首页> 外文会议>International conference on the theory and application of cryptology and information security >Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security
【24h】

Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security

机译:具有几乎严格的安全性的简洁多挑战CCA安全加密和签名

获取原文

摘要

To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a tight reduction between the adversary and the algorithm solving the underlying hard problem. Recently, Chen and Wee (Crypto '13) described the first Identity-Based Encryption scheme with almost tight security under a standard assumption. Here, "almost tight" means that the security reduction only loses a factor O(λ) -where λ is the security parameter-instead of a factor proportional to the number of adversarial queries. Chen and Wee also gave the shortest signatures whose security almost tightly relates to a simple assumption in the standard model. Also recently, Hofheinz and Jager (Crypto '12) constructed the first CCA-secure public-key encryption scheme in the multi-user setting with tight security. These constructions give schemes that are significantly less efficient in length (and thus, processing) when compared with the earlier schemes with loose reductions in their proof of security. Hofheinz and Jager's scheme has a ciphertext of a few hundreds of group elements, and they left open the problem of finding truly efficient constructions. Likewise, Chen and Wee's signatures and IBE schemes are somewhat less efficient than previous constructions with loose reductions from the same assumptions. In this paper, we consider space-efficient schemes with security almost tightly related to standard assumptions. We construct an efficient CCA-secure public-key encryption scheme whose chosen-ciphertext security in the multi-challenge, multi-user setting almost tightly relates to the DLIN assumption (in the standard model). Quite remarkably, the ciphertext size decreases to 69 group elements under the DLIN assumption whereas the best previous solution required about 400 group elements. Our scheme is obtained by taking advantage of a new almost tightly secure signature scheme (in the standard model) which is based on the recent concise proofs of linear subspace membership in the quasi-adaptive non-interactive zero-knowledge setting (QA-NIZK) defined by Jutla and Roy (Asiacrypt '13). Our signature scheme reduces the length of the previous such signatures (by Chen and Wee) by 37% under the Decision Linear assumption, by almost 50% under the K-LAN assumption, and it becomes only 3 group elements long under the Symmetric eXter-nal Dime-Hellman assumption. Our signatures are obtained by carefully combining the proof technique of Chen and Wee and the above mentioned QA-NIZK proofs.
机译:为了获得对公钥方案安全性的强烈信心,最理想的是使安全性证明在对手和解决基本难题的算法之间紧密结合。最近,Chen and Wee(Crypto '13)描述了第一个基于身份的加密方案,该方案在标准假设下具有几乎严格的安全性。在此,“几乎严格”意味着安全性降低仅损失因数O(λ)-其中λ是安全性参数,而不是与对抗性查询的数量成正比的因数。 Chen和Wee还给出了最短的签名,其安全性几乎与标准模型中的一个简单假设紧密相关。同样在最近,Hofheinz和Jager(Crypto '12)在多用户环境中构建了第一个具有严格安全性的CCA安全公共密钥加密方案。与较早的方案相比,这些结构所提供的方案在长度(以及处理)效率上明显较低,但其安全性证明却有所减少。霍夫海因茨和杰格的方案密密麻麻地包含了几百个群元素,他们没有找到真正有效的构造的问题。同样,Chen和Wee的签名和IBE方案比以前的结构在某种程度上比以前的结构效率低一些,但从相同的假设中得出的结论是宽松的。在本文中,我们认为具有安全性的空间高效方案几乎与标准假设紧密相关。我们构建了一种有效的CCA安全公钥加密方案,该方案的多挑战,多用户设置中的选择密文安全性几乎与DLIN假设(在标准模型中)紧密相关。非常明显的是,在DLIN假设下,密文大小减小到69个组元素,而最佳的先前解决方案则需要大约400个组元素。我们的方案是通过利用新的几乎严格安全的签名方案(在标准模型中)而获得的,该方案基于最近在准自适应非交互式零知识设置(QA-NIZK)中线性子空间成员资格的简洁证明由Jutla和Roy(Asiacrypt '13)定义。在决策线性假设下,我们的签名方案将之前的此类签名(由Chen和Wee进行)的长度减少了37%,在K-LAN假设下减少了近50%,并且在对称对称下仅变成了3个组元素。最终的Dime-Hellman假设。我们的签名是通过仔细结合Chen和Wee的证明技术以及上述QA-NIZK证明而获得的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号