首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting
【24h】

Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting

机译:高效的IBE,在多挑战设置中严格减少到标准假设

获取原文

摘要

In 2015, Hofheinz et al. [PKC, 2015] extended Chen and Wee's almost-tight reduction technique for identity based encryptions (IBE) [CRYPTO, 2013] to the multi-instance, multi-ciphertext (MIMC, or multi-challenge) setting, where the adversary is allowed to obtain multiple challenge ciphertexts from multiple IBE instances, and gave the first almost-tightly secure IBE in this setting using composite-order bilinear groups. Several prime-order realizations were proposed lately. However there seems to be a dilemma of high system performance (involving ciphertext/key size and encryption/decryption cost) or weak/standard security assumptions. A natural question is: can we achieve high performance without relying on stronger/non-standard assumptions? In this paper, we answer the question in the affirmative by describing a prime-order IBE scheme with the same performance as the most efficient solutions so far but whose security still relies on the standard k-linear (k-Lin) assumption. Our technical start point is Blazy et al.'s almost-tightly secure IBE [CRYPTO, 2014]. We revisit their concrete IBE scheme and associate it with the framework of nested dual system group. This allows us to extend Blazy et al.'s almost-tightly secure IBE to the MIMC setting using Gong et al.'s method [PKC, 2016]. We emphasize that, when instantiating our construction by the Symmetric eXternal Diffie-Hellman assumption (SXDH = 1-Lin), we obtain the most efficient concrete IBE scheme with almost-tight reduction in the MIMC setting, whose performance is even comparable to the most efficient IBE in the classical model (i.e., the single-instance, single-ciphertext setting). Besides pursuing high performance, our IBE scheme also achieves a weaker form of anonymity pointed out by Attrapadung et al. [AsiaCrypt, 2015].
机译:2015年,Hofheinz等。 [PKC,2015]扩展了陈和WEE基于Identity的加密(IBE)[Crypto,2013]到多实例,多密文(MIMC或多挑战)设置的近乎紧缩技术,允许对手要从多个IBE实例获取多个挑战密文,并使用复合订单Bilinear组在此设置中提供第一个几乎紧密安全的IBE。最近提出了几种主要订单的实现。然而,似乎是高系统性能的困境(涉及密文/密钥大小和加密/解密成本)或弱/标准安全假设。自然问题是:我们可以在不依赖更强/非标准的情况下实现高性能吗?在本文中,我们通过描述截至目前是最有效的解决方案的Prime-Order IBE计划,以肯定的问题回答了问题,但其安全仍然依赖于标准K-Linear(K-LIN)假设。我们的技术开始点是Blazy等人。几乎紧密安全的IBE [Crypto,2014]。我们重新审视其具体的IBE计划,并将其与嵌套双系统组的框架相关联。这使我们能够扩展Blazy等人。使用Gong等人的MIMC设置几乎紧密地保护IBE。的方法[PKC,2016]。我们强调,当通过对称的外部差异 - Hellman假设实例化我们的建筑物(SXDH = 1-LIN)时,我们获得了最有效的混凝土IBE方案,其MIMC设置几乎紧张,其性能甚至与最多相媲美高效IBE在经典模型中(即单个实例,单个密文设置)。除了追求高性能之外,我们的IBE方案还实现了attrapadung等人指出的匿名形式较弱。 [asiancrypt,2015]。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号