您的位置:首页 > 其它

论文阅读笔记-更新中7.17-7.23

2017-07-19 20:49 351 查看
日期:2017-7-17

A Framework for Efficient and Composable Oblivious Transfer

标题

高效、可组合的不经意传输框架

引入的问题

OT协议:允许一方(接收器),从另一方(发件人)准确地获取两个(或更多)值 。接收方使用其选择位(和CRS)来生成公共密钥和秘密密钥,并提供给发件人的公钥。发送方计算两个派生公共密钥(使用CRS),每个值在相应的派生密钥进行加密,暗文发送到接收器。最后,接收方使用其秘密密钥解密适当的值。

在实际运用上,OT protocols 在大型计算机的协议中无法证明其安全性,比如在selective-failure attacks中失效。

目标

Secure and composable;Efficient;Generally realizable

present a simple and novel framework。

技术思路

Dual-mode cryptosystems保证OT协议的安全性:

1.messy mode:至少一个发件人的值被加密系统隐藏统计,意味着在unbounded cheating receiver攻击中统计安全。2:decryption mode:诚实接受者的选择位被基于秘钥隐藏统计。对应于每个潜在的选择位,连同两个妥善的分布式密钥生成公共密钥。这样就可以解密发件人的两个暗文,意味着统计安全性,以防止作弊甚至无限发件人。3:混乱模式+解密模式 双模式抽象,计算难以区分

技术细节

our constructions guarantee that for any base key (the receiver’s message), at least one of the derived keys is messy.A novel part of our constructions is in the use of a trapdoor for efficiently identifying messy keys.

For our DDH-based construction, we obtain a dual-mode cryptosystem via relatively straightforward abstraction and modification of prior protocols. specifically, we use a modification of Cocks’ identity-based cryptosystem [Coc01]. In both constructions,
we have a precise characterization of messy keys and a trapdoor algorithm for identifying them.


Our DDH construction transfers strings, while the QR and lattice constructions essentially allow only for single-bit transfers.

成果和结论

1、a simple abstraction that we call adual-modecryptosystem.

2、we give a multi-bit version of Regev’s lattice-based cryptosystem whose time and space efficiency are smaller by a linear factor in the security parameter n.

 

日期:2017-7-19

Field Switching in BGV-Style Homomorphic Encryption

标题

BGV风格的同态加密中的字段交换

引入的问题

现有的同态加密在实际运用中代价过高。

目标

we present a technique for reducing the dimension of the ciphertexts involved in the homomorphic computation of the lower levels of a circuit.

在低级别电路中,将参与同态计算的暗文降维。

Extending and improving the field switching procedure is the goal of our work.

(field switching方法将高维的密文转为同信息的small-field密文)扩大和提高字段交换方法是我们的目标。

技术思路

Step 1: Switching to a Small-Ring Secret Key

密钥交换操作,得到K上的big-field暗文,得到K’上small-field密钥s’∈K’(安全性由从K’到K的嵌入Ring-LWE问题证明)

Steps 2 and 3: Mapping to the Small Field

2、将得到的暗文乘上一个环R的元,该元只依赖需要转换的明文子集

3、通过追踪K中的元,得到子域K’上的暗文,通过s’解密得到明文值

扩展学习

RING-LWE. The ring learning with errors (RLWE) problem is built onthe arithmetic of polynomials with coefficients from a finite field.被规约到多项式环理想格中的近似最短向量问题。

Key switching.

成果和结论

We present a general field-switching transformation that can be applied to anycyclotomicnumber field, and works well in conjunction with
packed ciphertexts.

 

日期:2017-7-21 讨论会

Fuzzy Identity-Based Encryption

Identity-Based Encryption from Lattices in the Standard Model

Improved Short Lattice Signatures in the Standard
Model

内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: