...
首页> 外文期刊>Theoretical computer science >Adaptively secure non-interactive threshold cryptosystems
【24h】

Adaptively secure non-interactive threshold cryptosystems

机译:自适应安全的非交互式阈值密码系统

获取原文
获取原文并翻译 | 示例

摘要

Threshold cryptography aims at enhancing the availability and security of decryption and signature schemes by splitting private keys into several (say n) shares (typically, each of size comparable to the original secret key). In these schemes, a quorum of at least (d ≤ n) servers needs to act upon a message to produce the result (decrypted value or signature), while corrupting less than d servers maintains the scheme's security. For about two decades, extensive study was dedicated to this subject, which created a number of notable results. So far, most practical threshold signatures, where servers act non-interactively, were analyzed in the limited static corruption model (where the adversary chooses which servers will be corrupted at the system's initialization stage). Existing threshold encryption schemes that withstand the strongest combination of adaptive malicious corruptions (allowing the adversary to corrupt servers at any time based on its complete view), and chosen-ciphertext attacks (CCA) all require interaction (in the non-idealized model) and attempts to remedy this problem resulted only in relaxed schemes. The same is true for threshold signatures secure under chosen-message attacks (CMA). To date (for about 10 years), it has been open whether there are non-interactive threshold schemes providing the highest security (namely, CCA-secure encryption and CMA-secure signature) with scalable shares (i.e., as short as the original key) and adaptive security. This paper answers this question affirmatively by presenting such efficient decryption and signature schemes within a unified algebraic framework.
机译:门限密码术旨在通过将私钥分成几个(例如n个)份额(通常,每个份额的大小都可以与原始秘密密钥相当)来提高解密和签名方案的可用性和安全性。在这些方案中,至少有(d≤n)个服务器的法定人数需要对消息进行操作以产生结果(解密的值或签名),而破坏少于d个服务器则可以维护该方案的安全性。在大约二十年的时间里,对该主题进行了广泛的研究,并取得了许多显著成果。到目前为止,已经在有限的静态损坏模型中分析了服务器不交互作用的最实用的阈值签名(在此模型中,对手选择在系统初始化阶段将损坏哪些服务器)。现有的阈值加密方案可承受自适应恶意破坏的最强组合(基于其完整视图,允许对手随时破坏服务器),以及密文攻击(CCA)都需要交互(在非理想化模型中)和试图解决此问题的尝试仅导致方案宽松。在选择消息攻击(CMA)下安全的阈值签名也是如此。迄今为止(大约十年),是否存在非交互阈值方案以提供最高的安全性(即,CCA安全加密和CMA安全签名)以及可伸缩份额(即与原始密钥一样短)已经公开)和自适应安全性。本文通过在统一代数框架内提出有效的解密和签名方案,肯定地回答了这个问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号