Lecture Notes in Computer Science
DOI: 10.1007/978-3-540-78524-8_31
|View full text |Cite
|
Sign up to set email alerts
|

Concurrent Non-malleable Commitments from Any One-Way Function

Abstract: We show the existence of concurrent non-malleable commitments based on the existence of one-way functions. Our proof of security only requires the use of black-box techniques, and additionally provides an arguably simplified proof of the existence of even stand-alone secure non-malleable commitments.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
112
0

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 71 publications
(113 citation statements)
references
References 13 publications
1
112
0
Order By: Relevance
“…Comparing the two, our result may be viewed as offering a new trade-off between round complexity and quantitative hardness assumptions. As with [15,25,16,21], our commitment scheme achieves a very strong notion of non-malleability-that of concurrent non-malleability-which guarantees independence of the committed values even when multiple executions of the commitment schemes are executed at the same time. Before providing further details about our construction, we provide some additional context and applications.…”
Section: Our Resultsmentioning
confidence: 99%
See 4 more Smart Citations
“…Comparing the two, our result may be viewed as offering a new trade-off between round complexity and quantitative hardness assumptions. As with [15,25,16,21], our commitment scheme achieves a very strong notion of non-malleability-that of concurrent non-malleability-which guarantees independence of the committed values even when multiple executions of the commitment schemes are executed at the same time. Before providing further details about our construction, we provide some additional context and applications.…”
Section: Our Resultsmentioning
confidence: 99%
“…We recall the definition of concurrent non-malleability from [16], which builds upon those in [6,25]. Let (C, R) be a commitment scheme with identities, and 1 n be the security parameter.…”
Section: Our Techniquesmentioning
confidence: 99%
See 3 more Smart Citations