期刊文献+

VRF函数的安全性证明 被引量:1

Security proof for verifiable random function
下载PDF
导出
摘要 可验证随机函数(即VRF函数)在信息安全协议设计中应用广泛,目前的VRF函数主要有基于RSA困难性问题与基于双线性困难性问题,但其安全性证明尚不成熟。可证明安全性基于RO模型方法论,可用于协议的安全性证明,首先介绍了基于双线性困难问题的VRF协议,并且给出了安全性的归约化证明。 Verifiable random function is used to design the protocol of information security recently. VRF is based on RSA hard problem or bilinear hard problem, but the proof of security is not theoretical. RO theory is used to prove the security of protocol. Firstly, VRF based on bilinear hard problem is introduced, and the proof of the security for VRF based on bilinear hard problem is given with reduction theory.
出处 《计算机工程与设计》 CSCD 北大核心 2008年第16期4172-4173,共2页 Computer Engineering and Design
基金 教育部博士点基金项目(20050512002) 桂林电子科技大学科学研究基金项目(UF08014Y)
关键词 可验证随机函数 双线性困难问题 随机谕示 可证明安全性 归约 verifiable random function bilinear hard problem random oracle provable security reduction
  • 相关文献

参考文献7

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 2Silvio Micali, Michael O Rabin, Salil P Vadhan.Verifiable random functions[C].Proceedings of the 40th Symposium on Foundations of Computer Science, 1999:120-130.
  • 3Anna Lysyanskaya. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation[C].Crypto2002, LNCS 2442, Berlin: Springer- Verlag, 2002: 597-612.
  • 4Yevgeniy Dodis.Efficient construction of(distributed) verifiable random functions [C ]. PKC 2003. Berlin: Springer-Verlag, 2003: 1-17.
  • 5Yevgeniy Dodis, Aleksandr Yampolskiy. A verifiable random function with short proofs and keys [C]. PKC2005. Berlin: Springer-Verlag,2005:416-431.
  • 6Moni Naor, Benny Pinkas, Omer Reingold. Distributed pseudorandom functions and KDC [C ]. EuroCrypt'99. Berlin: Springer- Verlag, 1999:327-346.
  • 7Antoine Joux,Kim Nguyen.Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups[J]. Journal of Cryptology,2003,16(4):239-247.

二级参考文献32

  • 1Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 2Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 3Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 4Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 5Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 6Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 7Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 8Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.
  • 9Bellare M, Rogaway P. Entity authentication and key exchange. In: Stinson D.R, ed. Proc. of the Advances in CryptologyCrypto'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1993. 232-249.
  • 10Bellare M. Provably secure session key distribution-The three party case. In: Proc. of the ACM Symp. on the Theory of Computing. New York: ACM Press, 1995.57-66. http:∥doi.acm.org/10.1145/225058.225084.

共引文献100

同被引文献12

  • 1Micali S,Rabin M O,Vadhan S P.Verifiable Random Functions[C]// Proc.of the 40th Symposium on Foundations of Computer Science.[S.l.]:IEEE Computer Society Press,1999.
  • 2Goldreich O,Goldwasser S,Micali S.How to Construct Random Functions[J].Journal of the Association for Computing Machinery,1986,33(4):792-807.
  • 3Lysyanskaya A.Unique Signatures and Verifiable Random Functions from the DH-DDH Separation[C]//Proc.of CRYPTO'02.Berlin,Germany:Springer-Verlag,2002:597-612.
  • 4Dodis Y.Efficient Construction of Distributed Verifiable Random Functions[C]//Proc.Of PKC'03.Berlin,Germany:Springer-Verlag,2003:1-17.
  • 5Naor M,Pinkas B,Reingold O.Distributed Pseudo-random Functions and KDC[C]//Proc.Of EUROCRYPT'99.Berlin,Germany:Springer-Verlag,1999:327-346.
  • 6Dodis Y,Yampolskiy A.A Verifiable Random Function with Short Proofs and Keys[C]//Proc.Of PKC'05.Berlin,Germany:Springer-Verlag,2005:416-431.
  • 7Joux A,Nguyen K.Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups[J].Journal of Cryptology,2003,16(4):239-247.
  • 8Chang Chin-Chen,Lin Chu-Hsing,Chen Chien-Yuan.A Conference Key Distribution Scheme Using Interpolating Polynomials[C]//Proc.Of International Conference on Multimedia and Ubiquitous Engineering.Seoul,Korean:[s.N.],2007.
  • 9Anzai J,Matsuzaki N,Matsumoto T.A Quick Group Key Distribution Scheme With Entity Revocation[C]//Proc.Of ASIACRYPT'99.Kemer-Antalya,Turkey:Springer-Verlag,1999.
  • 10Kurnio H,Safavi N R,Wang Huaxiong.A Group Key Distribution Scheme with Decentralized User Join[C]//Proc.Of the 3rd Conference on Security in Communication Networks.Amalfi,Italy:[s.N.],2002.

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部