【24h】

Key-Privacy in Public-Key Encryption

机译:公钥加密的关键隐私

获取原文

摘要

We consider a novel security requirement of encryption schemes that we call "key-privacy" or "anonymity". It asks that an eavesdropper in possession of a ciphertext not be able to tell which specific key, out of a set of known public keys, is the one under which the ciphertext was created, meaning the receiver is anonymous from the point of view of the adversary. We investigate the anonymity of known encryption schemes. We prove that the El Gamal scheme provides anonymity under chosen-plaintext attack assuming the Decision Diffie-Hellman problem is hard and that the Cramer-Shoup scheme provides anonymity under chosen-ciphertext attack under the same assumption. We also consider anonymity for trapdoor permutations. Known attacks indicate that the RSA trapdoor permutation is not anonymous and neither are the standard encryption schemes based on it. We provide a variant of RSA-OAEP that provides anonymity in the random oracle model assuming RSA is one-way. We also give constructions of anonymous trapdoor permutations, assuming RSA is one-way, which yield anonymous encryption schemes in the standard model.
机译:我们考虑了我们称之为“键隐私”或“匿名”的加密方案的新安全要求。它要求拥有密文中的窃听者无法讲述哪个特定密钥,从一组已知的公钥中创建了密文所在的那个,这意味着接收器是匿名的对手。我们调查已知加密方案的匿名性。我们证明了EL Gamal方案在选定的明文攻击下提供了匿名的,假设Diffie-Hellman问题很难,并且Cramer-Shoup方案在相同的假设下提供了所选的密文攻击匿名。我们还考虑了陷阱排列的匿名性。已知的攻击表明RSA Trapdoor排列不是匿名的,也不是基于它的标准加密方案。我们提供了一个RSA-OAEP的变体,它在假设RSA是单向的“RSA”中的随机Oracle模型中提供匿名性。我们还提供了匿名Trapdoor排列的结构,假设RSA是单向的,它在标准模型中产生匿名加密方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号