首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security
【24h】

Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security

机译:简洁的多挑战CCA安全加密和签名,具有几乎紧密的安全性

获取原文

摘要

To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a tight reduction between the adversary and the algorithm solving the underlying hard problem. Recently, Chen and Wee (Crypto'13) described the first Identity-Based Encryption scheme with almost tight security under a standard assumption. Here, "almost tight" means that the security reduction only loses a factor O(λ) - where λ is the security parameter - instead of a factor proportional to the number of adversarial queries. Chen and Wee also gave the shortest signatures whose security almost tightly relates to a simple assumption in the standard model. Also recently, Hofheinz and Jager (Crypto '12) constructed the first CCA-secure public-key encryption scheme in the multi-user setting with tight security. These constructions give schemes that are significantly less efficient in length (and thus, processing) when compared with the earlier schemes with loose reductions in their proof of security. Hofheinz and Jager's scheme has a ciphertext of a few hundreds of group elements, and they left open the problem of finding truly efficient constructions. Likewise, Chen and Wee's signatures and IBE schemes are somewhat less efficient than previous constructions with loose reductions from the same assumptions. In this paper, we consider space-efficient schemes with security almost tightly related to standard assumptions. We construct an efficient CCA-secure public-key encryption scheme whose chosen-ciphertext security in the multi-challenge, multi-user setting almost tightly relates to the DLIN assumption (in the standard model). Quite remarkably, the ciphertext size decreases to 69 group elements under the DLIN assumption whereas the best previous solution required about 400 group elements. Our scheme is obtained by taking advantage of a new almost tightly secure signature scheme (in the standard model) which is based on the recent concise proofs of linear subspace membership in the quasi-adaptive non-interactive zero-knowledge setting (QA-NIZK) defined by Jutla and Roy (Asiacrypt'13). Our signature scheme reduces the length of the previous such signatures (by Chen and Wee) by 37% under the Decision Linear assumption, by almost 50% under the K-LIN assumption, and it becomes only 3 group elements long under the Symmetric eXternal Diffie-Hellman assumption. Our signatures are obtained by carefully combining the proof technique of Chen and Wee and the above mentioned QA-NIZK proofs.
机译:为了获得在公共密钥算法的安全性的强烈信心,这是最可取的安全性证明以特色敌人和算法解决的根本难题之间的紧密减少。日前,陈和嫣(Crypto'13)中描述的第一个基于身份的加密方案,几乎严格的安全标准的假设下。这里,“几乎紧”是指该安全减少仅失去因子O(λ) - ,其中λ是所述安全参数 - 而不是成比例的对抗性的查询的数量的因素。陈嫣也给了最短的签名,其安全性几乎紧紧地涉及到标准模型中一个简单的假设。此外最近,霍夫海因茨和雅格(加密'12)建造在严密的保安多用户设置的第一个CCA安全的公钥加密方案。当与在其安全证明松动减少较早方案相比这些结构给,其长度显著效率更低(且因此,处理)方案。霍夫海因茨和雅格的方案有几百组元素的密文,他们开着找到真正有效的结构的问题。同样,陈嫣的签名和IBE方案是一定程度上比从相同的假设松动减少以往结构效率较低。在本文中,我们考虑与安全几乎密切相关的标准假设空间高效的方案。我们构建一个高效的CCA安全的公钥加密方案,其选择密文安全性的多挑战,多用户设置几乎紧紧涉及DLIN假设(以标准模式)。较大幅度的,而需要约400种族元素最好以前的解决方案将密文大小减小到DLIN假设下69个族元素。我们的计划是通过利用新的几乎紧安全签名方案(在标准模式),这是基于准自适应非交互式零知识设置线性子空间成员的近期简洁证明获得(QA-NIZK)通过Jutla和Roy(Asiacrypt'13)所定义。我们的签名方案中的K-LIN假设下减少以前的这种签名(Chen和嫣)的由37%的决定线性假设下的长度,近50%,且只有3族元素长变得下的对称外部迪菲-Hellman假设。我们的签名仔细结合陈嫣和上述QA-NIZK证据的证明技术获得。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号