Advanced Search
Volume 31 Issue 5
Dec.  2010
Turn off MathJax
Article Contents
Yang Wei, Huang Liu-sheng, Wang Qi-yan. Three-Party Bit Commitment Based on Elliptic Curve[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443
Citation: Yang Wei, Huang Liu-sheng, Wang Qi-yan. Three-Party Bit Commitment Based on Elliptic Curve[J]. Journal of Electronics & Information Technology, 2009, 31(5): 1049-1053. doi: 10.3724/SP.J.1146.2008.00443

Three-Party Bit Commitment Based on Elliptic Curve

doi: 10.3724/SP.J.1146.2008.00443
  • Received Date: 2008-04-17
  • Rev Recd Date: 2008-09-18
  • Publish Date: 2009-05-19
  • Bit commitment is a fundamental primitive in secure multi-party computation. It plays an important role in constructions of more complicated multi-party protocols. A new model of bit commitment named three-party bit commitment is proposed in this paper, in which two provers jointly commit a bit to a verifier. The protocol of three-party bit commitment based on elliptic curve cryptography is also given. The scheme is in purely classical means, without restricted assumptions of the computing power imposed on any participant. Moreover, the scheme is proven to be of unconditional security and be immune to channel eavesdropping. The protocol can also be modified easily to realize bit string commitment scheme.
  • loading
  • Blum M. Coin flipping by telephone. Proc IEEE SprintCOMPCOM. Las Vegas, 1982: 133-137.[2]Goldwasser S, Micali S, and Rivest R L. A Digital signaturescheme secure against adaptive chosen-message attacks[J].SIAM Journal of Computing.1998, 17(2):281-308[3]Damgard I and Fujisaki E. An integer commitment schemebased on groups with hidden order. Advances in Cryptology -ASIACRYPT, New Zealand, 2002: 125-142.[4]Haitner I and Reingold O. Statistically-hiding commitmentfrom any one-way function. Proceedings of the thirty-ninthannual ACM symposium on Theory of computing. San Diego,California, USA, 2007: 1-10.[5]Naor M. Bit commitment using pseudorandomness. Journalof Cryptology, 1991, 2(2): 151-158.[6]Impagliazzo R and Naor M. Efficient cryptographic schemesprovably as secure as subset sum[J].Journal of Cryptology.1996,9(4):199-216[7]Lo H K and Chau H F. Is quantum bit commitment reallypossible? Phys[J].Rev. Lett.1997, 78(17):3410-3413[8]Mayers D. Unconditionally secure quantum bit commitmentis impossible[J].Phys. Rev. Lett.1997, 78(17):3414-3417[9]Lo H K and Chau H F. Making an empty promise with aquantum computer. Fortschritte Der Physik, Berlin, Wiley-VCH, 1998, 46(4-5): 507-519.[10]Lo H K and Chau H F. Why quantum bit commitment andideal quantum coin tossing are impossible[J].Physica D.1998,120(1-2):177-187[11]Yuen H P. QBC3: An unconditionally secure quantum bitcommitment protocol. Arxiv preprint quant-ph/0702074,2007.[12]D'Ariano G M, Kretschmann D, Schlingemann D, andWerner R F. Reexamination of quantum bit commitment:The possible and the impossible[J].Physical Review A.2007,76(3):032328-[13]Ben-Or M, Goldwasser S, Kilian J, and Wigderson A. Multiprover interactive proofs: How to remove intractabilityassumptions. In Proc. 20th Annual ACM Symposium onTheory of Computing. Chicago, Illinois, USA, 1988: 113-132.[14]Simard J R. Classical and quantum strategies for bitcommitment schemes in the three-party model. [Masterdissertation], McGill University, 2007.[15]Brassard G, Broadbent A, Fitzsimons J, Gambs S, and TappA. Anonymous quantum communication[J].Proceedings ofAdvances in CryptologyASIACRYPT 2007. Lecture Notesin Computer Science. Kuching, Sarawak, MALAYSIA.2007,4833:460-473
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3599) PDF downloads(1042) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return