Catálogo de publicaciones - libros
Advances in Cryptology: EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007. Proceedings
Moni Naor (eds.)
En conferencia: 26º Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) . Barcelona, Spain . May 20, 2007 - May 24, 2007
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Computer Communication Networks; Systems and Data Security; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science; Management of Computing and Information Systems
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2007 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-72539-8
ISBN electrónico
978-3-540-72540-4
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2007
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2007
Cobertura temática
Tabla de contenidos
Toward a Rigorous Variation of Coppersmith’s Algorithm on Three Variables
Aurélie Bauer; Antoine Joux
In 1996, Coppersmith introduced two lattice reduction based techniques to find small roots in polynomial equations. One technique works for modular univariate polynomials, the other for bivariate polynomials over the integers. Since then, these methods have been used in a huge variety of cryptanalytic applications. Some applications also use extensions of Coppersmith’s techniques on more variables. However, these extensions are heuristic methods. In the present paper, we present and analyze a new variation of Coppersmith’s algorithm on three variables over the integers. We also study the applicability of our method to short RSA exponents attacks. In addition to lattice reduction techniques, our method also uses Gröbner bases computations. Moreover, at least in principle, it can be generalized to four or more variables.
Pp. 361-378
An (1/3 + ) Algorithm for the Discrete Logarithm Problem for Low Degree Curves
Andreas Enge; Pierrick Gaudry
The discrete logarithm problem in Jacobians of curves of high genus over finite fields is known to be computable with subexponential complexity . We present an algorithm for a family of plane curves whose degrees in and are low with respect to the curve genus, and suitably unbalanced. The finite base fields are arbitrary, but their sizes should not grow too fast compared to the genus. For this family, the group structure can be computed in subexponential time of , and a discrete logarithm computation takes subexponential time of for any positive . These runtime bounds rely on heuristics similar to the ones used in the number field sieve or the function field sieve algorithms.
Pp. 379-393
General Encryption from Exponent Inversion IBE
Xavier Boyen
Among the three broad classes of Identity-Based Encryption schemes built from pairings, the exponent inversion paradigm tends to be the most efficient, but also the least extensible: currently there are no hierarchical or other known extension of IBE based on those schemes. In this work, we show that such extensions can be realized from IBE systems that conform to a certain abstraction of the exponent inversion paradigm. Our method requires no random oracles, and is simple and efficient.
Pp. 394-411
Non-interactive Proofs for Integer Multiplication
Ivan Damgård; Rune Thorbek
We present two universally composable and practical protocols by which a dealer can, verifiably and non-interactively, secret-share an integer among a set of players. Moreover, at small extra cost and using a distributed verifier proof, it can be shown in zero-knowledge that three shared integers ,, satisfy = . This implies by known reductions non-interactive zero-knowledge proofs that a shared integer is in a given interval, or that one secret integer is larger than another. Such primitives are useful, e.g., for supplying inputs to a multiparty computation protocol, such as an auction or an election. The protocols use various set-up assumptions, but do not require the random oracle model.
Pp. 412-429
Ate Pairing on Hyperelliptic Curves
R. Granger; F. Hess; R. Oyono; N. Thériault; F. Vercauteren
In this paper we show that the Ate pairing, originally defined for elliptic curves, generalises to hyperelliptic curves and in fact to arbitrary algebraic curves. It has the following surprising properties: The loop length in Miller’s algorithm can be up to times shorter than for the Tate pairing, with the genus of the curve, and the pairing is automatically reduced, i.e. no final exponentiation is needed.
Pp. 430-447
Ideal Multipartite Secret Sharing Schemes
Oriol Farràs; Jaume Martí-Farré; Carles Padró
Multipartite secret sharing schemes are those having a multipartite access structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Several particular families of multipartite schemes, such as the weighted threshold schemes, the hierarchical and the compartmented schemes, and the ones with bipartite or tripartite access structure have been considered in the literature. The characterization of the access structures of ideal secret sharing schemes is one of the main open problems in secret sharing. In this work, the characterization of ideal multipartite access structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids. One of the main contributions of this paper is the application of discrete polymatroids to secret sharing. They are proved to be a powerful tool to study the properties of multipartite matroids. In this way, we obtain some necessary conditions and some sufficient conditions for a multipartite access structure to be ideal.
