Skip to main content

Non-interactive Commitment from Non-transitive Group Actions

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2023 (ASIACRYPT 2023)

Abstract

Group actions are becoming a viable option for post-quantum cryptography assumptions. Indeed, in recent years some works have shown how to construct primitives from assumptions based on isogenies of elliptic curves, such as CSIDH, on tensors or on code equivalence problems. This paper presents a bit commitment scheme, built on non-transitive group actions, which is shown to be secure in the standard model, under the decisional Group Action Inversion Problem. In particular, the commitment is computationally hiding and perfectly binding, and is obtained from a novel and general framework that exploits the properties of some orbit-invariant functions, together with group actions. Previous constructions depend on an interaction between the sender and the receiver in the commitment phase, which results in an interactive bit commitment. We instead propose the first non-interactive bit commitment based on group actions. Then we show that, when the sender is honest, the constructed commitment enjoys an additional feature, i.e., it is possible to tell whether two commitments were obtained from the same input, without revealing the input. We define the security properties that such a construction must satisfy, and we call this primitive linkable commitment. Finally, as an example, an instantiation of the scheme using tensors with coefficients in a finite field is provided. In this case, the invariant function is the computation of the rank of a tensor, and the cryptographic assumption is related to the Tensor Isomorphism problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alamati, N., De Feo, L., Montgomery, H., Patranabis, S.: Cryptographic group actions and applications. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 411–439. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_14

    Chapter  Google Scholar 

  2. Alexeev, B., Forbes, M.A., Tsimerman, J.: Tensor rank: some lower and upper bounds. In: 2011 IEEE 26th Annual Conference on Computational Complexity, pp. 283–291. IEEE (2011)

    Google Scholar 

  3. Barenghi, A., Biasse, J.F., Persichetti, E., Santini, P.: On the computational hardness of the code equivalence problem in cryptography. Adv. Math. Commun. 17(1), 23–55 (2023)

    Article  MathSciNet  Google Scholar 

  4. Beullens, W., Dobson, S., Katsumata, S., Lai, Y.F., Pintore, F.: Group signatures and more from isogenies and lattices: generic, simple, and efficient. Designs, Codes and Cryptography, pp. 1–60 (2023)

    Google Scholar 

  5. Beullens, W., Katsumata, S., Pintore, F.: Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 464–492. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_16

    Chapter  Google Scholar 

  6. Bläser, M.: Explicit tensors. Perspectives in Computational Complexity: The Somenath Biswas Anniversary Volume, pp. 117–130 (2014)

    Google Scholar 

  7. Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo random bits. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pp. 227–240 (2019)

    Google Scholar 

  8. Brassard, G., Yung, M.: One-way group actions. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 94–107. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_7

    Chapter  Google Scholar 

  9. Castryck, W., Lange, T., Martindale, C., Panny, L., Renes, J.: CSIDH: an efficient post-quantum commutative group action. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 395–427. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_15

    Chapter  Google Scholar 

  10. Chou, T., et al.: Take your MEDS: digital signatures from matrix code equivalence. Cryptology ePrint Archive (2022)

    Google Scholar 

  11. Couveignes, J.M.: Hard homogeneous spaces. Cryptology ePrint Archive (2006)

    Google Scholar 

  12. Darwish, A., El-Gendy, M.M.: A new cryptographic voting verifiable scheme for e-voting system based on bit commitment and blind signature. Int. J. Swarm. Intel. Evol. Comput. 6(158), 2 (2017)

    Google Scholar 

  13. Frederiksen, T.K., Pinkas, B., Yanai, A.: Committed MPC. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10769, pp. 587–619. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76578-5_20

    Chapter  Google Scholar 

  14. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM (JACM) 38(3), 690–728 (1991)

    Article  MathSciNet  Google Scholar 

  15. Grigoriev, D., Shpilrain, V.: Authentication schemes from actions on graphs, groups, or rings. Ann. Pure Appl. Logic 162(3), 194–200 (2010)

    Article  MathSciNet  Google Scholar 

  16. Grochow, J.A., Qiao, Y.: Isomorphism problems for tensors, groups, and cubic forms: completeness and reductions. arXiv preprint: arXiv:1907.00309 (2019)

  17. Grochow, J.A., Qiao, Y.: On the complexity of isomorphism problems for tensors, groups, and polynomials I: tensor isomorphism-completeness. In: 12th Innovations in Theoretical Computer Science Conference (ITCS 2021). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2021)

