首页> 外文会议>Information Security and Privacy >A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers
【24h】

A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers

机译:基于三阶移位寄存器的CCA2安全密钥封装方案

获取原文

摘要

In 1998. Cramer and Shoup proposed the first practical and provable cryptosystem against adaptive chosen ciphertext attack under the standard assumption in the standard model, that is, decisional Diffie-Hellman assumption. Recently, Lucks extended the Cramer-Shoup cryptosystem to a group of quadratic residues modulo a composite number and showed that the scheme is provably secure in the standard model. In this paper, we extend Lucks' key encapsulation scheme to a third order linear feedback shift register and is based on a new as-sunmption which is called shift register based decisional Diffie-Hellman assumptions (SR-DDH). The proposed scheme is provably secure against adaptive chosen ciphertext attack based on the hardness of shift register based decisional Diffie-Hellman assumption in the standard model and not in random oracle model. Furthermore, the size of public key and ciphertext are shorter than Cramer-Shoup cryptosystem and the computational complexity is also more efficient than Cramer-Shoup cryptosystem and Lucks scheme.
机译:1998年,Cramer和Shoup提出了第一个针对标准模型中的标准假设(即决策Diffie-Hellman假设)针对自适应选择密文攻击的实用且可证明的密码系统。最近,Lucks将Cramer-Shoup密码系统扩展为以复合数为模的一组二次余数,并表明该方案在标准模型中可证明是安全的。在本文中,我们将Lucks的密钥封装方案扩展到三阶线性反馈移位寄存器,并且基于一种新的即兴解决方案,该方案称为基于移位寄存器的决策Diffie-Hellman假设(SR-DDH)。基于在标准模型中而非基于随机预言模型的基于移位寄存器的决策Diffie-Hellman假设的硬度,所提出的方案可证明对选择的密文自适应攻击是安全的。此外,公钥和密文的大小比Cramer-Shoup密码系统短,并且计算复杂度也比Cramer-Shoup密码系统和Lucks方案有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号