Our results can be summarized as follows. First, we present a characterization of matroid-related multipartite access structures in terms of discrete polymatroids. As a consequence of this characterization, a necessary condition for a multipartite access structure to be ideal is obtained. Second, we use linear representations of discrete polymatroids to characterize the linearly representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite access structure to be ideal. Finally, we apply our general results to obtain a complete characterization of ideal tripartite access structures, which was until now an open problem.
Pp. 448-465
Non-wafer-Scale Sieving Hardware for the NFS: Another Attempt to Cope with 1024-Bit
Willi Geiselmann; Rainer Steinwandt
Significant progress in the design of special purpose hardware for supporting the Number Field Sieve (NFS) has been made. From a practical cryptanalytic point of view, however, none of the published proposals for coping with the sieving step is satisfying. Even for the best known designs, the technological obstacles faced for the parameters expected for a 1024-bit RSA modulus are significant.
Below we present a new hardware design for implementing the sieving step. The suggested chips are of moderate size and the inter-chip communication does not seem unrealistic. According to our preliminary analysis of the 1024-bit case, we expect the new design to be about 2 to 3.5 times slower than TWIRL (a wafer-scale design). Due to the more moderate technological requirements, however, from a practical cryptanalytic point of view the new design seems to be no less attractive than TWIRL.
Pp. 466-481
Divisible E-Cash Systems Can Be Truly Anonymous
Sébastien Canard; Aline Gouget
This paper presents an off-line divisible e-cash scheme where a user can withdraw a divisible coin of monetary value 2 that he can parceled and spend anonymously and unlinkably. We present the construction of a security tag that allows to protect the anonymity of honest users and to revoke anonymity only in case of cheat for protocols based on a binary tree structure without using a trusted third party. This is the first divisible e-cash scheme that provides both full unlinkability and anonymity without requiring a trusted third party.
Pp. 482-497
A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security
Ueli Maurer; Johan Sjödin
Motivated by the quest for reducing assumptions in security proofs in cryptography, this paper is concerned with designing efficient symmetric encryption and authentication schemes based on any pseudorandom function (PRF) which can be much more efficiently implemented than PRFs. Damgård and Nielsen (CRYPTO ’02) have shown how to construct an efficient symmetric encryption scheme based on any weak PRF that is provably secure against chosen- attacks. The main ingredient is a range-extension construction for weak PRFs. By using well-known techniques, they also showed how their scheme can be made secure against the stronger chosen- attacks.
The results of our paper are three-fold. First, we give a range-extension construction for weak PRFs that is optimal within a large and natural class of reductions (especially all known today). Second, we propose a construction of a regular PRF from any weak PRF. Third, these two results imply a (for long messages) much more efficient chosen-ciphertext secure encryption scheme than the one proposed by Damgård and Nielsen. The results also give answers to open questions posed by Naor and Reingold (CRYPTO ’98) and by Damgård and Nielsen.
Pp. 498-516
Range Extension for Weak PRFs; The Good, the Bad, and the Ugly
Krzysztof Pietrzak; Johan Sjödin
We investigate a general class of (black-box) constructions for range extension of weak pseudorandom functions: a construction based on independent functions ,..., is given by a set of strings over {1,...,}, where for example {〈2〉, 〈1,2〉} corresponds to the function ↦[(),(())]. All efficient constructions for range expansion of weak pseudorandom functions that we are aware of are of this form.
We completely classify such constructions as , or , where the good constructions are those whose security can be proven via a black-box reduction, the bad constructions are those whose security can be proven via a black-box reduction, and the ugly constructions are those which are neither good nor bad.
Our classification shows that the range expansion from [10] is optimal, in the sense that it achieves the best possible expansion (2 − 1 when using keys).
Along the way we show that for weak functions (i.e. in the information theoretic setting), all constructions which are not bad – in particular all the ugly ones – are secure.
Pp. 517-533