Common reference string model

From Wikipedia, the free encyclopedia

In cryptography, the common reference string (CRS) model captures the assumption that a trusted setup in which all involved parties get access to the same string crs taken from some distribution D exists. Schemes proven secure in the CRS model are secure given that the setup was performed correctly. The common reference string model is a generalization of the common random string model, in which D is the uniform distribution of bit strings. The CRS model is equivalent to the reference string model and the public parameters model [1].

The CRS model has applications in the study of non-interactive zero-knowledge proofs and universal composability.

[edit] References

  1. ^ Ran Canetti and Marc Fischlin; Universally Composable Commitments; Cryptology ePrint Archive: Report 2001/055 (link)