首页> 外文学位 >Explaining the role of Scripture in the economy of redemption as it relates to the theological and hermeneutical contributions of David Tracy, Hans Frei, Kevin Vanhoozer and Henri de Lubac.
【24h】

Explaining the role of Scripture in the economy of redemption as it relates to the theological and hermeneutical contributions of David Tracy, Hans Frei, Kevin Vanhoozer and Henri de Lubac.

机译:解释圣经在救赎经济中的作用,因为它与戴维·特雷西,汉斯·弗莱,凯文·范胡泽和亨里·德·吕巴克的神学和解释学贡献有关。

获取原文
获取原文并翻译 | 示例

摘要

In this thesis, we focus on applying information-theoretic techniques to create more powerful cryptographic primitives. In particular, this work mainly focuses on lossy trapdoor functions as defined by Peikert and Waters [PW08], and lossy encryption [GOS06, KN08, PVW08, BHY09]. This work consists of three main parts.;In the first part of this work, Chapter 3 we present new and general constructions of lossy encryption schemes. By applying results from Eurocrypt '09, we obtain new general constructions of cryptosystems secure against a Selective Opening Adversaries (SOA). Although it was recognized almost twenty years ago that SOA security was important, it was not until the recent breakthrough works of Hofheinz and Bellare, Hofheinz and Yilek that any progress was made on this fundamental problem.;The Selective Opening problem is as follows: suppose an adversary receives n commitments (or encryptions) of (possibly) correlated messages, and now the adversary can choose n/2 of the messages, and receive de-commitments (or decryptions and the randomness used to encrypt them). Do the unopened commitments (encryptions) remain secure? A protocol achieving this type of security is called secure against a selective opening adversary (SOA). This question arises naturally in the context of Byzantine Agreement and Secure Multiparty Computation, where an active adversary is able to eavesdrop on all the wires, and then choose a subset of players to corrupt. Unfortunately, the traditional definitions of security (IND-CPA, IND-CCA) do not guarantee security in this setting. In this paper: · We formally define re-randomizable encryption and show that every re-randomizable encryption scheme gives rise to efficient encryptions secure against a selective opening adversary. (Very informally, an encryption is re-randomizable, if given any ciphertext, there is an efficient way to map it to an almost uniform re-encryption of the same underlying message). · We show that statistically-hiding 2-round Oblivious Transfer (OT) implies Lossy Encryption and so do smooth hash proof systems, as defined by Cramer-Shoup. Combining this with known results immediately shows that Private Information Retrieval and homomorphic encryption both imply Lossy Encryption, and thus Selective Opening Secure Public Key Encryption. · Applying our constructions to well-known cryptosystems (such as Elgamal or Paillier), we obtain selective opening secure commitments and encryptions from the Decisional Diffie-Hellman (DDH), Decisional Composite Residuosity (DCR) and Quadratic Residuosity (QR) assumptions, that are either simpler or more efficient than existing constructions of Bellare, Hofheinz and Yilek. By applying our general results to the Paillier cryptosystem, we obtain the first cryptosystem to achieve simulation-based selective opening security from the DCR assumption. · We provide (indistinguishability and simulation-based) definitions of adaptive chosen-ciphertext security (CCA2) in the selective opening setting and describe the first encryption schemes that provide security in the sense of this definition. In the indistinguishability-based model, we notably achieve short ciphertexts under standard number theoretic assumptions. In the simulation-based security chosen-ciphertext attack scenario, we handle non-adaptive (i.e., CCA1) adversaries and describe the first encryption scheme which is simultaneously CCA1 and SOA-secure.;In the second part of this work, Chapter 4, we