【24h】

Optimal-Rate Non-Committing Encryption

机译:最佳速率不承诺加密

获取原文

摘要

Non-committing encryption (NCE) was introduced in order to implement secure channels under adaptive corruptions in situations when data erasures are not trustworthy. In this paper we are interested in the rate of NCE, i.e. in how many bits the sender and receiver need to send per plaintext bit. In initial constructions the length of both the receiver message, namely the public key, and the sender message, namely the ciphertext, is m · poly(λ) for an m-bit message, where λ is the security parameter. Subsequent work improve efficiency significantly, achieving rate poly log(λ). We show the first construction of a constant-rate NCE. In fact, our scheme has rate 1 + o(1), which is comparable to the rate of plain semantically secure encryption. Our scheme operates in the common reference string (CRS) model. Our CRS has size poly(m · λ), but it is reusable for an arbitrary polynomial number of m-bit messages. In addition, ours is the first NCE construction with perfect correctness. We assume one way functions and indistinguishability obfuscation for circuits.
机译:介绍了非提交加密(NCE),以便在数据擦除不值得信赖的情况下在情况下在适应性损坏下实现安全频道。在本文中,我们对NCE的速率感兴趣,即发件人和接收器需要每据言发送多少位。在初始构造中,接收器消息的长度,即公钥和发件人消息,即密文是M·poly(λ),其中m位消息,其中λ是安全参数。随后的工作显着提高效率,实现速率poly log(λ)。我们展示了NCE恒定率的第一次构建。实际上,我们的计划具有1 + O(1)的速率,与普通语义安全加密的速率相当。我们的方案在公共参考字符串(CRS)模型中运行。我们的CRS具有尺寸多(M·λ),但它是可重复使用的M位消息的任意多项式。此外,我们的是第一个具有完美正确性的NCE建设。我们假设电路的一种方法和欺骗性混淆。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号