based on a weaker notion (called trapdoor sim-
ulatable cryptosystems). The idea behind their
construction is that − on input a security parameter
k, a receiver first generates total 4k public keys
where the first k public keys are generated by a
key generation algorithm of the underlying trapdoor
simulatable encryption scheme while the rest 3k
public keys are generated by an oblivious sampling
algorithm. To encrypt a bit b, the sender sends
4k ciphertexts of which k are encrypted b and the
remaining 3k ones are obliviously sampled. Although
the non-committing encryption scheme in (S.Choi
et al., 2009) is at the expense of higher computation
and communication of the Damg˚ard and Nielsen’s
protocol (Damg˚ard and Nielsen, 2000), such an
implementation is definitely interesting since the
subtle failure model in (Damg˚ard and Nielsen, 2000)
is eliminated (i.e., the scheme presented in (S.Choi
et al., 2009) is round-optimal) in their framework.
1.1 This Work
This paper studies non-committing encryptions in the
UC-framework of Canetti. We will show that the pro-
posed non-committing encryption scheme is provably
secure against adaptive adversaries in the universally
composable framework assuming that the decisional
Diffie-Hellman problem is hard.
An Overview of the Protocol. The proposed
non-committing encryption protocol comprises two
phases: a channel setup phase and a communication
phase. The idea behind our construction is simple: to
set up a secure channel, a sender S first picks a ran-
dom bit α ∈ {0, 1}, and then selects a Diffie-Hellman
quadruple e
α
and a garbled quadruple e
1−α
and send
(e
0
, e
1
) to a receiver R. Given (e
0
, e
1
), the receiver
R picks a selection string f
β
and a garbled string
f
1−β
, and then obliviously selects 1-out-of-2 quadru-
ples with the help of the selection string f
β
. If e
α
is
selected, then a secure channel is established; Other-
wise, S and R retry the channel setup procedure.
Main Result. We claim that the non-commitment
protocol π presented in Section 4 realizes the univer-
sally composable security in the presence of adap-
tive adversaries assuming that the Decisional Diffie-
Hellman problem is hard.
The Proof of Security. We will show that for any
real world adversary A there exists an ideal-world ad-
versary S such that no environment Z , on any input,
can tell with non-negligible probability whether it is
interacting with A and players running π, or with S
and F
N
SC
in the ideal executionif the decisional Diffie-
Hellman assumption holds. The core technique ap-
plied to the security proof is a novel application of
oblivious sampling and faking algorithms introduced
and formalized by Canetti and Fischlin in (Canetti and
Fischlin, 2001). Roughly speaking, an oblivious fak-
ing algorithm fake takes g ∈ G as input and outputs
a string r
g
∈ {0, 1}
2|p|
. An oblivious sampling algo-
rithm sample takes r ∈
U
{0, 1}
2|p|
as input and out-
puts an element r
G
∈ G. The oblivious sampling and
faking algorithms engaged in the security proof bene-
fit a PPT simulator to generate subgroup elements of
G ⊆ Z
∗
p
uniformly at random and interprets a Diffie-
Hellman quadruple e
α
as a garbled quadruple e
1−α
.
The oblivious sampling and faking algorithms also
benefit the simulator to interpret a random selection
string as a garbled string. As a result, no environment
Z , on any input, can tell with non-negligible prob-
ability whether it is interacting with A and players
running π, or with S and F
N
SC
in the ideal execution if
the decisional Diffie-Hellman assumption holds.
Efficiency. Our scheme requires 3 messages to
communicate k encrypted bits, where k is the security
parameter. The total communication is O(k) Diffie-
Hellman quadruples and garbled quadruples and O(k)
selection strings and garbled strings and k bits (the
communication of the final k bits of the communica-
tion depend on the actual messages to be sent). Thus,
our universally composably secure non-committing
encryption protocol is as efficient as the stand-alone,
simulation-based(but the notion of environmentis de-
fined in their security definition and the proof of the
protocols) protocol by Beaver (Beaver, 1997) − the
most efficient implementation of non-committing en-
cryptions so far.
Road-map. The rest of this paper is organized
as follows: In Section 2, the building blocks are
sketched;The functionality and security definition of
non-committing encryption protocols are presented
in Section 3. In Section 4, a new non-committing
encryption scheme is proposed and analyzed in the
universally composable framework in the presence of
adaptive adversaries. We conclude our work in Sec-
tion 5.
2 PRELIMINARIES
We assume that a reader is familiar with the
standard notion of universally composable frame-
work (Canetti, 2001). The oblivious sampling and
SECRYPT 2010 - International Conference on Security and Cryptography
390