首页> 外文会议>International conference on the theory and application of cryptology and information security >Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction
【24h】

Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction

机译:迭代随机Oracle:寻找降低安全性损失的通用方法

获取原文

摘要

The indistinguishability security of a public-key cryptosys-tem can be reduced to a computational hard assumption in the random oracle model, where the solution to a computational hard problem is hidden in one of the adversary's queries to the random oracle. Usually, there is a finding loss in finding the correct solution from the query set, especially when the decisional variant of the computational problem is also hard. The problem of finding loss must be addressed towards tight(er) reductions under this type. In EUROCRYPT 2008, Cash, Kiltz and Shoup proposed a novel approach using a trapdoor test that can solve the finding loss problem. The simulator can find the correct solution with overwhelming probability 1, if there exists a trapdoor test for the adopted hard problem. The proposed approach is efficient and can be used for many Diffie-Hellman computational assumptions. The only limitation is the requirement of a trapdoor test that must be found for the adopted computational assumptions. In this paper, we introduce a universal approach for finding loss, namely Iterated Random Oracle, which can be applied to all computational assumptions. The finding loss in our proposed approach is very small. For 2~(60) queries to the random oracle, the success probability of finding the correct solution from the query set will be as large as 1/64 compared to 1/2~(60) by a random pick. We show how to apply the iterated random oracle for security transformation from key encapsulation mechanism with one-way security to normal encryption with indistinguishability security. The security reduction is very tight due to a small finding loss. The transformation does not expand the ciphertext size. We also give the application of the iterated random oracle in the key exchange.
机译:可以将公共密钥密码系统的不可区分性的安全性降低为随机预言模型中的计算困难假设,其中在对手对随机预言的查询之一中隐藏了对计算困难问题的解决方案。通常,从查询集中找到正确的解决方案会造成发现损失,尤其是在计算问题的决策变式也很困难的情况下。寻找损失的问题必须解决这种类型下的更严格的减少。在EUROCRYPT 2008中,Cash,Kiltz和Shoup提出了一种使用活板门测试的新颖方法,可以解决发现损失的问题。如果存在针对所采用的难题的活板门测试,则模拟器可以以压倒性的概率1找到正确的解决方案。所提出的方法是有效的,并且可以用于许多Diffie-Hellman计算假设。唯一的限制是必须针对采用的计算假设找到活板门测试的要求。在本文中,我们介绍了一种用于发现损失的通用方法,即迭代随机Oracle,该方法可以应用于所有计算假设。我们提出的方法的发现损失很小。对于对随机预言的2〜(60)个查询,从查询集中找到正确解的成功概率将是随机选择的1/2〜(60)的1/64。我们展示了如何将迭代的随机预言应用于从具有单向安全性的密钥封装机制到具有不可区分性安全性的普通加密的安全性转换。由于发现损失很小,因此安全性降低非常严格。转换不会扩展密文大小。我们还给出了迭代随机预言机在密钥交换中的应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号