Lecture 1 Print
Lecture 1 Print
䑘ㅓㅭ㬇ᷛ⼌㆑⺄
e-mail: [email protected]
QQ: 665689683
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Chapter 1. Introduction
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Kerckhoffs's Principle
A cryptosystem should be secure, even if everything about the system, except the key, is
public knowledge.
Auguste Kerckhoffs
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Each user has a pair of keys: a secret key and a public key;
The public key is public known, but the secret key is kept secret;
Given the public key, it is computationally infeasibility to conclude the
secret key.
[1] Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions on
Information Theory, 22(6): 644–654. IEEE 1976.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Public-key Cryptography
¾ Public-key Encryption (e.g. RSA, ElGamal, etc.)
allows parties to exchange messages over an insecure channel;
provides confidentiality
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security
In the past, the most common approach to validate the security of a cryptographic scheme
was to search for attacks and to declare a scheme secure if no attack is found that
contradicts its security.
This approach has the following problems:
We can never be certain that an attack does not exist.
Security can only be considered heuristic at best as the possibility that an attack exists
cannot be excluded
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Provable Security
In 1982, Goldwasser and Micali [2] proposed a public-key encryption
scheme and proved its security (known as provable security).
It is to relate the security of a cryptographic scheme with that of its underlying hard
problems;
To achieve this goal, one needs to first specify the attacker’s capabilities and the security
goals that a given cryptographic scheme must meet;
Next, one needs to provide a reduction which shows how to transform an adversary that
breaks the security goals of a cryptographic scheme into an adversary against the
security goals of hard problems on which the scheme is based.
[2]Shafi Goldwasser and Silvio Micali. Probabilistic encryption & how to play mental poker keeping secret all
partial information. The Fourteenth Annual ACM Symposium on Theory of Computing- STOC 1982, pp. 365–
377. ACM 1982.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Provable Security
There are two popular methods for provable security:
Game-based Proof
¾ Security Reduction
If there exists an adversary ࣛ that can break the scheme, there exists an efficient algorithm ࣜ which
can use ࣛ to solve the underlying hard problems.
¾ Game Hopping
An attacker running in a particular attack environment has an unknown probability of success. We then
slowly alter the attack environment until the attacker’s success probability can be computed.
Simulation-based Proof
܌ܔܚܗ܅ ܔ܉܍܀ൎ ۷܌ܔܚܗ܅ ܔ܉܍܌
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Asymptotic vs. Concrete Security
Let ߑ be a cryptographic scheme and ߎ be its underlying assumption
(discrete logarithm, factoring, etc.).
If an adversary can break ߑ in time ݐwith probability at least ߝఀ , then there exists
an adversary that can break ߎ in time ݐԢ with probability at least ߝ , where ݐൎ ݐᇱ ,
ߝఀ ൎ ߝ .
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Notions
Notion Explanation Notion Explanation Notion Explanation
, ݍ prime numbers ॳ a cyclic group ࣅ a security
parameter
ॲ the finite field (q is the ݃ a generator of ࣕ(ࣅ) an negligible
characteristic, and n is a positive a cyclic group function in ࣅ
integer )
চ The set {0,1, ڮ, െ 1} ݁: ॳଵ × ॳଶ ՜ ॳఛ a bilinear map ࣛ adversary
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
ࡿࢋ࢚࢛ ࣅ ՜ ࢇ࢘ࢇ࢙: This algorithm takes as input a security parameter 1ఒ and outputs
the systems parameters ݏ݉ܽݎܽ.
ࡷࢋ࢟ࡳࢋ ࣅ , ࢇ࢘ࢇ࢙ ՜ (ࡿࡷ, ࡼࡷ): This algorithm takes as input a security parameter
1ఒ and the parameters ݏ݉ܽݎܽ, and outputs a pair of secret-public keys (ܵܭ, ܲ)ܭ.
