当前位置: X-MOL 学术J. Comput. Sci. Tech. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions
Journal of Computer Science and Technology ( IF 1.9 ) Pub Date : 2019-11-01 , DOI: 10.1007/s11390-019-1980-2
Ge Wu , Jian-Chang Lai , Fu-Chun Guo , Willy Susilo , Fu-Tai Zhang

A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption, where the reduction loss is a small constant. A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency. Recently, Bader et al. (EUROCRYPT 2016) have proposed a comprehensive study on the impossible tight security reductions for certain (e.g., key-unique) public-key cryptographic schemes in the multi-user with adaptive corruptions (MU-C) setting built upon non-interactive assumptions. The assumptions of one-more version, such as one-more computational Diffie-Hellman (n-CDH), are variants of the standard assumptions and have found various applications. However, whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown. In this paper, we give affirmative answers to the above question, i.e., we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions. Specifically, we propose a digital signature scheme and an encryption scheme, both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman (n-CDH) assumption. Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts.

中文翻译:

从一个多假设中严密保护公钥密码方案

严密安全的密码方案是指将严密安全归约到硬度假设的结构,其中归约损失是一个小的常数。在实践中首选具有严格安全性的方案,因为它可以使用较小的参数来实现以提高效率。最近,巴德等人。(EUROCRYPT 2016) 提出了一项关于基于非交互式假设的具有自适应损坏 (MU-C) 设置的多用户中某些(例如,密钥唯一的)公钥加密方案不可能的严格安全性降低的综合研究。一个多版本的假设,例如一个多计算 Diffie-Hellman (n-CDH),是标准假设的变体,并且已经发现了各种应用。然而,是否有可能从一个多假设或不可能的紧密约简结果中获得严格安全的密钥唯一方案,这些假设也适用仍然未知。在本文中,我们对上述问题给出了肯定的答案,即,我们可以拥有高效的密钥唯一公钥密码方案,并且建立在一个多假设基础上的严格安全性。具体来说,我们提出了一种数字签名方案和一种加密方案,它们都是密钥唯一的,并且在多计算 Diffie-Hellman (n-CDH) 假设下具有严格的 MU-C 安全性。我们的结果还从另一个方面反映出标准假设与其多版本假设之间确实存在差距。我们对上述问题给出了肯定的答案,即,我们可以拥有高效的密钥唯一公钥密码方案,并且基于多一个假设的严格安全性。具体来说,我们提出了一种数字签名方案和一种加密方案,它们都是密钥唯一的,并且在多计算 Diffie-Hellman (n-CDH) 假设下具有严格的 MU-C 安全性。我们的结果还从另一个方面反映出标准假设与其多版本假设之间确实存在差距。我们对上述问题给出了肯定的答案,即,我们可以拥有高效的密钥唯一公钥密码方案,并且基于多一个假设的严格安全性。具体来说,我们提出了一种数字签名方案和一种加密方案,它们都是密钥唯一的,并且在多计算 Diffie-Hellman (n-CDH) 假设下具有严格的 MU-C 安全性。我们的结果还从另一个方面反映出标准假设与其多版本假设之间确实存在差距。在多计算 Diffie-Hellman (n-CDH) 假设下,两者都是密钥唯一的并且具有严格的 MU-C 安全性。我们的结果还从另一个方面反映出标准假设与其多版本假设之间确实存在差距。在多计算 Diffie-Hellman (n-CDH) 假设下,两者都是密钥唯一的并且具有严格的 MU-C 安全性。我们的结果还从另一个方面反映出标准假设与其多版本假设之间确实存在差距。
更新日期:2019-11-01
down
wechat
bug