首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction
【24h】

Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction

机译:随机oracle:一种普遍的方法,用于减少安全性

获取原文

摘要

The indistinguishability security of a public-key cryptosystem can be reduced to a computational hard assumption in the random oracle model, where the solution to a computational hard problem is hidden in one of the adversary's queries to the random oracle. Usually, there is a finding loss in finding the correct solution from the query set, especially when the decisional variant of the computational problem is also hard. The problem of finding loss must be addressed towards tight(er) reductions under this type. In EUROCRYPT 2008, Cash, Kiltz and Shoup proposed a novel approach using a trapdoor test that can solve the finding loss problem. The simulator can find the correct solution with overwhelming probability 1, if there exists a trapdoor test for the adopted hard problem. The proposed approach is efficient and can be used for many Diffie-Hellman computational assumptions. The only limitation is the requirement of a trapdoor test that must be found for the adopted computational assumptions. In this paper, we introduce a universal approach for finding loss, namely Iterated Random Oracle, which can be applied to all computational assumptions. The finding loss in our proposed approach is very small. For 2~(60) queries to the random oracle, the success probability of finding the correct solution from the query set will be as large as 1/64 compared to 1/2~(60) by a random pick. We show how to apply the iterated random oracle for security transformation from key encapsulation mechanism with one-way security to normal encryption with indistinguishability security. The security reduction is very tight due to a small finding loss. The transformation does not expand the ciphertext size. We also give the application of the iterated random oracle in the key exchange.
机译:可以将公钥密码系统的无法粘解的安全性降低到随机oracle模型中的计算硬假设,其中对计算难题的解决方案隐藏在一个对手对随机oracle的一个查询中。通常,在查询集中找到正确的解决方案时,存在发现损失,特别是当计算问题的抗议变量也很难时。发现损失的问题必须在这种类型下进行紧张(ER)减少。在Eurocrypt 2008中,现金,Kiltz和Shoup采用了一种新的方法,采用了一种可以解决发现损失问题的陷阱测试。模拟器可以找到具有压倒性概率1的正确解决方案,如果采用的难题存在陷阱测试。所提出的方法是有效的,可用于许多Diffie-Hellman计算假设。唯一的限制是要求必须找到采用的计算假设的陷阱测试。在本文中,我们介绍了一种普遍的寻找损失方法,即迭代随机oracle,其可以应用于所有计算假设。我们提出的方法中的发现损失非常小。对于随机Oracle的2〜(60)查询,从查询集查找正确解决方案的成功概率将大约1/64,随机挑选为1/2〜(60)。我们展示了如何从单向安全性从密钥封装机制应用迭代随机oracle,以违反无法区分安全性的正常加密。由于小的发现损失,安全减少非常紧张。转换不会扩展密文大小。我们还在关键交换中介绍了迭代随机oracle。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号