ࡿࢍ ࡹ, ࡿࡷ, ࢇ࢘ࢇ࢙ ՜ ࣌: This algorithm takes as input a message ܯ, the secret key
ܵ ܭand the parameters ݏ݉ܽݎܽ, and outputs a signature ߪ on ܯ.
ࢂࢋ࢘ࢌ࢟ ࡹ, ࣌, ࡼࡷ, ࢇ࢘ࢇ࢙ ՜ /: This algorithm takes as input the message ܯ, the
signature ߪ, the public key ܲ ܭand the parameters ݏ݉ܽݎܽ, and outputs 1 if it is correct;
otherwise it outputs 0 to indicate failure.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Correctness:
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Definition 2.1.1 (EU-CMA): A signature scheme is (ܶ, ݍ௦ , Ԗ(ɉ))-secure in the EU-CMA
security model if there exists no adversary ࣛ who can win the above game in
time ܶ with advantage at least Ԗ(ɉ) after making ݍ௦ signature queries, namely
ܲ כܯ(ݕ݂݅ݎܸ݁ ݎ, ߪ כ, ܲܭ, )ݏ݉ܽݎܽ՜ 1 | < ࣧ ב כܯԖ(ɉ).
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - II漣Strong Existential Unforgeability under Chosen Message Attack
(SEU-CMA)
This security model is formally defined by the following game executed between a
challenger ࣝ and an adversary ࣛ.
Setup. ࣝ runs ܵ݁ ݑݐ1ఒ ՜ ݏ݉ܽݎܽ, and returns ݏ݉ܽݎܽto ࣛ.
KeyGen. ࣝ runs ݊݁ܩݕ݁ܭ1ఒ , ݏ݉ܽݎܽ՜ (ܵܭ, ܲ)ܭ, and returns ܲ ܭto ࣛ.
Query.
1. ࣛ adaptively submits a message ܯ .
2. ࣝ runs ܵ݅݃݊ ܯ , ܵܭ, ݏ݉ܽݎܽ՜ ߪ , and returns ߪ to ࣛ, where ݅ = {1,2, ڮ, ݍௌ }.
Let ࣧ = {ܯଵ , ܯଶ , ڮ, ܯೄ } and ࣫ = ܯଵ , ߪଵ , ܯଶ , ߪଶ , ڮ, ܯೞ , ߪೞ .
Forgery: ࣛ outputs a signature ߪ כon a message כܯ. ࣛ wins the game if:
1. ܸ݁ כܯ ݕ݂݅ݎ, ߪ כ, ܲܭ, ݏ݉ܽݎܽ՜ 1;
2. ( כܯ, ߪ ࣫ ב ) כ
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Definition 2.1.2 (SU-CMA): A signature scheme is (ܶ, ݍ௦ , Ԗ(ɉ))-secure in the SEU-CMA
security model if there exists no adversary ࣛ who can win the above game in
time ܶ with advantage at least Ԗ(ɉ) after making ݍ௦ signature queries, namely
ܲ כܯ(ݕ݂݅ݎܸ݁ ݎ, ߪ כ, ܲܭ, )ݏ݉ܽݎܽ՜ 1 | ( כܯ, ߪ < ࣫ ב ) כԖ ɉ .
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
A public-key encryption scheme is formally defined by the following four algorithms:
ࡿࢋ࢚࢛ ࣅ ՜ ࢇ࢘ࢇ࢙: This algorithm takes as input a security parameter 1ఒ and outputs
the systems parameters ݏ݉ܽݎܽ.
ࡷࢋ࢟ࡳࢋ ࣅ , ࢇ࢘ࢇ࢙ ՜ (ࡿࡷ, ࡼࡷ): This algorithm takes as input a security parameter 1ఒ
and the parameters ݏ݉ܽݎܽ, and outputs a pair of secret-public keys (ܵܭ, ܲ)ܭ.
