Efficient and non-interactive non-malleable commitment

Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam Smith

Research output: Chapter in Book/Report/Conference proceedingConference contribution

87 Scopus citations

Abstract

We present new constructions of non-malleable commitment schemes, in the public parameter model (where a trusted party makes parameters available to all parties), based on the discrete logarithm or RSA assumptions. The main features of our schemes are: they achieve near-optimal communication for arbitrarily-large messages and are noninteractive. Previous schemes either required (several rounds of) interaction or focused on achieving non-malleable commitment based on general assumptions and were thus efficient only when committing to a single bit. Although our main constructions are for the case of perfectly-hiding commitment, we also present a communication-efficient, non-interactive commitment scheme (based on general assumptions) that is perfectly binding.

Original languageEnglish (US)
Title of host publicationAdvances in Cryptology - EUROCRYPT 2001 - International Conference on the Theory and Application of Cryptographic Techniques, Proceedings
EditorsBirgit Pfitzmann
PublisherSpringer Verlag
Pages40-49
Number of pages10
ISBN (Print)3540420703
DOIs
StatePublished - 2001
EventInternational Conference on the Theory and Application of Cryptographic Techniques, EUROCRYPT 2001 - Innsbruck, Austria
Duration: May 6 2001May 10 2001

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume2045
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Other

OtherInternational Conference on the Theory and Application of Cryptographic Techniques, EUROCRYPT 2001
Country/TerritoryAustria
CityInnsbruck
Period5/6/015/10/01

All Science Journal Classification (ASJC) codes

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'Efficient and non-interactive non-malleable commitment'. Together they form a unique fingerprint.

Cite this