Published: October 01, 2015
Citation: Journal of Cryptology vol. 28, no. 4, (October 2015) pp. 796-819
Author(s)
James Aspnes (Yale University), Zoë Diamadi (LinkedIn), Aleksandr Yampolskiy (Security Scorecard), Kristian Gjøsteen (Norwegian University of Science and Technology), Rene Peralta (NIST)
Announcement
We introduce a new cryptographic primitive called a blind coupon mechanism (BCM). In effect, a BCM is an authenticated bit commitment scheme, which is AND-homomorphic. We show that a BCM has natural and important applications. In particular, we use it to construct a mechanism for transmitting alerts undetectably in a message-passing system of n nodes. Our algorithms allow an alert to quickly propagate to all nodes without its source or existence being detected by an adversary, who controls all message traffic. Our proofs of security are based on a new subgroup escape problem, which seems hard on certain groups with bilinear pairings and on elliptic curves over the ring Zn.
We introduce a new cryptographic primitive called a blind coupon mechanism (BCM). In effect, a BCM is an authenticated bit commitment scheme, which is AND-homomorphic. We show that a BCM has natural and important applications. In particular, we use it to construct a mechanism for transmitting alerts...
See full abstract
We introduce a new cryptographic primitive called a blind coupon mechanism (BCM). In effect, a BCM is an authenticated bit commitment scheme, which is AND-homomorphic. We show that a BCM has natural and important applications. In particular, we use it to construct a mechanism for transmitting alerts undetectably in a message-passing system of n nodes. Our algorithms allow an alert to quickly propagate to all nodes without its source or existence being detected by an adversary, who controls all message traffic. Our proofs of security are based on a new subgroup escape problem, which seems hard on certain groups with bilinear pairings and on elliptic curves over the ring Zn.
Hide full abstract
Keywords
blind coupon mechanism; AND-homomorphic bit commitment; subgroup escape problem; elliptic curves over composite moduli; anonymous communication; intrusion detection
Control Families
None selected