首页> 外文会议>International Conference on Applied Cryptography and Network Security >Same Point Composable and Nonmalleable Obfuscated Point Functions
【24h】

Same Point Composable and Nonmalleable Obfuscated Point Functions

机译:同点可堆肥和不可延展的模糊点函数

获取原文

摘要

A point obfuscator is an obfuscated program that indicates if a user enters a previously stored password. A digital locker is stronger: outputting a key if a user enters a previously stored password. The real-or-random transform allows one to build a digital locker from a compos-able point obfuscator (Canetti and Dakdouk, Eurocrypt 2008). Ideally, both objects would be nonmalleable, detecting adversarial tampering. Appending a non-interactive zero knowledge proof of knowledge adds nonmalleability in the common random string (CRS) model. Komargodski and Yogev (Eurocrypt, 2018) built a nonmalleable point obfuscator without a CRS. We show a lemma in their proof is false, leaving security of their construction unclear. Bartusek, Ma, and Zhandry (Crypto, 2019) used similar techniques and introduced another nonmalleable point function; their obfuscator is not secure if the same point is obfuscated twice. Thus, there was no composable and nonmalleable point function to instantiate the real-or-random construction. Our primary contribution is a nonmalleable point obfuscator that can be composed any polynomial number of times with the same point (which must be known ahead of time). Security relies on the assumption used in Bartusek, Ma, and Zhandry. This construction enables a digital locker that is nonmalleable with respect to the input password. As a secondary contribution, we introduce a key encoding step to detect tampering on the key. This step combines nonmalleable codes and seed-dependent condensers. The seed for the condenser must be public and not tampered, so this can be achieved in the CRS model. The password distribution may depend on the condenser's seed as long as it is efficiently sampleable. This construction is black box in the underlying point obfuscation. Nonmalleability for the password is ensured for functions that can be represented as low degree polynomials. Key nonmalleability is inherited from the class of functions prevented by the nonmalleable code.
机译:点混淆器是指示用户是否输入先前存储的密码的混淆程序。数字储物柜更强:如果用户输入先前存储的密码,则输出密钥。实时或随机转换允许人们从可组合的点混淆器构建数字储物柜(Canetti和Dakdouk,Eurocrypt 2008)。理想情况下,两个对象都是不可篡改的,可以检测出对手的篡改。追加知识的非交互式零知识证明会增加公共随机字符串(CRS)模型中的不可错误性。 Komargodski和Yogev(Eurocrypt,2018)构建了一个没有CRS的不可恶意点混淆器。我们证明他们的证明是错误的,从而使他们的结构安全性不清楚。 Bartusek,Ma和Zhandry(Crypto,2019)使用了类似的技术并引入了另一个不可变的点函数;如果对同一点进行两次模糊处理,则其混淆器是不安全的。因此,没有可组合和不可组合的点函数来实例化真实或随机构造。我们的主要贡献是不可破坏的点混淆器,它可以由相同次数的任意多项式次数组成(必须提前知道)。安全性依赖于Bartusek,Ma和Zhandry中使用的假设。这种结构使得数字储物柜相对于输入密码是不可更改的。作为第二贡献,我们引入了密钥编码步骤来检测对密钥的篡改。此步骤结合了不可恶意编码和依赖种子的冷凝器。冷凝器的种子必须是公开的,不能被篡改,因此可以在CRS模型中实现。密码分布可能取决于冷凝器的种子,只要它可以有效采样即可。此构造在底层点混淆中是黑匣子。对于可以表示为低次多项式的函数,确保了密码的不可错误性。密钥的不可错误性是从不可错误的代码阻止的功能类继承而来的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号