首页> 外文会议>International Conference on Selected Areas in Cryptography >On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions
【24h】

On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions

机译:关于可允许散列函数的真实实例性和高效可验证随机函数

获取原文
获取外文期刊封面目录资料

摘要

Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain. Most standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice. First, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model.
机译:可验证的随机函数(VRF的)基本上是数字签名具有附加属性,即核查的唯一性和伪随机性,这使得VRF的一个有用的工具,例如,以防止枚举中存在的DNSSEC认证否定和CONIKS密钥管理系统,或在随机委员会选择Algorand blockchain的。大多数标准模型的VRF依靠受理散列函数(AHFS)来实现对标准模型自适应攻击的安全。已知AHF构造是基于纠错码,其产生渐近有效构造。然而,以前的作品并没有明确如何代码应该具体在现实世界中被实例化。率和所选择的代码的最小距离对所得密码系统的效率显著影响,因此目前还不清楚是否以及如何在上述的结构,可以在实践中使用。首先,我们介绍的基于代码的AHFS固有的局限性。具体而言,我们认为,即使我们考虑到实现众所周知的吉尔伯特 - Varshamov或McEliece公钥体制,Rodemich-林士 - 韦尔奇界,现有的可验证的随机函数(的VRF)基于AHF-结构代码只能相当低效实例化。然后,我们引进和构建计算AHFS(cAHFs)。虽然古典AHFS是信息理论,因此,在计算无界的对手存在,甚至工作,cAHFs只提供对计算界的对手的安全性。然而,我们表明,cAHFs可以显著更有效地进行实例化。最后,我们用我们的cAHF构建目前最有效的可验证的随机函数在标准模型完全自适应安全。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号