Font Size: a A A

Research On Adaptively Secure Threshold Cryptographical Scheme In The Standard Model

Posted on:2014-01-17Degree:DoctorType:Dissertation
Country:ChinaCandidate:Y J GanFull Text:PDF
GTID:1228330401963094Subject:Information security
Abstract/Summary:PDF Full Text Request
The threshold cryptography is to study how to distribute secret keys to multiple entities in cryptography, such that the cooperation of a certain number of entities will complete some cryptographic operations. Since the threshold cryptography system can solve some security problems of the single system in the distributed environment, it has been the research focus in cryptogra-phy. Many public key encryption schemes against indistinguishability under adaptive ciphertext attack (IND-CCA) cannot be converted into IND-CCA se-cure threshold cryptography scheme directly, because the attacker’s behavior in threshold cryptography scheme is more complex than in the non-threshold cryptography environment. So, how to design an efficient and IND-CCA se-cure threshold cryptography scheme against dynamic corruption attack in the standard model is an important and interesting research direction in cryptogra-phy.In this paper, we focus on provably secure threshold public key encryption in the standard model, and obtain the following results.(1) We first construct a new secure model of publicly verifiable secret sharing (PVSS):indistinguishability against adaptive chosen secret attack (IND-CSA). Based on this secure model, we design a non-interactive PVSS scheme. We prove the security of this scheme that is IND-CSA security against weakly dynamic corruption attack in the standard model under the decisional bilinear Diffie-Hellman assumption. In addition, in the secret key distribution phase, the dealer may send a shadow of the master key through public channel to the participants. Then based on composite order bilinear group, we design a dynamic (k, k) PVSS scheme. This scheme is proven IND-CSA security against dynamic corruption attack in the stan- dard model. The main features of this scheme can be achieved participants dynamically join the system.(2) Based on Lai et al.’s threshold decryption scheme, we design an efficient, short keys and non-interactive scheme. This scheme is proven CCA-secure against static corruption attack in the standard model, under the hashed Diffie-Hellman assumption in bilinear groups. Compare to Lai et al.’s scheme, the efficiency of our scheme is faster than their scheme more than40%. We then use Lewko’s identity based encryption technology, Waters’s dual encryption method, and Okamoto and Takashima’s dual pairing vec-tor spaces technology construct an efficient threshold decryption scheme a-gainst dynamic corruption attacks and chosen-ciphertext attack in the stan-dard model, under the subspace assumption. Moreover, compare to Libert and Yung’s (TCC’12) threshold decryption scheme, both communication cost and computational cost in our scheme are lower than theirs.(3) Using the dual pairing vector spaces technology, we design an efficient (t, n) threshold signature scheme. Based on Gerbush et al.’s (ASIACRYP-T’12) dual signature method, our scheme is proven existentially unforge-able against chosen-message attack and dynamic corruption attack in the standard model. Compared to the Libert and Yung’s (Theoretical Com-puter Science2013) scheme, the efficiency of algorithms in our scheme is much higher than theirs except Share-Sign and Combine algorithm.
Keywords/Search Tags:provably secure, threshold cryptography, the standardmodel, dynamic corruption attack, chosen ciphertext attack
PDF Full Text Request
Related items