首页> 外文会议>Annual international cryptology conference >On Tightly Secure Non-Interactive Key Exchange
【24h】

On Tightly Secure Non-Interactive Key Exchange

机译:紧密安全的非交互密钥交换

获取原文

摘要

We consider the reduction loss of security reductions for non-interactive key exchange (NIKE) schemes. Currently, no tightly secure NIKE schemes exist, and in fact Bader et al. (EUROCRYPT 2016) provide a lower bound (of Ω(n~2), where n is the number of parties an adversary interacts with) on the reduction loss for a large class of NIKE schemes. We offer two results: the first NIKE scheme with a reduction loss of n/2 that circumvents the lower bound of Bader et al., but is of course still far from tightly secure. Second, we provide a generalization of Bader et al.'s lower bound to a larger class of NIKE schemes (that also covers our NIKE scheme), with an adapted lower bound of n/2 on the reduction loss. Hence, in that sense, the reduction for our NIKE scheme is optimal.
机译:我们考虑了非交互式密钥交换(NIKE)方案的安全性降低的降低损失。目前,尚不存在严格安全的NIKE方案,实际上,Bader等人已经提出了这种方案。 (EUROCRYPT 2016)为大型NIKE方案提供了降低损失的下限(Ω(n〜2),其中n是与对手互动的参与者数量)。我们提供了两个结果:第一种NIKE方案,其n / 2的减少损耗绕过Bader等人的下界,但当然还远远不够严格。其次,我们将Bader等人的下界推广到更大类别的NIKE方案(这也涵盖了我们的NIKE方案),对减少损耗采用n / 2的适应下界。因此,从这个意义上讲,我们的NIKE方案的降低是最佳的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号