首页> 外文会议>Australasian conference on information security and privacy >Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Scheme, Revisited
【24h】

Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Scheme, Revisited

机译:再次探讨了酒井O吉-原基于身份的非交互式密钥交换方案

获取原文

摘要

Identity-based non-interactive key exchange (IB-NIKE) is a powerful but a bit overlooked primitive in identity-based cryptography. While identity-based encryption and signature have been extensively investigated over the past three decades, IB-NIKE has remained largely unstudied. Currently, there are only few IB-NIKE schemes in the literature. Among them, Sakai-Ohgishi-Kasahara (SOK) scheme is the first efficient and secure IB-NIKE scheme, which has great influence on follow-up works. However, the SOK scheme required its identity mapping function to be modeled as a random oracle to prove security. Moreover, the existing security proof heavily relies on the ability of programming the random oracle. It is unknown whether such reliance is inherent. In this work, we intensively revisit the SOK IB-NIKE scheme, and present a series of possible and impossible results in the random oracle model and the standard model. In the random oracle model, we first improve previous security analysis for the SOK IB-NIKE scheme by giving a tighter reduction. We then use meta-reduction technique to show that the SOK scheme is unlikely proven to be secure based on the computational bilinear Diffie-Hellman (CBDH) assumption without programming the random oracle. In the standard model, we show how to instantiate the random oracle in the SOK scheme with a concrete hash function from admissible hash functions (AHFs) and indistinguishability obfuscation. The resulting scheme is fully adaptive-secure based on the decisional bilinear Diffie-Hellman inversion (DBDHI) assumption. To the best of our knowledge, this is first fully adaptive-secure IB-NIKE scheme in the standard model that does not explicitly require multilinear maps. Previous schemes in the standard model either have merely selective security or use multilinear maps as a key ingredient. Of particular interest, we generalize the definition of AHFs, and propose a generic construction which enables AHFs with previously unachieved parameters.
机译:基于身份的非交互式密钥交换(IB-NIKE)在基于身份的加密中是一种功能强大但被忽略的原语。在过去的三十年中,尽管对基于身份的加密和签名进行了广泛的研究,但IB-NIKE仍未得到研究。当前,文献中仅有很少的IB-NIKE方案。其中,Sa-冲gi-asa原(SOK)方案是第一个高效,安全的IB-NIKE方案,对后续工作影响很大。但是,SOK方案要求将其身份映射功能建模为随机预言机,以证明安全性。而且,现有的安全证明在很大程度上依赖于对随机预言机进行编程的能力。这种依赖是否固有是未知的。在这项工作中,我们深入研究了SOK IB-NIKE方案,并在随机预言模型和标准模型中提出了一系列可能和不可能的结果。在随机预言模型中,我们首先通过更严格的缩减来改进SOK IB-NIKE方案的先前安全性分析。然后,我们使用元归约技术来证明,如果不对随机预言进行编程,基于计算双线性Diffie-Hellman(CBDH)假设,SOK方案不太可能被证明是安全的。在标准模型中,我们展示了如何在SOK方案中使用可允许的哈希函数(AHF)和不可混淆的具体哈希函数实例化随机预言。基于决策双线性Diffie-Hellman反演(DBDHI)假设,所得方案是完全自适应安全的。据我们所知,这是标准模型中的第一个完全自适应安全的IB-NIKE方案,该方案不需要明确的多线性映射。标准模型中的先前方案要么仅具有选择性安全性,要么使用多线性映射作为关键要素。特别令人感兴趣的是,我们概括了AHF的定义,并提出了一种通用构造,该构造使AHF具有以前无法实现的参数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号