Sciweavers

TCC
2010
Springer

Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs

13 years 11 months ago
Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allows a prover to commit to a secret set S so as to be able to prove statements such as x ∈ S or x ∈ S. Chase et al. showed that ZKS protocols are underlain by a cryptographic primitive termed mercurial commitment. A (trapdoor) mercurial commitment has two commitment procedures. At committing time, the committer can choose not to commit to a specific message and rather generate a dummy value which it will be able to softly open to any message without being able to completely open it. Hard commitments, on the other hand, can be hardly or softly opened to only one specific message. At Eurocrypt 2008, Catalano, Fiore and Messina (CFM) introduced an extension called trapdoor qmercurial commitment (qTMC), which allows committing to a vector of q messages. These qTMC schemes are interesting since their openings w.r.t. specific vector positions can be short (ideally, the opening length shoul...
Benoît Libert, Moti Yung
Added 14 May 2010
Updated 14 May 2010
Type Conference
Year 2010
Where TCC
Authors Benoît Libert, Moti Yung
Comments (0)