ࡱࢉ ࡹ, ࡼࡷ, ࢇ࢘ࢇ࢙ ՜ ࢀ: This algorithm takes as input a message ܯ, the public key
ܲ ܭand the parameters ݏ݉ܽݎܽ, and outputs a ciphertext ܶܥ.
ࡰࢋࢉ ࢀ, ࡿࡷ, ࢇ࢘ࢇ࢙ ՜ ࡹ/٣: This algorithm takes as input the ciphertext ܶܥ, the secret
key ܵ ܭand the parameters ݏ݉ܽݎܽ, and outputs the plaintext ܯor ٣ to indicate failure.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Correctness:
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - I漣Indistinguishability against Chosen-Plaintext Attacks (IND-CPA)
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Phase II. ࣛ adaptively submits a ciphertext ܶܥ with the following limitation :
1. ܶܥ ് כ ܶܥ where ݆ = 1,2, ڮ, ݍଶ ;
2. ࣝ runs ܶܥ ܿ݁ܦ , ܵܭ, ݏ݉ܽݎܽ՜ ܯ , and returns ܯ to ࣛ;
3. ݍ = ݍଵ + ݍଶ .
Output: ࣛ outputs its guess ܾԢ on ܾ. ࣛ wins the game if ܾ ᇱ = ܾ.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - II漣Indistinguishability against Chosen-Ciphertext Attacks (IND-CCA2)
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
ࡿࢋ࢚࢛ ࣅ ՜ (ࡹࡿࡷ, ࢇ࢘ࢇ࢙): This algorithm takes as input a security parameter 1ఒ and
outputs the master secret key ܭܵܯand the system public parameters ݏ݉ܽݎܽ.
ࡷࢋ࢟ࡳࢋ ࡵࡰ, ࡹࡿࡷ, ࢇ࢘ࢇ࢙ ՜ ࡿࡷࡵࡰ : This algorithm takes as input an identity א ܦܫ
{0,1} כ, the master secret key ܭܵܯand the parameters ݏ݉ܽݎܽ, and outputs a secret key
ܵܭூ .
ࡱࢉ ࡹ, ࡵࡰ, ࢇ࢘ࢇ࢙ ՜ ࢀ: This algorithm takes as input a message ܯ, the identity ܦܫ
and the parameters ݏ݉ܽݎܽ, and outputs a ciphertext ܶܥ.
ࡰࢋࢉ ࢀ, ࡿࡷࡵࡰ , ࢇ࢘ࢇ࢙ ՜ ࡹ/٣: This algorithm takes as input the ciphertext ܶܥ, the
secret key ܵܭூ and the parameters ݏ݉ܽݎܽ, and outputs the plaintext ܯor ٣ to indicate
failure.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Correctness:
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Phase 2. ࣛ adaptively submits an identity ܦܫ א0,1 כwith the limitation ܦܫ ് כ ܦܫ
where ݆ = 1,2, ڮ, ݍଶ . ࣝ runs ܦܫ ݊݁ܩݕ݁ܭ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூೕ and returnsܵܭூೕ to ࣛ.
Let ݍ = ݍଵ + ݍଶ .
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - I漣Indistinguishability against Chosen-Plaintext Attacks (IND-ID-CPA)
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Phase 2. ࣛ adaptively submits an identity ܦܫ א0,1 כwith the limitation ܦܫ ് כ ܦܫ
where ݆ = 1,2, ڮ, ݍଶ . ࣝ runs ܦܫ ݊݁ܩݕ݁ܭ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூೕ and returnsܵܭூೕ to ࣛ.
Let ݍ = ݍଵ + ݍଶ .
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - II漣Indistinguishability against Selective-ID Chosen-Plaintext Attacks
(IND-sID-CPA)
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
ࡿࢋ࢚࢛ ࣅ ՜ (ࡹࡿࡷ, ࢇ࢘ࢇ࢙): This algorithm takes as input a security parameter 1ఒ and
outputs the master secret key ܭܵܯand the system public parameters ݏ݉ܽݎܽ.
