首页> 外文期刊>International Journal of Information Security >Sakai-Ohgishi-Kasahara identity-based non-interactive key exchange revisited and more
【24h】

Sakai-Ohgishi-Kasahara identity-based non-interactive key exchange revisited and more

机译:再次讨论了酒井,h木,asa原基于身份的非交互密钥交换等等

获取原文
获取原文并翻译 | 示例
           

摘要

Identity-based non-interactive key exchange (IB-NIKE) is a powerful but a bit overlooked primitive in identity-based cryptography. While identity-based encryption and signature have been extensively investigated over the past three decades, IB-NIKE has remained largely unstudied. So far, there are only few IB-NIKE schemes in the literature. Among them, Sakai-Ohgishi-Kasahara (SOK) scheme is the first efficient and secure two-party IB-NIKE scheme, which has great influence on follow-up works. However, the SOK scheme required its identity mapping function to be modeled as a random oracle to prove security. Moreover, its existing security proof heavily relies on the ability of programming the random oracle. It is unknown whether such reliance is inherent. In this work, we intensively revisit the SOK IB-NIKE scheme and present a series of possible and impossible results in the random oracle model and the standard model. In the random oracle model, we first improve previous security analysis for the SOK IB-NIKE scheme by giving a tighter reduction. We then use meta-reduction technique to show that the SOK scheme is unlikely proven to be secure based on the computational bilinear Diffie-Hellman assumption without programming the random oracle. In the standard model, we show how to instantiate the random oracle in the SOK scheme with a concrete hash function from admissible hash functions (AHFs) and indistinguishability obfuscation. The resulting scheme is adaptively secure based on the decisional bilinear Diffie-Hellman inversion assumption. To the best of our knowledge, this is the first adaptively secure IB-NIKE scheme in the standard model that does not explicitly require multilinear maps. Previous schemes in the standard model either have merely selective security or require programmable hash functions from multilinear maps. At the technical heart of our scheme, we generalize the definition of AHFs and propose a generic construction which enables AHFs with previously unachieved parameters. This might be of independent interest. In addition, we present some new results about IB-NIKE. Firstly, we propose a generic construction of multiparty IB-NIKE from extractable witness PRFs and existentially unforgeable signatures. Secondly, we investigate the relation between semi-adaptive security and adaptive security of IB-NIKE. Somewhat surprisingly, we show that these two notions are polynomially equivalent.
机译:基于身份的非交互式密钥交换(IB-NIKE)在基于身份的加密中是一种功能强大但被忽略的原语。在过去的三十年中,尽管对基于身份的加密和签名进行了广泛的研究,但IB-NIKE仍未得到研究。到目前为止,文献中仅有很少的IB-NIKE方案。其中,坂井法人K原(SOK)方案是第一个高效,安全的两方IB-NIKE方案,对后续工作影响很大。但是,SOK方案要求将其身份映射功能建模为随机预言机,以证明安全性。此外,其现有的安全证明在很大程度上依赖于对随机Oracle进行编程的能力。这种依赖是否固有是未知的。在这项工作中,我们深入研究了SOK IB-NIKE方案,并在随机预言模型和标准模型中提出了一系列可能和不可能的结果。在随机预言模型中,我们首先通过更严格的缩减来改进SOK IB-NIKE方案的先前安全性分析。然后,我们使用元归约技术来证明,如果不对随机预言进行编程,基于计算双线性Diffie-Hellman假设,SOK方案不太可能被证明是安全的。在标准模型中,我们展示了如何在SOK方案中使用可允许散列函数(AHF)和不可区分混淆性的具体散列函数实例化随机预言。基于决策双线性Diffie-Hellman反演假设,所得方案是自适应安全的。据我们所知,这是标准模型中第一个无需明确要求多线性映射的自适应安全IB-NIKE方案。标准模型中的先前方案要么仅具有选择性安全性,要么需要来自多线性映射的可编程哈希函数。在我们方案的技术核心上,我们对AHF的定义进行了概括,并提出了一种通用的构造,该构造使AHF具有以前无法实现的参数。这可能是独立利益。此外,我们还介绍了有关IB-NIKE的一些新结果。首先,我们从可提取的见证PRF和现有不可伪造的签名中提出了一种多方IB-NIKE的通用构造。其次,研究了IB-NIKE的半自适应安全性与自适应安全性之间的关系。令人惊讶的是,我们证明了这两个概念在多项式上是等效的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号