首页> 外文期刊>Designs, Codes and Crytography >Tightly secure signatures and public-key encryption
【24h】

Tightly secure signatures and public-key encryption

机译:紧密安全的签名和公钥加密

获取原文
获取原文并翻译 | 示例
           

摘要

We construct the first public-key encryption (PKE) scheme whose chosen-ciphertext (i.e., IND-CCA) security can be proved under a standard assumption and does not degrade in either the number of users or the number of ciphertexts. In particular, our scheme can be safely deployed in settings in which no a-priori bound on the number of encryptions and/or users is known. As a central technical building block, we devise the first structure-preserving signature scheme with a tight security reduction. (This signature scheme may be of independent interest.) Combining this scheme with Groth-Sahai proofs yields a tightly simulation-sound non-interactive zero-knowledge proof system for group equations. If we use this proof system in the Naor-Yung double encryption scheme, we obtain a tightly IND-CCA secure PKE scheme from the decision linear assumption. We point out that our techniques are not specific to PKE security. Rather, we view our signature scheme and proof system as general building blocks that can help to achieve a tight security reduction.
机译:我们构建了第一个公钥加密(PKE)方案,其选择的密文(即IND-CCA)安全性可以在标准假设下得到证明,并且不会降低用户数量或密文数量。特别是,我们的方案可以安全地部署在不知道加密和/或用户数量先验约束的设置中。作为中心技术构件,我们设计了第一个保留结构的签名方案,并严格降低了安全性。 (此签名方案可能具有独立的意义。)将该方案与Groth-Sahai证明相结合,将产生一个针对组方程的紧密仿真,声音可靠的非交互式零知识证明系统。如果我们在Naor-Yung双重加密方案中使用此证明系统,则可以从决策线性假设中获得严格的IND-CCA安全PKE方案。我们指出,我们的技术并非特定于PKE安全性。相反,我们将签名方案和证明系统视为可以帮助实现严格的安全性降低的一般构建块。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号