Font Size: a A A

Study On Key Technologies About Rationality And Leakage-resilient In Cryptography

Posted on:2011-02-24Degree:DoctorType:Dissertation
Country:ChinaCandidate:X Z LuoFull Text:PDF
GTID:1118330332466419Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Since W. Diffie and M. Hellman published their groundbreaking work [22], great successes have been made in both theoretical research and practical applications about modern cryptography. Many kinds of cryptographic primitives and schemes, such as digital signature, public key encryption, and identity-based encryption, etc., are defined and constructed. Of course, there are also many efficient cryptographic applications which are based on different primitives above to be constructed. With developments of sciences and technologies, however, modern cryptography now faces many different new challenges. Specifically, we just mentioned here as follows:1. Is general model of computation based on modern cryptography, secure compu-tation, sufficient to meet the need in practice as long as it is against malicious adversaries?2. Are provable secure cryptographic systems still secure if the premise of modern cryptography in which private key used is perfectly secure is broken when the key is encountered with leakage by all kinds of different side attacks.Recently, much attentions are paid to the two challenges above from theoretical researchers, particularly, cryptographers. We made some contributions to two basic problems mentioned above as follows:We give positively an answer to one of questions proposed by Halpern and Pass which is whether or not, based on the framework of computational game-theoretical implementation for cryptography, we can build the relation between computational game with punishment and secure computation against covert ad-versaries. Namely, we give and prove strictly that secure two party computation with deterrent 1/2 above is a universal implementation of the mediator with negligible error in the computational game theory.Since general theory about secure computation is proposed by Andrew Yao and Oded Goldreich et al., respectively, researchers proposed many efficient schemes against semi-honest, malicious, and covert adversaries for different situations. However, many schemes constructed failed when they are against rational adver-saries which always make their utilities to be maximize. In ICS'10, Halpern and Pass proposed a framework of game-theoretical computation for cryptography. Intuitively, game with punishment models the situation in which players want to cheat, not to be caught, which corresponds to covert adversaries in secure two party computation. If players honestly provide their inputs to the mediator and get their output, the utilities they should get is exactly 1/2. However, if one of players outputs"punish", another will get the utility with 0. If rational player is caught with probability 1/2 to be punished, at this point his expected utility is 1/2 x 1+1/2 x 0= 1/2, which is not higher than that honestly providing his input to the mediator, which exactly corresponds to secure two party com-putation with deterrent 1/2 against covert adversaries. Therefor, based on the framework, we strictly prove that secure two party computation with deterrent 1/2 against covert adversaries is a universal implementation of the mediator in game theory with punishment and costly computation.Based on a cryptographic primitive of identity-based hash proof system with resilient leakage, we propose two identity-based hash proof systems based on decisional bilinear Diffie-Hellman assumption and decisional learning with error assumption(dLWE), respectively. Particularly, it is constructed in the standard model, without random oracle for dLWE. Further according to the constructions above, we construct two identity-based encryption with resilient leakage:More-over, we give strict proofs to the schemes constructed above.One of the key premises of modern cryptography is to ensure private key perfectly secure. Under all kinds of side channel attacks, however, many cryptographic sys-tems which are provably secure now are not secure against these attacks. Hence it is urgent for researchers to construct cryptographic systems with resilient leakage. Fortunately, nowadays there are many excellent schemes with resilient leakage proposed. In Crypto'10, Naor and Segev proposed first public key encryption with resilient leakage based on hash proof system. Then Alwen et al. extended it to the identity-based situation. Namely, they proposed public key encryption with resilient leakage based on the primitive of identity-based hash proof system. According to the cryptographic primitive, that is, identity-based hash proof sys- tem, we construct two identity-based hash proof system based on different in-tractable assumptions, namely, decisional bilinear DH assumption and dLWE. Our schemes are more efficient and practical than those constructed by Alwen et al. since in our schemes one is based on a simple assumption (i.e., decisional bilinear DH), the other is based on dLWE in the standard model. Based on two constructions above, we further propose two identity-based encryption schemes with resilient leakage which are proved strictly through a series of games.
Keywords/Search Tags:Computational Game, Secure Computation, Identity-based Hash Proof System, Identity-based Encryption, Rational Cryptography, Leakage-resilient Cryptography, Learning with Error
PDF Full Text Request
Related items