当前位置: X-MOL 学术Des. Codes Cryptogr. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A gapless code-based hash proof system based on RQC and its applications
Designs, Codes and Cryptography ( IF 1.4 ) Pub Date : 2022-08-12 , DOI: 10.1007/s10623-022-01075-7
Slim Bettaieb , Loïc Bidoux , Olivier Blazy , Yann Connan , Philippe Gaborit

Cramer and Shoup introduced at Eurocrypt’02 the concept of hash proof system, also designated as smooth projective hash functions. Since then, they have found several applications, from building CCA-2 encryption as they were initially created for, to being at the core of several authenticated key exchange or even allowing witness encryption. In the post-quantum setting, the very few candidates use a language based on ciphertexts to build their hash proof system. This choice seems to inherently introduce a gap, as some elements outside the language could not be distinguish from those in the language. This creates a lawless zone, where an adversary can possibly mount an undetectable attack, particularly problematic when trying to prove security in the UC framework (Canetti in A new paradigm for cryptographic protocols. In: 42nd 980 FOCS. IEEE Computer Society Press, pp. 136–145). We show that this gap could be completely withdrawn using code-based cryptography. Starting from RQC (Aguilar-Melchor et al in Rank quasi-cyclic (RQC)), a candidate selected for the second round of the National Institute of Standards and Technology (NIST) post-quantum cryptography standardization project, we show how to build such a hash proof system from code-based cryptography and present a way, based on a proof of knowledge, to fully negate the gap. We propose two applications of our construction, a witness encryption scheme and a password authenticated key exchange (PAKE).



中文翻译:

基于RQC的无间隙代码哈希证明系统及其应用

Cramer 和 Shoup 在 Eurocrypt'02 上介绍了哈希证明系统的概念,也称为平滑投影哈希函数。从那时起,他们发现了几个应用程序,从构建最初创建的 CCA-2 加密,到成为多个经过身份验证的密钥交换的核心,甚至允许见证加密。在后量子环境中,极少数候选人使用基于密文的语言来构建他们的哈希证明系统。这种选择似乎固有地引入了一个差距,因为语言之外的一些元素无法与语言中的元素区分开来。这将创建一个无法无天的区域,对手可能会发起无法检测的攻击,在尝试证明 UC 框架中的安全性时尤其成问题(Canetti 在密码协议的新范式中。在:42nd 980 FOCS。IEEE 计算机学会出版社,第 136-145 页)。我们表明,使用基于代码的密码学可以完全消除这种差距。从 RQC(Aguilar-Melchor et al in Rank quasi-cyclic (RQC))开始,一个入选美国国家标准与技术研究院 (NIST) 后量子密码标准化项目第二轮的候选者,我们展示了如何构建这样的一种来自基于代码的密码学的哈希证明系统,并提出了一种基于知识证明的方法来完全消除差距。我们提出了我们构造的两个应用,一个见证加密方案和一个密码认证密钥交换(PAKE)。作为美国国家标准与技术研究院 (NIST) 后量子密码学标准化项目第二轮入选的候选人,我们展示了如何从基于代码的密码学构建这样的哈希证明系统,并提出了一种基于证明的方法知识,完全否定差距。我们提出了我们构造的两个应用,一个见证加密方案和一个密码认证密钥交换(PAKE)。作为美国国家标准与技术研究院 (NIST) 后量子密码学标准化项目第二轮入选的候选人,我们展示了如何从基于代码的密码学构建这样的哈希证明系统,并提出了一种基于证明的方法知识,完全否定差距。我们提出了我们构造的两个应用,一个见证加密方案和一个密码认证密钥交换(PAKE)。

更新日期:2022-08-13
down
wechat
bug