    Google Scholar 

  18. Håstad, J.: Tensor rank is NP-complete. In: Ausiello, G., Dezani-Ciancaglini, M., Della Rocca, S.R. (eds.) ICALP 1989. LNCS, vol. 372, pp. 451–460. Springer, Heidelberg (1989). https://doi.org/10.1007/BFb0035776

    Chapter  Google Scholar 

  19. Howell, T.D.: Global properties of tensor rank. Linear Algebra Appl. 22, 9–23 (1978)

    Article  MathSciNet  Google Scholar 

  20. Ji, Z., Qiao, Y., Song, F., Yun, A.: General linear group action on tensors: a candidate for post-quantum cryptography. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 251–281. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_11

    Chapter  Google Scholar 

  21. Juels, A., Luby, M., Ostrovsky, R.: Security of blind digital signatures. In: Kaliski, B.S. (ed.) Advances in Cryptology - CRYPTO ’97. Lecture Notes in Computer Science, vol. 1294, pp. 150–164. Springer, Berlin (2006). https://doi.org/10.1007/bfb0052233

    Chapter  Google Scholar 

  22. Leroux, A., Roméas, M.: Updatable encryption from group actions. Cryptology ePrint Archive (2022)

    Google Scholar 

  23. Lyubashevsky, V., Nguyen, N.K., Seiler, G.: Shorter lattice-based zero-knowledge proofs via one-time commitments. In: Garay, J.A. (ed.) PKC 2021. LNCS, vol. 12710, pp. 215–241. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75245-3_9

    Chapter  Google Scholar 

  24. Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4, 151–158 (1991)

    Article  Google Scholar 

  25. Ostrovsky, R., Persiano, G., Visconti, I.: Simulation-based concurrent non-malleable commitments and decommitments. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 91–108. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_7

    Chapter  Google Scholar 

  26. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  27. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  28. Petrank, E., Roth, R.M.: Is code equivalence easy to decide? IEEE Trans. Inf. Theory 43(5), 1602–1604 (1997)

    Article  MathSciNet  Google Scholar 

  29. Poelstra, A., Back, A., Friedenbach, M., Maxwell, G., Wuille, P.: Confidential assets. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 43–63. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_4

    Chapter  Google Scholar 

  30. Reijnders, K., Samardjiska, S., Trimoska, M.: Hardness estimates of the code equivalence problem in the rank metric. Cryptology ePrint Archive (2022)

    Google Scholar 

  31. Schaefer, M., Štefankovič, D.: The complexity of tensor rank. Theory Comput. Syst. 62, 1161–1174 (2018)

    Article  MathSciNet  Google Scholar 

  32. Shitov, Y.: How hard is the tensor rank? arXiv preprint: arXiv:1611.01559 (2016)

  33. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)

    Google Scholar 

  34. Stolbunov, A.: Cryptographic schemes based on isogenies (2012)

    Google Scholar 

  35. Tang, G., Duong, D.H., Joux, A., Plantard, T., Qiao, Y., Susilo, W.: Practical post-quantum signature schemes from isomorphism problems of trilinear forms. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology - EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13277, pp. 582–612. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_21

    Chapter  Google Scholar 

  36. Weitz, B.: An improvement on ranks of explicit tensors. arXiv preprint: arXiv:1102.0580 (2011)

Download references

Acknowledgements

The authors are members of GNSAGA of INdAM. The first and the third authors are members of CrypTO, the group of Cryptography and Number Theory of Politecnico di Torino. The first author acknowledges support from TIM S.p.A. through the PhD scholarship. The second author acknowledges support from Eustema S.p.A. through the PhD scholarship. The third author acknowledges support from Ripple’s University Blockchain Research Initiative.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Giuseppe D’Alconzo .

Editor information

Editors and Affiliations

Appendices

A 2GA-PR Reduces to \(\textrm{Hiding}(\varPi _{\textsf{Com}})\)

The reduction used to prove the hiding property under the 2GA-PR assumption is exactly the same given in the proof of Theorem 2, and the main difference between the proof of the hiding property under the dGA-IP assumption and the following is that the outcome of the adversaries of the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game \(\mathcal {A}_1\) and \(\mathcal {A}_2\) are not independent anymore, but are only conditionally independent once the input values (s and t) are fixed.

