2000
DOI: 10.1007/3-540-44598-6_27
|View full text |Cite
|
Sign up to set email alerts
|

Improved Non-committing Encryption Schemes Based on a General Complexity Assumption

Abstract: Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private channels between players are not assumed. While any non-committing encryption scheme must be secure in the ordinary semantic sense, the converse is not necessarily true. We propose a construction of non-committing encryption that can be based on any public-key system which is secure in the ordinary sense and which has an extra property … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
33
0

Year Published

2003
2003
2015
2015

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 114 publications
(33 citation statements)
references
References 19 publications
(48 reference statements)
0
33
0
Order By: Relevance
“…-Assuming the existence of trapdoor permutations, secure multi-party computation is possible in a model allowing an adaptive and active computationally-bounded adversary that may control only less than one third of the parties [23,33]. We stress that this result does not assume "private channels".…”
Section: Some Known Resultsmentioning
confidence: 93%
“…-Assuming the existence of trapdoor permutations, secure multi-party computation is possible in a model allowing an adaptive and active computationally-bounded adversary that may control only less than one third of the parties [23,33]. We stress that this result does not assume "private channels".…”
Section: Some Known Resultsmentioning
confidence: 93%
“…We follow the techniques of non-committing and deniable encryption [7,6,10,20] and try to create equivocable ciphertexts that not only can be opened arbitrarily but that are also computationally indistinguishable from real ciphertexts. In our construction, the equivocable ciphertexts are in fact encryptions of ones.…”
Section: Sim-so-cca Security Of Our Main Constructionmentioning
confidence: 99%
“…It was shown by Damgård and Nielsen in [10] that any dense subset of an efficiently samplable domain is ESE as long as the dense subset admits an efficient membership test. Hence, for example, Z * N s for a RSA modulus N is ESE.…”
Section: Efficiently Samplable and Explainable (Ese) Domainmentioning
confidence: 99%
“…The graph is shared but "hidden:" each player will only know the restricted subset of polylog(n) players it can send messages to and receive messages from. 4 Next, we show that we can remove the additional SKI assumption at the cost of increasing the communication locality by a factor of √ n. Both our constructions assume the existence of a family of trapdoor permutations which has a reversed domain sampler [18,25]. This is the weakest known general assumption which is sufficient for non-committing encryption [10,18], and thus for adaptively secure MPC over non-private channels.…”
Section: Introductionmentioning
confidence: 97%
“…4 Next, we show that we can remove the additional SKI assumption at the cost of increasing the communication locality by a factor of √ n. Both our constructions assume the existence of a family of trapdoor permutations which has a reversed domain sampler [18,25]. This is the weakest known general assumption which is sufficient for non-committing encryption [10,18], and thus for adaptively secure MPC over non-private channels. Such families are known to exists under standard number-theoretic assumptions such as the hardness of the decisional Diffie-Hellmann problem (DDH) or the RSA assumption [18].…”
Section: Introductionmentioning
confidence: 97%