首页> 外文期刊>Journal of Cryptology >Smooth Projective Hashing and Two-Message Oblivious Transfer
【24h】

Smooth Projective Hashing and Two-Message Oblivious Transfer

机译:平滑的投影散列和两信息遗忘传输

获取原文
获取原文并翻译 | 示例
           

摘要

We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup's notion of smooth projective hashing (Advances in Cryptology-EUROCRYPT'02, Lecture Notes in Computer Science, vol. 2332, pp. 45-64, Springer, Berlin, 2002). This framework is an abstraction of the two-message oblivious transfer protocols of Naor and Pinkas (SODA'01, pp. 448-457,ACM, New York, 2001) and Aiello et al. (Advances in Cryptology-EUROCRYPT'01, Lecture Notes in Computer Science, vol. 2045, pp. 119-135, Springer, Berlin, 2001), whose security is based on the Decisional Diffie-Hellman Assumption. In particular, we give two new oblivious transfer protocols. The security of one is based on the Quadratic Residuosity Assumption, and the security of the other is based on the Nth Residuosity Assumption. Compared to other applications of smooth projective hashing, in our context we must deal also with maliciously chosen parameters, which raises new technical difficulties. We also improve on prior constructions of factoring-based smooth universal hashing, in that our constructions do not require that the underlying RSA modulus is a product of safe primes. (This holds for the schemes based on the Quadratic Residuosity Assumption as well as the ones based on the Nth Residuosity Assumption.) In fact, we observe that the safe-prime requirement is unnecessary for many prior constructions. In particular, the factoring-based CCA secure encryption schemes due to Cramer-Shoup, Gennaro-Lindell, and Camenisch-Shoup remain secure even if the underlying RSA modulus is not a product of safe primes.
机译:我们提出了使用Cramer和Shoup的光滑投影散列概念的修改来构造两封邮件遗忘的传输协议的通用框架(《加密学进展》 -EUROCRYPT'02,《计算机科学讲座》,第2332卷,第45-64页,柏林,施普林格,2002年)。该框架是Naor和Pinkas的两种消息遗忘的传输协议(SODA'01,第448-457页,ACM,纽约,2001年)和Aiello等人的抽象。 (密码学的进展-EUROCRYPT'01,计算机科学讲座,第2045卷,第119-135页,柏林,Springer,2001年),其安全性基于决策Diffie-Hellman假设。特别是,我们给出了两个新的遗忘传输协议。一个的安全性基于二次残差假设,另一个的安全性基于第N个残差假设。与平滑投影散列的其他应用程序相比,在我们的上下文中,我们还必须处理恶意选择的参数,这带来了新的技术难题。我们还改进了基于因式分解的平滑通用哈希的现有结构,因为我们的结构不需要底层的RSA模数是安全素数的乘积。 (这适用于基于二次残差假设的方案以及基于第N次残差假设的方案。)实际上,我们观察到,许多先前的构造都不需要安全底漆要求。尤其是,即使底层的RSA模数不是安全素数的乘积,基于Cramer-Shoup,Gennaro-Lindell和Camenisch-Shoup的基于分解的CCA安全加密方案仍然保持安全。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号