首页> 外文会议>International conference on security and cryptography for networks >Semantically Secure Anonymity: Foundations of Re-encryption
【24h】

Semantically Secure Anonymity: Foundations of Re-encryption

机译:语义安全的匿名性:重新加密的基础

获取原文

摘要

The notion of universal re-encryption is an established primitive used in the design of many anonymity protocols. It allows anyone to randomize a ciphertext without changing its size, without first decrypting it, and without knowing who the receiver is (i.e., not knowing the public key used to create it). By design it prevents the randomized cipher-text from being correlated with the original ciphertext. We revisit and analyze the security foundation of universal re-encryption and show a subtlety in it, namely, that it does not require that the encryption function achieve key anonymity. Recall that the encryption function is different from the re-encryption function. We demonstrate this subtlety by constructing a cryptosystem that satisfies the established definition of a universal cryptosystem but that has an encryption function that does not achieve key anonymity, thereby instantiating the gap in the definition of security of universal re-encryption. We note that the gap in the definition carries over to a set of applications that rely on universal re-encryption, applications in the original paper on universal re-encryption and also follow-on work. This shows that the original definition needs to be corrected and it shows that it had a knock-on effect that negatively impacted security in later work. We then introduce a new definition that includes the properties that are needed for a re-encryption cryptosystem to achieve key anonymity in both the encryption function and the re-encryption function, building on Goldwasser and Micali's "semantic security" and the original "key anonymity" notion of Bellare, Boldyreva, Desai, and Pointcheval. Omitting any of the properties in our definition leads to a problem. We also introduce a new generalization of the Decision Diffie-Hellman (DDH) random self-reduction and use it, in turn, to prove that the original ElGamal-based universal cryptosystem of Golle et al. is secure under our revised security definition.
机译:通用重新加密的概念是在许多匿名协议的设计中使用的既定原语。它允许任何人在不更改密文大小的情况下对其进行随机化,而无需先对其进行解密,也无需知道接收者是谁(即,不知道用于创建它的公共密钥)。通过设计,它防止了随机密文与原始密文相关。我们重新分析并分析了通用重新加密的安全基础,并在其中显示了一个微妙之处,即它不需要加密功能实现密钥匿名性。回想一下,加密功能与重新加密功能不同。我们通过构建一个满足通用密码系统既定定义但具有无法实现密钥匿名性的加密功能的密码系统来证明这种微妙之处,从而实例化了通用重新加密安全性定义中的空白。我们注意到,定义中的空白会延续到一组依赖于通用重新加密的应用程序,原始论文中有关通用重新加密的应用程序以及后续工作中。这表明原始定义需要更正,并且表明它具有连锁效应,在以后的工作中会对安全性产生负面影响。然后,我们引入一个新定义,其中包括基于Goldwasser和Micali的“语义安全性”以及原始的“密钥匿名性”,重新加密系统实现加密功能和重新加密功能中的密钥匿名性所需的属性。贝拉雷(Bellare),波尔迪列娃(Boldyreva),德赛(Desai)和波切瓦(Pointcheval)的概念。忽略我们定义中的任何属性都会导致问题。我们还介绍了决策Diffie-Hellman(DDH)随机自约化的新概括,并以此来证明Golle等人最初基于ElGamal的通用密码系统。根据我们修订的安全性定义是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号