Abstract
Universal composability (a.k.a. UC security) provides very strong security guarantees for protocols that run in complex real-world environments. In particular, security is guaranteed to hold when the protocol is run concurrently many times with other secure and possibly insecure protocols. Commitment schemes are a basic building block in many cryptographic constructions, and as such universally composable commitments are of great importance in constructing UC-secure protocols. In this paper, we construct highly efficient UC-secure commitments from the standard DDH assumption, in the common reference string model. Our commitment stage is non-interactive, has a common reference string with O(1) group elements, and has complexity of O(1) exponentiations for committing to a group element (to be more exact, the effective cost is that of 231/3 exponentiations overall, for both the commit and decommit stages). We present a construction that is secure in the presence of static adversaries, and a construction that is secure in the presence of adaptive adversaries with erasures, where the latter construction has an effective additional cost of just exponentiations.
Original language | English |
---|---|
Title of host publication | Advances in Cryptology - EUROCRYPT 2011, 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings |
Pages | 446-466 |
Number of pages | 21 |
DOIs | |
State | Published - 2011 |
Event | 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology, EUROCRYPT 2011 - Tallinn, Estonia Duration: 15 May 2011 → 19 May 2011 |
Publication series
Name | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) |
---|---|
Volume | 6632 LNCS |
ISSN (Print) | 0302-9743 |
ISSN (Electronic) | 1611-3349 |
Conference
Conference | 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology, EUROCRYPT 2011 |
---|---|
Country/Territory | Estonia |
City | Tallinn |
Period | 15/05/11 → 19/05/11 |
Bibliographical note
Funding Information:This research was supported by the European Research Council as part of the ERC project “LAST”, and by the israel science foundation (grant No. 781/07).
Funding
This research was supported by the European Research Council as part of the ERC project “LAST”, and by the israel science foundation (grant No. 781/07).
Funders | Funder number |
---|---|
Seventh Framework Programme | 239868 |
European Commission | |
Israel Science Foundation | 781/07 |