Abstract

Realizing fundamental cryptographic primitives with unconditional security is a central topic in information-theoretic cryptography. These primitives can be realized based on physical assumptions, such as the existence of noisy channels, an upper bound on the storage capacity, or the laws of quantum mechanics. Palmieri and Pereira [1] demonstrated that delays in communication channels can be used as a reasonable and effective assumption to obtain an unconditionally secure oblivious transfer protocol against honest-but-curious adversaries. While any oblivious transfer protocol secure against malicious adversaries can be used to implement commitment, the reduction does not work if the oblivious transfer protocol is only secure against honest-but-curious adversaries. Thus, the question of obtaining a secure commitment protocol based on channel delays is still open. In this paper, we provide a concrete protocol for implementing string commitments based on packet reordering – a consequence of channel delays in packet networks.

Highlights

  • Commitment schemes were introduced by Blum [2] and are fundamental cryptographic primitives, being building blocks of several cryptographic applications.A commitment scheme consists of two phases, commit and reveal, performed by two parties, a sender and a receiver

  • OUR CONTRIBUTIONS In this work we propose a novel protocol that implements a commitment scheme based on a packet reordering noisy channel

  • In this work, we built upon the pioneering work of Palmieri and Pereira and proposed the first efficient string commitment protocol based on the packet reordering effect

Read more

Summary

INTRODUCTION

Commitment schemes were introduced by Blum [2] and are fundamental cryptographic primitives, being building blocks of several cryptographic applications (e.g. zero-knowledge proofs [3], [4] and multi-party computation [5]–[7]). Secure commitment schemes are known to be impossible to achieve from scratch: as a consequence of the so-called symmetry condition on what the parties know about each other’s data [8], assumptions are needed to obtain a secure commitment scheme According to this condition, after the realization of a two-party protocol over a noiseless channel and without further assumptions, Alice is able to determine exactly what Bob knows about her input, and vice-versa. We build a new scheme motivated by the model proposed in [1] and show that the existence of a transmission reordering effect in communication channels can be leveraged to break the symmetry condition and obtain unconditionally secure commitment schemes.

NOTATION
ENTROPY AND EXTRACTORS
CORRECTNESS
HIDING CONDITION
CONCLUSION
UPPER TAIL
LOWER TAIL The lower tail of the concentration inequality is given by
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call