【24h】

Chosen Ciphertext Security with Optimal Ciphertext Overhead

机译:选择了具有最佳密文开销的密文安全性

获取原文

摘要

Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length of a ciphertext and the embedded message is called the ciphertext overhead. While a generic brute-force adversary running in 2{sup}t steps gives a theoretical lower bound of t bits on the ciphertext overhead for IND-CPA security, the best known IND-CCA secure schemes demand roughly 2t bits even in the random oracle model. Is the t-bit gap essential for achieving IND-CCA security? We close the gap by proposing an IND-CCA secure scheme whose ciphertext overhead matches the generic lower bound up to a small constant. Our scheme uses a variation of a four-round Feistel network in the random oracle model and hence belongs to the family of OAEP-based schemes. Maybe of independent interest is a new efficient method to encrypt long messages exceeding the length of the permutation while retaining the minimal overhead.
机译:每个公钥加密方案都必须将一定数量的随机性集成到其密文中,以提供针对所选的密文攻击(IND-CCA)的语义安全性。密文和嵌入消息的长度之间的差异称为密文开销。虽然在2 {sup} t步骤中运行的通用蛮力对抗,但在适用于IND-CPA安全性的密文开销上的理论下限,即使在随机的Oracle中,最好已知的Ind-CCA安全方案需求大约2T位模型。 T比特差距是实现IND-CCA安全性的必不可少的吗?我们通过提出密文开销与通用下限相匹配的IND-CCA安全方案来关闭差距。我们的方案在随机的Oracle模型中使用了四轮Feistel网络的变化,因此属于基于OAEP的系列的系列。也许独立的兴趣是一种新的高效方法,用于加密超过折射长度的长消息,同时保持最小的开销。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号