首页> 外文期刊>Journal of Cryptology >Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model
【24h】

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model

机译:在Quantum随机Oracle模型中的GPV-IBE更严格的安全证明

获取原文
获取原文并翻译 | 示例
           

摘要

In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely the learning with errors assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved security of GPV-IBE in the QROM, hence answering in the affirmative that GPV-IBE is indeed post-quantum. However, since the general technique developed by Zhandry incurred a large reduction loss, there was a wide gap between the concrete efficiency and security level provided by GPV-IBE in the ROM and QROM. Furthermore, regardless of being in the ROM or QROM, GPV-IBE is not known to have a tight reduction in the multi-challenge setting. Considering that in the real-world an adversary can obtain many ciphertexts, it is desirable to have a security proof that does not degrade with the number of challenge ciphertext. In this paper, we provide a much tighter proof for the GPV-IBE in the QROM in the single-challenge setting. In addition, we show that a slight variant of the GPV-IBE has an almost tight reduction in the multi-challenge setting both in the ROM and QROM, where the reduction loss is independent of the number of challenge ciphertext. Our proof departs from the traditional partitioning technique and resembles the approach used in the public key encryption scheme of Cramer and Shoup (CRYPTO, 1998). Our proof strategy allows the reduction algorithm to program the random oracle the same way for all identities and naturally fits the QROM setting where an adversary may query a superposition of all identities in one random oracle query. Notably, our proofs are much simpler than the one by Zhandry and conceptually much easier to follow for cryptographers not familiar with quantum computation. Although at a high level, the techniques used for the single- and multi-challenge setting are similar, the technical details are quite different. For the multi-challenge setting, we rely on the Katz-Wang technique (CCS, 2003) to overcome some obstacles regarding the leftover hash lemma.
机译:在(STOC,2008),Gentry,Peikert和Vaikuntanathan提出了基于Quantum假设的第一个基于身份的加密(GPV-IBE)方案,即使用错误假设的学习。由于它们的证据仅在随机的Oracle模型(ROM)中而不是量子随机Oracle模型(QROM)中,它仍然不清楚该方案是否真正的量子ullutum。在(Crypto,2012)中,Zhandry开发了在QROM中使用的新技术,并在QROM中证明了GPV-IBE的安全性,因此回答GPV-IBE确实是量子的肯定。然而,由于击球率开发的一般技术产生了大幅减少损失,因此GPV-IBE在ROM和QROM提供的具体效率和安全级别之间存在宽差。此外,无论在ROM或QROM中,都不知道GPV-IBE在多挑战设定中没有严格减少。考虑到在真实世界中,对手可以获得许多密文,期望具有与挑战密文的数量没有降级的安全证明。在本文中,我们在单一挑战环境中为QROM中的GPV-IBE提供了更严格的证据。此外,我们表明GPV-IBE的略有变体在ROM和QROM中的多挑战设置几乎减少,其中减少损失与挑战密文的数量无关。我们的证据从传统的分区技术出发,类似于爬行和群公钥加密方案中使用的方法(Crypto,1998)。我们的校对策略允许减少算法对所有身份的方式对随机oracle进行编程,并且自然适合QROM设置,其中对手可能在一个随机的Oracle查询中查询所有身份的叠加。值得注意的是,我们的证据比击球率的一个更简单,并且概念性地更容易遵循不熟悉量子计算的加密人员。虽然在高水平的情况下,用于单个和多挑战设定的技术是相似的,技术细节是完全不同的。对于多挑战的环境,我们依靠Katz-Wang技术(CCS,2003)来克服有关剩余哈姆的一些障碍。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号