Catálogo de publicaciones - libros
Advances in Cryptology: EUROCRYPT 2006: 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings
Serge Vaudenay (eds.)
En conferencia: 25º Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) . St. Petersburg, Russia . May 28, 2006 - June 1, 2006
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Computer Communication Networks; Operating Systems; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science; Management of Computing and Information Systems
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2006 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-34546-6
ISBN electrónico
978-3-540-34547-3
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2006
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2006
Cobertura temática
Tabla de contenidos
doi: 10.1007/11761679_10
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
Frederik Armknecht; Claude Carlet; Philippe Gaborit; Simon Künzli; Willi Meier; Olivier Ruatta
In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSR-based stream ciphers. An algorithm is described which permits to compute the algebraic immunity of a Boolean function with variables in operations, for , rather than in operations necessary in all previous algorithms. Our algorithm is based on multivariate polynomial interpolation. For assessing the vulnerability of arbitrary Boolean functions with respect to fast algebraic attacks, an efficient generic algorithm is presented that is not based on interpolation. This algorithm is demonstrated to be particularly efficient for symmetric Boolean functions. As an application it is shown that large classes of symmetric functions are very vulnerable to fast algebraic attacks despite their proven resistance against conventional algebraic attacks.
- Stream Ciphers | Pp. 147-164
doi: 10.1007/11761679_11
VSH, an Efficient and Provable Collision-Resistant Hash Function
Scott Contini; Arjen K. Lenstra; Ron Steinfeld
We introduce VSH, , a new -bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of very smooth numbers modulo an -bit composite. By very smooth, we mean that the smoothness bound is some fixed polynomial function of . We argue that finding collisions for VSH has the same asymptotic complexity as factoring using the Number Field Sieve factoring algorithm, i.e., subexponential in .
VSH is theoretically pleasing because it requires just a single multiplication modulo the -bit composite per Ω() message-bits (as opposed to (log) message-bits for previous provably secure hashes). It is relatively practical. A preliminary implementation on a 1GHz Pentium III processor that achieves collision resistance at least equivalent to the difficulty of factoring a 1024-bit RSA modulus, runs at 1.1 MegaByte per second, with a moderate slowdown to 0.7MB/s for 2048-bit RSA security.
VSH can be used to build a fast, provably secure randomised trapdoor hash function, which can be applied to speed up provably secure signature schemes (such as Cramer-Shoup) and designated-verifier signatures.
- Hash Functions | Pp. 165-182
doi: 10.1007/11761679_12
Herding Hash Functions and the Nostradamus Attack
John Kelsey; Tadayoshi Kohno
In this paper, we develop a new attack on Damgård-Merkle hash functions, called the , in which an attacker who can find many collisions on the hash function by brute force can first provide the hash of a message, and later “herd” any given starting part of a message to that hash value by the choice of an appropriate suffix. We focus on a property which hash functions should have–Chosen Target Forced Prefix (CTFP) preimage resistance–and show the distinction between Damgård-Merkle construction hashes and random oracles with respect to this property. We describe a number of ways that violation of this property can be used in arguably practical attacks on real-world applications of hash functions. An important lesson from these results is that hash functions susceptible to collision-finding attacks, especially brute-force collision-finding attacks, cannot in general be used to prove knowledge of a secret value.
- Hash Functions | Pp. 183-200
doi: 10.1007/11761679_13
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Claude Crépeau; George Savvides
We present an asymptotically optimal reduction of one-out-of-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunction with Privacy Amplification. Interactive Hashing is used in an innovative way to test the receiver’s adherence to the protocol. We show that (1 + ) uses of Bit OT suffice to implement String OT for -bit strings. Our protocol represents a two-fold improvement over the best constructions in the literature and is asymptotically optimal. We then show that our construction can also accommodate weaker versions of Bit OT, thereby obtaining a significantly lower expansion factor compared to previous constructions. Besides increasing efficiency, our constructions allow the use of any 2-universal family of Hash Functions for performing Privacy Amplification. Of independent interest, our reduction illustrates the power of Interactive Hashing as an ingredient in the design of cryptographic protocols.
- Oblivious Transfer | Pp. 201-221
doi: 10.1007/11761679_14
Oblivious Transfer Is Symmetric
Stefan Wolf; Jürg Wullschleger
We show that oblivious transfer of bits from to can be obtained from a single instance of the same primitive from to . Our reduction is perfect and shows that oblivious transfer is in fact a symmetric functionality. This solves an open problem posed by Crépeau and Sántha in 1991.
