Catálogo de publicaciones - libros

Compartir en
redes sociales


Advances in Cryptology: EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007. Proceedings

Moni Naor (eds.)

En conferencia: 26º Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) . Barcelona, Spain . May 20, 2007 - May 24, 2007

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Computer Communication Networks; Systems and Data Security; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science; Management of Computing and Information Systems

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2007 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-72539-8

ISBN electrónico

978-3-540-72540-4

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2007

Tabla de contenidos

Zero Knowledge and Soundness Are Symmetric

Shien Jin Ong; Salil Vadhan

We give a complexity-theoretic characterization of the class of problems in having zero-knowledge argument systems. This characterization is symmetric in its treatment of the zero knowledge and the soundness conditions, and thus we deduce that the class of problems in  ∩  having zero-knowledge arguments is closed under complement. Furthermore, we show that a problem in has a zero-knowledge argument system if and only if its complement has a computational zero-knowledge system. What is novel about these results is that they are , i.e., do not rely on unproven complexity assumptions such as the existence of one-way functions.

Our characterization of zero-knowledge arguments also enables us to prove a variety of other unconditional results about the class of problems in having zero-knowledge arguments, such as equivalences between honest-verifier and malicious-verifier zero knowledge, private coins and public coins, inefficient provers and efficient provers, and non-black-box simulation and black-box simulation. Previously, such results were only known unconditionally for zero-knowledge , or under the assumption that one-way functions exist for zero-knowledge argument systems.

Pp. 187-209

Mesh Signatures

Xavier Boyen

We define the mesh signature primitive as an anonymous signature similar in spirit to ring signatures, but with a much richer language for expressing signer ambiguity. The language can represent complex access structures, and in particular allows individual signature components to be replaced with complete certificate chains. Because withholding one’s public key from view is no longer a shield against being named as a possible cosignatory, mesh signatures may be used as a ring signature with compulsory enrollment.

We give an efficient construction based on bilinear maps in the common random string model. Our signatures have linear size, achieve everlasting perfect anonymity, and reduce to very efficient ring signatures without random oracles as a special case. We prove non-repudiation from a mild extension of the SDH assumption, which we introduce and justify meticulously.

Pp. 210-227

The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks

Thomas Ristenpart; Scott Yilek

Multiparty signature protocols need protection against , made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been established under the (KOSK) assumption where the adversary is required to reveal the secret keys it utilizes. In practice, certifying authorities rarely require the strong proofs of knowledge of secret keys required to substantiate the KOSK assumption. Instead, (POPs) are required and can be as simple as just a signature over the certificate request message. We propose a general model, within which we can model both the KOSK assumption and in-use POP protocols. We show that simple POP protocols yield provable security of Boldyreva’s multisignature scheme [11], the LOSSW multisignature scheme [28], and a 2-user ring signature scheme due to Bender, Katz, and Morselli [10]. Our results are the to provide formal evidence that POPs can stop rogue-key attacks.

Pp. 228-245

Batch Verification of Short Signatures

Jan Camenisch; Susan Hohenberger; Michael Østergaard Pedersen

With computer networks spreading into a variety of new environments, the need to authenticate and secure communication grows. Many of these new environments have particular requirements on the applicable cryptographic primitives. For instance, several applications require that communication overhead be small and that many messages be processed at the same time. In this paper we consider the suitability of public key signatures in the latter scenario. That is, we consider signatures that are 1) short and 2) where many signatures from (possibly) different signers on (possibly) different messages can be verified quickly.

We propose the first batch verifier for messages from many (certified) signers without random oracles and with a verification time where the dominant operation is independent of the number of signatures to verify. We further propose a new signature scheme with very short signatures, for which batch verification for signers is also highly efficient. Prior work focused almost exclusively on batching signatures from the same signer. Combining our new signatures with the best known techniques for batching certificates from the authority, we get a fast batch verifier for certificates and messages combined. Although our new signature scheme has some restrictions, it is the only solution, to our knowledge, that is a candidate for some pervasive communication applications.

Pp. 246-263

Cryptanalysis of SFLASH with Slightly Modified Parameters

Vivien Dubois; Pierre-Alain Fouque; Jacques Stern

SFLASH is a signature scheme which belongs to a family of multivariate schemes proposed by Patarin in 1998 [9]. The SFLASH scheme itself has been designed in 2001 [8] and has been selected in 2003 by the NESSIE European Consortium [6] as the best known solution for implementation on low cost smart cards. In this paper, we show that slight modifications of the parameters of SFLASH within the general family initially proposed renders the scheme insecure. The attack uses simple linear algebra, and allows to forge a signature for an arbitrary message in a question of minutes for practical parameters, using only the public key. Although SFLASH itself is not amenable to our attack, it is worrying to observe that no rationale was ever offered for this “lucky” choice of parameters.

