We define a new primitive that we call a somewhere statistically binding (SSB) commitment scheme, which is a generalization of dual-mode commitments but has similarities with SSB hash functions (Hubacek and Wichs, ITCS 2015) without local opening. In (existing) SSB hash functions, one can compute a hash of a vector v that is statistically binding in one coordinate of v. Meanwhile, in SSB commitment schemes, a commitment of a vector v is statistically binding in some coordinates of v and is statistically hiding in the other coordinates. The set of indices where binding holds is predetermined but known only to the commitment key generator. We show that the primitive can be instantiated by generalizing the succinct Extended Multi-Pedersen comm...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
We give a construction of statistically-hiding commitment schemes (ones where the hiding property ho...
Abstract. We present a new definition of computationally binding commitment schemes in the quantum s...
Vector commitment schemes allow a user to commit to a vector of values $\mathbf{x} \in \{0,1\}^\ell$...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
A *functional commitment* scheme enables a user to concisely commit to a function from a specified f...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
We propose the first black-box construction of non-malleable commitments according to the standard n...
We show the following unconditional results on quantum commitments in two related yet different mode...
Canetti and Fischlin have recently proposed the security notion universal composability for commitme...
Determining the minimal assumptions needed to construct various cryptographic building blocks has be...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
This thesis considers multi-prover commitment schemes whose security is based on restricti...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...
We give a construction of statistically-hiding commitment schemes (ones where the hiding property ho...
Abstract. We present a new definition of computationally binding commitment schemes in the quantum s...
Vector commitment schemes allow a user to commit to a vector of values $\mathbf{x} \in \{0,1\}^\ell$...
Commitment schemes are among cryptography's most important building blocks. Besides their basic prop...
A *functional commitment* scheme enables a user to concisely commit to a function from a specified f...
In this paper we show how to convert a statistically bindingbut computationally concealing quantum b...
We propose the first black-box construction of non-malleable commitments according to the standard n...
We show the following unconditional results on quantum commitments in two related yet different mode...
Canetti and Fischlin have recently proposed the security notion universal composability for commitme...
Determining the minimal assumptions needed to construct various cryptographic building blocks has be...
We present and compare definitions of the notion of "statisticallyhiding" protocols, and we propose ...
This thesis considers multi-prover commitment schemes whose security is based on restricti...
The concept of quantum bit commitment was introduced in the early 1980s for the purpose of basing bi...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
Pedersen commitments are important cryptographic primitives. They allow a prover to commit to a cert...