Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Commitment

A commitment scheme is a two-phase cryptographic protocol between two parties, a sender and a receiver, satisfying the following constraints. At the end of the Commit phase the sender is committed to a specific value (often a single bit) that he cannot change later on (Commitments are binding) and the receiver should have no information about the committed value, other than what he already knew before the protocol (Commitments are concealing). In the Unveil phase, the sender sends extra information to the receiver that allows him to determine the value that was concealed by the commitment. Bit commitments are important components of zero-knowledge protocols [4, 16], and other more general two-party cryptographic protocols [19].

A natural intuitive implementation of a commitment is performed using an envelope (see Figure 1). Some information written on a piece of paper may be committed to by sealing it inside an envelope. The value inside the sealed envelope cannot be...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Ben-Or, M., S. Goldwasser, J. Kilian, and A. Wigderson (1988). “Multi-prover interactive proofs: How to remove intractability assumptions.” Proceedings of 20th Annual AMC Symposium on Theory of Computing, 113–122.

    Google Scholar 

  2. Ben-Or, M., S. Goldwasser, and A. Wigderson (1988). “Completeness theorems for fault-tolerant distributed computing.” Proc. 20 th ACM Symposium on Theory of Computing, Chicago, 1988. ACM Press, New York, 1–10.

    Google Scholar 

  3. Blum, M. (1982). “Coin flipping by telephone.” Advances in Cryptography, Santa Barbara, California, USA, ed. Allen Gersho. University of California, Santa Barbara, 11–15.

    Google Scholar 

  4. Brassard, G., D. Chaum, and C. Crépeau (1998). “Minimum disclosure proofs of knowledge.” JCSS, 37, 156–189.

    Google Scholar 

  5. Brassard, G., C. Crépeau, R. Jozsa, and D. Langlois (1993). “A quantum bit commitment scheme provably unbreakable by both parties.” 29th Symp. on Found. of Computer Sci. IEEE, Piscataway, NJ, 42–52.

    Google Scholar 

  6. Cachin, C., C. Crépeau, and J. Marcil (1998). “Oblivious transfer with a memory-bounded receiver.” 39th Annual Symposium on Foundations of Computer Science: Proceedings, November 8–11, 1998, Palo Alto, California. IEEE Computer Society Press, Los Alamitos, CA, 493–502.

    Google Scholar 

  7. Canetti Ran and Marc Fischlin (2001). “Universally composable commitments.” Advances in Cryptology— CRYPTO 2001, International Association for Cryptologic Research, Lecture Notes in Computer Science, vol. 2139, ed. Joe Kilian. Springer-Verlag, Berlin, 19–40.

    Google Scholar 

  8. Chaum, D., C. Crépeau, and I. Damgård (1988). “Multi-party unconditionally secure protocols.” Proc. 20th ACM Symposium on Theory of Computing, Chicago, 1988. ACM Press, New York.

    Google Scholar 

  9. Chor Benny, Shafi Goldwasser, Silvio Micali, and Baruch Awerbuch (1985). “Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract).” Proc. of 26th FOCS, Portland, OR, October 21–23, 1985. IEEE, Piscataway, NJ, 383–395.

    Google Scholar 

  10. Crépeau C. (1997). “Efficient cryptographic protocols based on noisy channels.” Advances in Cryptology—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1233, ed. Walter Fumy. Springer-Verlag, Berlin, 306–317.

    Google Scholar 

  11. Crépeau C., J. van de Graaf, and A. Tapp (1995). “Committed oblivious transfer and private multi-party computation.” Advances in Cryptology— CRYPTO'95, Lecture Notes in Computer Science, vol. 963, ed. Don Coppersmith. Springer-Verlag, Berlin, 110–123.

    Google Scholar 

  12. Di Crescenzo, Giovanni, Yuval Ishai, and Rafail Ostrovsky (1998). “Non-interactive and non-malleable commitment.” 30th Symposium on the Theory of Computing, 141–150.

    Google Scholar 

  13. Dolev, D., C. Dwork, and M. Naor (1991). “Nonmalleable cryptography.” Proceedings of the Twenty Third Annual ACM Symposium on Theory of Computing, New Orleans, LA, May 6–8, 1991. IEEE Computer Society Press, Los Alamitos, CA.

    Google Scholar 

  14. Even, S. (1982). “Protocol for signing contracts.” Advances in Cryptography, Santa Barbara, CA, USA, 1982, ed. Allen Gersho. University of California, Santa Barbara.

    Google Scholar 

  15. Feige, U. and A. Shamir (1989). “Zero knowledge proofs of knowledge in two rounds.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. Gilles Brassard. Springer-Verlag, Berlin, 526–544.

    Google Scholar 

  16. Goldreich Oded, Silvio Micali, and Avi Wigderson (1991). “Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems.” Journal of the Association for Computing Machinery, 38 (3), 691–729.

    MathSciNet  Google Scholar 

  17. Halevi, S. and S. Micali (1996). “Practical and provably-secure commitment schemes from collision-free hashing.” Advances in Cryptology— CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. Neal Koblitz. Springer-Verlag, Berlin, 201–215.

    Google Scholar 

  18. Håstad, Johan, Russell Impagliazzo, Leonid A. Levin, and Michael Luby (1999). “A pseudorandom generator from any one-way function.” SICOMP. SIAM Journal on Computing, 28 (4), 1364–1396.

    MATH  Google Scholar 

  19. Kilian, J. (1988). “Founding cryptography on oblivious transfer.” Proc. 20th ACM Symposium on Theory of Computing, Chicago, 1988. ACM Press, New York, 20–31.

    Google Scholar 

  20. >Kilian Joe (1992). “A note on efficient zero-knowledge proofs and arguments (extended abstract).” Proceedings of the Twenty-Fourth Annual ACM Symposium on the Theory of Computing, Victoria, British Columbia, Canada, May 4–6, 1992, 723–732.

    Google Scholar 

  21. Liskov Moses, Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, and Adam Smith (2001). “Mutually independent commitments.” Advances in Cryptology—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer, Berlin, 385–401.

    Google Scholar 

  22. Lo, H.-K. and F. Chau (1997). “Is quantum bit commitment really possible.” Physical Review Letters, 78 (17), 3410–3413.

    Google Scholar 

  23. Mayers Dominic (1997). “Unconditionally secure quantum bit commitment is impossible.” Physical Review Letters, 78 (17), 3414–3417.

    Google Scholar 

  24. Naor Moni (1991). “Bit commitment using pseudorandomness.” Journal of Cryptology, 4, 151–158.

    MATH  MathSciNet  Google Scholar 

  25. Naor, M., R. Ostrovsky, R. Venkatesan, and M. Yung (1993). “Perfect zero-knowledge arguments for NP can be based on general complexity assumptions.” Advances in Cryptology—CRYPTO'92, Lecture Notes on Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag. This work was first presented at the DIMACS Workshop on Cryptography, October 1990.

    Google Scholar 

  26. Shamir, A., R.L. Rivest, and L.M. Adleman (1981). “Mental poker.” The Mathematical Gardner, ed. D. Klarner. Wadsworth, Belmont, CA.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Crépeau, C. (2005). Commitment. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_71

Download citation

Publish with us

Policies and ethics