Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions

A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption, where the reduction loss is a small constant. A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency....

Full description

Saved in:
Bibliographic Details
Published inJournal of computer science and technology Vol. 34; no. 6; pp. 1366 - 1379
Main Authors Wu, Ge, Lai, Jian-Chang, Guo, Fu-Chun, Susilo, Willy, Zhang, Fu-Tai
Format Journal Article
LanguageEnglish
Published New York Springer US 01.11.2019
Springer
Springer Nature B.V
Purple Mountain Laboratories, Nanjing 211111, China%School of Mathematics and Computer Science, Fujian Normal University, Fuzhou 350117, China%Institute of Cybersecurity and Cryptology, School of Computing and Information Technology University of Wollongong, Wollongong 2522, Australia%School of Computer Science and Technology, Nanjing Normal University, Nanjing 210023, China
School of Cyber Science and Engineering, Southeast University, Nanjing 211189, China
Institute of Cybersecurity and Cryptology, School of Computing and Information Technology University of Wollongong, Wollongong 2522, Australia
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption, where the reduction loss is a small constant. A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency. Recently, Bader et al . (EUROCRYPT 2016) have proposed a comprehensive study on the impossible tight security reductions for certain (e.g., key-unique) public-key cryptographic schemes in the multi-user with adaptive corruptions (MU-C) setting built upon non-interactive assumptions. The assumptions of one-more version, such as one-more computational Diffie-Hellman ( n -CDH), are variants of the standard assumptions and have found various applications. However, whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown. In this paper, we give affirmative answers to the above question, i.e., we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions. Specifically, we propose a digital signature scheme and an encryption scheme, both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman ( n -CDH) assumption. Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts.
ISSN:1000-9000
1860-4749
DOI:10.1007/s11390-019-1980-2