Skip to main content

Universally Composable Non-committing Encryptions in the Presence of Adaptive Adversaries

  • Conference paper
Book cover e-Business and Telecommunications (ICETE 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 222))

Included in the following conference series:

  • 914 Accesses

Abstract

Designing non-committing encryptions tolerating adaptive adversaries is a challenging task. In this paper, a simple implementation of non-committing encryptions is presented and analyzed in the strongest security model. We show that the proposed non-committing encryption scheme is provably secure against adaptive adversaries in the universally composable framework assuming that the decisional Diffie-Hellman problem is hard.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beaver, D.: Plug and Play Encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 75–89. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  2. Beaver, D., Haber, S.: Cryptographic Protocols Provably Secure Against Dynamic Adversaries. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307–323. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  3. Canetti, R.: A new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136–145 (2001)

    Google Scholar 

  4. Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols, eprint.iacr.org (December 14, 2005)

    Google Scholar 

  6. Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively Secure Multi-Party Computation. In: STOC 1996, pp. 639–648 (1996)

    Google Scholar 

  7. Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Improved Non-committing Encryption with Applications to Adaptively Secure Protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 287–302. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Damgård, I., Nielsen, J.B.: Improved Non-committing Encryption Schemes Based on a General Complexity Assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432–450. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword Search and Oblivious Pseudorandom Functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Garay, J.A., Wichs, D., Zhou, H.-S.: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 505–523. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Lindell, Y., Pinkas, B.: Privacy Preserving Data Mining. J. Cryptology 15(3), 177–206 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  12. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA 2001, pp. 448–457 (2001)

    Google Scholar 

  13. Peikert, C., Vaikuntanathan, V., Waters, B.: A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Pinkas, B.: Cryptographic Techniques for Privacy-Preserving Data Mining. SIGKDD Explorations 4(2), 12–19 (2002)

    Article  MathSciNet  Google Scholar 

  15. Nielsen, J.B.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Zhu, H., Araragi, T., Nishide, T., Sakurai, K.: Adaptive and Composable Non-committing Encryptions. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 135–144. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Zhu, H., Bao, F.: Non-committing Encryptions Based on Oblivious Naor-Pinkas Cryptosystems. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 418–429. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Zhu, H., Bao, F.: Error-free, Multi-bit Non-committing Encryption with Constant Round Complexity. In: Lai, X., Yung, M., Lin, D. (eds.) INSCRYPT 2010. LNCS, vol. 6584, pp. 52–61. Springer, Heidelberg (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhu, H., Araragi, T., Nishide, T., Sakurai, K. (2012). Universally Composable Non-committing Encryptions in the Presence of Adaptive Adversaries. In: Obaidat, M.S., Tsihrintzis, G.A., Filipe, J. (eds) e-Business and Telecommunications. ICETE 2010. Communications in Computer and Information Science, vol 222. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25206-8_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25206-8_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25205-1

  • Online ISBN: 978-3-642-25206-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics