Catálogo de publicaciones - libros
Advances in Cryptology: EUROCRYPT 2006: 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings
Serge Vaudenay (eds.)
En conferencia: 25º Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) . St. Petersburg, Russia . May 28, 2006 - June 1, 2006
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Computer Communication Networks; Operating Systems; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science; Management of Computing and Information Systems
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2006 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-34546-6
ISBN electrónico
978-3-540-34547-3
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2006
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2006
Cobertura temática
Tabla de contenidos
doi: 10.1007/11761679_30
On the (Im-)Possibility of Extending Coin Toss
Dennis Hofheinz; Jörn Müller-Quade; Dominique Unruh
We consider the cryptographic two-party protocol task of extending a given coin toss. The goal is to generate common random coins from a single use of an ideal functionality which gives < common random coins to the parties. In the framework of Universal Composability we show the impossibility of securely extending a coin toss for statistical and perfect security. On the other hand, for computational security the existence of a protocol for coin toss extension depends on the number of random coins which can be obtained “for free”.
For the case of stand-alone security, i.e., a simulation based security definition without an environment, we present a novel protocol for unconditionally secure coin toss extension. The new protocol works for superlogarithmic , which is optimal as we show the impossibility of statistically secure coin toss extension for smaller .
Combining our results with already known results, we obtain a (nearly) complete characterization under which circumstances coin toss extension is possible.
- Multiparty Computation | Pp. 504-521
doi: 10.1007/11761679_31
Efficient Binary Conversion for Paillier Encrypted Values
Berry Schoenmakers; Pim Tuyls
We consider the framework of secure -party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damgård, and Nielsen at Eurocrypt 2001. When used with Paillier’s cryptosystem, this framework allows for efficient secure evaluation of any arithmetic circuit defined over ℤ, where is the RSA modulus of the underlying Paillier cryptosystem.
In this paper, we extend the scope of the framework by considering the problem of converting a given Paillier encryption of a value ∈ ℤ into Paillier encryptions of the bits of . We present solutions for the general case in which can be any integer in {0,1,..., – 1}, and for the restricted case in which < /(2) for a security parameter . In the latter case, we show how to extract the ℓ least significant bits of (in encrypted form) in time proportional to ℓ, typically saving a factor of log /ℓ compared to the general case.
Thus, intermediate computations that rely in an essential way on the binary representations of their input values can be handled without enforcing that the computation is done bitwise. Typical examples involve the relational operators such as < and =. As a specific scenario we will consider the setting for (approximate) matching of biometric templates, given as bit strings.
- Multiparty Computation | Pp. 522-537
doi: 10.1007/11761679_32
Information-Theoretic Conditions for Two-Party Secure Function Evaluation
Claude Crépeau; George Savvides; Christian Schaffner; Jürg Wullschleger
The standard security definition of unconditional secure function evaluation, which is based on the ideal/real model paradigm, has the disadvantage of being overly complicated to work with in practice. On the other hand, simpler ad-hoc definitions tailored to special scenarios have often been flawed. Motivated by this unsatisfactory situation, we give an information-theoretic security definition of secure function evaluation which is very simple yet provably equivalent to the standard, simulation-based definitions.
- Multiparty Computation | Pp. 538-554
doi: 10.1007/11761679_33
Unclonable Group Identification
Ivan Damgård; Kasper Dupont; Michael Østergaard Pedersen
We introduce and motivate the concept of unclonable group identification, that provides maximal protection against sharing of identities while still protecting the anonymity of users. We prove that the notion can be realized from any one-way function and suggest a more efficient implementation based on specific assumptions.
- Cryptography for Groups | Pp. 555-572
doi: 10.1007/11761679_34
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
Dan Boneh; Amit Sahai; Brent Waters
We construct a fully collusion resistant tracing traitors system with sublinear size ciphertexts and constant size private keys. More precisely, let be the total number of users. Our system generates ciphertexts of size and private keys of size (1). We first introduce a simpler primitive we call (PLBE) and show that any PLBE gives a tracing traitors system with the same parameters. We then show how to build a PLBE system with size ciphertexts. Our system uses bilinear maps in groups of composite order.
- Cryptography for Groups | Pp. 573-592
doi: 10.1007/11761679_35
Simplified Threshold RSA with Adaptive and Proactive Security
Jesús F. Almansa; Ivan Damgård; Jesper Buus Nielsen
We present the currently simplest, most efficient, optimally resilient, adaptively secure, and proactive threshold RSA scheme. A main technical contribution is a new rewinding strategy for analysing threshold signature schemes. This new rewinding strategy allows to prove adaptive security of a proactive threshold signature scheme which was previously assumed to be only statically secure. As a separate contribution we prove that our protocol is secure in the UC framework.
- Cryptography for Groups | Pp. 593-611