Catálogo de publicaciones - libros

Compartir en
redes sociales


Provable Security: First International Conference, ProvSec 2007, Wollongong, Australia, November 1-2, 2007. Proceedings

Willy Susilo ; Joseph K. Liu ; Yi Mu (eds.)

En conferencia: 1º International Conference on Provable Security (ProvSec) . Wollongong, NSW, Australia . November 1, 2007 - November 2, 2007

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

No disponibles.

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2007 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-75669-9

ISBN electrónico

978-3-540-75670-5

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2007

Tabla de contenidos

Security of a Leakage-Resilient Protocol for Key Establishment and Mutual Authentication

Raphael C. -W. Phan; Kim-Kwang Raymond Choo; Swee-Huay Heng

We revisit Shin ’s leakage-resilient password-based authenticated key establishment protocol (LR-AKEP) and the security model used to prove the security of LR-AKEP. By refining the Leak oracle in the security model, we show that LR-AKE (1) can, in fact, achieve a stronger notion of leakage-resilience than initially claimed and (2) also achieve an additional feature of traceability, not previously mentioned.

- Authentication and Symmetric Encryption (Short Papers) | Pp. 169-177

An Approach for Symmetric Encryption Against Side Channel Attacks in Provable Security

Wei Li; Dawu Gu

This paper defines perfect security against side channel attacks for a cryptosystem implementation, and discusses the implication of secure notions for a cryptosystem in provable security. Then we give some security notions for symmetric encryption against side channel attacks, UB-SCA (unbreakability in side channel attacks) and IND-CPA-SCA (indistinguishability of chosen plaintext attacks and side channel attacks). On the basis of these definitions, we propose and prove that IND-CPA + UB-SCA IND-CPA-SCA by reduction, and IND-CPA-SCA is stronger than IND-CPA or UB-SCA.

- Authentication and Symmetric Encryption (Short Papers) | Pp. 178-187

On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers

Ermaliza Razali; Raphael C. -W. Phan; Marc Joye

Security of commonly used block ciphers is typically measured in terms of their resistance to known attacks. While the provable security approach to block ciphers dates back to the first CRYPTO conference (1981), analysis of modern block cipher proposals basically do not benefit fully from this, except for a few cases. This paper considers the security of recently proposed PRP-RKA secure block ciphers and discusses how they relate to existing types of attacks on block ciphers.

- Authentication and Symmetric Encryption (Short Papers) | Pp. 188-197

Practical Threshold Signatures Without Random Oracles

Jin Li; Tsz Hon Yuen; Kwangjo Kim

We propose a secure threshold signature scheme without trusted dealer. Our construction is based on the recently proposed signature scheme of Waters in EUROCRYPT’05. The new threshold signature scheme is more efficient than the previous threshold signature schemes without random oracles. Meanwhile, the signature share generation and verification algorithms are non-interactive. Furthermore, it is the first threshold signature scheme based on the computational Diffie-Hellman (CDH) problem without random oracles.

- Signature (Short Papers) | Pp. 198-207

Aggregate Proxy Signature and Verifiably Encrypted Proxy Signature

Jin Li; Kwangjo Kim; Fangguo Zhang; Xiaofeng Chen

An aggregate signature is a single short string that convinces any verifier that, for all 1 ≤  ≤ , signer signed message , where the signers and messages are distinct. The main motivation of aggregate signatures is compactness. In this paper, the concept of aggregate proxy signature (APS) is first proposed to compact the proxy signatures. Furthermore, a concrete APS scheme is constructed, which can be proved to be secure under the security model of APS. Additionally, as an application of APS, the concept of verifiably encrypted proxy signature (VEPS) is also first proposed in this paper, which can be used in contract signing. The VEPS allows the original signer to delegate another to sign the contract on its behalf. Finally, a VEPS construction is derived from the APS, which can be easily proved to be secure from the security of APS.

- Signature (Short Papers) | Pp. 208-217

Formal Security Treatments for Signatures from Identity-Based Encryption

Yang Cui; Eiichiro Fujisaki; Goichiro Hanaoka; Hideki Imai; Rui Zhang

In a seminal paper of identity based encryption (IBE), Boneh and Franklin [4] mentioned an interesting transform from an IBE scheme to a signature scheme, which was observed by Naor. In this paper, we give formal security treatments for this transform and discover several implications and separations among security notions of IBE and transformed signature. For example, we show for such a successful transform, one-wayness of IBE is an essential condition. Additionally, we give a sufficient and necessary condition for converting a semantically secure IBE scheme into an existentially unforgeable signature scheme. Our results help establish strategies on design and automatic security proof of signature schemes from (possibly weak) IBE schemes. We also show some separation results which strongly support that one-wayness, rather than semantic security, of IBE captures an essential condition to achieve secure signature.

- Asymmetric Encryption (Short Papers) | Pp. 218-227

Decryptable Searchable Encryption

Thomas Fuhr; Pascal Paillier

As such, public-key encryption with keyword search (a.k.a PEKS or searchable encryption) does not allow the recipient to decrypt keywords i.e. encryption is not invertible. This paper introduces searchable encryption schemes which enable decryption. An additional feature is that the decryption key and the trapdoor derivation key are , thereby complying with many contexts of application. We put forward a seemingly optimal construction for decryptable searchable encryption which makes use of one KEM, one IDKEM and a couple of hash functions. We define a proper security model for decryptable searchable encryption and show that basic security requirements on the underlying KEM and IDKEM are enough for our generic construction to be strongly secure in the random oracle model.

- Asymmetric Encryption (Short Papers) | Pp. 228-236