首页> 外文期刊>International Journal of Information Security >Plaintext awareness in identity-based key encapsulation
【24h】

Plaintext awareness in identity-based key encapsulation

机译:基于身份的密钥封装中的纯文本感知

获取原文
获取原文并翻译 | 示例
           

摘要

The notion of plaintext awareness (PA) has many applications in public key cryptography: it offers unique, stand-alone security guarantees for public key encryption schemes, has been used as a sufficient condition for proving indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA), and can be used to construct privacypreserving protocols such as deniable authentication. Unlike many other security notions, plaintext awareness is very fragile when it comes to differences between the random oracle and standardmodels; for example, many implications involving PA in the random oracle model are not valid in the standard model and vice versa. Similarly, strategies for proving PA of schemes in one model cannot be adapted to the other model. Existing research addresses PA in detail only in the public key setting. This paper gives the first formal exploration of plaintext awareness in the identity-based setting and, as initial work, proceeds in the random oracle model. The focus is laid mainly on identity-based key encapsulation mechanisms (IB-KEMs), for which the paper presents the first definitions of plaintext awareness, highlights the role of PA in proof strategies of IND-CCA security, and explores relationships between PA and other security properties. On the practical side, our work offers the first, highly efficient, general approach for building IB-KEMs that are simultaneously plaintext-aware and IND-CCA-secure. Our construction is inspired by the Fujisaki-Okamoto (FO) transform, but demands weaker and more natural properties of its building blocks. This result comes from a new look at the notion of γ -uniformity that was inherent in the original FO transform. We show that for IB-KEMs (and PK-KEMs), this assumption can be replaced with a weaker computational notion, which is in fact implied by one-wayness. Finally, we give the first concrete IB-KEM scheme that is PA and IND-CCAsecure by applying our construction to a popular IB-KEM and optimizing it for better performance.
机译:明文感知(PA)的概念在公共密钥密码学中有许多应用:它为公共密钥加密方案提供了独特的独立安全保证,已被用作证明对自适应选择密文攻击(IND- CCA),可用于构建隐私保护协议,例如可拒绝身份验证。与许多其他安全概念不同,当涉及到随机oracle和standardmodel之间的差异时,纯文本意识非常脆弱。例如,随机预言模型中涉及PA的许多含义在标准模型中无效,反之亦然。类似地,证明一个模型中方案的PA的策略无法适应另一模型。现有研究仅在公共密钥设置中详细讨论了PA。本文对基于身份的设置中的纯文本意识进行了首次正式探索,并且作为初始工作,在随机预言模型中进行了研究。重点主要放在基于身份的密钥封装机制(IB-KEM)上,为此,本文提出了纯文本感知的第一个定义,强调了PA在IND-CCA安全证明策略中的作用,并探讨了PA与其他安全属性。在实践方面,我们的工作为构建同时具有纯文本意识和IND-CCA安全性的IB-KEM提供了第一种高效的通用方法。我们的建筑受到藤崎-冈本(FO)改造的启发,但要求其建筑构件具有更弱和更自然的特性。该结果来自对原始FO变换固有的γ-均匀性概念的重新审视。我们表明,对于IB-KEM(和PK-KEM),可以用较弱的计算概念代替这一假设,而实际上,单向性暗示了这一假设。最后,通过将我们的构造应用于流行的IB-KEM并对其进行优化以获得更好的性能,我们给出了第一个具体的IB-KEM方案,即PA和IND-CCAsecure。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号