首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups
【24h】

Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups

机译:朝着循环组中的非交互式计算假设的分类

获取原文

摘要

We study non-interactive computational intractability assumptions in prime-order cyclic groups. We focus on the broad class of computational assumptions which we call target assumptions where the adversary's goal is to compute concrete group elements. Our analysis identifies two families of intractability assumptions, the q-Generalized Diffie-Hellman Exponent (q-GDHE) assumptions and the q-Simple Fractional (q-SFrac) assumptions (a natural generalization of the q-SDH assumption), that imply all other target assumptions. These two assumptions therefore serve as Uber assumptions that can underpin all the target assumptions where the adversary has to compute specific group elements. We also study the internal hierarchy among members of these two assumption families. We provide heuristic evidence that both families are necessary to cover the full class of target assumptions. We also prove that having (polynomially many times) access to an adversarial 1-GDHE oracle, which returns correct solutions with non-negligible probability, entails one to solve any instance of the Computational Diffie-Hellman (CDH) assumption. This proves equivalence between the CDH and 1-GDHE assumptions. The latter result is of independent interest. We generalize our results to the bilinear group setting. For the base groups, our results translate nicely and a similar structure of non-interactive computational assumptions emerges. We also identify Uber assumptions in the target group but this requires replacing the q-GDHE assumption with a more complicated assumption, which we call the bilinar gap assumption. Our analysis can assist both cryptanalysts and cryptographers. For cryptanalysts, we propose the q-GDHE and the q-SDH assumptions are the most natural and important targets for cryptanalysis in prime-order groups. For cryptographers, we believe our classification can aid the choice of assumptions underpinning cryptographic schemes and be used as a guide to minimize the overall attack surface that different assumptions expose.
机译:我们研究了在序号循环组中的非交互式计算难以接触性假设。我们专注于广泛的计算假设,我们称之为对手的目标是计算混凝土组元素。我们的分析识别了两个难难性假设的家庭,Q-Generalized Diffie-Hellman指数(Q-GDHE)假设和Q-简单的分数(Q-SFRAC)假设(Q-SDH假设的自然概括),这意味着所有其他目标假设。因此,这两个假设用作优步假设,可以支撑对手的所有目标假设来计算特定组元素。我们还研究了这两个假设家庭成员之间的内部层次结构。我们提供的启发式证据表明两个家庭都有必要涵盖全类目标假设。我们还证明(多项多次)访问对抗对抗1-GDHE Oracle,其以不可忽略的概率返回正确的解决方案,需要一个来解决计算Diffie-Hellman(CDH)假设的任何实例。这证明了CDH和1-GDHE假设之间的等价。后一种结果是独立的兴趣。我们将我们的结果概括为Bilinear组设置。对于基础组,我们的结果很好地翻译了非交互式计算假设的类似结构。我们还识别目标组中的优步假设,但这需要用更复杂的假设替换Q-GDHE假设,我们称之为Bilinar缺口假设。我们的分析可以帮助Cryptanalysts和Cryptographers。对于密码分析人,我们提出了Q-GDHE,Q-SDH假设是主要订单组中密码分析的最自然和重要的目标。对于加密人员,我们相信我们的分类可以帮助选择支撑密码方案的假设,并用作最小化不同假设暴露的整体攻击表面的指南。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号