ࡷࢋ࢟ࡳࢋ ࡵࡰ, ࡹࡿࡷ, ࢇ࢘ࢇ࢙ ՜ ࡿࡷࡵࡰ : This algorithm takes as input an identity א ܦܫ
{0,1} כ, the master secret key ܭܵܯand the parameters ݏ݉ܽݎܽ, and outputs a secret key
ܵܭூ .
ࡿࢍ ࡹ, ࡿࡷࡵࡰ , ࢇ࢘ࢇ࢙ ՜ ࣌: This algorithm takes as input a message ܯ, the secret key
ܵܭூ and the parameters ݏ݉ܽݎܽ, and outputs a signature ߪ on ܯ.
ࢂࢋ࢘ࢌ࢟ ࡹ, ࣌, ࡵࡰ, ࢇ࢘ࢇ࢙ ՜ /: This algorithm takes as input the message ܯ, the
signature ߪ, the identity ܦܫand the parameters ݏ݉ܽݎܽ, and outputs 1 if ߪ is valid or 0 to
indicate an invalid signature.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Correctness:
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Models
Security Model - I漣Existential Unforgeability under Chosen Message Attack (EU-ID-
CMA)
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
This security model is formally defined by the following game executed between a
challenger ࣝ and an adversary ࣛ.
Setup. ࣝ runs ܵ݁ ݑݐ1ఒ ՜ (ܭܵܯ, )ݏ݉ܽݎܽ, and returns ݏ݉ܽݎܽto ࣛ.
KeyGen Query. ࣛ adaptively submits ܦܫ א0,1 כwhere ݅ = 1,2, ڮ, ݍ . ࣝ runs
ܦܫ ݊݁ܩݕ݁ܭ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூ and returns ܵܭூ to ࣛ. Let ࣫ = {ܦܫଵ , ܦܫଶ , ڮ, ܦܫ಼ }.
Signing Query.
1. ࣛ submits ܦܫᇱ א0,1 כand ܯ א0,1 כwhere ݆ = 1,2, ڮ, ݍௌ ;
2. ࣝ runs ܦܫ ݊݁ܩݕ݁ܭᇱ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூᇲ and ܵ݅݃݊ ܯ , ܵܭூᇲ , ݏ݉ܽݎܽ՜ ߪ ˗
ೕ ೕ
3. ࣝ returns ߪ to ࣛ.
Let ࣫ௌ = { ܦܫଵᇱ , ܯଵ , (ܦܫଶᇱ , ܯଶ ) ܦܫ( ڮᇱ ೄ , ܯೄ )}.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - I漣Existential Unforgeability under Chosen Message Attack (EU-ID-
CMA)
Forge. ࣛ outputs ( כ ܦܫ, כܯ, ߪ ) כ. ࣛ wins in the above game if:
(1) ܸ݁ݏ݉ܽݎܽ(ݕ݂݅ݎ, כ ܦܫ, כܯ, ߪ ) כ՜ 1;
(2) ࣫ ב כ ܦܫ ;
(3) ( כ ܦܫ, ࣫ ב ) כܯௌ
Definition 2.4.1 (EU-ID-CMA): An identity-based signature scheme is (ܶ, ݍ , ݍௌ , Ԗ(ɉ))-
unforgeable in the EU-ID-CMA security model if there exists no adversary ࣛ who can win
the above game in time ܶ with advantage at least Ԗ(ɉ) after making ݍ secret key queries
and ݍௌ singing queries, namely
ܲݏ݉ܽݎܽ(ݕ݂݅ݎܸ݁ ݎ, כ ܦܫ, כܯ, ߪ ) כ՜ 1 < Ԗ ɉ .
