Catálogo de publicaciones - libros
Public Key Cryptography: PKC 2007: 10th International Conference on Practice and Theory in Public-Key Cryptography Beijing, China, April 16-20, 2007. Proceedings
Tatsuaki Okamoto ; Xiaoyun Wang (eds.)
En conferencia: 10º International Workshop on Public Key Cryptography (PKC) . Beijing, China . April 16, 2007 - April 20, 2007
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Computer Engineering; Algorithm Analysis and Problem Complexity; Computer Communication Networks; Computers and Society; Management of Computing and Information Systems
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2007 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-71676-1
ISBN electrónico
978-3-540-71677-8
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2007
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2007
Cobertura temática
Tabla de contenidos
Multi-bit Cryptosystems Based on Lattice Problems
Akinori Kawachi; Keisuke Tanaka; Keita Xagawa
We propose multi-bit versions of several single-bit cryptosystems based on lattice problems, the error-free version of the Ajtai-Dwork cryptosystem by Goldreich, Goldwasser, and Halevi [CRYPTO ’97], the Regev cryptosystems [JACM 2004 and STOC 2005], and the Ajtai cryptosystem [STOC 2005]. We develop a universal technique derived from a general structure behind them for constructing their multi-bit versions without increase in the size of ciphertexts. By evaluating the trade-off between the decryption errors and the hardness of underlying lattice problems, it is shown that our multi-bit versions encrypt (log)-bit plaintexts into ciphertexts of the same length as the original ones with reasonable sacrifices of the hardness of the underlying lattice problems. Our technique also reveals an algebraic property, named , of the lattice-based cryptosystems.
- Encryption | Pp. 315-329
Practical and Secure Solutions for Integer Comparison
Juan Garay; Berry Schoenmakers; José Villegas
Yao’s classical is about securely determining whether > , given two input values ,, which are held as private inputs by two parties, respectively. The output > becomes known to both parties.
In this paper, we consider a variant of Yao’s problem in which the inputs , as well as the output bit > are encrypted. Referring to the framework of secure -party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damgård, and Nielsen at Eurocrypt 2001, we develop solutions for integer comparison, which take as input two lists of encrypted bits representing and , respectively, and produce an encrypted bit indicating whether > as output. Secure integer comparison is an important building block for applications such as secure auctions.
In this paper, our focus is on the two-party case, although most of our results extend to the multi-party case. We propose new logarithmic-round and constant-round protocols for this setting, which achieve simultaneously very low communication and computational complexities. We analyze the protocols in detail and show that our solutions compare favorably to other known solutions.
- Protocols II | Pp. 330-342
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol
Takashi Nishide; Kazuo Ohta
Damgård [11] showed a novel technique to convert a polynomial sharing of secret into the sharings of the bits of in constant rounds, which is called the bit-decomposition protocol. The bit-decomposition protocol is a very powerful tool because it enables bit-oriented operations even if shared secrets are given as elements in the field. However, the bit-decomposition protocol is relatively expensive.
In this paper, we present a simplified bit-decomposition protocol by analyzing the original protocol. Moreover, we construct more efficient protocols for a comparison, interval test and equality test of shared secrets without relying on the bit-decomposition protocol though it seems essential to such bit-oriented operations. The key idea is that we do computation on secret with and where = + , is a revealed value, and is a random bitwise-shared secret. The outputs of these protocols are also shared without being revealed.
The realized protocols as well as the original protocol are constant-round and run with less communication rounds and less data communication than those of [11]. For example, the round complexities are reduced by a factor of approximately 3 to 10.
- Protocols II | Pp. 343-360
Identity-Based Traitor Tracing
Michel Abdalla; Alexander W. Dent; John Malone-Lee; Gregory Neven; Duong Hieu Phan; Nigel P. Smart
We present the first identity-based traitor tracing scheme. The scheme is shown to be secure in the standard model, assuming the bilinear decision Diffie-Hellman (DBDH) is hard in the asymmetric bilinear pairing setting, and that the DDH assumption holds in the group defining the first coordinate of the asymmetric pairing. Our traitor tracing system allows adaptive pirates to be traced. The scheme makes use of a two level identity-based encryption scheme with wildcards (WIBE) based on Waters’ identity-based encryption scheme.
- Protocols II | Pp. 361-376
Verifiable Shuffle of Large Size Ciphertexts
Jens Groth; Steve Lu
A shuffle is a permutation and rerandomization of a set of ciphertexts. Among other things, it can be used to construct mix-nets that are used in anonymization protocols and voting schemes. While shuffling is easy, it is hard for an outsider to verify that a shuffle has been performed correctly. We suggest two efficient honest verifier zero-knowledge (HVZK) arguments for correctness of a shuffle. Our goal is to minimize round-complexity and at the same time have low communicational and computational complexity.