In fact, in the 2GA-PR game \({\textrm{Pr}}{\left[ {O(s)=O(t)}\right] }=\frac{3}{4}\) which means that the selection of the value of t, input to \(\mathcal {A}_2\) depends on the selection of s, given in input to \(\mathcal {A}_1\).

Theorem 5

The bit commitment scheme in Fig. 4 instantiated with two orbits of similar size is computationally hiding under the 2GA-PR assumption.

For simplicity, in the following proof we assume that the cardinality of the two orbits is the same, that is, the probability of picking an element at random inside any orbit is \(\frac{1}{2}\). The proof can be easily generalized to the case where the probability of falling into one orbit is negligibly greater than the probability of falling into the other. In other words, the proof holds whenever there exists a negligible function \(\nu (\lambda )\) such that, given the two orbits \(O_0\) and \(O_1\),

$$ \left|{\textrm{Pr}}{\left[ {x \in O_0}\right] } - {\textrm{Pr}}{\left[ {x \in O_1}\right] } \right|= \nu (\lambda ) $$

for a randomly chosen x in \(O_0\cup O_1\). This assumption seems admissible and not too strict for cryptographic purposes.

Proof

We must prove that the hiding property holds for \(\varPi _{\textsf{Com}}\). We show that, given an adversary of the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game with non-negligible advantage, we can build an adversary of the 2GA-PR game with non-negligible advantage (recall that the advantage of \(\mathcal {A}\) is defined as \(\textbf{Adv}(\mathcal {A},\text {2GA-PR}(\texttt{pp}))={\textrm{Pr}}{\left[ {\mathcal {A}\text { wins 2GA-PR}(\texttt{pp})}\right] }-\frac{1}{2}\)).

  1. 1.

    Reduction description.

    To define \(\mathcal {A}\), we use two independent instances of the same adversary \(\mathcal {A}_1, \mathcal {A}_2\) of the hiding game as we did in the proof of Theorem 2; then, we perform the same reduction, as it is presented in Fig. 10.

  2. 2.

    \(\mathcal {A}\) correctly simulates the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) challenger.

    The adversary \(\mathcal {A}\) correctly simulates the challenger of \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) with respect to the adversaries \(\mathcal {A}_1\) and \(\mathcal {A}_2\) separately, in fact both s and t are uniformly sampled from the set of commitment to 0 and 1. Therefore, \(\mathcal {A}_1\) and \(\mathcal {A}_2\) will output the right bit with advantage \(\epsilon (\lambda )\).

  3. 3.

    Measurement of \(\mathcal {A}\)’s advantage.

    From now on, when we consider the orbits O(s) and O(t) of s and t respectively, they will assume binary values according to the relation used in the bit commitment scheme \(\varPi _{\textsf{Com}}\): \(O(s)=1\) if s lives in the orbit of commitments to 1, and \(O(s)=0\) if s lives in the orbit of commitments to 0. The same holds for O(t).

Fig. 10.
figure 10

Reduction from 2GA-PR to the hiding game for the bit commitment scheme.

Before computing the lower bound of the advantage of the adversary \(\mathcal {A}\), we state the following remark.

Remark 2

The outcomes of the games performed by \(\mathcal {A}_1\) and \(\mathcal {A}_2\) in the reduction of Fig. 10 are not independent since the values given as inputs to them are dependent values (note that t is in the same orbit of s with probability \(\frac{3}{4}\)). However, it is still true that the outcomes of the adversaries \(\mathcal {A}_1\) and \(\mathcal {A}_2\) are independent if conditioned to fixed input values.

For the sake of generality, we need to consider the case in which the advantage of the adversaries \(\mathcal {A}_1\) and \(\mathcal {A}_2\) in playing \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game is not uniformly distributed on the possible outputs. That is, it is possible that

$$\begin{aligned} {\textrm{Pr}}{\left[ {\mathcal {A}_1\,\texttt { wins}\,\mid O(s)=1}\right] }=\frac{1}{2}+\epsilon (\lambda )+\varDelta , \end{aligned}$$
$$\begin{aligned} {\textrm{Pr}}{\left[ {\mathcal {A}_1\,\texttt { wins}\,\mid O(s)=0}\right] }=\frac{1}{2}+\epsilon (\lambda )-\varDelta , \end{aligned}$$

with \(\varDelta \) possibly a negative value. The same holds for \({\textrm{Pr}}{\left[ {\mathcal {A}_2~ \texttt { wins}\mid O(t)=b}\right] }\), with \(b\in \{0,1\}\).

