Committed-programming reductions: formalizations,implications and relations
作者机构:State Key Laboratory of Cryptology Department of Computer Science and Engineering Shanghai Jiao Tong University Trusted Computing and Information Assurance Laboratory Institute of SoftwareChinese Academy of Sciences
出 版 物:《Science China(Information Sciences)》 (中国科学:信息科学(英文版))
年 卷 期:2024年第67卷第10期
页 面:151-171页
核心收录:
学科分类:11[军事学] 1105[军事学-军队指挥学] 0808[工学-电气工程] 07[理学] 0839[工学-网络空间安全] 08[工学] 070201[理学-理论物理] 110505[军事学-密码学] 110503[军事学-军事通信学] 0812[工学-计算机科学与技术(可授工学、理学学位)] 0702[理学-物理学]
基 金:supported by National Natural Science Foundation of China (Grant Nos. 62022018, 61932019) supported by National Natural Science Foundation of China (Grant Nos. 62125204, 92270201) National Key Research and Development Program of China (Grant No. 2022YFB2702000) National Key Research and Development Program of China (Grant No. 2018YFA0704701) Major Program of Guangdong Basic and Applied Research (Grant No. 2019B030302008) the support from the XPLORER PRIZE
主 题:provable security random oracle model quantum random oracle model black-box reduction/separation programmability
摘 要:In this work, we introduce a class of black-box(BB) reductions called committed-programming reduction(CPRed) in the random oracle model(ROM) and obtain the following interesting results:(1) we demonstrate that some well-known schemes, including the full-domain hash(FDH) signature(Eurocrypt1996) and the Boneh-Franklin identity-based encryption(IBE) scheme(Crypto 2001), are provably secure under CPReds;(2) we prove that a CPRed associated with an instance-extraction algorithm implies a reduction in the quantum ROM(QROM). This unifies several recent results, including the security of the Gentry-Peikert-Vaikuntanathan IBE scheme by Zhandry(Crypto 2012) and the key encapsulation mechanism(KEM) variants using the Fujisaki-Okamoto transform by Jiang et al.(Crypto 2018) in the ***, we show that CPReds are incomparable to non-programming reductions(NPReds) and randomly-programming reductions(RPReds) formalized by Fischlin et al.(Asiacrypt 2010).