...
首页> 外文期刊>Designs, Codes and Crytography >Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness
【24h】

Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness

机译:具有密文伪随机性的紧密CCA安全基于身份的加密

获取原文
获取原文并翻译 | 示例
           

摘要

AbstractAffine message authentication code (MAC) and delegatable affine MAC turn out to be useful tools for constructing identity-based encryption (IBE) and hierarchical IBE (HIBE), as shown in Blazy, Kiltz and Pan’s (BKP) creative work in CRYPTO (2014). An important result obtained by BKP is IBE of tight PR-ID-CPA security, i.e., tight IND-ID-CPA security together with ciphertext pseudorandomness (PR). However, the problem of designing tightly PR-ID-CCA2 secure IBE remains open. We note that the CHK transformation does not preserve ciphertext pseudorandomness when converting IND-ID-CPA secure 2-level HIBE to IND-ID-CCA2 secure IBE. In this paper, we solve this problem with a new approach. We introduce a new concept calledDe-randomized delegatable affine MACand define for itweak APR-CMA security. We construct such a MAC with a tight security reduction to the Matrix DDH assumption, which includes thek-Linear and DDH assumptions. We present a paradigm for constructing PR-ID-CCA2 secure IBE, which enjoys both ciphertext pseudorandomness and IND-ID-CCA2 security, from De-randomized delegatable affine MAC and Chameleon hashing. The security reduction is tightness preserving. It provides another approach to IND-ID-CCA2 security besides the CHK transformation. By instantiating the paradigm with our specific De-randomized delegatable affine MAC, we obtain the first IBE of tight PR-ID-CCA2 security from the Matrix DDH assumption over pairing groups of prime order. Our IBE also serves as the first tightly IND-ID-CCA2 secure IBE with anonymous recipient (ANON-ID-CCA2) from the Matrix DDH assumption. Our IBE further implies the first tightly IND-ID-CCA2 secure extractable IBE based on the Matrix DDH assumption. The latter can be used to get IBE of simulation-based selective opening CCA2 (SIM-SO-CCA2) security (due to Lai et al. in EUROCRYPT, 2014). The tight security of our IBE leads to a tighter reduction of the SIM-SO-CCA2 security.
机译: Abstract 仿射消息身份验证代码(MAC)和可代理仿射MAC很有用Blazy,Kiltz和Pan(CRYPTO)(2014)的创意作品中所示的工具,用于构建基于身份的加密(IBE)和分层IBE(HIBE)。 BKP获得的重要结果是严格的PR-ID-CPA安全性的IBE,即严格的IND-ID-CPA安全性和密文伪随机性(PR)。但是,紧密设计PR-ID-CCA2安全IBE的问题仍然存在。我们注意到,当将IND-ID-CPA安全2级HIBE转换为IND-ID-CCA2安全IBE时,CHK转换不会保留密文伪随机性。在本文中,我们用一种新方法解决了这个问题。我们引入了一个新的概念,称为去随机可代理仿射MAC ,并为其定义了 APR-CMA安全性较弱。我们在矩阵DDH假设(包括 k -Linear和DDH假设)的安全性严格降低的情况下构造了这样的MAC。我们提出了一种范式,用于从去随机化的可仿射仿射MAC和Chameleon散列中构建具有密文伪随机性和IND-ID-CCA2安全性的PR-ID-CCA2安全IBE。安全性的降低是保持紧密性。除了CHK转换之外,它还提供了另一种IND-ID-CCA2安全性方法。通过使用我们特定的去随机化可代理仿射MAC实例化范例,我们从矩阵DDH假设的素数对配对组中获得了严格PR-ID-CCA2安全性的第一个IBE。根据Matrix DDH的假设,我们的IBE还可以作为第一个具有匿名收件人(ANON-ID-CCA2)的紧密IND-ID-CCA2安全IBE。我们的IBE进一步暗示了基于Matrix DDH假设的第一个紧密IND-ID-CCA2安全可提取的IBE。后者可用于获得基于模拟的选择性开放CCA2(SIM-SO-CCA2)安全性的IBE(由于EUROCRYPT中的Lai等人,2014年)。我们IBE的严格安全性导致SIM-SO-CCA2安全性的降低。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号