Pp. 264-275

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Hongjun Wu; Bart Preneel

Py and Pypy are efficient array-based stream ciphers designed by Biham and Seberry. Both were submitted to the eSTREAM competition. This paper shows that Py and Pypy are practically insecure. If one key is used with about 2 IVs with special differences, with high probability two identical keystreams will appear. This can be exploited in a key recovery attack. For example, for a 16-byte key and a 16-byte IV, 2 chosen IVs can reduce the effective key size to 3 bytes. For a 32-byte key and a 32-byte IV, the effective key size is reduced to 3 bytes with 2 chosen IVs. Py6, a variant of Py, is more vulnerable to these attacks.

Pp. 276-290

Secure Computation from Random Error Correcting Codes

Hao Chen; Ronald Cramer; Shafi Goldwasser; Robbert de Haan; Vinod Vaikuntanathan

Secure computation consists of protocols for secure arithmetic: secret values are added and multiplied securely by networked processors. The striking feature of secure computation is that security is maintained even in the presence of an adversary who corrupts a quorum of the processors and who exercises full, malicious control over them. One of the fundamental primitives at the heart of secure computation is secret-sharing. Typically, the required secret-sharing techniques build on Shamir’s scheme, which can be viewed as a cryptographic twist on the Reed-Solomon error correcting code. In this work we further the connections between secure computation and error correcting codes. We demonstrate that threshold secure computation in the secure channels model can be based on arbitrary codes. For a network of size , we then show a reduction in communication for secure computation amounting to a multiplicative logarithmic factor (in ) compared to classical methods for small, e.g., constant size fields, while tolerating players to be corrupted, where > 0 can be arbitrarily small. For large networks this implies considerable savings in communication. Our results hold in the broadcast/negligible error model of Rabin and Ben-Or, and complement results from CRYPTO 2006 for the zero-error model of Ben-Or, Goldwasser and Wigderson (BGW). Our general theory can be extended so as to encompass those results from CRYPTO 2006 as well. We also present a new method for constructing high information rate ramp schemes based on arbitrary codes, and in particular we give a new construction based on algebraic geometry codes.

Pp. 291-310

Round-Efficient Secure Computation in Point-to-Point Networks

Jonathan Katz; Chiu-Yuen Koo

Essentially all work studying the round complexity of secure computation assume broadcast as an atomic primitive. Protocols constructed under this assumption tend to have very poor round complexity when compiled for a point-to-point network due to the high overhead of emulating each invocation of broadcast. This problem is compounded when broadcast is used in more than one round of the original protocol due to the complexity of handling sequential composition (when using round-efficient emulation of broadcast).

We argue that if the goal is to optimize round complexity in point-to-point networks, then it is preferable to design protocols — assuming a broadcast channel — minimizing the rather than minimizing the . With this in mind, we present protocols for secure computation in a number of settings that use only a round of broadcast. In all cases, we achieve optimal security threshold for adaptive adversaries, and obtain protocols whose round complexity (in a point-to-point network) improves on prior work.

Pp. 311-328

Atomic Secure Multi-party Multiplication with Low Communication

Ronald Cramer; Ivan Damgård; Robbert de Haan

We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical variation on one of the central techniques in the foundational results of Ben-Or, Goldwasser, and Wigderson and Chaum, Crépeau, and Damgaard on secure multi-party computation. Rabin’s idea is a key ingredient to virtually all practical protocols in threshold cryptography.

Given a passive -adversary in the secure channels model with synchronous communication, for example, secure multiplication of two secret-shared elements from a finite field based on this idea uses one communication round and has the network exchange () field elements, if  = Θ() and  < /2 and if is the number of players. This is because each of () players must perform Shamir secret sharing as part of the protocol. This paper demonstrates that under a few restrictions much more efficient protocols are possible; even at the level of a single multiplication.

We demonstrate a twist on Rabin’s idea that enables one-round secure multiplication () in certain settings, thus reducing it from quadratic to linear. The ideas involved can additionally be employed in the evaluation of arithmetic circuits, where under appropriate circumstances similar efficiency gains can be obtained.

Pp. 329-346

Cryptanalysis of the Sidelnikov Cryptosystem

Lorenz Minder; Amin Shokrollahi

We present a structural attack against the Sidelnikov cryptosystem [8]. The attack creates a private key from a given public key. Its running time is subexponential and is effective if the parameters of the Reed-Muller code allow for efficient sampling of minimum weight codewords. For example, the length 2048, 3rd-order Reed-Muller code as proposed in [8] takes roughly an hour to break on a stock PC using the presented method.

Pp. 347-360