首页> 外文会议>Information Security and Privacy >Parallel Authentication and Public-Key Encryption
【24h】

Parallel Authentication and Public-Key Encryption

机译:并行身份验证和公钥加密

获取原文

摘要

A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (εtS) or Sign-then-Encrypt (Stε) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees in-distinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and-Encrypt (Ctε&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements ― encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.
机译:在联合加密和签名上引入并举例说明了并行身份验证和公共密钥加密,从效率和安全性两方面来看,它与顺序的“先加密后签名”(εtS)或“先加密后加密”(Stε)方案相比具有优势。最近已经定义了一种用于签密的安全模型,因此也定义了联合加密和签章的安全模型,该模型考虑了可能的攻击和安全目标。如果加密部分保证了不可区分性,而签名部分则防止了局外人和内部对手的存在的伪造,则认为这种方案是安全的。我们提出了两种并行签密方案,它们是“提交然后签名并加密”(Ctε&S)的有效替代方案。在随机预言模型中,它们都被证明是安全的。如果加密方案在语义上对所选密文攻击是安全的,并且签名方案可以防止对随机消息攻击的伪造,则第一个称为通用并行加密和签名是安全的。第二种方案称为最佳并行加密和签名,它采用类似于OAEP技术的随机预言机,以便使用对安全性要求非常低的加密和签名组件来实现安全性–加密在签名时会受到选择明文攻击的一种方式需要在随机明文攻击下确保防止普遍的伪造,实际上,在通常的RSA假设下,纯RSA加密和签名都是如此。在可以使用任何适当的加密和签名方案(即仅实现所需安全性)的意义上,这两种建议都是通用的。此外,它们还允许并行加密和签名,以及并行解密和验证。考虑了并行加密和签名方案的性质,并提出了一种新的并行签名加密安全标准。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号