Efficient String-Commitment from Weak Bit-Commitment
نویسندگان
چکیده
We study security amplification for commitment schemes and improve the efficiency of black-box security amplification in the computational setting, where the security holds against PPT active adversaries. We show that ω(log s) black-box calls to a weak bit-commitment scheme with constant security is sufficient to construct a commitment scheme with standard negligible security, where s denotes the security parameter and ω(log s) denotes any super-logarithmic function of s. Furthermore, the resulting scheme is a string commitment scheme that can commit to O(log s)-bit strings. This improves on previous work of Damg̊ard et al. [DKS99] and Halevi and Rabin [HR08], whose transformations require ω(log s) black-box calls to commit a single bit. As a byproduct of our analysis, we also improve the efficiency of security amplification for message authentication codes, digital signatures, and pseudorandom functions studied in [DIJK09]. This is from an improvement of the “Chernoff-type Theorems” of dynamic weakly-verifiable puzzles of [DIJK09].
منابع مشابه
Efficient String-Commitment from Weak Bit-Commitment and Full-Spectrum Theorem for Puzzles
We study security amplification for weak bit-commitment schemes and improve the efficiency of (black-box) transformations in both the information-theoretic and computational settings. Let Com0 be a (weak) bit-commitment scheme that is p-hiding in the sense that no cheating receiver can guess the committed bit correctly with probability better than (1 + p)/2, and qbinding in the sense that no ch...
متن کاملOn the Computational Collapse of Quantum Information
We analyze the situation where computationally binding string commitment schemes are used to force the receiver of a BB84 encoding of a classical bitstring to measure upon reception. Since measuring induces an irreversible collapse to the received quantum state, even given extra information after the measurement does not allow the receiver to evaluate reliably some predicates apply to the class...
متن کاملQuantum bit string commitment.
A bit string commitment protocol securely commits N classical bits so that the recipient can extract only M<N bits of information about the string. Classical reasoning suggests that bit string commitment implies bit commitment and hence, given the Mayers-Lo-Chau theorem, that nonrelativistic quantum bit string commitment is impossible. Not so: there exist nonrelativistic quantum bit string comm...
متن کاملStronger impossibility results for quantum string commitment
String commitment schemes are similar to the well studied bit commitment schemes in cryptography with the difference that the committing party, say Alice is supposed to commit a long string instead of a single bit, to another party say Bob. Similar to bit commitment schemes, such schemes are supposed to be binding, i.e Alice cannot change her choice after committing and concealing i.e. Bob cann...
متن کاملExplicit Non-malleable Codes Resistant to Permutations and Perturbations
A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the message contained in a tampered codeword is either the original message, or a completely unrelated one. Although existence of such codes for various rich classes of tampering functions is known, explicit constructions exist only for “compartmentalized” tampering functions: i.e...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2010