...
首页> 外文期刊>Journal of Cryptology >All-But-Many Encryption
【24h】

All-But-Many Encryption

机译:多对多加密

获取原文
获取原文并翻译 | 示例
           

摘要

We present a new cryptographic primitive, called all-but-many encryption (ABME). An ABME scheme is a tag-based public-key encryption scheme with the following additional properties: A sender given the secret key can generate a fake ciphertext to open to any message with consistent randomness. In addition, anyone who does not own the secret key can neither distinguish a fake ciphertext from a real (honestly generated) one, nor produce a fake one (on a fresh tag) even after seeing many fake ciphertexts and their opening. A motivating application of ABME is universally composable (UC) commitment schemes. We prove that an ABME scheme implies a non-interactive UC commitment scheme that is secure against adaptive adversaries in the non-erasure model under a reusable common reference string. Previously, such a "fully equipped" UC commitment scheme has been known only in Canetti and Fischlin (CRYPTO 2001, vol 2139, Lecture notes in computer science. Springer, Heidelberg, pp 19-40, 2001), Canetti et al. (STOC 2002, pp 494-503, 2002), with expansion factor , meaning that to commit bits, communication strictly requires bits, where denotes the security parameter. We provide a general framework for constructing ABME and several concrete instantiations from a variety of assumptions. In particular, we present an ABME scheme with expansion factor O(1) from DCR-related assumptions, which results in showing the first fully equipped UC commitment scheme with a constant expansion factor. In addition, the DCR-based ABME scheme can be transformed to an all-but-many lossy trapdoor function (ABM-LTF), proposed by Hofheinz (EUROCRYPT 2012, vol 7237, Lecture notes in computer science. Springer, Heidelberg, pp 209-227, 2012), with a better lossy rate than Hofheinz (2012).
机译:我们提出了一种新的密码原语,称为“多对多加密”(ABME)。 ABME方案是基于标签的公共密钥加密方案,具有以下附加属性:给定秘密密钥的发送者可以生成伪密文,以对任何具有恒定随机性的消息开放。此外,没有秘密密钥的任何人都不会看到真实的(诚实生成的)伪密文,甚至在看到许多伪密文和它们的开头之后也不会产生伪造的(新标签上的)。 ABME的激励应用是通用可组合(UC)承诺方案。我们证明了ABME方案暗含了一种非交互UC承诺方案,该方案在可重复使用的公共参考字符串下针对非擦除模型中的自适应对手是安全的。以前,仅在Canetti和Fischlin中才知道这种“设备齐全”的UC承诺方案(CRYPTO 2001,第2139卷,计算机科学讲座,Springer,Heidelberg,第19-40页,2001),Canetti等。 (STOC 2002,pp 494-503,2002),具有扩展因子,表示要提交位,通信严格要求位,其中表示安全性参数。我们提供了一个用于构建ABME的通用框架以及来自各种假设的几个具体实例。特别是,我们从与DCR相关的假设中提出了一种扩展因子为O(1)的ABME方案,该方案的结果是显示了第一个配备了恒定扩展因子的UC承诺方案。此外,基于DCR的ABME方案可以转换为由霍夫海因茨(EUROCRYPT 2012,第7237卷,计算机科学讲座,Springer,Heidelberg,第209页)提出的几乎所有的有损陷门功能(ABM-LTF)。 -227)(2012年),损失率比霍夫海因茨(2012)好。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号