...
首页> 外文期刊>Journal of Cryptology >Possibility and Impossibility Results for Selective Decommitments
【24h】

Possibility and Impossibility Results for Selective Decommitments

机译:选择性撤消的可能性和不可能的结果

获取原文
获取原文并翻译 | 示例
           

摘要

The selective decommitmentproblem can be described as follows: assume that an adversary receives a number of commitments and then may request openings of, say, half of them. Do the unopened commitments remain secure? Although this question arose more than twenty years ago, no satisfactory answer could be presented so far. We answer the question in several ways: 1. If simulation-based security is desired (i.e., if we demand that the adversary's output can be simulated by a machine that does not see the unopened commitments), then security is not provable for noninteractive or perfectly binding commitment schemes via black-box reductions to standard cryptographic assumptions. However, we show how to achieve security in this sense with interaction and a non-black-box reduction to one-way permutations. 2. If only indistinguishability of the unopened commitments from random commitments is desired, then security is not provable for (interactive or noninteractive) perfectly binding commitment schemes, via black-box reductions to standard cryptographic assumptions. However, any statistically hiding scheme does achieve security in this sense. Our results give an almost complete picture when and how security under selective openings can be achieved. Applications of our results include: - Essentially, an encryption scheme must be non-committing in order to achieve provable security against an adaptive adversary. - When implemented with our secure commitment scheme, the interactive proof for graph 3-coloring due to[28] becomes zero-knowledge under parallel composition. On the technical side, we develop a technique to show very general impossibility results for black-box proofs.
机译:选择性解除承诺问题可以描述如下:假定对手收到了许多承诺,然后可以要求开放例如一半的承诺。未完成的承诺是否仍然安全?尽管这个问题是二十多年前提出的,但是到目前为止,还没有令人满意的答案。我们以几种方式回答这个问题:1.如果需要基于模拟的安全性(即,如果我们要求对手的输出可以由未看到未履行承诺的机器模拟),那么对于非交互式或非交互式,则无法证明安全性。通过对标准密码学假设进行黑盒缩减,可以完美地实现承诺方案。但是,我们展示了如何通过交互以及单向排列的非黑盒还原来实现这种意义上的安全性。 2.如果只希望未打开的承诺与随机承诺不可区分,则无法通过对标准密码学假设的黑盒简化来证明(交互式或非交互式)完全绑定的承诺方案的安全性。但是,从这个意义上讲,任何统计隐藏方案都可以实现安全性。我们的结果给出了何时以及如何实现选择性开放下的安全性的近乎完整的图景。我们的结果的应用包括:-本质上,加密方案必须是非承诺的,以便针对自适应对手实现可证明的安全性。 -当使用我们的安全承诺方案实施时,由于[28]而导致的图3-着色的交互式证明在并行组合下变为零知识。在技​​术方面,我们开发了一种技术来显示黑匣子打样的非常普遍的结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号