Generalized public-key cryptography with tight security

被引:1
|
作者
Wu, Ge [1 ,2 ]
Guo, Fuchun [2 ]
Susilo, Willy [2 ]
机构
[1] Southeast Univ, Sch Cyber Sci & Engn, Nanjing, Jiangsu, Peoples R China
[2] Univ Wollongong, Sch Comp & Informat Technol, Inst Cybersecur & Cryptol, Wollongong, NSW, Australia
关键词
Public-key cryptography; General construction; Multi-user setting; Tight security; SIGNATURES; ENCRYPTION; PROOFS;
D O I
10.1016/j.ins.2019.07.041
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Tightly secure public-key cryptographic schemes enjoy the advantage that the selection of the security parameter can be optimal to achieve a certain security level. Security models in the multi-user setting with corruptions (MU-C) consider more realistic threats in practice. Many efforts have been devoted to constructing tightly MU-C secure schemes. To date, we have many concrete constructions. Nevertheless, the study on how to generally achieve tight security in public-key cryptography remains lacking. In this paper, we take an insight into the key generations in public-key cryptography. We first generalize the key generation algorithms of traditional schemes and discuss the requirements of achieving tight security. We notice that for some schemes (e.g. key-unique schemes), these requirements inherently cannot be satisfied and hence these schemes cannot achieve tight security. This is in accordance with the impossibility results of tight reductions by Bader et al. (EUROCRYPT 2016). To further study possible constructions, we extend the key generations of public-key cryptographic schemes to obtain a different framework. To demonstrate its applications, we illustrate how to construct tightly secure keyunique schemes under the extended framework. This circumvents the impossibility results of tight security for key-unique schemes. (C) 2019 Elsevier Inc. All rights reserved.
引用
收藏
页码:561 / 577
页数:17
相关论文
共 50 条
  • [1] Information Security, Mathematics, and Public-Key Cryptography
    Simon Blake-Wilson
    [J]. Designs, Codes and Cryptography, 2000, 19 : 77 - 99
  • [2] Information security, mathematics, and public-key cryptography
    Blake-Wilson, S
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2000, 19 (2-3) : 77 - 99
  • [3] PUBLIC-KEY CRYPTOGRAPHY
    ODLYZKO, AM
    [J]. AT&T TECHNICAL JOURNAL, 1994, 73 (05): : 17 - 23
  • [4] Recent progress in the security evaluation of multivariate public-key cryptography
    Ikematsu, Yasuhiko
    Nakamura, Shuhei
    Takagi, Tsuyoshi
    [J]. IET INFORMATION SECURITY, 2023, 17 (02) : 210 - 226
  • [5] THE ADOLESCENCE OF PUBLIC-KEY CRYPTOGRAPHY
    DIFFIE, W
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1990, 434 : 2 - 2
  • [6] MATHEMATICS OF PUBLIC-KEY CRYPTOGRAPHY
    HELLMAN, ME
    [J]. SCIENTIFIC AMERICAN, 1979, 241 (02) : 146 - &
  • [7] Public-key cryptography and availability
    Stabell-Kulo, T
    Lupetti, S
    [J]. COMPUTER SAFETY, RELIABILITY, AND SECURITY, PROCEEDINGS, 2005, 3688 : 222 - 232
  • [8] UNTANGLING PUBLIC-KEY - CRYPTOGRAPHY
    SCHNEIER, B
    [J]. DR DOBBS JOURNAL, 1992, 17 (05): : 16 - &
  • [9] NONINTERACTIVE PUBLIC-KEY CRYPTOGRAPHY
    MAURER, UM
    YACOBI, Y
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1991, 547 : 498 - 507
  • [10] A Framework for Automatic Security Proof of public-key cryptography in Computational Model
    Guang Yan
    Fei Jin-Long
    Gu Chun-Xiang
    Zhu Yue-Fei
    [J]. 2012 FOURTH INTERNATIONAL CONFERENCE ON MULTIMEDIA INFORMATION NETWORKING AND SECURITY (MINES 2012), 2012, : 882 - 886