Paper 2020/652

Somewhere Statistically Binding Commitment Schemes with Applications

Prastudy Fauzi
Helger Lipmaa
Zaira Pindado
Janno Siim
Abstract

We define a new primitive that we call a somewhere statistically binding (SSB) commitment scheme, which is a generalization of dual-mode commitments but has similarities with SSB hash functions (Hubacek and Wichs, ITCS 2015) without local opening. In (existing) SSB hash functions, one can compute a hash of a vector v that is statistically binding in one coordinate of v. Meanwhile, in SSB commitment schemes, a commitment of a vector v is statistically binding in some coordinates of v and is statistically hiding in the other coordinates. The set of indices where binding holds is predetermined but known only to the commitment key generator. We show that the primitive can be instantiated by generalizing the succinct Extended Multi-Pedersen commitment scheme (González et al., Asiacrypt 2015). We further introduce the notion of functional SSB commitment schemes and, importantly, use it to get an efficient quasi-adaptive NIZK for arithmetic circuits and efficient oblivious database queries.

Note: The full version of our FC 2021 paper.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. FC 2021
Keywords
Commitment schemeoblivious transferQA-NIZKSSB
Contact author(s)
prastudy fauzi @ gmail com
helger lipmaa @ gmail com
zaira pindado @ upf edu
jannosiim @ gmail com
History
2022-12-29: last of 4 revisions
2020-06-03: received
See all versions
Short URL
https://ia.cr/2020/652
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/652,
      author = {Prastudy Fauzi and Helger Lipmaa and Zaira Pindado and Janno Siim},
      title = {Somewhere Statistically Binding Commitment Schemes with Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2020/652},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/652}},
      url = {https://eprint.iacr.org/2020/652}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.