focus on constructing lossy trapdoor functions.;Lossy trapdoor functions (LTDFs) were introduced by Peikert and Waters in STOC '08. Since their introduction, lossy trapdoor functions have found many uses in cryptography. In the work of Peikert and Waters, lossy trapdoor functions were used to give au efficient construction of a chosen-ciphertext secure (IND-CCA2) cryptosystem. Lossy trapdoor functions were then shown to imply deterministic encryption by Boldyreva, Fehr and O'Neill in CRYPTO '08. In TCC '09, Rosen and Segev showed that lossy trapdoor functions are correlated product secure, meaning that they remain one-way even when evaluated on correlated inputs.;In their work, Peikert and Waters gave constructions of LTDFs from the Decisional Diffie-Hellman (DDH) assumption and lattice assumptions. Boldyreva et al., and Rosen and Segev also gave (identical) efficient constructions of LTDFs from Paillier's Decisional Composite Residuosity (DCR) assumption. The concurrent, independent work of Freeman et al., gives constructions of LTDFs from the d-linear assumption, and slightly lossy trapdoor functions based on the Quadratic Residuosity (QR) assumption. To date, these remain the only known constructions of lossy trapdoor functions.;In this section we extend the notion of smooth hash proof systems as defined by Cramer and Shoup in Eurocrypt '02, to include an additional homomorphic property. We call this primitive smooth homomorphic hash proof systems . We show that smooth homomorphic projective hash proof systems include all Diverse Group Systems, as defined by Cramer and Shoup. Using this definition, we show that · Smooth homomorphic hash proof systems imply LTDFs. · Diverse group systems as defined in [CS02] imply LTDFs. These are the first known generic constructions of LTDFs. · Applying our generic construction the specific constructions of smooth hash proof systems given by Cramer and Shoup, we obtain the first construction of fully lossy trapdoor functions from the quadratic residuosity (QR) assumption. We also obtain a novel construction of LTDFs from Paillier's decisional composite residuosity (DCR) assumption. · Applying our results to the results of Boldyreva et al. we obtain a construction of deterministic encryption from smooth homomorphic hash proof systems. · Applying our results to the results of Rosen and Segev, we obtain a construction of correlated product secure functions from smooth homomorphic hash proof systems. · Applying the black-box separation results of Rosen and Segev, we show that there is a black-box separation between smooth homomorphic hash proof systems and one-way trapdoor permutations.;In the third part of this work, Chapter 5, we examine in what situations we can construct lossy trapdoor functions from the seemingly weaker primitive lossy encryption.;Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In this section we give a novel construction of injective trapdoor functions based on oblivious transfer for long strings.;Our main result is to show that any 2-message statistically sender-private semi-honest oblivious transfer (OT) for strings longer than the sender randomness implies the existence of injective one-way trapdoor functions. This is perhaps surprising given the black box separation of injective one-way trapdoor functions from many common cryptographic protocols, e.g. IND-CCA encryption.;As a tool for creating injective one-way trapdoor functions, we define a new notion of security for a public key encryption scheme called Randomness Dependent Message (RDM) security, and use it as a stepping stone for creating injective one-way trapdoor functions.;Our main result has a number of interesting corollaries: · Applying the results of Mol and Yilek (PKC '10), we also show that Statistical Oblivious 'Transfer for long strings implies correlated product secure functions and IND-CCA secure encryption. · Statistical OT for long strings a weak form of RDM security. Combining this with our results that lossy encryption is equivalent to OT, where if OT uses randomness shorter than the message so does Lossy Encryption. Thus, our main result also implies an injective one-way trapdoor function from any lossy encryption with short randomness. This is somewhat surprising since injective trapdoor functions are deterministic and, given the trapdoor, allow recovery of a complete inverse, while public-key encryptions are probabilistic and recover only the plaintext and not necessarily the randomness used in the encryption process. Our result corroborates the previous result of Bellare, Halevi, Sahai and Vadhan (CRYPTO '98) showing that IND-CPA secure encryption implies injective one-way trapdoor permutations in the random oracle model. We stress that in our work we do not make use of a random oracle.
机译:在本文中,我们着重于应用信息理论技术来创建功能更强大的密码原语。特别是,这项工作主要集中在Peikert和Waters [PW08]定义的有损活板门功能以及有损加密[GOS06,KN08,PVW08,BHY09]。这项工作包括三个主要部分。在本工作的第一部分,第3章介绍了有损加密方案的新结构和常规结构。通过应用Eurocrypt '09的结果,我们获得了针对选择性开放对手(SOA)安全的新型通用密码系统。尽管在20年前就已经认识到SOA安全性很重要,但是直到霍夫海因茨和贝拉雷,霍夫海因茨和伊莱克的最新突破性工作才在这个基本问题上取得了任何进展;选择性开放问题如下:假设对手收到(可能)相关消息的n个承诺(或加密),现在,对手可以选择n / 2条消息,并接收解除承诺(或解密和用于加密消息的随机性)。未完成的承诺(加密)是否仍然安全?达成这种安全性的协议称为针对选择性开放对手(SOA)的安全。这个问题在拜占庭协议和安全多方计算的背景下自然会出现,在这种情况下,活跃的对手能够窃听所有线路,然后选择要破坏的玩家子集。不幸的是,传统的安全性定义(IND-CPA,IND-CCA)不能保证这种情况下的安全性。在本文中:·我们正式定义了可重新随机化的加密,并表明每种可重新随机化的加密方案都可以产生有效的加密,从而防止有选择地公开对抗。 (非常非正式地,加密是可重新随机化的,如果给定任何密文,则有一种有效的方法将其映射到同一基础消息的几乎统一的重新加密)。 ·我们证明了隐藏统计的2轮遗忘传输(OT)意味着有损加密,平滑的哈希证明系统也是如此,如Cramer-Shoup所定义。将其与已知结果结合起来立即显示出,私有信息检索和同态加密都意味着有损加密,因此也就意味着选择性开放安全公钥加密。 ·将我们的构造应用于著名的密码系统(例如Elgamal或Paillier),我们从Decision Diffie-Hellman(DDH),Decisional Composite Residuosity(DCR)和Quadratic Residuosity(QR)假设中获得选择性开放安全承诺和加密,即比Bellare,Hofheinz和Yilek的现有结构更简单或更有效。通过将我们的一般结果应用于Paillier密码系统,我们从DCR假设中获得了第一个实现基于模拟的选择性开放安全性的密码系统。 ·我们在选择性开放设置中提供了(基于不可区分性和基于仿真的)自适应选择密文安全性(CCA2)的定义,并从该定义的角度描述了提供安全性的第一个加密方案。在基于不可区分性的模型中,我们尤其在标准数论假设下获得了短密文。在基于模拟的安全性选择密文攻击情形中,我们处理非自适应(即CCA1)对手,并描述了同时具有CCA1和SOA安全性的第一个加密方案。在本工作的第二部分,第4章,我们专注于构造有损活板门功能。;有损活板门功能(LTDF)由Peikert和Waters在STOC '08中引入。自引入以来,有损陷门功能已在加密中找到了许多用途。在Peikert和Waters的工作中,使用有损活板门功能来有效地构建选定密文安全(IND-CCA2)密码系统。然后,有损活板门功能表明Boldyreva,Fehr和O'Neill在CRYPTO '08中进行了确定性加密。在TCC '09中,Rosen和Segev表明有损活板门功能与产品安全性相关,这意味着即使对相关输入进行评估,它们仍然是单向的;在他们的工作中,Peikert和Waters从Decision Diffie-Hellman提出了LTDF的构造。 (DDH)假设和晶格假设。 Boldyreva等人以及Rosen和Segev还根据Paillier的决策复合残差(DCR)假设给出了(相同的)LTDF的有效构造。 Freeman等人的并发,独立工作从d线性假设给出了LTDF的构造,并基于二次残差(QR)假设给出了略有损失的陷门函数。迄今为止,这些仍然是有损陷门功能的唯一已知构造。在本节中,我们扩展了由Euromer '02的Cramer和Shoup定义的平滑哈希证明系统的概念。,以包含其他同构属性。我们称这种原始的光滑同态哈希证明系统。我们证明了光滑同态射影哈希证明系统包括所有由Cramer和Shoup定义的Diverse Group Systems。使用该定义,我们表明·光滑同态哈希证明系统暗含LTDF。 ·[CS02]中定义的不同组系统暗含LTDF。这些是LTDF的第一个已知的通用构造。 ·用Cramer和Shoup给出的光滑哈希证明系统的特定构造来应用我们的通用构造,我们从二次残差(QR)假设中获得了完全有损陷门功能的第一个构造。我们还从Paillier的决策复合残差(DCR)假设中获得了LTDF的新颖构造。 ·将我们的结果应用于Boldyreva等人的结果。我们从平滑的同态哈希证明系统中获得了确定性加密的构造。 ·将我们的结果应用于Rosen和Segev的结果,我们从平滑同态哈希证明系统获得了相关产品安全函数的构造。 ·利用Rosen和Segev的黑盒分离结果,我们证明了光滑同态哈希证明系统和单向陷门置换之间存在黑盒分离。在本工作的第三部分,第5章中,我们研究了在什么情况下,我们可以从看似较弱的基元有损加密中构造有损陷门函数。内射单向陷门函数是最基本的密码基元之一。在本节中,我们基于长字符串的遗忘转移给出了一种新颖的内射活板门函数构造;我们的主要结果是表明,任何2消息统计上的发送者-私人半诚实遗忘转移(OT)的字符串都比发送者更长随机性意味着存在单向陷门功能。考虑到将单向单向活板门功能与许多常见密码协议(例如, IND-CCA加密。;作为用于创建单向陷阱门功能的工具,我们为称为“随机性相关消息(RDM)”安全性的公钥加密方案定义了新的安全性概念,并将其用作创建单射性安全性的垫脚石。单向活板门功能。;我们的主要结果有许多有趣的推论:·应用Mol和Yilek(PKC '10)的结果,我们还表明,统计上的遗忘'长字符串的转移意味着相关的产品安全功能和IND- CCA安全加密。 ·长串的统计OT是RDM安全性的一种弱形式。结合我们的结果,有损加密与OT等效,如果OT使用的随机性短于消息,则有损加密也是如此。因此,我们的主要结果还暗示了具有短随机性的任何有损加密均具有注射式单向陷门功能。这有点令人惊讶,因为注入式陷门功能是确定性的,并且在给定陷门的情况下,可以恢复完整的逆函数,而公钥加密则是概率性的,仅恢复明文,而不一定恢复加密过程中使用的随机性。我们的结果证实了Bellare,Halevi,Sahai和Vadhan(CRYPTO '98)的先前结果,该结果表明IND-CPA安全加密在随机预言模型中隐含了单向的陷门置换。我们强调,在我们的工作中,我们不使用随机预言。

著录项

  • 作者

    Storer, Kevin.;

  • 作者单位

    Duquesne University.;

  • 授予单位 Duquesne University.;
  • 学科 Theology.
  • 学位 Ph.D.
  • 年度 2012
  • 页码 456 p.
  • 总页数 456
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:43:36

相似文献

  • 外文文献
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号