【24h】

On Continual Leakage of Discrete Log Representations

机译:关于离散日志表示的持续泄漏

获取原文

摘要

Let G be a group of prime order q, and let g_1,...,g_n be random elements of G. We say that a vector x = (x_1,...,x_n) ∈ Z_q~n is a discrete log representation of some some element y ∈ G (with respect to g_1,..., g_n) if g_1~(x_1) … g_n~(x_n) = y. Any element y has many discrete log representations, forming an affine subspace of Z_q~n. We show that these representations have a nice continuous leakage-resilience property as follows. Assume some attacker A(g_1,...,g_n, y) can repeatedly learn L bits of information on arbitrarily many random representations of y. That is, A adaptively chooses polynomially many leakage functions f_i:Z_q~n → {0, 1}~L, and learns the value f_i(x_i), where x_i is a fresh and random discrete log representation of y. A wins the game if it eventually outputs a valid discrete log representation x~* of y. We show that if the discrete log assumption holds in G, then no polynomially bounded A can win this game with non-negligible probability, as long as the leakage on each representation is bounded by L ≈ (n - 2) log q = (1 - 2/n) · |x|. As direct extensions of this property, we design very simple continuous leakage-resilient (CLR) one-way function (OWF) and public-key encryption (PKE) schemes in the so called "invisible key update" model introduced by Alwen et al. at CRYPTO'09. Our CLR-OWF is based on the standard Discrete Log assumption and our CLR-PKE is based on the standard Decisional Diffie-Hellman assumption. Prior to our work, such schemes could only be constructed in groups with a bilinear pairing. As another surprising application, we show how to design the first leakage-resilient traitor tracing scheme, where no attacker, getting the secret keys of a small subset of decoders (called "traitors") and bounded leakage on the secret keys of all other decoders, can create a valid decryption key which will not be traced back to at least one of the traitors.
机译:让G是一组主要顺序Q,让G_1,......,G_N是G的随机元素。我们说向量x =(X_1,...,X_N)∈Z_Q〜N是离散日志表示如果g_1〜(x_1)... g_n〜(x_n)= y,则一些元素y∈G(相对于G_1,...,G_N)IF。任何元素y都有许多离散的日志表示,形成z_q〜n的仿射子空间。我们表明,这些表示具有良好的连续泄漏弹性属性,如下所示。假设一些攻击者A(g_1,...,g_n,y)可以重复学习关于y的任意多个随机表示的信息。也就是说,自适应地选择多项式许多泄漏函数f_i:z_q〜n→{0,1}〜l,并学习值f_i(x_i),其中x_i是y的新鲜和随机离散的日志表示。如果它最终输出y的有效离散日志表示x〜*,则赢得游戏。我们表明,如果离散的日志假设保持在G中,则没有多项式界限A可以以不可忽略的概率赢得该游戏,只要每个表示的泄漏由L≈(n - 2)log q =(1 - 2 / n)·| x |。作为此属性的直接扩展,我们设计了非常简单的连续泄漏 - 弹性(CLR)单向功能(OWF)和公共键加密(PKE)方案中所谓的“不可见钥匙更新”模型,由Alwen等人引入。在Crypto'09。我们的CLR-OWF基于标准离散的日志假设,我们的CLR-PKE基于标准决策区的假设。在我们的工作之前,这些计划只能用双线性配对组成。作为另一个令人惊讶的应用程序,我们展示了如何设计第一泄漏 - 弹性追踪方案,没有攻击者,从所有其他解码器的秘密键上获取一个小型解码器(称为“叛徒”)和有界泄漏的秘密锁定,可以创建一个有效的解密密钥,该密钥不会追溯到至少一个违规者。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号