Catálogo de publicaciones - libros

Compartir en
redes sociales


Information Security and Cryptology: ICISC 2006: 9th International Conference, Busan, Korea, November 30: December 1, 2006, Proceedings

Min Surp Rhee ; Byoungcheon Lee (eds.)

En conferencia: 9º International Conference on Information Security and Cryptology (ICISC) . Busan, South Korea . November 30, 2006 - December 1, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Discrete Mathematics in Computer Science; Systems and Data Security; Management of Computing and Information Systems; Algorithm Analysis and Problem Complexity; Computer Communication Networks

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-49112-5

ISBN electrónico

978-3-540-49114-9

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

Fake Iris Detection Based on Multiple Wavelet Filters and Hierarchical SVM

Kang Ryoung Park; Min Cheol Whang; Joa Sang Lim; Yongjoo Cho

With the increasing needs for higher security level, biometric systems have been widely used for many applications. Among biometrics, iris recognition system has been in the limelight for high security applications. Until now, most researches have been focused on iris identification algorithm and iris camera system. However, after the recent report of attacking iris recognition system by fake iris such as printed, photography and contact lens iris has been disclosed, the importance of fake iris detection is much increased.

So, we propose the new method of detecting fake iris. This research has following three advances compared to previous works. First, to detect fake iris, we check both the size change of pupil and the change of iris features in local iris area (near pupil boundary) by visible light. Second, to detect the change of local iris features, we used multiple wavelet filters having Gabor and Daubechies bases. Third, to enhance the detecting accuracy of fake iris, we used a hierarchical SVM (Support Vector Machine) based on extracted wavelet features.

- Biometrics | Pp. 246-256

Multi-block Collisions in Hash Functions Based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction

Daniel Joščák; Jiří Tůma

At the ACISP 2006 conference Praveen Gauravaram et al [2] proposed 3C and 3C+ constructions as enhancements of the Merkle-Damgård construction of cryptographic hash functions. They conjectured these constructions improved multi-block collision resistance of the hash functions. In this paper we show that the recently found collision attack on MD5 can be easily extended to the 3C and 3C+ constructions based on the MD5 compression function. In fact we show that if an algorithm satisfying some mild assumptions can find multi-block collisions for the Merkle-Damgård construction then it can be easily modified to find multi-block collisions for the 3C and 3C+ constructions based on the same compression function.

- Hash Functions – II | Pp. 257-266

Cryptanalysis of T-Function-Based Hash Functions

Frédéric Muller; Thomas Peyrin

T-functions are a useful new tool to design symmetric-key algorithms, introduced by Klimov and Shamir in 2002. They have already been used to build stream ciphers and new applications for block ciphers and hash functions have been recently suggested.

In this paper, we analyze the security of several possible constructions of hash functions, based on T-functions. We show that most natural ideas are insecure. As an application, we describe a practical preimage attack against the dedicated hash function used in the MySQL password-based authentication mechanisms.

- Hash Functions – II | Pp. 267-285

Collision Search Attack for 53-Step HAS-160

Hong-Su Cho; Sangwoo Park; Soo Hak Sung; Aaram Yun

HAS-160 is a cryptographic hash function which is designed and used widely in Korea. In ICISC 2005, Yun et al. presented a collision search attack for the first 45 steps of HAS-160. In this paper, we extend the result to the first 53 steps of HAS-160. The time complexity of the attack is about 2.

- Hash Functions – II | Pp. 286-295

Klein Bottle Routing: An Alternative to Onion Routing and Mix Network

Kun Peng; Juan Manuel Nieto; Yvo Desmedt; Ed Dawson

Traditionally, there are two methods to implement anonymous channels: free-route networks like onion routing and cascade networks like mix network. Each of them has its merits and is suitable for some certain applications of anonymous communication. Both of them have their own drawbacks, so neither of them can satisfy some applications. A third solution to anonymous channels, Klein bottle routing, is proposed in this paper. It fills the gap between onion routing and mix network and can be widely employed in anonymous communication.

- Public Key Cryptosystems | Pp. 296-309

New Constructions of Constant Size Ciphertext HIBE Without Random Oracle

Sanjit Chatterjee; Palash Sarkar

At Eurocrypt 2005, Boneh-Boyen-Goh presented an interesting and important construction of a constant size ciphertext HIBE. The HIBE was proven to be secure in the selective-ID model. In this paper, we present two variants of the BBG-HIBE secure in more general security models. The first variant is proved to be secure in a generalization of the selective-ID model while the second variant is proved to be secure in the full security model. Our constructions are not straightforward modifications of the BBG-HIBE. Several techniques have to be suitably combined to obtain the required proofs.

- Public Key Cryptosystems | Pp. 310-327

A New Proxy Signature Scheme Providing Self-delegation

Younho Lee; Heeyoul Kim; Yongsu Park; Hyunsoo Yoon

We improve Malkin et al’s construction (Eurocrypt’04) of the proxy signature scheme in the random oracle model. Unlike Malkin et al’s scheme, the proposed scheme does not assume the existence of the trusted secure device, which has a global secret key that all users’ private keys can be recovered with. This makes the proposed scheme more scalable and efficient because users need not access and cooperate with the secure device to generate their public/private key pairs.

We show that the proposed scheme is provably secure based on the modified strong RSA assumption that was made by the Itkis et al (CRYPTO’01).

- Digital Signatures | Pp. 328-342

Extended Sanitizable Signatures

Marek Klonowski; Anna Lauks

Sanitizable signatures introduced by Ateniese et al. is a powerful and fairly practical tool that enables an authorised party called the censor to modify designated parts of a signed message in an arbitrary way without interacting with the signer. In our paper we present several extensions of this paradigm that make sanitizable signatures even more useful. First of all we show how to limit the censor’s abilities to modify mutable parts of a signed message to a predetermined set of strings. In our next proposal we show how to construct a scheme wherein the censor can insert an arbitrary string into a document, but this must be the same string in all designated places. We also present a construction based on a sanitizable signature that allows the censor to present only a constant number of versions of the sanitized message. Another extension provides so-called strong transparency. In this case the verifier does not know which parts of the message could have been modified. Finally, we point out new applications of sanitizable signatures based on combining them with time released cryptography techniques.

- Digital Signatures | Pp. 343-355