首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Dual-System Simulation-Soundness with Applications to UC-PAKE and More
【24h】

Dual-System Simulation-Soundness with Applications to UC-PAKE and More

机译:双系统仿真 - 具有UC-PANT的应用和更多的应用

获取原文

摘要

We introduce a novel concept of dual-system simulation-sound non-interactive zero-knowledge (NIZK) proofs. Dual-system NIZK proof system can be seen as a two-tier proof system. As opposed to the usual notion of zero-knowledge proofs, dual-system defines an intermediate partial-simulation world, where the proof simulator may have access to additional auxiliary information about the word, for example a membership bit, and simulation of proofs is only guaranteed if the membership bit is correct. Further, dual-system NIZK proofs allow a quasi-adaptive setting where the CRS can be generated based on language parameters. This allows for the further possibility that the partial-world CRS simulator may have access to additional trapdoors related to the language parameters. We show that for important hard languages like the Diffie-Hellman language, such dual-system proof systems can be given which allow unbounded partial simulation soundness, and which further allow transition between partial simulation world and single-theorem full simulation world even when proofs are sought on non-members. The construction is surprisingly simple, involving only two additional group elements for general linear-subspace languages in asymmetric bilinear pairing groups. As a direct application we give a short keyed-homomorphic CCA-secure encryption scheme. The ciphertext in this scheme consists of only six group elements (under the SXDH assumption) and the security reduction is tight. An earlier scheme of Libert et al. based on their efficient unbounded simulation-sound QA-NIZK proofs only provided a loose security reduction, and further had ciphertexts almost twice as long as ours. We also show a single-round universally-composable password authenticated key-exchange (UC-PAKE) protocol which is secure under adaptive corruption in the erasure model. The single message flow only requires four group elements under the SXDH assumption. This is the shortest known UC-PAKE even without considering adaptive corruption. The latest published scheme which considered adaptive corruption, by Abdalla et al [ABB+13], required non-constant (more than 10 times the bit-size of the password) number of group elements.
机译:我们介绍的双系统模拟声音非交互式零知识(NIZK)证明一个新的概念。双系统NIZK证明系统可以被看作是一个两层的防爆系统。相对于的零知识证明通常的概念,双系统限定的中间部分模拟世界,其中证明模拟器可以访问这个字额外的辅助信息,例如籍位,和证明的仿真是仅保证如果会员位是正确的。另外,双系统NIZK样张允许其中CRS可以基于语言参数来生成准自适应设置。这允许进一步的可能性,部分世界CRS模拟器可以访问相关的语言参数的附加暗门。我们表明,类似的Diffie-Hellman语言重要的硬语言,可以给出这样的双系统,证明系统允许无界部分仿真稳健性,并进一步允许之间的部分模拟世界和单定理完整的模拟世界,即使证明是过渡寻求对非成员。施工非常简单,仅涉及两个在非对称双线性配对组的一般线性子空间语言附加组元素。作为一个直接应用,我们给出一个短键同态CCA安全的加密方案。在该方案中说明的密文仅由6族元素(在SXDH假设下)和安全减少是紧的。 LIBERT等人的早期方案。基于其高效的无限模拟声QA-NIZK样张仅供宽松安全的减少,并进一步有密文几乎两倍,只要我们的。我们还将显示一个单轮普遍分解性口令认证密钥交换(UC-PAKE)协议,该协议下的擦除模型自适应腐败安全。单个消息流仅需要SXDH假设下4个族元素。这是最短的已知UC-PAKE即使不考虑自适应腐败。其中考虑自适应腐败,通过Abdalla的等[ABB + 13]最新公布的方案,所需的非恒定(密码的比特大小的10倍以上)组元素的个数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号