首页> 外文会议> >Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange
【24h】

Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange

机译:实用且安全的数字签名和经过身份验证的密钥交换

获取原文

摘要

Tight security is increasingly gaining importance in real-world cryptography, as it allows to choose cryptographic parameters in a way that is supported by a security proof, without the need to sacrifice efficiency by compensating the security loss of a reduction with larger parameters. However, for many important cryptographic primitives, including digital signatures and authenticated key exchange (AKE), we are still lacking constructions that are suitable for real-world deployment. We construct the first truly practical signature scheme with tight security in a real-world multi-user setting with adaptive corruptions. The scheme is based on a new way of applying the Fiat-Shamir approach to construct tightly-secure signatures from certain identification schemes. Then we use this scheme as a building block to construct the first practical AKE protocol with tight security. It allows the establishment of a key within 1 RTT in a practical client-server setting, provides forward security, is simple and easy to implement, and thus very suitable for practical deployment. It is essentially the "signed Diffie-Hellman" protocol, but with an additional message, which is crucial to achieve tight security. This additional message is used to overcome a technical difficulty in constructing tightly-secure AKE protocols. For a theoretically-sound choice of parameters and a moderate number of users and sessions, our protocol has comparable computational efficiency to the simple signed Diffie-Hellman protocol with EC-DSA, while for large-scale settings our protocol has even better computational performance, at moderately increased communication complexity.
机译:严格的安全性在现实世界的加密中变得越来越重要,因为它允许以安全性证明支持的方式选择加密参数,而无需通过用较大的参数补偿还原的安全性损失来牺牲效率。但是,对于许多重要的密码原语,包括数字签名和认证密钥交换(AKE),我们仍然缺少适合于实际部署的结构。我们在具有自适应损坏的现实世界多用户设置中构建了第一个具有严格安全性的真正实用的签名方案。该方案基于一种应用菲亚特-沙米尔(Fiat-Shamir)方法的新方法,该方法可以从某些识别方案中构建紧密安全的签名。然后,我们将该方案用作构建具有严格安全性的第一个实用AKE协议的基础。它允许在实际的客户端-服务器设置中在1个RTT内建立密钥,提供前向安全性,简单易实现,因此非常适合实际部署。它本质上是“签名Diffie-Hellman”协议,但带有附加消息,这对于实现严格的安全性至关重要。此附加消息用于克服构造紧密安全的AKE协议时遇到的技术难题。对于理论上合理的参数选择以及适度的用户和会话数量,我们的协议的计算效率可与带有EC-DSA的简单带符号Diffie-Hellman协议相媲美,而对于大规模设置,我们的协议具有更好的计算性能,适度增加了通信的复杂性。

著录项

  • 来源
    《》|2018年|95-125|共31页
  • 会议地点
  • 作者

    Kristian Gjosteen; Tibor Jager;

  • 作者单位
  • 会议组织
  • 原文格式 PDF
  • 正文语种
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号