Now, we can start with the computation of the lower bound of the advantage of \(\mathcal {A}\) in winning the 2GA-PR game.

The probability that \(\mathcal {A}\) wins the 2GA-PR game can be computed as follows, partitioning the event in three disjoint events:

$$\begin{aligned} {\textrm{Pr}}{\left[ {\mathcal {A}\,\texttt { wins}}\right] }&= {\textrm{Pr}}{\left[ {b'=b}\right] } = \\ &{\textrm{Pr}}{\left[ {\underbrace{(b=0\wedge O(s)\ne O(t))\wedge b'=b}_{\text {Event A}}}\right] }+\\ &{\textrm{Pr}}{\left[ {\underbrace{(b=0\wedge O(s)=O(t))\wedge b'=b}_{\text {Event B}}}\right] }+\\ &{\textrm{Pr}}{\left[ {\underbrace{b=1 \wedge b'=b}_{\text {Event C}}}\right] }. \end{aligned}$$

We now separately quantify the three probabilities as follows. We recall that according to the event we are considering, the event \(b=b'\) can be translated in terms of success of the adversaries \(\mathcal {A}_1\) and \(\mathcal {A}_2\)

  • Event A: when \(b=0\) and \(O(s)\ne O(t)\), then \(b=b'\) when both \(\mathcal {A}_1\) and \(\mathcal {A}_2\) win or when both of them lose. Therefore, it holds that

    $$\begin{aligned} \begin{aligned} &{\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge b'=b}\right] }=\\ &\quad {\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge \mathcal {A}_1\,\texttt { wins}\,\wedge \,\mathcal {A}_2\,\texttt { wins}}\right] }+\\ &\quad {\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge \mathcal {A}_1\,\texttt { loses}\,\wedge \,\mathcal {A}_2\,\texttt { loses}}\right] }. \end{aligned} \end{aligned}$$
    (2)

    We can compute this probability by considering the general case

    \({\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }\) and then substituting \(\texttt {outcome}\) with \(\texttt {wins}\) or \(\texttt {loses}\) accordingly with the formula above.

    It holds that

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }=\\ &\sum _{c=0}^{1} {\textrm{Pr}}{\left[ {b=0\wedge O(s)=c\wedge O(t)=1-c\wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }=\\ &\sum _{c=0}^{1}\Big ({\textrm{Pr}}{\left[ {\mathcal {A}_1\,\texttt { outcome}\wedge \mathcal {A}_2\,\texttt { outcome}\mid b=0 \wedge O(s)=c \wedge O(t)=1-c}\right] }\cdot \\ &\qquad \cdot {\textrm{Pr}}{\left[ {b=0 \wedge O(s)=c \wedge O(t)=1-c}\right] }\Big ). \end{aligned}$$

    Since the outcomes of \(\mathcal {A}_1\) and \(\mathcal {A}_2\) are independent once their input values are fixed, we have that

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome}\, \wedge \, \mathcal {A}_2\, \texttt { outcome}\mid b=0 \wedge O(s)=c \wedge O(t)=1-c}\right] }=\\ &\quad \prod _{i=1}^2{\textrm{Pr}}{\left[ {\mathcal {A}_i\, \texttt { outcome} \mid b=0 \wedge O(s)=c \wedge O(t)=1-c}\right] }, \end{aligned}$$

    with \(c\in \{0,1\}\). Since the outcome of \(\mathcal {A}_1\) only depends on the value of O(s) and the outcome of \(\mathcal {A}_2\) depends only on O(t), then

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome}\, \wedge \, \mathcal {A}_2\, \texttt { outcome} \mid b=0 \wedge O(s)=c \wedge O(t)=1-c}\right] }=\\ &\quad {\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome} \mid O(s)=c}\right] }{\textrm{Pr}}{\left[ {\mathcal {A}_2\, \texttt { outcome} \mid O(t)=1-c}\right] } \end{aligned}$$

    Therefore, since \({\textrm{Pr}}{\left[ {b=0\wedge O(s)=\bar{b} \wedge O(t)=1-\bar{b}}\right] }=\frac{1}{8}\) with \(\bar{b}\in \{0,1\}\) then

