Provable security for public key schemes

被引:16
|
作者
Pointcheval, D [1 ]
机构
[1] Ecole Normale Super, Dept Informat, F-75230 Paris, France
来源
关键词
DIGITAL-SIGNATURES; ENCRYPTION; PROOFS; RSA; CRYPTOSYSTEM; IDENTIFICATION; COMPLEXITY; PROTOCOLS; NOTIONS; OAEP;
D O I
10.1007/3-7643-7394-6_4
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Since the appearance of public-key cryptography in the Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for a long time, the simple fact that a cryptographic algorithm had withstood cryptanalytic attacks for several years was considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A much more convincing line of research has tried to provide "provable" security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, this initially was a purely theoretical work: very few practical schemes could be proven in this so-called "standard model" because such a security level rarely meets with efficiency. Ten years ago, Bellare and Rogaway proposed a trade-off to achieve some kind of validation of efficient schemes, by identifying some concrete cryptographic objects with ideal random ones. The most famous identification appeared in the so-called "random-oracle model". More recently, another direction has been taken to prove the security of efficient schemes in the standard model (without any ideal assumption) by using stronger computational assumptions. In these lectures, we focus on practical asymmetric protocols together with their "reductionist" security proofs, mainly in the random-oracle model. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes.
引用
收藏
页码:133 / 190
页数:58
相关论文
共 50 条
  • [31] New key encapsulation mechanism scheme with provable security in the standard model
    Wang, Zecheng
    Wang, Xiu
    Journal of Information and Computational Science, 2013, 10 (08): : 2291 - 2301
  • [32] A Security-provable Authentication and Key Agreement Protocol in RFID System
    He Lei
    Gan Yong
    Li Na-Na
    Cai Zeng-Yu
    2007 INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-15, 2007, : 2078 - 2080
  • [33] Efficient provable dual receiver hybrid and light weight public key schemes based on the discrete logarithm problem without pairings
    Abouelkheir, Eman
    IET COMMUNICATIONS, 2024, 18 (19) : 1417 - 1427
  • [34] A Provable-Security Analysis of Intel's Secure Key RNG
    Shrimpton, Thomas
    Terashima, R. Seth
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 77 - 100
  • [35] Round-efficient conference key agreement protocols with provable security
    Tzeng, WG
    Tzeng, ZJ
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 : 614 - 627
  • [36] ON THE SECURITY OF PUBLIC KEY PROTOCOLS
    DOLEV, D
    YAO, AC
    IEEE TRANSACTIONS ON INFORMATION THEORY, 1983, 29 (02) : 198 - 208
  • [37] Pairing-based public-key encryption schemes with backward-and-forward security
    DEBI Institute, Curtin Business School, Curtin University of Technology, GPO Box U1987, WA 6845, Australia
    Comput Syst Sci Eng, 2008, 1 (3-8):
  • [38] Pairing-based public-key encryption schemes with backward-and-forward security
    Han, Song
    Chang, Elizabeth
    Dillon, Tharam
    COMPUTER SYSTEMS SCIENCE AND ENGINEERING, 2008, 23 (04): : 303 - 308
  • [39] Pairing-based public-key encryption schemes with backward-and-forward security
    Han, Song
    Chang, Elizabeth
    Dillon, Tharam
    COMPUTER SYSTEMS SCIENCE AND ENGINEERING, 2008, 23 (01): : 3 - 8
  • [40] On Provable Security of UOV and HFE Signature Schemes against Chosen-Message Attack
    Sakumoto, Koichi
    Shirai, Taizo
    Hiwatari, Harunaga
    POST-QUANTUM CRYPTOGRAPHY, 2011, 7071 : 68 - 82