首页> 外文期刊>Journal of Cryptology >Non-interactive Timestamping in the Bounded-Storage Model
【24h】

Non-interactive Timestamping in the Bounded-Storage Model

机译:有界存储模型中的非交互式时间戳

获取原文
获取原文并翻译 | 示例
           

摘要

A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Interactive timestamping has many advantages, such as information theoretic privacy and enhanced robustness. Non-Interactive timestamping, however, is not possible against polynomial-time adversaries that have unbounded storage at their disposal. As a result, no non-interactive timestamping schemes were constructed up to date.rnIn this paper we show that non-interactive timestamping is possible in the bounded-storage model, i.e., if the adversary has bounded storage, and a long random string is broadcast to all players. To the best of our knowledge, this is the first example of a cryptographic task that is possible in the bounded-storage model but is impossible in the "standard cryptographic setting," even when assuming "standard" cryptographic-assumptions.rnWe give an explicit construction that is secure against all bounded storage adversaries and a significantly more efficient construction secure against all bounded storage adversaries that run in polynomial time.
机译:如果压模可以在不与任何其他播放器通信的情况下标记文档,则时间戳方案是非交互式的。唯一完成的通信是在验证时。非交互式时间戳具有许多优点,例如信息理论上的隐私性和增强的鲁棒性。但是,对于具有无限存储空间的多项式时间对手来说,非交互式时间戳是不可能的。结果,到目前为止,还没有构建非交互式时间戳记方案。rn本文证明了有界存储模型中的非交互式时间戳记是可能的,即,如果对手有界存储,并且长随机字符串为广播给所有玩家。据我们所知,这是加密任务的第一个示例,即使在假设“标准”加密假设的情况下,该任务也可以在有界存储模型中实现,但在“标准密码设置”中是不可能的。rn可以针对所有有界存储的对手进行安全地构建,而针对所有在多项式时间内运行的有界存储对手的安全性要高得多。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号