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }=\\ &\quad \frac{1}{8}\biggl ({\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome}\mid O(s)=1}\right] }\cdot {\textrm{Pr}}{\left[ {\mathcal {A}_2\, \texttt { outcome}\mid O(t)=0}\right] }+\\ &\quad {\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome}\mid O(s)=0}\right] }\cdot {\textrm{Pr}}{\left[ {\mathcal {A}_2\, \texttt { outcome}\mid O(t)=1}\right] }\biggl ). \end{aligned}$$

    We can finally compute the initial probability given in Eq. (2), by substituting \(\texttt {outcome}\) with \(\texttt {wins}\) and \(\texttt {loses}\) and obtaining

    $$\begin{aligned} {\textrm{Pr}}{\left[ {b=0\wedge O(s)\ne O(t)\wedge b'=b}\right] }= \frac{1}{8}+\frac{1}{2}\epsilon ^2(\lambda )-\frac{1}{2}\varDelta ^2. \end{aligned}$$
    (3)
  • Event B: when \(b=0\) and \(O(s)= O(t)\), then \(b=b'\) when either \(\mathcal {A}_1\) wins and \(\mathcal {A}_2\) loses or when \(\mathcal {A}_1\) loses and \(\mathcal {A}_2\) wins. Therefore, it holds that

    $$\begin{aligned} \begin{aligned} &{\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge b'=b}\right] }=\\ &\quad {\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge \mathcal {A}_1\, \texttt { wins}\, \wedge \, \mathcal {A}_2\, \texttt { loses}}\right] } +\\ &\quad {\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge \mathcal {A}_1\, \texttt { loses}\, \wedge \, \mathcal {A}_2\, \texttt { wins}}\right] }. \end{aligned} \end{aligned}$$
    (4)

    Since in this case the input of \(\mathcal {A}_1\) and \(\mathcal {A}_2\) are in the same orbit, then we can state

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge b'=b}\right] }=\\ &\quad 2{\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge \mathcal {A}_1\, \texttt { wins}\, \wedge \, \mathcal {A}_2\, \texttt { loses}}\right] }=\\ &\quad 2\sum _{c=0}^1{\textrm{Pr}}{\left[ {b=0\wedge O(s)=c \wedge O(t)=c \wedge \mathcal {A}_1\, \texttt { wins}\, \wedge \, \mathcal {A}_2\, \texttt { loses}}\right] }. \end{aligned}$$

    Using arguments similar to the ones used for Event A, that is the conditional independence of the outcomes of the adversaries once the inputs are fixed, the fact that the output of \(\mathcal {A}_1\) (resp. \(\mathcal {A}_2\)) depends only on O(s) (resp. on O(t)) and finally that \({\textrm{Pr}}{\left[ {b=0\wedge O(s)=c \wedge O(t)=c}\right] }=\frac{1}{8}\), for \(c\in \{0,1\}\), we can write the Eq. (4) as follows

    $$\begin{aligned} {\textrm{Pr}}{\left[ {b=0\wedge O(s)=O(t)\wedge b'=b}\right] } =\frac{1}{8}-\frac{1}{2}\epsilon ^2(\lambda )-\frac{1}{2}\varDelta ^2. \end{aligned}$$
    (5)
  • Event C: when \(b=1\), \(O(s)=O(t)\), then \(b=b'\) when both \(\mathcal {A}_1\) and \(\mathcal {A}_2\) win or when both of them lose. Therefore, it holds that

    $$\begin{aligned} \begin{aligned} &{\textrm{Pr}}{\left[ {b=1 \wedge b'=b}\right] }=\\ &\quad {\textrm{Pr}}{\left[ {b=1 \wedge \mathcal {A}_1\,\texttt { wins}\, \wedge \, \mathcal {A}_2\,\texttt { wins}}\right] } + \\ &\quad {\textrm{Pr}}{\left[ {b=1 \wedge \mathcal {A}_1\, \texttt { loses}\, \wedge \, \mathcal {A}_2\, \texttt { loses}}\right] }. \end{aligned} \end{aligned}$$
    (6)

