An efficient bit commitment scheme based on factoring assumption

2001 ◽  
Vol 18 (2) ◽  
pp. 155-159
Author(s):  
Ming Zhong ◽  
Yixian Yang
2002 ◽  
Vol 38 (2) ◽  
pp. 247-255 ◽  
Author(s):  
Jue-Sam Chou ◽  
Yi-Shiung Yeh

1996 ◽  
Vol 3 (7) ◽  
Author(s):  
Ivan B. Damgård ◽  
Ronald Cramer

We present a zero-knowledge proof system [19] for any NP language L, which<br />allows showing that x in L with error probability less than 2^−k using communication<br />corresponding to O(|x|^c) + k bit commitments, where c is a constant depending only<br />on L. The proof can be based on any bit commitment scheme with a particular set<br />of properties. We suggest an efficient implementation based on factoring.<br />We also present a 4-move perfect zero-knowledge interactive argument for any NP-language<br />L. On input x in L, the communication complexity is O(|x|^c) max(k; l)<br />bits, where l is the security parameter for the prover. Again, the protocol can be<br />based on any bit commitment scheme with a particular set of properties. We suggest<br />efficient implementations based on discrete logarithms or factoring.<br />We present an application of our techniques to multiparty computations, allowing<br />for example t committed oblivious transfers with error probability 2^−k to be done<br />simultaneously using O(t+k) commitments. Results for general computations follow<br />from this.<br />As a function of the security parameters, our protocols have the smallest known<br />asymptotic communication complexity among general proofs or arguments for NP.<br />Moreover, the constants involved are small enough for the protocols to be practical in<br />a realistic situation: both protocols are based on a Boolean formula Phi containing and-<br />, or- and not-operators which verifies an NP-witness of membership in L. Let n be<br />the number of times this formula reads an input variable. Then the communication<br />complexity of the protocols when using our concrete commitment schemes can be<br />more precisely stated as at most 4n + k + 1 commitments for the interactive proof<br />and at most 5nl +5l bits for the argument (assuming k <= l). Thus, if we use k = n,<br />the number of commitments required for the proof is linear in n.<br />Both protocols are also proofs of knowledge of an NP-witness of membership in<br />the language involved.


1990 ◽  
Vol 19 (327) ◽  
Author(s):  
Joan Boyar ◽  
Ivan Bjerre Damgård

We present a bit commitment scheme based on discrete logarithms. Unlike earlier discrete log based schemes, our system allows non-interactive XORing and negation of bits contained in commitments. When used as a building block in zero-knowledge protocols, our scheme leads to protocols that are statistical (almost perfect) zero-knowledge, and where the prover is unable to break the system, unless he can find a secret discrete logarithm.


2012 ◽  
Vol 263-266 ◽  
pp. 3076-3078
Author(s):  
Xiao Qiang Guo ◽  
Li Hong Li ◽  
Cui Ling Luo ◽  
Yi Shuo Shi

The Bit Commitment (BC) is an important basic agreement in cryptography . The concept was first proposed by the winner of the Turing Award in 1995 ManuelBlum. Bit commitment scheme can be used to build up zero knowledge proof, verified secret sharing, throwing coins etc agreement.Simultaneously and Oblivious Transfer together constitute the basis of secure multi-party computations. Both of them are hotspots in the field of information security. We investigated unconditional secure Quantum Bit Commitment (QBC) existence. And we constructed a new bit commitment model – double prover bit commitment. The Quantum Bit Commitment Protocol can be resistant to errors caused by noise.


2000 ◽  
Vol 7 (52) ◽  
Author(s):  
Claude Crépeau ◽  
Frédéric Légaré ◽  
Louis Salvail

In this paper we show how to convert a statistically binding<br />but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n^2) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world.


1999 ◽  
Vol 83 (25) ◽  
pp. 5382-5384 ◽  
Author(s):  
Adrian Kent
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document