首页> 外文会议>Annual International Cryptology Conference >A Quasipolynomial Reduction for Generalized Selective Decryption on Trees
【24h】

A Quasipolynomial Reduction for Generalized Selective Decryption on Trees

机译:树木上广义选择性解密的QuasieLynoMomial降低

获取原文

摘要

Generalized Selective Decryption (GSD), introduced by Panjwani [TCC'07], is a game for a symmetric encryption scheme Enc that captures the difficulty of proving adaptive security of certain protocols, most notably the Logical Key Hierarchy (LKH) multicast encryption protocol. In the GSD game there are n keys k_1,..., k_n, which the adversary may adaptively corrupt (learn); moreover, it can ask for encryptions Enc_(k_i) (k_j) of keys under other keys. The adversary's task is to distinguish keys (which it cannot trivially compute) from random. Proving the hardness of GSD assuming only IND-CPA security of Enc is surprisingly hard. Using "complexity leveraging" loses a factor exponential in n, which makes the proof practically meaningless. We can think of the GSD game as building a graph on n vertices, where we add an edge i → j when the adversary asks for an encryption of k_j under k_i. If restricted to graphs of depth l, Panjwani gave a reduction that loses only a factor exponential in l (not n). To date, this is the only non-trivial result known for GSD. In this paper we give almost-polynomial reductions for large classes of graphs. Most importantly, we prove the security of the GSD game restricted to trees losing only a quasi-polynomial factor n~(3 log n+5). Trees are an important special case capturing real-world protocols like the LKH protocol. Our new bound improves upon Panjwani's on some LKH variants proposed in the literature where the underlying tree is not balanced. Our proof builds on ideas from the "nested hybrids" technique recently introduced by Fuchsbauer et al. [Asiacrypt'14] for proving the adaptive security of constrained PRFs.
机译:由Panjwani [TCC'07]介绍的广义选择性解密(GSD)是对称加密方案ENC的游戏,其捕获了确定某些协议的自适应安全性的难度,最重要的是逻辑密钥层级(LKH)多播加密协议。在GSD游戏中,有n个键k_1,...,k_n,对手可以自适应地腐败(学习);此外,它可以要求在其他密钥下请求键的加密ENC_(k_i)(k_j)。对手的任务是区分键(它不能从而从而从随机计算)。证明GSD的硬度假设只有ENC的INC-CPA安全性令人惊讶地困难。使用“复杂性利用”失去了n的因子,这使得证明实际上毫无意义。我们可以将GSD游戏视为在N个顶点上构建图形,在那里我们在攻击者要求K_I下的k_j加密时添加边缘i→j。如果仅限于深度L的图表,Panjwani则减少了L(不是n)的因子指数。迄今为止,这是GSD已知的唯一不普通的结果。在本文中,我们对大类图形提供了几乎多项式的减少。最重要的是,我们证明了GSD游戏的安全限制为树木失去了准多项式因子n〜(3 log n + 5)。树是一个重要的特殊情况,捕获像LKH协议的真实协议。我们的新界限在文献中提出的一些LKH变体上改善了Panjwani,其中底层树不平衡。我们的证据依据紫红色et et al的“嵌套混合动力车”技术的思想构建。 [asiancrypt'14]为了证明受约束的prfs的适应性安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号