- Oblivious Transfer | Pp. 222-232
doi: 10.1007/11761679_15
Symplectic Lattice Reduction and NTRU
Nicolas Gama; Nick Howgrave-Graham; Phong Q. Nguyen
NTRU is a very efficient public-key cryptosystem based on polynomial arithmetic. Its security is related to the hardness of lattice problems in a very special class of lattices. This article is motivated by an interesting peculiar property of NTRU lattices. Namely, we show that NTRU lattices are proportional to the so-called symplectic lattices. This suggests to try to adapt the classical reduction theory to symplectic lattices, from both a mathematical and an algorithmic point of view. As a first step, we show that orthogonalization techniques (Cholesky, Gram-Schmidt, QR factorization, etc.) which are at the heart of all reduction algorithms known, are all compatible with symplecticity, and that they can be significantly sped up for symplectic matrices. Surprisingly, by doing so, we also discover a new integer Gram-Schmidt algorithm, which is faster than the usual algorithm for all matrices. Finally, we study symplectic variants of the celebrated LLL reduction algorithm, and obtain interesting speed ups.
- Numbers and Lattices | Pp. 233-253
doi: 10.1007/11761679_16
The Function Field Sieve in the Medium Prime Case
Antoine Joux; Reynald Lercier
In this paper, we study the application of the function field sieve algorithm for computing discrete logarithms over finite fields of the form when is a medium-sized prime power. This approach is an alternative to a recent paper of Granger and Vercauteren for computing discrete logarithms in tori, using efficient torus representations. We show that when is not too large, a very efficient (1/3) variation of the function field sieve can be used. Surprisingly, using this algorithm, discrete logarithms computations over some of these fields are even easier than computations in the prime field and characteristic two field cases. We also show that this new algorithm has security implications on some existing cryptosystems, such as torus based cryptography in , short signature schemes in characteristic 3 and cryptosystems based on supersingular abelian varieties. On the other hand, cryptosystems involving larger basefields and smaller extension degrees, typically of degree at most 6, such as LUC, XTR or torus cryptography, are not affected.
- Numbers and Lattices | Pp. 254-270
doi: 10.1007/11761679_17
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Phong Q. Nguyen; Oded Regev
Lattice-based signature schemes following the Goldreich- Goldwasser-Halevi (GGH) design have the unusual property that each signature leaks information on the signer’s secret key, but this does not necessarily imply that such schemes are insecure. At Eurocrypt ’03, Szydlo proposed a potential attack by showing that the leakage reduces the key-recovery problem to that of distinguishing integral quadratic forms. He proposed a heuristic method to solve the latter problem, but it was unclear whether his method could attack real-life parameters of GGH and sign. Here, we propose an alternative method to attack signature schemes à la GGH, by studying the following learning problem: given many random points uniformly distributed over an unknown -dimensional parallelepiped, recover the parallelepiped or an approximation thereof. We transform this problem into a multivariate optimization problem that can be solved by a gradient descent. Our approach is very effective in practice: we present the first succesful key-recovery experiments on sign-251 without perturbation, as proposed in half of the parameter choices in NTRU standards under consideration by IEEE P1363.1. Experimentally, 90,000 signatures are sufficient to recover the sign-251 secret key. We are also able to recover the secret key in the signature analogue of all the GGH encryption challenges, using a number of signatures which is roughly quadratic in the lattice dimension.
- Numbers and Lattices | Pp. 271-288
doi: 10.1007/11761679_18
The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
Alexander W. Dent
In this paper we examine the notion of plaintext awareness as it applies to hybrid encryption schemes. We apply this theory to the Cramer-Shoup hybrid scheme acting on fixed length messages and deduce that the Cramer-Shoup scheme is plaintext-aware in the standard model. This answers a previously open conjecture of Bellare and Palacio on the existence of fully plaintext-aware encryption schemes.
- Foundations | Pp. 289-307
doi: 10.1007/11761679_19
Private Circuits II: Keeping Secrets in Tamperable Circuits
Yuval Ishai; Manoj Prabhakaran; Amit Sahai; David Wagner
Motivated by the problem of protecting cryptographic hardware, we continue the investigation of initiated in [16]. In this work, our aim is to construct circuits that should protect the secrecy of their internal state against an adversary who may modify the values of an number of wires, . In contrast, all previous works on protecting cryptographic hardware relied on an assumption that some portion of the circuit must remain from tampering.
We obtain the first feasibility results for such private circuits. Our main result is an efficient transformation of a circuit , realizing an arbitrary (reactive) functionality, into a private circuit ′ realizing the same functionality. The transformed circuit can successfully detect any serious tampering and erase all data in the memory. In terms of the information available to the adversary, even in the presence of an unbounded number of adaptive wire faults, the circuit ′ emulates a black-box access to .
- Foundations | Pp. 308-327