×

Improved non-committing encryption schemes based on a general complexity assumption. (English) Zbl 0989.68509

Bellare, Mihir (ed.), Advances in cryptology - CRYPTO 2000. 20th annual international conference, Santa Barbara, CA, USA, August 20-24, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1880, 432-450 (2000).
Summary: Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private channels between players are not assumed. While any non-committing encryption scheme must be secure in the ordinary semantic sense, the converse is not necessarily true. We propose a construction of non-committing encryption that can be based on any public-key system which is secure in the ordinary sense and which has an extra property we call simulatability. This generalises an earlier scheme proposed by Beaver based on the Diffie-Hellman problem, and we propose another implementation based on RSA. In a more general setting, our construction can be based on any collection of trapdoor permutations with a certain simulatability property. This offers a considerable efficiency improvement over the first non-committing encryption scheme proposed by R. Canetti et al. [Advances in Cryptology – CRYPTO 1997. 17th annual international cryptology conference. Lect. Notes Comput. Sci. 1294, 90–104 (1997; Zbl 0882.94019)]. Finally, at some loss of efficiency, our scheme can be based on general collections of trapdoor permutations without the simulatability assumption, and without the common-domain assumption of Canetti et al. In showing this last result, we identify and correct a bug in a key generation protocol from Canetti et al.
For the entire collection see [Zbl 0944.00095].

MSC:

68P25 Data encryption (aspects in computer science)
94A60 Cryptography

Citations:

Zbl 0882.94019