Skip to main content

Bounds on the Efficiency of “Black-Box” Commitment Schemes

  • Conference paper
Automata, Languages and Programming (ICALP 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3580))

Included in the following conference series:

Abstract

Constructions of cryptographic primitives based on general assumptions (e.g., the existence of one-way functions) tend to be less efficient than constructions based on specific (e.g., number-theoretic) assumptions. This has prompted a recent line of research aimed at investigating the best possible efficiency of (black-box) constructions based on general assumptions. Here, we present bounds on the efficiency of statistically-binding commitment schemes constructed using black-box access to one-way permutations; our bounds are tight for the case of perfectly-binding schemes. We present the bounds in an extension of the Impagliazzo-Rudich model; that is, we show that any construction beating our bounds would imply the unconditional existence of a one-way function (from which a commitment scheme could be constructed “from scratch”). Our analysis is the first in the area to pertain directly to an information-theoretic component of the security notion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blum, M.: Coin Flipping by Phone. In: 24th IEEE Computer Conference (CompCon), pp. 133–137 (1983); See also SIGACT News, vol. 15(1) (1983)

    Google Scholar 

  2. Blum, M., Micali, S.: How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits. SIAM J. Computing 13(4), 850–864 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  3. Carter, J., Wegman, M.: Universal Classes of Hash Functions. Journal of Computer and System Sciences 18, 143–154 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  4. Gennaro, R., Gertner, Y., Katz, J., Trevisan, L.: Bounds on the Efficiency of Generic Cryptographic Constructions. SIAM J. Computing (to appear)

    Google Scholar 

  5. Goldreich, O.: Foundations of Cryptography, Basic Tools, vol. 1. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  6. Goldreich, O., Goldwasser, S., Micali, S.: On the Cryptographic Applications of Random Functions. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 276–288. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  7. Goldreich, O., Goldwasser, S., Micali, S.: How to Construct Random Functions. J. ACM 33(4), 792–807 (1986)

    Article  MathSciNet  Google Scholar 

  8. Goldreich, O., Levin, L.: Hard-Core Predicates for any One-Way Function. In: 21st ACM Symposium on Theory of Computing (STOC), pp. 25–32. ACM, New York (1989)

    Google Scholar 

  9. Håstad, J., Impagliazzo, R., Levin, L., Luby, M.: A Pseudorandom Generator From any One-Way Function. SIAM J. Computing 28(4), 1364–1396 (1999)

    Article  MATH  Google Scholar 

  10. Impagliazzo, R., Luby, S.: One-Way Functions are Essential for Complexity-Based Cryptography. In: 30th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 230–235. IEEE, Los Alamitos (1989)

    Google Scholar 

  11. Impagliazzo, R., Rudich, S.: Limits on the Provable Consequences of One-Way Permutations. In: 21st ACM Symposium on Theory of Computing (STOC), pp. 44–61. ACM, New York (1989)

    Google Scholar 

  12. Kim, J.H., Simon, D.R., Tetali, P.: Limits on the Efficiency of One-Way Permutation-Based Hash Functions. In: 40th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 535–542. IEEE, Los Alamitos (1999)

    Google Scholar 

  13. Naor, M.: Bit Commitment Using Pseudorandomness. J. Cryptology 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  14. Naor, M., Yung, M.: Universal One-Way Hash Functions and their Cryptographic Applications. In: 21st ACM Symposium on Theory of Computing (STOC), pp. 33–43. ACM, New York (1989)

    Google Scholar 

  15. Rudich, S.: Limits on the Provable Consequences of One-Way Functions. Ph.D. thesis, University of California at Berkeley (1988)

    Google Scholar 

  16. Rompel, J.: One-Way Functions are Necessary and Sufficient for Secure Signatures. In: 22nd ACM Symposium on Theory of Computing (STOC), pp. 387–394. ACM, New York (1990)

    Google Scholar 

  17. Reingold, O., Trevisan, L., Vadhan, S.: Notions of Reducibility Between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1–20. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Yao, A.C.-C.: Theory and Application of Trapdoor Functions. In: 23rd IEEE Symposium on Foundations of Computer Science (FOCS), pp. 80–91. IEEE, Los Alamitos (1982)

    Google Scholar 

  19. Yao, A.C.-C.: How to Generate and Exchange secrets. In: 27th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 162–167. IEEE, Los Alamitos (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Horvitz, O., Katz, J. (2005). Bounds on the Efficiency of “Black-Box” Commitment Schemes. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds) Automata, Languages and Programming. ICALP 2005. Lecture Notes in Computer Science, vol 3580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11523468_11

Download citation

  • DOI: https://doi.org/10.1007/11523468_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27580-0

  • Online ISBN: 978-3-540-31691-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics