...
首页> 外文期刊>Journal of Cryptology >Adaptively Secure Non-interactive CCA-Secure Threshold Cryptosystems: Generic Framework and Constructions
【24h】

Adaptively Secure Non-interactive CCA-Secure Threshold Cryptosystems: Generic Framework and Constructions

机译:自适应安全的非交互式CCA安全阈值密码系统:通用框架和结构

获取原文
获取原文并翻译 | 示例
           

摘要

In threshold cryptography, private keys are divided intonshares, each one of which is given to a different server in order to avoid single points of failure. In the case of threshold public-key encryption, at least t = n servers need to contribute to the decryption process. A threshold primitive is saidrobustif no coalition oftmalicious servers can prevent remaining honest servers from successfully completing private key operations. Non-interactive schemes, considered the most practical ones, allow servers to contribute to decryption without interactions. So far, most non-interactive threshold cryptosystems were only proved secure against static corruptions. In the adaptive corruption scenario (where the adversary can corrupt servers at any time, based on its complete view), all existing robust threshold encryption schemes that also resist chosen-ciphertext attacks till recently require interaction in the decryption phase. A very specific method (in composite order groups) for getting rid of interaction was recently suggested, leaving the question of more generic frameworks and constructions with better security and, in particular, better flexibility (i.e., compatibility with distributed key generation). This paper advances the state of the art and describes a general construction of adaptively secure robust non-interactive threshold cryptosystems with chosen-ciphertext security. We define the novel notion ofall-but-one perfectly soundthreshold hash proof systems that can be seen as (threshold) hash proof systems with publicly verifiable and simulation-sound proofs. We show that this notion generically implies threshold cryptosystems combining the aforementioned properties. Then, we provide efficient instantiations under well-studied assumptions in bilinear groups (e.g., in such groups of prime order). These instantiations have a tighter security proof in the single-challenge setting and are indeed compatible with distributed key generation protocols.
机译:在阈值密码造影中,私钥被划分为批发,每个键都被给出给不同的服务器,以避免单点故障。在阈值公钥加密的情况下,至少t <= n服务器需要有助于解密过程。阈值原语是表示的,不可能的联盟,可以防止剩余的诚实服务器成功完成私人关键操作。非交互式方案被认为是最实用的方案,允许服务器有助于解密而不进行交互。到目前为止,大多数非交互式阈值密码系统仅被证明是防止静态损坏的安全。在自适应腐败方案(基于对手可以随时损坏服务器的情况下,基于其完整的视图),所有现有的强大阈值加密方案还抵御所选的密文攻击,直到最近需要在解密阶段中的交互。最近提出了一种用于摆脱互动的非常具体的方法(在综合订单组),留下了具有更好的安全性的多通用框架和结构,特别是更好的灵活性(即,与分布式密钥生成的兼容性)。本文推进了现有技术,并描述了具有所选密文安全性的自适应安全的鲁棒非交互式阈值密码系统的一般构造。我们定义了众所周知的新颖概念 - 一个完美的Soundtheshold散列证明系统,可以看到具有公开可验证和仿真防毒性校样的(阈值)哈希证据系统。我们表明,这一概念概述暗示阈值密码系统组合上述属性。然后,我们在学习的双线性群体中的良好假设下提供有效的实例化(例如,在这些主要顺序组中)。这些实例化在单个质询设置中具有更紧密的安全证明,并且确实与分布式密钥生成协议兼容。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号