    As in the computation of the probability of Event A, we must compute \({\textrm{Pr}}{\left[ {b=1 \wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }\). Using similar arguments as before, and noticing that \({\textrm{Pr}}{\left[ {b=1 \wedge O(s)=c \wedge O(t)=c}\right] }=\frac{1}{4}\) with \(c\in \{0,1\}\), it can be shown that

    $$\begin{aligned} &{\textrm{Pr}}{\left[ {b=1 \wedge \mathcal {A}_1\,\texttt { outcome}\, \wedge \, \mathcal {A}_2\,\texttt { outcome}}\right] }=\\ &\quad \frac{1}{4}\sum _{c=0}^1 {\textrm{Pr}}{\left[ {\mathcal {A}_1\, \texttt { outcome}\mid O(s)=c}\right] }{\textrm{Pr}}{\left[ {\mathcal {A}_2\, \texttt { outcome}\mid O(t)=c}\right] } \end{aligned}$$

    Therefore, substituting \(\texttt {outcome}\) with \(\texttt {loses}\) and \(\texttt {wins}\), and using the probabilities of success of adversaries \(\mathcal {A}_1\) and \(\mathcal {A}_2\), from Eq. (6) we obtain

    $$\begin{aligned} {\textrm{Pr}}{\left[ {b=1\wedge b'=b}\right] } = \frac{1}{4}+\epsilon ^2(\lambda )+\varDelta ^2. \end{aligned}$$
    (7)

Combining the partial results derived analysing Event A, Event B and Event C from Equations (3),(5) and (7) respectively, we obtain the final result

$$\begin{aligned} {\textrm{Pr}}{\left[ {\mathcal {A}\, \texttt { wins}}\right] }=\frac{1}{2}+\epsilon ^2(\lambda ), \end{aligned}$$

which proves that we have built an adversary for the 2GA-PR game which wins with non-negligible advantage. Therefore, an adversary who wins the hiding game with non-negligible advantage does not exist due to the 2GA-PR assumption. This means that the binary commitment scheme we have described results to be perfectly binding and computationally hiding.

B \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) Reduces to dGA-IP

Theorem 6

The \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game reduces to dGA-IP game.

Proof

We show how the existence of an adversary of dGA-IP problem with non-negligible advantage allows the creation of an adversary of the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game with non-negligible advantage.

  1. 1.

    Reduction description.

    The adversary \(\mathcal {A}\) of the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game (see Fig. 11) receives from the challenger a commitment c to a randomly generated bit b. \(\mathcal {A}\) generates a commitment \(c'\) to a random bit \(b'\) and sends \(c,c'\) to \(\mathcal {A}'\), the adversary to the dGA-IP game with non-negligible advantage. \(\mathcal {A}\) receives a response \(b_0\) from \(\mathcal {A}'\) and returns to the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) challenger the bit \(b'\) if \(b_0=1\) (i.e. \(\mathcal {A}'\) has guessed that c and \(c'\) are in the same orbit), otherwise \(\mathcal {A}\) returns \(1-b'\).

  2. 2.

    \(\mathcal {A}\) correctly simulates the dGA-IP challenger.

    The adversary \(\mathcal {A}\) receives a commitment to a random unknown bit b. Therefore, in order to simulate the dGA-IP challenger, it generates a random bit \(b'\) and a commitment to such bit. In this way, \(\mathcal {A}\) generates couples of elements in X that live in the same orbit with probability \(\frac{1}{2}\) as it does the dGA-IP challenger.

  3. 3.

    Measurement of \(\mathcal {A}\)’s advantage.

    The adversary \(\mathcal {A}\) wins exactly with the same probability of \(\mathcal {A}'\), since every time \(\mathcal {A}'\) guesses the right answer to the dGA-IP game, \(\mathcal {A}\) learns the orbit in which the element c lies since it knows the orbit of \(c'\). Therefore, if \(\mathcal {A}'\) wins the dGA-IP game with non-negligible advantage, also \(\mathcal {A}\) wins the \(\textrm{Hiding}(\varPi _{\textsf{Com}})\) game with non negligible advantage.

Fig. 11.
figure 11

Reduction from the hiding game for the bit commitment scheme to dGA-IP.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

D’Alconzo, G., Flamini, A., Gangemi, A. (2023). Non-interactive Commitment from Non-transitive Group Actions. In: Guo, J., Steinfeld, R. (eds) Advances in Cryptology – ASIACRYPT 2023. ASIACRYPT 2023. Lecture Notes in Computer Science, vol 14444. Springer, Singapore. https://doi.org/10.1007/978-981-99-8739-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-8739-9_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-8738-2

  • Online ISBN: 978-981-99-8739-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics