首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Magic Adversaries Versus Individual Reduction: Science Wins Either Way
【24h】

Magic Adversaries Versus Individual Reduction: Science Wins Either Way

机译:魔术对手与个人减少:科学双赢

获取原文

摘要

We prove that, assuming there exists an injective one-way function /, at least one of the following statements is true: - (Infinitely-often) Non-uniform public-key encryption and key agreement exist; - The Feige-Shamir protocol instantiated with / is distributional concurrent zero knowledge for a large class of distributions over any OR NP-relations with small distinguishability gap. The questions of whether we can achieve these goals are known to be subject to black-box limitations. Our win-win result also establishes an unexpected connection between the complexity of public-key encryption and the round-complexity of concurrent zero knowledge. As the main technical contribution, we introduce a dissection procedure for concurrent adversaries, which enables us to transform a magic concurrent adversary that breaks the distributional concurrent zero knowledge of the Feige-Shamir protocol into non-black-box constructions of (infinitely-often) public-key encryption and key agreement. This dissection of complex algorithms gives insight into the fundamental gap between the known universal security reductions/simulations, in which a single reduction algorithm or simulator works for all adversaries, and the natural security definitions (that are sufficient for almost all cryptographic primitives/protocols), which switch the order of qualifiers and only require that for every adversary there exists an individual reduction or simulator.
机译:我们证明,假设存在一个内射单向函数/,则至少有以下说法中的一项是正确的:-(无限多次)存在非统一的公共密钥加密和密钥协商; -以/实例化的Feige-Shamir协议是在任何OR NP关系上具有较大可区分性差距的大型分布类别的分布并发零知识。我们是否能够实现这些目标的问题受到黑匣子限制。我们的双赢结果还在公共密钥加密的复杂性与并发零知识的复杂性之间建立了意想不到的联系。作为主要的技术贡献,我们引入了并发对手的解剖程序,这使我们能够将魔术并发对手转变成将Feige-Shamir协议的分布式并发零知识打破为(无限频繁)的非黑匣子构造公钥加密和密钥协议。这种复杂算法的剖析可以洞悉已知的通用安全性缩减/模拟(其中一个缩减算法或模拟器适用于所有对手)和自然安全性定义(对于几乎所有密码原语/协议都足够)之间的根本差距。 ,它切换了限定词的顺序,只要求每个对手都存在一个单独的简化或模拟器。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号