Non-interactive and non-malleable commitment

Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky

Research output: Contribution to journalConference articlepeer-review

101 Scopus citations

Abstract

A commitment protocol is a fundamental cryptographic primitive used as a basic building block throughout modern cryptography. In STOC 1991, Dolev Dwork and Naor showed that in many settings the implementation of this fundamental primitive requires a strong non-malleability property in order not to be susceptible to a certain class of attacks. In this paper, assuming that a common random string is available to all players, we show how to implement non-malleable commitment without any interaction and based on any one-way function. In contrast, all previous solutions required either logarithmically many rounds of interaction or strong algebraic assumptions.

Original languageEnglish
Pages (from-to)141-150
Number of pages10
JournalConference Proceedings of the Annual ACM Symposium on Theory of Computing
DOIs
StatePublished - 1998
Externally publishedYes
EventProceedings of the 1998 30th Annual ACM Symposium on Theory of Computing - Dallas, TX, USA
Duration: 23 May 199826 May 1998

ASJC Scopus subject areas

  • Software

Fingerprint

Dive into the research topics of 'Non-interactive and non-malleable commitment'. Together they form a unique fingerprint.

Cite this