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
KeyGen Query. ࣛ adaptively submits an identity ܦܫ א0,1 כwith the limitation that
ܦܫ ് כ ܦܫwhere ݅ = 1,2, ڮ, ݍ . ࣝ runs ܦܫ ݊݁ܩݕ݁ܭ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூ and returns
ܵܭூ to ࣛ. Let ࣫ = {ܦܫଵ , ܦܫଶ , ڮ, ܦܫ಼ }.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
2. ࣝ runs ܦܫ ݊݁ܩݕ݁ܭᇱ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூᇲ and ܵ݅݃݊ ܯ , ܵܭூᇲ , ݏ݉ܽݎܽ՜ ߪ ˗
ೕ ೕ
3. ࣝ returns ߪ to ࣛ.
4. Let ࣫ௌ = { ܦܫଵᇱ , ܯଵ , (ܦܫଶᇱ , ܯଶ ) ܦܫ( ڮᇱ మ , ܯమ )}.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - II 漣 Existential Unforgeability under Selective-ID Chosen
Message Attack (EU-sID-CMA)
Definition 2.4.2 (EU-sID-CMA): An identity-based signature scheme is (ܶ, ݍ , ݍௌ , Ԗ(ɉ))-
unforgeable in the EU-sID-CMA security model if there exists no adversary ࣛ who can
win the above game in time ܶ with advantage at least Ԗ(ɉ) after making ݍ secret key
queries and ݍௌ singing queries, namely
ܲݏ݉ܽݎܽ(ݕ݂݅ݎܸ݁ ݎ, כ ܦܫ, כܯ, ߪ ) כ՜ 1 < Ԗ(ɉ).
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Definition 2.4.3 (SEU-ID-CMA): An identity-based signature scheme is (ܶ, ݍ , ݍௌ , Ԗ(ɉ))-
unforgeable in the EU-ID-CMA security model if there exists no adversary ࣛ who can win
the above game in time ܶ with advantage at least Ԗ(ɉ) after making ݍ secret key queries
and ݍௌ singing queries, namely
ܲݏ݉ܽݎܽ(ݕ݂݅ݎܸ݁ ݎ, כ ܦܫ, כܯ, ߪ ) כ՜ 1 < Ԗ(ɉ).
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Security Model - IV 漣 Strong Unforgeability under Selective-ID Chosen
Message Attack (SU-sID-CMA)
This security model is formally defined by the following four game executed between a
challenger ࣝ and an adversary ࣛ.
Intialization. ࣛ submits an identity { א כ ܦܫ0,1} כ.
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
2. ࣝ runs ܦܫ ݊݁ܩݕ݁ܭᇱ , ܭܵܯ, ݏ݉ܽݎܽ՜ ܵܭூᇲ and ܵ݅݃݊ ܯ , ܵܭூᇲ , ݏ݉ܽݎܽ՜ ߪ ˗
ೕ ೕ
3. ࣝ returns ߪ to ࣛ.
Let ࣫ௌ = ܦܫଵᇱ , ܯଵ , ܦܫଶᇱ , ܯଶ ܦܫ ڮᇱ మ , ܯೄ and ࣫ఙ = {ߪଵ , ߪଶ , ڮ, ߪೄ } .
Forge. ࣛ outputs ( כ ܦܫ, כܯ, ߪ ) כ. ࣛ wins in the above game if:
(1) ܸ݁ݏ݉ܽݎܽ(ݕ݂݅ݎ, כܦܫ, כܯ, ߪ ) כ՜ 1;
(2) ࣫ ב כ ܦܫ ;
(3) ( כܦܫ, ࣫ ב ) כܯௌ or ( כ ܦܫ, ࣫ א ) כܯௌ (ߪ ࣫ ב כఙ ).
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Further Reading
1. Attribute-based Encryption (ABE);
2. Attribute-based Signature (ABS);
3. Function Encryption (FE);
4. Policy-based Encryption;
5. Policy-based Signature
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔
Thank You!
⹌䊠㗽㕌㰄ⳉ㋪䐅㘘➓㦌㏎㔼 ⭻䄔⹓!䄔