Abstract
This paper presents a non-committing encryption scheme based on quadratic residue. It is a solution to adaptive security of multiparty computation with non-erasing parties in the cryptographic model. The scheme is more efficient than all previous non-committing encryption schemes. Furthermore, we give security proofs.
This work was partially supported under NFSC 60273049,60303026,90104005.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992)
Beaver, D.: Plug and play encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 75–89. Springer, Heidelberg (1997)
Beaver, D., Haber, S.: Cryptographic protocols provably secure against dynamic adversaries. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307–323. Springer, Heidelberg (1993)
Canetti, R.: Security and composition of multi-party cryptographic protocols. Obtainable from the Theory of Cryptography Library (August 1999)
Cramer, R., Damgard, I.: Multiparty computation, an introduction (2003), http://www.daimi.au.dk/~ivan/mpc.ps
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multiparty computation. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, May 22-24, 1996, pp. 639–648 (1996)
Damgard, I., Nielsen, J.B.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432–450. Springer, Heidelberg (2000)
Goldwasser, S., Goldwasser, S.: Multi-party computations: past and present. In: ACM Symposium on Principles of Distributed Computing (1997)
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229 (1987)
Goldwasser, S., Levin, L.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, Springer, Heidelberg (1991)
Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceeding of 14th ACM Symposium, on the Theory of Computing, pp. 365–377 (1982)
Micali, S., Rogaway, P.: Secure computaion. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992)
Menezes, A.J., Van Oorschot, P., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)
Mao, W.: Modern Cryptography: Theory and Practice. Prentice-Hall, Englewood Cliffs (2004)
Naor, M.: Bit Commitment Using Pseudo-randomness. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 128–136. Springer, Heidelberg (1990)
Nielsen, J.B.: Non-committing encryption is too easy in the Random Oracle Model. Basic Research in Computer Science Report, p. 20 (December 2001)
Yao, A.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science [16], pp. 160–164
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Lei, F., Chen, W., Chen, K. (2006). A Non-committing Encryption Scheme Based on Quadratic Residue. In: Levi, A., Savaş, E., Yenigün, H., Balcısoy, S., Saygın, Y. (eds) Computer and Information Sciences – ISCIS 2006. ISCIS 2006. Lecture Notes in Computer Science, vol 4263. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11902140_101
Download citation
DOI: https://doi.org/10.1007/11902140_101
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-47242-1
Online ISBN: 978-3-540-47243-8
eBook Packages: Computer ScienceComputer Science (R0)