高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

诚实发送者承诺与诚实接收者承诺

黄桂芳 胡磊

黄桂芳, 胡磊. 诚实发送者承诺与诚实接收者承诺[J]. 电子与信息学报, 2011, 33(4): 849-853. doi: 10.3724/SP.J.1146.2010.00731
引用本文: 黄桂芳, 胡磊. 诚实发送者承诺与诚实接收者承诺[J]. 电子与信息学报, 2011, 33(4): 849-853. doi: 10.3724/SP.J.1146.2010.00731
Huang Gui-Fang, Hu Lei. Honest-Sender Commitment and Honest-Receiver Commitment[J]. Journal of Electronics & Information Technology, 2011, 33(4): 849-853. doi: 10.3724/SP.J.1146.2010.00731
Citation: Huang Gui-Fang, Hu Lei. Honest-Sender Commitment and Honest-Receiver Commitment[J]. Journal of Electronics & Information Technology, 2011, 33(4): 849-853. doi: 10.3724/SP.J.1146.2010.00731

诚实发送者承诺与诚实接收者承诺

doi: 10.3724/SP.J.1146.2010.00731
基金项目: 

国家自然科学基金(60773134,61003276,60803128),国家863计划项目(2006AA01Z416),国家973计划项目(2007CB311201)和中国博士后基金(20100470598)资助课题

Honest-Sender Commitment and Honest-Receiver Commitment

  • 摘要: 诚实发送者承诺是为了构造非交互的非延展承诺而引入的。该文给出了两个诚实发送者承诺:第1个是诚实发送者统计绑定的,第2个是完全隐藏的。这两个协议都不是承诺方案。这说明诚实发送者承诺是弱于承诺方案的密码学原语。此外,该文定义了诚实接收者承诺,并给出了两个构造:第1个构造具有统计绑定性质,第2个构造具有诚实接收者完全隐藏性质。这两个方案都不是承诺方案,从而说明了诚实接收者承诺是弱于承诺方案的密码学原语。
  • Goldwasser S, Micali S, and Rackoff C. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 1989, 18(1): 186-208.[2] Goldreich O, Micali S, and Widerson A. Proofs that yields nothing but their validity or all languages in NP have zero knowledge proof systems. Journal of ACM, 1991, 38(3): 691-729.[3] Goldreich O. Foundations of Cryptography-Basic Tools. Version 1, USA, Cambridge University of Press, 2001: 228-240.[4] Goldreich O, Micali S, and Widerson A. How to play any mental game or a completeness theorem for protocols with honest majority. Proceeding of the 19th Annual ACM Symposium on Theory of ComputingSTOC87, New York, New York, USA, May 25-27, 1987: 218-229.[5] Even S, Goldreich O, and Lempel A. A randomized protocol for signing contracts. Communications of the ACM, 1985, 28(6): 637-647.[6] Dolev D, Dwork C, and Naor M. Non-malleable cryptography. SIAM Journal on Computing, 2000, 30(2): 391-437.[7] Damgard I and Groth J. Non-interactive and reusable non-malleable commitment schemes. Proceedings of the 35th Annual ACM Symposium on Theory of Computing STOC03, San Diego, California, USA, June 9-11, 2003: 426-437.[8] Di Crescenzo G, Ishai Y, and Ostrovsky R. Non-interactive and non-malleable commitments. Proceedings of the 30th Annual ACM Symposium on Theory of Computing STOC98, Dallas, Texas, USA, May 23-26, 1998: 141-150.[9] Di Crescenzo G, Katz J, and Ostrovsky R, et al.. Efficient and non-interactive non-malleable commitments. In Advances in CryptologyEUROCRYPT01, Innsbruck, Tyrol, Australia, May 6-10, 2001, 2045: 40-59.[10] Fischlin M and Fischlin R. Efficient non-malleable commitment schemes. In Advances in Cryptology CRYPTO00, Santa Barbara, California, USA, August 20-24, 2000, 1880: 413-431.[11] Lin Hui-jia, Pass R, and Venkitasubramaniam M. Concurrent non-malleable commitments from any one-way function. Proceedings of the 5th Theory of Cryptography Conference TCC08, New york, USA, March 19-21, 2008, 4948: 571-588.[12] Pass R and Rosen A. Concurrent non-malleable commitments. Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer ScienceFOCS05, Pittsburgh, PA, October 22-25, 2005: 563-572.[13] Zhang Zong-yang, Cao Zhen-fu, and Ding Ning, et al.. Non-malleable statistically-hiding commitment from any one-way function. In Advances in Cryptology ASIACRYPT09, Tokyo, Japan, December 6-10, 2009, 5912: 303-318.[14] Naor M. Bit commitment using pseudo-randomness. Journal of Crypto, 1991, 4(2): 151-158.[15] Pedersen T P. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology CRYPTO91, Santa Barbara, California, USA, August 11-15, 1991, 576: 121-140.
  • 加载中
计量
  • 文章访问数:  3071
  • HTML全文浏览量:  79
  • PDF下载量:  917
  • 被引次数: 0
出版历程
  • 收稿日期:  2010-07-12
  • 修回日期:  2010-12-13
  • 刊出日期:  2011-04-19

目录

    /

    返回文章
    返回