RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      Tight security for cryptographic schemes in the multi-instance settings

      한글로보기

      https://www.riss.kr/link?id=T15944356

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      This thesis presents tight security results in independent cryptographic schemes public-key encryption (PKE) and identity-based signature (IBS). The security of PKE schemes in multi-user settings is aimed at capturing real-world scenarios in which an ...

      This thesis presents tight security results in independent cryptographic
      schemes public-key encryption (PKE) and identity-based signature (IBS). The
      security of PKE schemes in multi-user settings is aimed at capturing real-world
      scenarios in which an adversary could attack multiple users and multiple ciphertexts
      of its choice. However, the fact that a real-world adversary can also
      mount key-exposure attacks requires us to consider a more realistic notion of
      security in multi-user settings. An IBS scheme can be generically constructed
      from an ordinary signature scheme. But it was unclear that a generic construction
      leads to a tightly secure IBS scheme, no matter what tightly secure
      signature scheme be used as a building block.
      The summary of tight security results of this thesis is presented as follows:
      • This thesis defines the security notion of PKE in a multi-user setting with
      corruptions, where an adversary is able to issue corruption (i.e., private key)
      queries. Then, this thesis proposes the first practical and tightly secure PKE
      scheme in the multi-user setting with corruptions.
      • This thesis shows that the recent work by Seo, Abdalla, Lee, and Park
      (Information Sciences, July 2019) has a flaw in the security analysis of
      CCA conversion methods and presents revised security proofs.
      • This thesis demonstrates that the generic construction of IBS can achieve
      tightness if the underlying signature scheme is tightly secure in the multiuser
      setting with corruption. In addition, this thesis extends the tightness
      result of IBS to the multi-instance setting, where an adversary can corrupt
      multiple key generation centers and obtain related master secret keys.

      더보기

      목차 (Table of Contents)

      • 1 Introduction 1
      • 1.1 Motivation 3
      • 1.2 Contributions 6
      • 1.3 Related Work 10
      • 2 Preliminaries 14
      • 1 Introduction 1
      • 1.1 Motivation 3
      • 1.2 Contributions 6
      • 1.3 Related Work 10
      • 2 Preliminaries 14
      • 2.1 Notations 14
      • 2.2 Assumptions 15
      • 2.2.1 DiffieHellman Assumption 15
      • 2.2.2 Twin DiffieHellman Assumption 16
      • 2.3 Formal Model of KEM/Signature 16
      • 2.3.1 Key Encapsulation Mechanism 16
      • 2.3.2 Signature 18
      • 2.4 Zero Knowledge Proof System 19
      • 2.4.1 Interactive Proof System 19
      • 2.4.2 Protocol for Proving the Equality of Discrete Logarithms 21
      • 2.4.3 Protocol for Proving the Linearity of Discrete Logarithms 22
      • 2.4.4 NIZK in the Random Oracle Model 24
      • 2.5 OR-Proof of Equality of Discrete Logarithms 27
      • 3 Tightly Secure IND-CCA KEM 29
      • 3.1 Formal Model of KEM in the MUC+ 29
      • 3.2 Achieving Tight Security in the MUC+ Model 31
      • 3.3 Construction 34
      • 3.4 Discussion 44
      • 4 Tightly Secure IND-CCA PKE 47
      • 4.1 Formal Model of PKE in the MUC+ 47
      • 4.2 Augmented Data Encapsulation Mechanism 50
      • 4.3 Augmented Hybrid Encryption 51
      • 5 NIZK-based CCA Conversion 59
      • 5.1 Conversion Method for CCA-Secure KEM 60
      • 5.1.1 Conversion Method 60
      • 5.1.2 Flaws in Security Proof in Previous Research Literature 62
      • 5.1.3 Corrected Security Proof 65
      • 5.2 Conversion Method for CCA-secure IBKEM 75
      • 5.2.1 IBKEM 75
      • 5.2.2 Conversion Method 77
      • 5.2.3 Corrected Security Proof 79
      • 6 Tightly Secure (H)IBS 88
      • 6.1 Formal Model of (H)IBS 88
      • 6.1.1 Syntax 88
      • 6.1.2 Security Model 89
      • 6.2 Achieving Tight Security of IBS in the Fully Adaptive Model 92
      • 6.3 Generic Construction 94
      • 6.3.1 Generic Construction of IBS 94
      • 6.3.2 Generic Construction of HIBS 98
      • 7 Tightly Secure (H)IBS in the Multi-Instance Setting 104
      • 7.1 Formal Model in the Multi-Instance Setting 104
      • 7.1.1 Security Model 104
      • 7.2 Generic Construction in the Multi-Instance Model 107
      • 8 Instantiations 116
      • 8.1 Applications of NIZK-based Conversions 116
      • 8.1.1 CCA-Secure ElGamal KEM 116
      • 8.1.2 CCA-Secure Linear KEM 118
      • 8.1.3 CCA-Secure BonehFranklin IBKEM 120
      • 8.1.4 CCA-Secure BonehBoyen IBKEM 123
      • 8.2 Tightly Secure IBS Schemes 126
      • 8.2.1 IBS Scheme 1: Tightly Secure IBS 126
      • 8.2.2 IBS Scheme 2: Tightly Secure IBS in the MI Model 128
      • 8.2.3 Comparison 130
      • 9 Conclusion 134
      • Bibliography 136
      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