【24h】

Unbounded HIBE with Tight Security

机译:安全性高的无限HIBE

获取原文

摘要

We propose the first tightly secure and unbounded hierarchical identity-based encryption (HIBE) scheme based on standard assumptions. Our main technical contribution is a novel proof strategy that allows us to tightly randomize user secret keys for identities with arbitrary hierarchy depths using low entropy hidden in a small and hierarchy-independent master public key. The notion of unbounded HIBE is proposed by Lewko and Waters (Eurocrypt 2011). In contrast to most HIBE schemes, an unbounded scheme does not require any maximum depth to be specified in the setup phase, and user secret keys or ciphertexts can be generated for identities of arbitrary depths with hierarchy-independent system parameters. While all the previous unbounded HIBE schemes have security loss that grows at least linearly in the number of user secret key queries, the security loss of our scheme is only dependent on the security parameter, even in the multi-challenge setting, where an adversary can ask for multiple challenge ciphertexts. We prove the adaptive security of our scheme based on the Matrix Decisional Diffie-Hellman assumption in prime-order pairing groups, which generalizes a family of standard Diffie-Hellman assumptions such as κ-Linear.
机译:我们在标准假设的基础上提出了第一个严格安全的无界分层身份加密(HIBE)方案。我们的主要技术贡献是一种新颖的证明策略,该策略允许我们使用隐藏在一个小型且与层次无关的主公钥中的低熵,对具有任意层次深度的身份的用户密钥进行严格随机。Lewko和Waters(Eurocrypt 2011)提出了无限HIBE的概念。与大多数HIBE方案相比,无界方案不需要在设置阶段指定任何最大深度,并且可以使用层次无关的系统参数为任意深度的身份生成用户密钥或密文。虽然之前所有的无界HIBE方案的安全性损失在用户密钥查询的数量上至少呈线性增长,但我们方案的安全性损失仅取决于安全参数,即使在多质询设置中,对手也可以请求多个质询密文。我们在素数阶配对群中基于矩阵决策Diffie-Hellman假设证明了该方案的自适应安全性,它推广了一系列标准Diffie-Hellman假设,如κ-线性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号