Abstract

Commitment is an important cryptographic primitive. It is well known that noisy channels are a promising resource to realize commitment in an <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">information-theoretically</i> secure manner. However, oftentimes, channel behaviour may be poorly characterized thereby limiting the commitment throughput and/or degrading the security guarantees; a particularly problematic situation arises when a dishonest party, unbeknown to the honest one, maliciously alters the channel characteristics. Reverse elastic channels (RECs) are an interesting class of such <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">unreliable</i> channels where only a dishonest <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">committer</i> , say Alice, can maliciously alter the channel. RECs have attracted recent interest in the study of several cryptographic primitives. Our principal contribution is the REC commitment capacity characterization; this proves a recent related conjecture. A key result is our tight converse which analyses a specific cheating strategy by Alice. Along with elastic channels (ECs), where only a dishonest <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">receiver</i> Bob can alter the channel, RECs are also closely related to the classic unfair noisy channels (UNCs). In stark contrast to UNCs, both RECs and ECs always exhibit positive commitment throughput for all non-trivial channel parameters. Interestingly, our results show that channels with exclusive <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">one-sided elasticity</i> for dishonest parties, exhibit a fundamental <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">asymmetry</i> where, a committer with one-sided elasticity has a significantly more debilitating effect on the commitment throughput than a similarly capable receiver.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call