トップ «前の日記(2012-12-10) 最新 次の日記(2012-12-12)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2012-12-11

_ arXiv:math 11月8日分まで、IACR ePrint 2012/692まで確認済み

_ 気になった論文1:Cryptography Using CAPTCHA Puzzles, Abishek Kumarasubramanian and Rafail Ostrovsky and Omkant Pandey and Akshay Wadia, http://eprint.iacr.org/2012/689

A \captcha is a puzzle that is easy for humans but hard to solve for computers. A formal framework, modelling \captcha puzzles (as hard AI problems), was introduced by Ahn, Blum, Hopper, and Langford (\cite{AhnBHL03}, Eurocrypt 2003). Despite their attractive features and wide adoption in practice, the use of \captcha puzzles for general cryptographic applications has been limited.

In this work, we explore various ways to formally model \captcha puzzles and their human component and explore new applications for \captcha. We show that by defining \captcha with additional (strong but realistic) properties, it is possible to broaden \captcha applicability, including using it to learning a machine's ``secret internal state.'' To facilitate this, we introduce the notion of an human-extractable \captcha, which we believe may be of independent interest. We show that this type of \captcha yields a \emph{constant round} protocol for \emph{fully} concurrent non-malleable zero-knowledge. To enable this we also define and construct a \captcha -based commitment scheme which admits ``straight line'' extraction.

We also explore \captcha definitions in the setting of Universal Composability (UC). We show that there are two (incomparable) ways to model \captcha within the UC framework that lead to different results. In particular, we show that in the so called \emph{indirect access model}, for every polynomial time functionality $\calf$ there exists a protocol that UC-realizes $\calf$ using human-extractable \captcha, while for the so-called \emph{direct access model}, UC is impossible, even with the help of human-extractable \captcha.

The security of our constructions using human-extractable \captcha is proven against the (standard) class of all polynomial time adversaries. In contrast, most previous works guarantee security only against a very limited class of adversaries, called the \emph{conservative} adversaries.

_ 気になった論文2:Integrated PKE and PEKS - Stronger Security Notions and New Constructions, Yu Chen and Jiang Zhang and Zhenfeng Zhang and Dongdai Lin, http://eprint.iacr.org/2012/692

In this paper we investigate the security for integrated public-key encryption (PKE) and public-key encryption with keyword search (PEKS) schemes. We observe that the security notions for integrated PKE and PEKS schemes considered in the existing literature are not strong enough to capture practical attacks, thus define a new notion named joint CCA-security which is shown to be stronger than the previous ones. We also propose two simple and efficient constructions of jointly CCA-secure integrated PKE and PEKS schemes from anonymous (hierarchical) identity- based encryption schemes. Besides, we review the consistency for PEKS schemes and improve previous results.


トップ «前の日記(2012-12-10) 最新 次の日記(2012-12-12)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive