Catálogo de publicaciones - libros

Compartir en
redes sociales


Information Security and Privacy: 12th Australasian Conference, ACISP 2007, Townsville, Australia, July 2-4, 2007. Proceedings

Josef Pieprzyk ; Hossein Ghodosi ; Ed Dawson (eds.)

En conferencia: 12º Australasian Conference on Information Security and Privacy (ACISP) . Townsville, QLD, Australia . July 2, 2007 - July 4, 2007

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Management of Computing and Information Systems; Systems and Data Security; Computer Communication Networks; Coding and Information Theory; Algorithm Analysis and Problem Complexity

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2007 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-73457-4

ISBN electrónico

978-3-540-73458-1

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2007

Tabla de contenidos

Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards

James Birkett; Alexander W. Dent; Gregory Neven; Jacob C. N. Schuldt

We propose new instantiations of chosen-ciphertext secure of identity-based encryption schemes with wildcards (WIBE). Our schemes outperform all existing alternatives in terms of efficiency as well as security. We achieve these results by extending the hybrid encryption (KEM–DEM) framework to the case of WIBE schemes. We propose and prove secure one generic construction in the random oracle model, and one direct construction in the standard model.

- Public Key Cryptography | Pp. 274-292

Combining Prediction Hashing and MDS Codes for Efficient Multicast Stream Authentication

Christophe Tartary; Huaxiong Wang

We study the multicast stream authentication problem when the communication channel is under control of an opponent who can drop, reorder and inject data packets. In this work, we consider that the stream to be authenticated is divided into block of packets and we assume that the sender can memorize such blocks. Two important parameters for stream authentication protocols are packet overhead and computing efficiency. Our construction will exhibit the following advantages. First, our packet overhead will be a few hashes long. Second, the number of signature verifications per family of blocks will be (1) as a function of both and . Third, hash chains will enable the receiver to check the validity of received elements upon reception. As a consequence he will only buffer those consistent with the original data packets. Fourth, the receiver will be able to recover all the data packets emitted by the sender despite erasures and injections by running the decoding algorithm of the maximal distance separable code onto the elements which have passed the previous filtering process.

- Authentication | Pp. 293-307

Certificateless Signature Revisited

Xinyi Huang; Yi Mu; Willy Susilo; Duncan S. Wong; Wei Wu

In this paper we revisit the security models of certificateless signatures and propose two new constructions which are provably secure in the random oracle model. We divide the potential adversaries according to their attack power, and for the first time, three new kinds of adversaries are introduced into certificateless signatures. They are Normal Adversary, Strong Adversary and Super Adversary (ordered by their attack power). Combined with the known Type I Adversary and Type II Adversary in certificateless system, we then define the security of certificateless signatures in different attack scenarios. Our new models, together with the others in the literature, will enable us to better understand the security of certificateless signatures. Two concrete schemes with different security levels are also proposed in this paper. The first scheme, which is proved secure against Normal Type I and Super Type II Adversary, enjoys the shortest signature length among all the known certificateless signature schemes. The second scheme is secure against Super Type I and Type II adversary. Compared with the scheme in ACNS 2006 which has a similar security level, our second scheme requires lower operation cost but a little longer signature length.

- Authentication | Pp. 308-322

Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures

Cheng-Kang Chu; Wen-Guey Tzeng

The identity of “Deep Throat”, a pseudonym of the information source in the Watergate scandal, remained mysterious for more than three decades. In 2005, an ex-FBI official claimed that he was the anonymous source. Nevertheless, some are still inconvinced.

In this paper, we introduce a new notion of identity-committable signatures (ICS) to ensure the anonymity of “Deep Throat” inside a group. A member of an organization can sign a message on behalf of himself (regular signature) or the organization(identity-committed signature). In the latter case, the signer’s identity is hidden from anyone, and can be opened by himself only. We describe the requirements of ICS and give the formal definition of it. Then we extend the notion of ICS to (GRS) which further allow the signer to hide his identity behind multiple groups. We believe a GRS scheme is more efficient and practical than a ring signature scheme for leaking secrets. Finally, we provide concrete constructions of ICS and GRS with anonymity, that is, the identity of the signer is fully-protected.

- Authentication | Pp. 323-337

Hash-and-Sign with Weak Hashing Made Secure

Sylvain Pasini; Serge Vaudenay

Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a weak hash function by a random oracle together with another oracle allowing to break some properties of the hash function, e.g. a preimage oracle. To avoid the need for collision-resistance, Bellare and Rogaway proposed to use target collision resistant (TCR) randomized pre-hashing. Later, Halevi and Krawczyk suggested to use enhanced TCR (eTCR) hashing to avoid signing the random seed. To avoid the increase in signature length in the TCR construction, Mironov suggested to recycle some signing coins in the message preprocessing. In this paper, we develop and apply all those techniques. In particular, we obtain a generic preprocessing which allows to build strongly secure signature schemes when hashing is weak and the internal (textbook) signature is weakly secure. We model weak hashing by a preimage-tractable random oracle.

- Authentication | Pp. 338-354

“Sandwich” Is Indeed Secure: How to Authenticate a Message with Just One Hashing

Kan Yasuda

This paper shows that the classical “Sandwich” method, which prepends and appends a key to a message and then hashes the data using Merkle-Damgård iteration, does indeed provide a secure Message Authentication Code (MAC). The Sandwich construction offers a single-key MAC which can use the existing Merkle-Damgård implementation of hash functions as is, without direct access to the compression function. Hence the Sandwich approach gives us an alternative for HMAC particularly in a situation where message size is small and high performance is required, because the Sandwich scheme is more efficient than HMAC: it consumes only two blocks of “waste” rather than three as in HMAC, and it calls the hash function only once, whereas HMAC requires two invocations of hash function. The security result of the Sandwich method is similar to that of HMAC; namely, we prove that the Sandwich construction yields a PRF(Pseudo-Random Functions)-based MAC, provided that the underlying compression function satisfies PRF properties. In theory, the security reduction of the Sandwich scheme is roughly equivalent to that of HMAC, but in practice the requirements on the underlying compression function look quite different. Also, the security of the Sandwich construction heavily relies on the filling and padding methods to the data, and we show several ways of optimizing them without losing a formal proof of security.

- Authentication | Pp. 355-369

Threshold Anonymous Group Identification and Zero-Knowledge Proof

Akihiro Yamamura; Takashi Kurokawa; Junji Nakazato

We show that the communication efficient -out-of- scheme proposed by De Santis, Di Crescenzo, and Persiano [Communication-efficient anonymous group identification, ACM Conference on Computer and Communications Security, (1998) 73–82] is incorrect; an authorized group may fail to prove the identity even though the verifier is honest. We rigorously discuss the condition where the scheme works correctly. In addition, we propose a new scheme attaining () communication complexity, where is the security parameter. It improves the current best communication complexity ( log) of the -out-of- scheme, and it can be also considered as a zero-knowledge proof for out of secrets.

- Authentication | Pp. 370-384

Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions

Mohammad Reza Reyhanitabar; Shuhong Wang; Reihaneh Safavi-Naini

We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the strongest adversary). Our protocol uses enhanced target collision resistant (eTCR) hash family and is provably secure in the standard model. We compare our protocol with protocols with similar properties and show that the new NIMAP has the same security level as the best previously known NIMAP whilst it is more practical. In particular, to authenticate a message such as a 1024-bit public key, we require an eTCR hash family that can be constructed from any off-the-shelf Merkle-Damgård hash function using randomized hashing mode. The underlying compression function must be (eSPR), which is a strictly weaker security property than collision resistance.

- Authentication | Pp. 385-399

A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users

Stefan Brands; Liesje Demuynck; Bart De Decker

We propose the first single sign-on system in which a user can access services using unlinkable digital pseudonyms that can all be revoked in case she abuses any one service. Our solution does not rely on key escrow: a user needs to trust only her own computing device with following our protocols in order to be assured of the unconditional untraceability and unlinkability of her pseudonyms. Our solution involves two novel ingredients: a technique for invisibly chaining the user’s pseudonyms such that all of them can be revoked on the basis of any one of them (without knowing the user’s identity with the issuer) and a sublinear-time proof that a committed value is not on a list without revealing additional information about the value. Our solution is highly practical.

- E-Commerce | Pp. 400-415

Efficient and Secure Comparison for On-Line Auctions

Ivan Damgård; Martin Geisler; Mikkel Krøigaard

We propose a protocol for secure comparison of integers based on homomorphic encryption. We also propose a homomorphic encryption scheme that can be used in our protocol and makes it more efficient than previous solutions. Our protocol is well-suited for application in on-line auctions, both with respect to functionality and performance. It minimizes the amount of information bidders need to send, and for comparison of 16 bit numbers with security based on 1024 bit RSA (executed by two parties), our implementation takes 0.28 seconds including all computation and communication. Using precomputation, one can save a factor of roughly 10.

- E-Commerce | Pp. 416-430