Skip to main content

Basing Cryptographic Protocols on Tamper-Evident Seals

  • Conference paper
Automata, Languages and Programming (ICALP 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3580))

Included in the following conference series:

Abstract

In this paper we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic operations. We relax the security properties usually required from locked boxes (such as in bit-commitment protocols) and require only that a broken lock or torn envelope be identifiable to the original sender. Unlike the completely impregnable locked box, this functionality may be achievable in real life, where containers having this property are called “tamper-evident seals”. Another physical object with this property is the “scratch-off card”, often used in lottery tickets. We show that scratch-off cards can be used to implement bit-commitment and coin flipping, but not oblivious transfer. Of particular interest, we give a strongly-fair coin flipping protocol with bias bounded by O(1/r) (where r is the number of rounds), beating the best known bias in the standard model even with cryptographic assumptions.

This work was partially supported by the Minerva Foundation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aharonov, D., Ta-Shma, A., Vazirani, U.V., Yao, A.C.: Quantum bit escrow. In: STOC 2000, pp. 705–714 (2000)

    Google Scholar 

  2. Ambainis, A., Jakobsson, M., Lipmaa, H.: Cryptographic randomized response techniques. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 425–438. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Anderson, R.J.: Security Engineering: A Guide to Building Dependable Distributed Systems. John Wiley & Sons, Inc., Chichester (2001)

    Google Scholar 

  4. Blaze, M.: Cryptology and physical security: Rights amplification in master-keyed mechanical locks. IEEE Security and Privacy (March 2003)

    Google Scholar 

  5. Blaze, M.: Safecracking for the computer scientist. U. Penn CIS Department Technical Report (December 2004), http://www.crypto.com/papers/safelocks.pdf

  6. Blum, M.: Coin flipping over the telephone. In: Proceedings of IEEE COMPCON 1982, pp. 133–137 (1982)

    Google Scholar 

  7. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000)

    Google Scholar 

  8. Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: STOC 1986, pp. 364–369 (1986)

    Google Scholar 

  9. Cleve, R., Impagliazzo, R.: Martingales, collective coin flipping and discrete control processes (1993), http://www.cpsc.ucalgary.ca/~cleve/pubs/martingales.ps

  10. Crépeau, C.: Efficient cryptographic protocols based on noisy channels. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 306–317. Springer, Heidelberg (1997)

    Google Scholar 

  11. Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions. In: FOCS 1988, pp. 42–52 (1988)

    Google Scholar 

  12. Damgård, I.B., Fehr, S., Morozov, K., Salvail, L.: Unfair noisy channels and oblivious transfer. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 355–373. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Damgård, I.B., Kilian, J., Salvail, L.: On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 56–73. Springer, Heidelberg (1999)

    Google Scholar 

  14. Fagin, R., Naor, M., Winkler, P.: Comparing information without leaking it. Commun. ACM 39(5), 77–85 (1996)

    Article  Google Scholar 

  15. Flannery, S., Flannery, D.: In Code: A Mathematical Journey. Algonquin Books of Chapel Hill (2002)

    Google Scholar 

  16. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. of the ACM 38(3), 691–729 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  17. Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography. In: FOCS 1989, pp. 230–235 (1989)

    Google Scholar 

  18. Lo, H.-K., Chau, H.F.: Why quantum bit commitment and ideal quantum coin tossing are impossible. In: PhysComp 1998, pp. 177–187 (1998)

    Google Scholar 

  19. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. (78), 3414–3417 (1997)

    Google Scholar 

  20. Naor, M., Naor, Y., Reingold, O.: Applied kid cryptography or how to convince your children you are not cheating (March 1999), http://www.wisdom.weizmann.ac.il/~naor/PAPERS/waldo.ps

  21. Schneier, B.: The solitaire encryption algorithm (1999), http://www.schneier.com/solitaire.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Moran, T., Naor, M. (2005). Basing Cryptographic Protocols on Tamper-Evident Seals. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds) Automata, Languages and Programming. ICALP 2005. Lecture Notes in Computer Science, vol 3580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11523468_24

Download citation

  • DOI: https://doi.org/10.1007/11523468_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27580-0

  • Online ISBN: 978-3-540-31691-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics