首页> 外文会议>Advances in cryptology - EUROCRYPT 2009 >Verifiable Random Functions from Identity-Based Key Encapsulation
【24h】

Verifiable Random Functions from Identity-Based Key Encapsulation

机译:基于身份的密钥封装可验证的随机函数

获取原文
获取原文并翻译 | 示例

摘要

We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-KEM is VRF suitable if it provides what we call unique decryption (i.e. given a cipher-text C produced with respect to an identity ID, all the secret keys corresponding to identity ID', decrypt to the same value, even if ID ≠ ID') and it satisfies an additional property that we call pseudorandom decapsulation. In a nutshell, pseudorandom decapsulation means that if one decrypts a ciphertext C, produced with respect to an identity ID, using the decryption key corresponding to any other identity ID' the resulting value looks random to a polynomially bounded observer. Interestingly, we show that most known IB-KEMs already achieve pseudorandom decapsulation. Our construction is of interest both from a theoretical and a practical perspective. Indeed, apart from establishing a connection between two seemingly unrelated primitives, our methodology is direct in the sense that, in contrast to most previous constructions, it avoids the inefficient Goldreich-Levin hardcore bit transformation.
机译:我们提出了一种方法,该方法可从一类基于身份的密钥封装机制(IB-KEM)中构造可验证的随机函数,我们称之为VRF合适。非正式地,如果IB-KEM提供了我们所谓的唯一解密(即给定针对身份ID生成的密文C,所有与身份ID'相对应的秘密密钥,都解密为相同值,则即使VRF也适用)如果ID≠ID'),并且满足我们称为伪随机解封装的其他属性。简而言之,伪随机解封装意味着,如果使用对应于任何其他身份ID的解密密钥来解密针对身份ID生成的密文C,则结果值对于以多项式为边界的观察者来说是随机的。有趣的是,我们显示出大多数已知的IB-KEM已经实现了伪随机解封装。从理论和实践的角度来看,我们的构造都是令人感兴趣的。的确,除了在两个看似无关的基元之间建立连接之外,我们的方法是直接的,与大多数以前的构造相比,它避免了效率低下的Goldreich-Levin硬核​​位转换。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号