Catálogo de publicaciones - libros

Compartir en
redes sociales


Advances in Cryptology: CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings

Victor Shoup (eds.)

En conferencia: 25º Annual International Cryptology Conference (CRYPTO) . Santa Barbara, CA, USA . August 14, 2005 - August 18, 2005

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Coding and Information Theory; Data Encryption; Computer Communication Networks; Operating Systems; Discrete Mathematics in Computer Science; Computers and Society

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2005 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-28114-6

ISBN electrónico

978-3-540-31870-5

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2005

Tabla de contenidos

An Efficient CDH-Based Signature Scheme with a Tight Security Reduction

Benoît Chevallier-Mames

At Eurocrypt ’03 , Goh and Jarecki showed that, contrary to other signature schemes in the discrete-log setting, the EDL signature scheme has a tight security reduction, namely to the Computational Diffie-Hellman (CDH) problem, in the Random Oracle (RO) model. They also remarked that EDL can be turned into an off-line/on-line signature scheme using the technique of Shamir and Tauman, based on chameleon hash functions. In this paper, we propose a new signature scheme that also has a tight security reduction to CDH but whose resulting signatures are smaller than EDL signatures. Further, similarly to the Schnorr signature scheme (but contrary to EDL ), our signature is naturally efficient on-line: no additional trick is needed for the off-line phase and the verification process is unchanged. For example, in elliptic curve groups, our scheme results in a 25% improvement on the state-of-the-art discrete-log based schemes, with the same security level. This represents to date the most efficient scheme of any signature scheme with a tight security reduction in the discrete-log setting.

Palabras clave: Public-key cryptography; signature schemes; discrete logarithm problem; Diffie-Hellman problem; .

Pp. 511-526

Improved Security Analyses for CBC MACs

Mihir Bellare; Krzysztof Pietrzak; Phillip Rogaway

We present an improved bound on the advantage of any q -query adversary at distinguishing between the CBC MAC over a random n -bit permutation and a random function outputting  n bits. The result assumes that no message queried is a prefix of any other, as is the case when all messages to be MACed have the same length. We go on to give an improved analysis of the encrypted CBC MAC, where there is no restriction on queried messages. Letting  m be the block length of the longest query, our bounds are about mq ^2/2^ n for the basic CBC MAC and m ^ o (1) q ^2/2^ n for the encrypted CBC MAC, improving prior bounds of m ^2 q ^2/2^ n . The new bounds translate into improved guarantees on the probability of forging these MACs.

Palabras clave: Random Function; Structure Graph; Message Authentication Code; Cryptology ePrint Archive; Fast Software Encryption.

Pp. 527-545

HMQV: A High-Performance Secure Diffie-Hellman Protocol

Hugo Krawczyk

The MQV protocol of Law, Menezes, Qu, Solinas and Vanstone is possibly the most efficient of all known authenticated Diffie-Hellman protocols that use public-key authentication. In addition to great performance, the protocol has been designed to achieve a remarkable list of security properties. As a result MQV has been widely standardized, and has recently been chosen by the NSA as the key exchange mechanism underlying “the next generation cryptography to protect US government information”. One question that has not been settled so far is whether the protocol can be proven secure in a rigorous model of key-exchange security. In order to provide an answer to this question we analyze the MQV protocol in the Canetti-Krawczyk model of key exchange. Unfortunately, we show that MQV fails to a variety of attacks in this model that invalidate its basic security as well as many of its stated security goals. On the basis of these findings, we present HMQV, a carefully designed variant of MQV, that provides the same superb performance and functionality of the original protocol but for which all the MQV’s security goals can be formally proved to hold in the random oracle model under the computational Diffie-Hellman assumption. We base the design and proof of HMQV on a new form of “challenge-response signatures”, derived from the Schnorr identification scheme, that have the property that both the challenger and signer can compute the same signature; the former by having chosen the challenge and the latter by knowing the private signature key.

Palabras clave: Signature Scheme; Random Oracle; Random Oracle Model; Security Goal; Perfect Forward Secrecy.

Pp. 546-566