The two schemes we suggest are both 3-move HVZK arguments for correctness of a shuffle. We first suggest a HVZK argument based on homomorphic integer commitments, and improve both on round complexity, communication complexity and computational complexity in comparison with state of the art. The second HVZK argument is based on homomorphic commitments over finite fields. Here we improve on the computational complexity and communication complexity when shuffling large ciphertexts.
- Protocols II | Pp. 377-392
A Survey of Single-Database Private Information Retrieval: Techniques and Applications
Rafail Ostrovsky; William E. Skeith
In this paper we survey the notion of Single-Database Private Information Retrieval (PIR). The first Single-Database PIR was constructed in 1997 by Kushilevitz and Ostrovsky and since then Single-Database PIR has emerged as an important cryptographic primitive. For example, Single-Database PIR turned out to be intimately connected to collision-resistant hash functions, oblivious transfer and public-key encryptions with additional properties. In this survey, we give an overview of many of the constructions for Single-Database PIR (including an abstract construction based upon homomorphic encryption) and describe some of the connections of PIR to other primitives.
- Invited Talk II | Pp. 393-411
Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi’s RSA
Noboru Kunihiro; Kaoru Kurosawa
For RSA, May showed a deterministic polynomial time equivalence of computing to factoring ( = ). On the other hand, Takagi showed a variant of RSA such that the decryption algorithm is faster than the standard RSA, where = while . In this paper, we show that a deterministic polynomial time equivalence also holds in this variant. The coefficient matrix to which LLL algorithm is applied is no longer lower triangular, and hence we develop a new technique to overcome this problem.
- Number Theoretic Techniques | Pp. 412-425
Efficient Pseudorandom Generators Based on the DDH Assumption
Reza Rezaeian Farashahi; Berry Schoenmakers; Andrey Sidorenko
A family of pseudorandom generators based on the decisional Diffie-Hellman assumption is proposed. The new construction is a modified and generalized version of the Dual Elliptic Curve generator proposed by Barker and Kelsey. Although the original Dual Elliptic Curve generator is shown to be insecure, the modified version is provably secure and very efficient in comparison with the other pseudorandom generators based on discrete log assumptions.
Our generator can be based on any group of prime order provided that an additional requirement is met (i.e., there exists an efficiently computable function that in some sense enumerates the elements of the group). Two specific instances are presented. The techniques used to design the instances, for example, the new probabilistic randomness extractor are of independent interest for other applications.
- Number Theoretic Techniques | Pp. 426-441
Fast Batch Verification of Multiple Signatures
Jung Hee Cheon; Jeong Hyun Yi
We propose an efficient batch verification of multiple signatures generated by as well as a single signer. We first introduce a method to generate width- Non-Adjacent Forms (-NAFs) uniformly. We then propose a batch verification algorithm of exponentiations using -NAF exponents, and apply this to batch verification for the modified DSA and ECDSA signatures. The performance analysis shows that our proposed method is asymptotically seven and four times as fast as individual verification in case of a single signer and multiple signers, respectively. Further, the proposed algorithm can be generalized into -adic -NAFs over Koblitz curves and requires asymptotically only six elliptic curve additions per each signature for batch verification of the modified ECDSA signatures by a single singer. Our result is the first one to efficiently verify multiple signatures by multiple signers that can introduce much wider applications.
- Number Theoretic Techniques | Pp. 442-457
A Closer Look at PKI: Security and Efficiency
Alexandra Boldyreva; Marc Fischlin; Adriana Palacio; Bogdan Warinschi
In this paper we take a closer look at the security and efficiency of public-key encryption and signature schemes in public-key infrastructures (PKI). Unlike traditional analyses which assume an “ideal” implementation of the PKI, we focus on the security of joint constructions that consider the certification authority (CA) and the users, and include a key-registration protocol and the algorithms of an encryption or a signature scheme. We therefore consider significantly broader adversarial capabilities. Our analysis clarifies and validates several crucial aspects such as the amount of trust put in the CA, the necessity and specifics of proofs of possession of secret keys, and the security of the basic primitives in this more complex setting. We also provide constructions for encryption and signature schemes that provably satisfy our strong security definitions and are more efficient than the corresponding traditional constructions that assume a digital certificate issued by the CA must be verified whenever a public key is used. Our results address some important aspects for the design and standardization of PKIs, as targeted for example in the standards project ANSI X9.109.
- Public-Key Infrastructure | Pp. 458-475