首页> 外文会议>PKC 2013 >New Constructions and Applications of Trapdoor DDH Groups
【24h】

New Constructions and Applications of Trapdoor DDH Groups

机译:Trapdoor DDH组的新建筑与应用

获取原文

摘要

Trapdoor Decisional Diffie-Hellman (TDDH) groups, introduced by Dent and Galbraith (ANTS 2006), are groups where the DDH problem is hard, unless one is in possession of a secret trapdoor which enables solving it efficiently. Despite their intuitively appealing properties, they have found up to now very few cryptographic applications. Moreover, among the two constructions of such groups proposed by Dent and Galbraith, only a single one based on hidden pairings remains unbroken. In this paper, we extend the set of trapdoor DDH groups by giving a construction based on composite residuosity. We also introduce a more restrictive variant of these groups that we name static trapdoor DDH groups, where the trapdoor only enables to solve the DDH problem with respect to a fixed pair (G,G~x) of group elements. We give two constructions for such groups whose security relies respectively on the RSA and the factoring assumptions. Then, we show that static trapdoor DDH groups yield elementary constructions of convertible undeniable signature schemes allowing delegatable verification. Using our constructions of static trapdoor DDH groups from the RSA or the factoring assumption, we obtain slightly simpler variants of the undeniable signature schemes of respectively Gennaro, Rabin, and Krawczyk (J. Cryptology, 2000) and Galbraith and Mao (CT-RSA 2003). These new schemes are conceptually more satisfying since they can strictly be viewed as instantiations, in an adequate group, of the original undeniable signature scheme of Chaum and van Antwerpen (CRYPTO ’89).
机译:凹陷和加拉力引入的TRAPDOOR DIFIIINIOND-HELLMAN(TDDH)组(蚂蚁2006)是DDH问题很难的群体,除非拥有一个秘密的TAPDOOR,这使得能够有效解决它。尽管他们直观地吸引了财产,但他们已经发现了现在很少的加密应用程序。此外,在凹坑和加拉的这种组的两个结构中,仅基于隐藏的配对的单个一个仍然不间断。在本文中,我们通过基于复合渣度的结构来延长陷阱DDH组。我们还引入了这些组的更具限制性的变体,我们将静态Trapdoor DDH组命名,其中Trapdoor仅启用群体元素的固定对(G,G〜X)来解决DDH问题。我们为这些组提供两个构造,这些组的安全性分别依赖于RSA和保解假设。然后,我们展示了静态Trapdoor DDH组产生了允许殖民核查的可转换不可否认的签名计划的基本结构。利用我们的静态Trapdoor DDH组从RSA或考虑假设的结构中,我们获得了分别的Gennaro,Rabin和Krawczyk(J.Cryptology,2000)和Galbraith和Mao(CT-RSA 2003)的不可否认的签名方案的稍微简单变种)。这些新方案在概念上更加令人满意,因为它们可以严格被视为杂志和范特卫尔普的原始无可否认的签名方案(Crypto '89)的适当集团中的实例化。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号