[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/645413.652129guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model

Published: 16 November 2002 Publication History

Abstract

We present the first constant-round non-malleable commitment scheme and the first constant-round non-malleable zero-knowledge argument system, as defined by Dolev, Dwork and Naor. Previous constructions either used a non-constant number of rounds, or were onlysecure under stronger setup assumptions. An example of such an assumption is the shared random string model where we assume all parties have access to a reference string that was chosen uniformly at random by a trusted dealer.We obtain these results by defining an adequate notion of non-malleable coin-tossing, and presenting a constant-round protocol that satisfies it. This protocol allows us to transform protocols that are non-malleable in (a modified notion of) the shared random string model into protocols that are non-malleable in the plain model (without any trusted dealer or setup assumptions). Observing that known constructions of a non-interactive non-malleable zero-knowledge argument systems in the shared random string model (De Santis et. al., 2001) are in fact non-malleable in the modified model, and combining them with our coin-tossing protocol we obtain the results mentioned above.The techniques we use are different from those used in previous constructions of non-malleable protocols. In particular our protocol uses diagonalization and a non-black-box proof of security (in a sense similar to Barak's zero-knowledge argument).

Cited By

View all
  • (2016)The Exact Round Complexity of Secure ComputationProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081754(448-476)Online publication date: 8-May-2016
  • (2016)Textbook non-malleable commitmentsProceedings of the forty-eighth annual ACM symposium on Theory of Computing10.1145/2897518.2897657(1128-1141)Online publication date: 19-Jun-2016
  • (2016)Concurrent Non-Malleable Commitments and More in 3 RoundsProceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981610.1007/978-3-662-53015-3_10(270-299)Online publication date: 14-Aug-2016
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
FOCS '02: Proceedings of the 43rd Symposium on Foundations of Computer Science
November 2002
569 pages
ISBN:0769518222

Publisher

IEEE Computer Society

United States

Publication History

Published: 16 November 2002

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2016)The Exact Round Complexity of Secure ComputationProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081754(448-476)Online publication date: 8-May-2016
  • (2016)Textbook non-malleable commitmentsProceedings of the forty-eighth annual ACM symposium on Theory of Computing10.1145/2897518.2897657(1128-1141)Online publication date: 19-Jun-2016
  • (2016)Concurrent Non-Malleable Commitments and More in 3 RoundsProceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981610.1007/978-3-662-53015-3_10(270-299)Online publication date: 14-Aug-2016
  • (2015)Fast Non-Malleable CommitmentsProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813721(1048-1057)Online publication date: 12-Oct-2015
  • (2015)Constant-Round Nonmalleable Commitments from Any One-Way FunctionJournal of the ACM10.1145/269944662:1(1-30)Online publication date: 2-Mar-2015
  • (2013)Unprovable security of perfect NIZK and non-interactive non-malleable commitmentsProceedings of the 10th theory of cryptography conference on Theory of Cryptography10.1007/978-3-642-36594-2_19(334-354)Online publication date: 3-Mar-2013
  • (2012)Concurrently secure computation in constant roundsProceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques10.1007/978-3-642-29011-4_8(99-116)Online publication date: 15-Apr-2012
  • (2011)Expedient non-malleability notions for hash functionsProceedings of the 11th international conference on Topics in cryptology: CT-RSA 201110.5555/1964621.1964647(268-283)Online publication date: 14-Feb-2011
  • (2011)Constant-round non-malleable commitments from any one-way functionProceedings of the forty-third annual ACM symposium on Theory of computing10.1145/1993636.1993730(705-714)Online publication date: 6-Jun-2011
  • (2011)Constant round non-malleable protocols using one way functionsProceedings of the forty-third annual ACM symposium on Theory of computing10.1145/1993636.1993729(695-704)Online publication date: 6-Jun-2011
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media