...
首页> 外文期刊>Designs, Codes and Crytography >SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions
【24h】

SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions

机译:SO-CCA保护PKE基于配对的全部但许多损失陷阱功能

获取原文
获取原文并翻译 | 示例
           

摘要

In a selective-opening chosen ciphertext (SO-CCA) attack on an encryption scheme, an adversary A has access to a decryption oracle, and after getting a number of ciphertexts, can then adaptively corrupt a subset of them, obtaining the plaintexts and corresponding encryption randomness. SO-CCA security requires the privacy of the remaining plaintexts being well protected. There are two flavors of SO-CCA definition: the weaker indistinguishability-based (IND) and the stronger simulation-based (SIM) ones. In this paper, we study SO-CCA secure PKE constructions from all-but-many lossy trapdoor functions (ABM-LTFs) in pairing-friendly prime order groups. Concretely,we construct two ABM-LTFs with O(n/ log lambda) size tags for n bits inputs and security parameter lambda, which lead to IND-SO-CCA secure PKEs with ciphertext size O(n/ log lambda) to encrypt n bits messages. In addition, our second ABM-LTF enjoys tight security, so as the resulting PKE.by equipping a lattice trapdoor for opening randomness, we show our ABM-LTFs are SIM-SO-CCA compatible.
机译:在对加密方案的选择性开放的密文(SO-CCA)攻击中,对手A可以访问解密Oracle,并且在获取多个密文之后,然后可以自适应地破坏它们的子集,获取明文并相应的加密随机性。 SO-CCA安全要求剩余明文的隐私受到很好的保护。有两种味道的SO-CCA定义:基于难以区分的(IND)和基于仿真(SIM)的较强的仿真(SIM)。在本文中,我们研究了SO-CCA安全的PKE结构,来自所有单位的损失的TRAPDOOR函数(ABM-LTF)以配对友好的主要订单组。具体地说,我们构建了两个与N位输入和安全参数Lambda的O(n / log lambda)尺寸标签的abm-ltfs,这导致了使用密文尺寸O(n / log lambda)的Ind-so-cca安全Pkes来加密n位消息。此外,我们的第二次ABM-LTF享有紧密的安全性,因此作为打开随机性的格子Trapdoor,我们展示了我们的ABM-LTFS是SIM-SO-CCA兼容的。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号