Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions

来源 :计算机科学技术学报(英文版) | 被引量 : 0次 | 上传用户:assofour
下载到本地 , 更方便阅读
声明 : 本文档内容版权归属内容提供方 , 如果您对本文有版权争议 , 可与客服联系进行内容授权或下架
论文部分内容阅读
A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption, where the reduction loss is a small constant. A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency. Recently, Bader et al. (EUROCRYPT 2016) have proposed a comprehensive study on the impossible tight security reductions for certain (e.g., key-unique) public-key cryptographic schemes in the multi-user with adaptive corruptions (MU-C) setting built upon non-interactive assumptions. The assumptions of one-more version, such as one-more computational Diffie-Hellman (n-CDH), are variants of the standard assumptions and have found various applications. However, whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown. In this paper, we give affirmative answers to the above question, i.e., we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions. Specifically, we propose a digital signature scheme and an encryption scheme, both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman (n-CDH) assumption. Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts.
其他文献
近年来小儿药物中毒发病率明显增加,中毒药物的种类也不断发生变化,药源性疾病已构成影响儿童生命安全及身体健康的重要疾病。我科自2001年11月至2008年10月共收治各类药物中
Covert channels have been an effective means for leaking confidential information across security domains and numerous studies are available on typical covert c
应用灰色理论与方法,以福建省生态旅游2001-2006年度经营情况数据为基础,建立灰色预测GM(1,1)模型,对福建省生态旅游主要指标进行了预测.结果表明,预测精度好,可信度高,可为
患者男,35岁,身高167 cm,体重97 kg.近3个月感夜间胸闷气短,无意间扪及左颈部有一包块,来院就诊.体检:心、肺听诊无异常;T 36.5℃,Bp 160/95 mmHg(1 mmHg=0.133 kPa);体形肥
期刊
我院自1992-2007年采用脾修补术治疗外伤性脾破裂32例,取得满意疗效,现报告如下.rn1 资料与方法
期刊