首页> 外文期刊>International Journal of Information Security >Strongly simulation-extractable leakage-resilient NIZK
【24h】

Strongly simulation-extractable leakage-resilient NIZK

机译:高度仿真可提取的防泄漏NIZK

获取原文
获取原文并翻译 | 示例
           

摘要

This paper defines strongly simulation-extractable (sSE) leakage resiliency (LR), which is a new notion for non-interactive zero-knowledge (NIZK) proof system. For an sSE-NIZK proof system, there exists a probabilistic polynomial-time extractor that can always extract a correct witness from any valid proof generated by the adversary, who can obtain proofs of true statements previously given by the simulator. The proof generated by the adversary may depend on a statement-tag pair which has already been used by the simulator. Furthermore, if the adversary can also learn leakage on witnesses and randomness which can explain the proofs generated by the simulator, then the sSE-NIZK proof system is said to satisfy the property of LR. In ASIACRYPT 2010, Dodis, Haralambiev, Lpez-Alt, and Wichs proposed the definitions of true simulation-extractable (tSE) NIZK proof system and sSE-NIZK proof system and gave their constructions. The tSE-NIZK proof system is the same as the sSE-NIZK proof system except that the proof generated by the adversary cannot depend on a statement-tag pair which was used by the simulator. As an extension of the tSE-NIZK proof system, Garg, Jain, and Sahai defined a new notion for NIZK proof system called tSE-LR in CRYPTO 2011 and provided the construction of tSE-LR-NIZK proof system. We extend the notion of tSE-LR-NIZK proof system and construct it by improving the construction of tSE-LR-NIZK proof system. An sSE-LR-NIZK proof system is applicable to construct a fully leakage-resilient signature scheme which is strongly existentially unforgeable, while a tSE-LR-NIZK proof system is applicable to construct one which just satisfies the weak existentially unforgeability. Although there has already been a great deal of research proposed for cryptographic primitives in the leakage models, as far as we know, this is the first fully leakage-resilient signature scheme that is strongly existentially unforgeable.
机译:本文定义了强烈的可仿真提取(sSE)泄漏弹性(LR),这是非交互式零知识(NIZK)证明系统的新概念。对于sSE-NIZK证据系统,存在一个概率多项式时间提取器,该提取器始终可以从对手生成的任何有效证据中提取正确的证人,后者可以获取模拟器先前给出的真实陈述的证据。对手生成的证据可能取决于模拟器已使用的声明标签对。此外,如果对手还可以学习证人的泄漏和随机性,可以解释模拟器生成的证据,则可以说sSE-NIZK证据系统满足LR的性质。在ASIACRYPT 2010中,Dodis,Haralambiev,Lpez-Alt和Wichs提出了真正的可仿真提取(tSE)NIZK证明系统和sSE-NIZK证明系统的定义,并给出了它们的结构。 tSE-NIZK证明系统与sSE-NIZK证明系统相同,只是对手生成的证明不能依赖于模拟器使用的声明标签对。作为tSE-NIZK证明系统的扩展,Garg,Jain和Sahai在CRYPTO 2011中为NIZK证明系统定义了一个新概念,即tSE-LR,并提供了tSE-LR-NIZK证明系统的构建。我们扩展了tSE-LR-NIZK证明系统的概念,并通过改进tSE-LR-NIZK证明系统的构造来构造它。 sSE-LR-NIZK证明系统适用于构建完全存在的不可伪造的完全防漏-弹性签名方案,而tSE-LR-NIZK证明系统适用于构建仅存在于弱环境中的不可伪造的证明系统。尽管已经针对泄漏模型中的密码原语提出了大量研究,但据我们所知,这是第一个完全存在的不可伪造的完全防泄漏的签名方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号