Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing - STOC '98 1998
DOI: 10.1145/276698.276722
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive and non-malleable commitment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
100
0

Year Published

2000
2000
2010
2010

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 99 publications
(100 citation statements)
references
References 18 publications
0
100
0
Order By: Relevance
“…We show that the notion of non-malleability used by Di Crescenzo et al [DIO98] is weaker than the one presented in [DDN00]. According to the definition of [DIO98], a scheme is non-malleable if the adversary cannot construct a commitment from a given one, such that after having seen the opening of the original commitment, the adversary is able to correctly open his commitment with a related message. But the definition of Dolev et al…”
Section: Introductionmentioning
confidence: 88%
See 3 more Smart Citations
“…We show that the notion of non-malleability used by Di Crescenzo et al [DIO98] is weaker than the one presented in [DDN00]. According to the definition of [DIO98], a scheme is non-malleable if the adversary cannot construct a commitment from a given one, such that after having seen the opening of the original commitment, the adversary is able to correctly open his commitment with a related message. But the definition of Dolev et al…”
Section: Introductionmentioning
confidence: 88%
“…While the straightforward solution of a standard proof of knowledge fails (because the adversary may in addition to the commitment also transform the proof of knowledge), we force the adversary to give his "own" proof of knowledge without being able to adapt the one of the original sender. Similar ideas have also been used in [DDN00,DIO98]. In our case, the proof of knowledge guarantees that the adversary already knows the message he has committed to.…”
Section: Introductionmentioning
confidence: 96%
See 2 more Smart Citations
“…The starting point of this construction is "two-slot message length" technique from [22] underlying the recent constructions of constant-round non-malleable protocols in [24,25]. 5 The basic (and very much simplified) idea is to let the receiver sequentially send two challenges-one "long" and one "short"; the length of the challenges are determined by the identity of the sender. Intuitively, the protocol is designed to have the property that the response to a shorter challenge does not help an adversary to provide a response to a longer challenge.…”
Section: Our Techniquesmentioning
confidence: 99%