首页> 外文会议>International conference on the theory and application of cryptology and information security >Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model
【24h】

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model

机译:量子随机Oracle模型中GPV-IBE的更严格的安全证明

获取原文

摘要

In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely, the learning with errors (LWE) assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved security of GPV-IBE in the QROM, hence answering in the affirmative that GPV-IBE is indeed post-quantum. However, since the general technique developed by Zhandry incurred a large reduction loss, there was a wide gap between the concrete efficiency and security level provided by GPV-IBE in the ROM and QROM. Furthermore, regardless of being in the ROM or QROM, GPV-IBE is not known to have a tight reduction in the multi-challenge setting. Considering that in the real-world an adversary can obtain many ciphertexts, it is desirable to have a security proof that does not degrade with the number of challenge ciphertext. In this paper, we provide a much tighter proof for the GPV-IBE in the QROM in the single-challenge setting. In addition, we also show that a slight variant of the GPV-IBE has an almost tight reduction in the multi-challenge setting both in the ROM and QROM, where the reduction loss is independent of the number of challenge ciphertext. Our proof departs from the traditional partitioning technique and resembles the approach used in the public key encryption scheme of Cramer and Shoup (CRYPTO, 1998). Our proof strategy allows the reduction algorithm to program the random oracle the same way for all identities and naturally fits the QROM setting where an adversary may query a superposition of all identities in one random oracle query. Notably, our proofs are much simpler than the one by Zhandry and conceptually much easier to follow for cryptographers not familiar with quantum computation. Although at a high level, the techniques used for the single and multi-challenge setting are similar, the technical details are quite different. For the multi-challenge setting, we rely on the Katz-Wang technique (CCS, 2003) to overcome some obstacles regarding the leftover hash lemma.
机译:在(STOC,2008)中,Gentry,Peikert和Vaikuntanathan提出了第一个基于后量子假设(即错误学习)的基于身份的加密(GPV-IBE)方案。由于他们的证明仅在随机预言模型(ROM)中进行,而不是在量子随机预言模型(QROM)中进行,因此尚不清楚该方案是否真正是后量子的。在(CRYPTO,2012年)中,Zhandry开发了用于QROM的新技术,并证明了QROM中GPV-IBE的安全性,因此肯定了GPV-IBE确实是后量子的。但是,由于Zhandry开发的通用技术会产生较大的减少损失,因此ROM和QROM中GPV-IBE提供的具体效率和安全级别之间存在很大差距。此外,无论是在ROM还是QROM中,都不知道GPV-IBE会大幅降低多挑战设置。考虑到在现实世界中,对手可以获取许多密文,因此希望有一个不会随质询密文数量而降低的安全性证明。在本文中,我们为单挑战设置中QROM中的GPV-IBE提供了更为严格的证明。此外,我们还显示GPV-IBE的一个微小变体在ROM和QROM中的多挑战设置中几乎都严格减小了,其中减小损失与挑战密文的数量无关。我们的证明与传统的分区技术不同,类似于Cramer和Shoup的公共密钥加密方案中使用的方法(CRYPTO,1998)。我们的证明策略允许归约算法对所有身份使用相同的方式对随机预言进行编程,并且自然地适合QROM设置,在此情况下,对手可以在一个随机预言查询中查询所有身份的叠加。值得注意的是,我们的证明比Zhandry的证明简单得多,在概念上,对于不熟悉量子计算的密码学家而言,遵循起来也容易得多。尽管从较高的角度看,用于单次和多次挑战设置的技术是相似的,但技术细节却大不相同。对于多挑战环境,我们依靠Katz-Wang技术(CCS,2003年)克服了有关剩余哈希引理的一些障碍。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号