【24h】

Non-interactive Timestamping in the Bounded Storage Model

机译:有界存储模型中的非交互式时间戳

获取原文
获取原文并翻译 | 示例

摘要

A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Interactive timestamping has many advantages, such as information theoretic privacy and enhanced robustness. Unfortunately, no such scheme exists against polynomial time adversaries that have unbounded storage at their disposal. In this paper we show non-interactive timestamping is possible in the bounded storage model. In this model it is assumed that all parties participating in the protocol have small storage, and that in the beginning of the protocol a very long random string (which is too long to be stored by the players) is transmitted. To the best of our knowledge, this is the first example of a cryptographic task that is possible in the bounded storage model, but is impossible in the "standard cryptographic setting", even assuming cryptographic assumptions. We give an explicit construction that is secure against all bounded storage adversaries, and a significantly more efficient construction secure against all bounded storage adversaries that run in polynomial time.
机译:如果压模可以在不与任何其他播放器通信的情况下标记文档,则时间戳方案是非交互式的。唯一完成的通信是在验证时。非交互式时间戳具有许多优点,例如信息理论上的隐私性和增强的鲁棒性。不幸的是,对于拥有无限存储空间的多项式时间对手,不存在这样的方案。在本文中,我们证明了在有界存储模型中非交互式时间戳是可行的。在该模型中,假定参与协议的所有参与者都具有较小的存储空间,并且在协议开始时传输了非常长的随机字符串(太长而无法被玩家存储)。据我们所知,这是加密任务的第一个示例,该任务在有界存储模型中是可能的,但即使在假设加密假设的情况下,在“标准密码设置”中也是不可能的。我们给出了一个对所有有界存储对手都是安全的显式构造,并且为一个在多项式时间内运行的所有有界存储对手都非常有效的构造提供了安全。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号