首页> 外文会议>International conference on cryptology in India >Adaptively Secure Threshold Symmetric-Key Encryption
【24h】

Adaptively Secure Threshold Symmetric-Key Encryption

机译:自适应安全的阈值对称密钥加密

获取原文

摘要

In a threshold symmetric-key encryption (TSE) scheme, encryption/decryption is performed by interacting with any threshold number of parties who hold parts of the secret-keys. Security holds as long as the number of corrupt (possibly colluding) parties stay below the threshold. Recently, Agrawal et al. [CCS 2018] (alternatively called DiSE) initiated the study of TSE. They proposed a generic TSE construction based on any distributed pseudorandom function (DPRF). Instantiating with DPRF constructions by Naor, Pinkas and Reingold [Eurocrypt 1999] (also called NPR) they obtained several efficient TSE schemes with various merits. However, their security models and corresponding analyses consider only static (and malicious) corruption, in that the adversary fixes the set of corrupt parties in the beginning of the execution before acquiring any information (except the public parameters) and is not allowed to change that later. In this work we augment the DiSE TSE definitions to the fully adaptive (and malicious) setting, in that the adversary is allowed to corrupt parties dynamically at any time during the execution. The adversary may choose to corrupt a party depending on the information acquired thus far, as long as the total number of corrupt parties stays below the threshold. We also augment DiSE's DPRF definitions to support adaptive corruption. We show that their generic TSE construction, when plugged-in with an adaptive DPRF (satisfying our definition), meets our adaptive TSE definitions. We provide an efficient instantiation of the adaptive DPRF, proven secure assuming decisional Diffie-Hellman assumption (DDH), in the random oracle model. Our construction borrows ideas from Naor, Pinkas and Reingold's [Eurocrypt 1999] statically secure DDH-based DPRF (used in DiSE) and Libert, Joye and Yung's [PODC 2014] adaptively secure threshold signature. Similar to DiSE, we also give an extension satisfying a strengthened adaptive DPRF definition, which in turn yields a stronger adaptive TSE scheme. For that, we construct a simple and efficient adaptive NIZK protocol for proving a specific commit-and-prove style statement in the random oracle model assuming DDH.
机译:在阈值对称密钥加密(TSE)方案中,通过与保持秘密密钥的部分的任何阈值数量交互来执行加密/解密。只要腐败(可能勾结)缔约方的数量保持低于阈值,安全性持有。最近,Agrawal等人。 [CCS 2018](或者称为Dise)启动了TSE的研究。它们提出了基于任何分布式伪随机功能(DPRF)的通用TSE结构。通过Naor,Pinkas和Reingold(Eurocrypt 1999)的DPRF建筑实例化(也称为NPR),他们获得了各种优点的若干有效的TSE方案。但是,他们的安全模型和相应的分析只考虑静态(和恶意)腐败,因为对手修复了在获取任何信息(公共参数除外)之前在执行之前修复了该集的损坏方案,并且不允许更改该信息之后。在这项工作中,我们将Disie TSE定义增强到完全适应性(和恶意)环境中,因为在执行期间随时允许对手腐败派对。对手可以选择损坏一方,具体取决于迄今收购的信息,只要腐败政党总数低于门槛。我们还会增强欺骗的DPRF定义来支持适应性腐败。我们表明,当使用Adaptive DPRF(满足我们定义)插入时,它们的通用TSE结构符合我们的自适应TSE定义。我们提供了自适应DPRF的有效实例化,验证了在随机的Oracle模型中的决策者的争论差异 - Hellman假设(DDH)。我们的建筑借用来自Naor,Pinkas和Reingold的[Eurocrypt 1999]静态安全的DDH的DPRF(用于禁用)和Libert,Joye和Yung的[PODC 2014]自适应安全的阈值签名。类似于弱,我们还提供了满足强化自适应DPRF定义的延伸,这反过来产生更强的自适应TSE方案。为此,我们构建一个简单富有高效的Adaptive Nizk协议,用于在假设DDH中证明随机Oracle模型中的特定提交和证明样式语句。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号