首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting
【24h】

Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting

机译:接收器选择性开启安全PKE在多挑战设定中的可能性和不可能的结果

获取原文

摘要

Public key encryption (PKE) schemes are usually deployed in an open system with numerous users. In practice, it is common that-some users are corrupted. A PKE scheme is said to be receiver selective opening (RSO) secure if it can still protect messages transmitted to uncorrupted receivers after the adversary corrupts some receivers and learns their secret keys. This is usually defined by requiring the existence of a simulator that can simulate the view of the adversary given only the opened messages. Existing works construct RSO secure PKE schemes in a single-challenge setting, where the adversary can only obtain one challenge ciphertext for each public key. However, in practice, it is preferable to have a PKE scheme with RSO security in the multi-challenge setting, where public keys can be used to encrypt multiple messages. In this work, we explore the possibility of achieving PKE schemes with receiver selective opening security in the multi-challenge setting. Our contributions are threefold. First, we demonstrate that PKE schemes with RSO security in the single-challenge setting are not necessarily RSO secure in the multi-challenge setting. Then, we show that it is impossible to achieve RSO security for PKE schemes if the number of challenge ciphertexts under each public key is a priori unbounded. In particular, we prove that no PKE scheme can be RSO secure in the k-challenge setting (i.e., the adversary can obtain k challenge ciphertexts for each public key) if its secret key contains less than k bits. On the positive side, we give a concrete construction of PKE scheme with RSO security in the k-challenge setting, where the ratio of the secret key length to k approaches the lower bound 1.
机译:公钥加密(PKE)方案通常在具有众多用户的开放系统中部署。在实践中,很常见的是,一些用户已损坏。如果在对手损坏某些接收器并学习其秘密密钥后,则据说PKE选择性打开(RSO)安全,如果它仍然可以保护传输到未损坏接收器的消息并学习其秘密密钥。这通常是通过要求存在模拟器的存在来定义,该模拟器可以在仅给予打开的消息时模拟对手的视图。现有工作在一个挑战设置中构建RSO安全PKE方案,其中攻击者只能为每个公钥获得一个挑战密文。然而,在实践中,优选具有在多挑战设置中具有RSO安全性的PKE方案,其中公钥可用于加密多个消息。在这项工作中,我们探讨了在多挑战设置中使用接收器选择性打开安全性实现PKE方案的可能性。我们的贡献是三倍。首先,我们演示了在多挑战设置中的具有RSO安全性的PKE方案不一定在多挑战设置中安全。然后,我们表明,如果每个公钥下的挑战密码的数量是未绑定的问题,则无法实现PKE方案的RSO安全性。特别是,如果其密钥包含少于k位,则证明在K攻击环境中,我们可以证明没有PKE方案可以是RSO固定的rso安全。在正面,我们在K挑战设定中提供了具有RSO安全性的PKE方案的具体构造,秘密键长度与k的比率接近下限1。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号