The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for ...The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for two party key agreement protocol, however most of the current secure protocols can not be prove to secure without Gap assumption. To avoid this phenomenon, by using twinning key technology we propose a new two party key agreement protocol TUP which is obtained by modifying the UP protocol, then in conjunction with the trapdoor test, we prove strictly that the new protocol is secure in eCK model. Compared with previous protocols, the security assumption of new proposal is more standard and weaker, and it also solves an open problem in ProvSec'09.展开更多
In this paper,we show how to use the dual techniques in the subgroups to give a secure identity-based broadcast encryption(IBBE) scheme with constant-size ciphertexts. Our scheme achieves the full security(adaptive se...In this paper,we show how to use the dual techniques in the subgroups to give a secure identity-based broadcast encryption(IBBE) scheme with constant-size ciphertexts. Our scheme achieves the full security(adaptive security) under three static(i.e. non q-based) assumptions. It is worth noting that only recently Waters gives a short ciphertext broadcast encryption system that is even adaptively secure under the simple assumptions. One feature of our methodology is that it is relatively simple to leverage our techniques to get adaptive security.展开更多
访问控制加密(access control encryption,ACE)是一种新颖的公钥加密概念,不仅可以保护数据的机密性,还实现了信息流向的控制.早期基于DDH(decisional Diffie-Hellman)假设的方案(DDH方案)存在密文泄露攻击且仅满足选择明文攻击(chosenp...访问控制加密(access control encryption,ACE)是一种新颖的公钥加密概念,不仅可以保护数据的机密性,还实现了信息流向的控制.早期基于DDH(decisional Diffie-Hellman)假设的方案(DDH方案)存在密文泄露攻击且仅满足选择明文攻击(chosenplaintextattack,CPA)安全,针对此类问题,密码学家提出了访问控制加密选择密文攻击(chosenciphertextattack,CCA)安全性定义,并基于Naor-Yung的构造策略构造了CCA安全的方案.但密码学家未修补DDH方案的安全瑕疵,且其CCA方案存在效率较低、构造复杂、通信策略受限等不足.将DDH方案进行了通用化设计,并以高效的方式修补了DDH方案遭受密文攻击的瑕疵,进一步,构造了CCA安全的访问控制加密方案,具有高效、设计简单、基于标准困难性假设的特点.最后,分别基于格上困难性假设和判定性双线性Diffie-Hellman(decisional binlinear Diffie-Hellman,DBDH)假设,给出了2种CCA安全方案的实例化设计。展开更多
A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption,where the reduction loss is a small constant.A scheme with tight security is preferred in practic...A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption,where the reduction loss is a small constant.A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency.Recently,Bader et al.(EUROCRYPT 2016)have proposed a comprehensive study on the impossible tight security reductions for certain(e.g.,key-unique)public-key cryptographic schemes in the multi-user with adaptive corruptions(MU-C)setting built upon non-interactive assumptions.The assumptions of one-more version,such as one-more computational Diffie-Hellman(n-CDH),are variants of the standard assumptions and have found various applications.However,whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown.In this paper,we give affirmative answers to the above question,i.e.,we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions.Specifically,we propose a digital signature scheme and an encryption scheme,both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman(n-CDH)assumption.Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts.展开更多
文摘The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for two party key agreement protocol, however most of the current secure protocols can not be prove to secure without Gap assumption. To avoid this phenomenon, by using twinning key technology we propose a new two party key agreement protocol TUP which is obtained by modifying the UP protocol, then in conjunction with the trapdoor test, we prove strictly that the new protocol is secure in eCK model. Compared with previous protocols, the security assumption of new proposal is more standard and weaker, and it also solves an open problem in ProvSec'09.
基金supported by the Nature Science Foundation of China under grant 60970119, 60803149the National Basic Research Program of China(973) under grant 2007CB311201
文摘In this paper,we show how to use the dual techniques in the subgroups to give a secure identity-based broadcast encryption(IBBE) scheme with constant-size ciphertexts. Our scheme achieves the full security(adaptive security) under three static(i.e. non q-based) assumptions. It is worth noting that only recently Waters gives a short ciphertext broadcast encryption system that is even adaptively secure under the simple assumptions. One feature of our methodology is that it is relatively simple to leverage our techniques to get adaptive security.
基金This work was supported by the National Natural Science Foundation of China under Grant Nos.61672289,61972094,61802195,and 61902191the Natural Science Foundation of Jiangsu Province under Grant No.BK20190696the Purple Mountain Laboratories。
文摘A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption,where the reduction loss is a small constant.A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency.Recently,Bader et al.(EUROCRYPT 2016)have proposed a comprehensive study on the impossible tight security reductions for certain(e.g.,key-unique)public-key cryptographic schemes in the multi-user with adaptive corruptions(MU-C)setting built upon non-interactive assumptions.The assumptions of one-more version,such as one-more computational Diffie-Hellman(n-CDH),are variants of the standard assumptions and have found various applications.However,whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown.In this paper,we give affirmative answers to the above question,i.e.,we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions.Specifically,we propose a digital signature scheme and an encryption scheme,both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman(n-CDH)assumption.Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts.