【24h】

Basing Cryptographic Protocols on Tamper-Evident Seals

机译:基于防篡改印章的加密协议

获取原文
获取原文并翻译 | 示例

摘要

In this paper we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic operations. We relax the security properties usually required from locked boxes (such as in bit-commitment protocols) and require only that a broken lock or torn envelope be identifiable to the original sender. Unlike the completely impregnable locked box, this functionality may be achievable in real life, where containers having this property are called "tamper-evident seals". Another physical object with this property is the "scratch-off card", often used in lottery tickets. We show that scratch-off cards can be used to implement bit-commitment and coin flipping, but not oblivious transfer. Of particular interest, we give a strongly-fair coin flipping protocol with bias bounded by O(1/r) (where r is the number of rounds), beating the best known bias in the standard model even with cryptographic assumptions.
机译:在本文中,我们尝试正式研究两个非常直观的物理模型:密封信封和锁盒,通常用作常见密码操作的图解。我们放宽了通常要求锁盒提供的安全属性(例如在比特承诺协议中),并且仅要求原始发送者可以识别出损坏的锁或信封破损。与完全不可渗透的锁盒不同,此功能在现实生活中可以实现,在这种情况下,具有此属性的容器称为“防篡改密封件”。具有此属性的另一个物理对象是通常在彩票中使用的“刮刮卡”。我们显示,刮刮卡可用于实现比特承诺和硬币翻转,但不能用于无意转移。特别令人感兴趣的是,我们给出了一种以O(1 / r)为界(其中r是回合数)的偏差的公平硬币翻转协议,即使使用密码学假设,也超过了标准模型中最著名的偏差。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号