Catálogo de publicaciones - libros

Compartir en
redes sociales


Advances in Cryptology: ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings

Xuejia Lai ; Kefei Chen (eds.)

En conferencia: 12º International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) . Shanghai, China . December 3, 2006 - December 7, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Systems and Data Security; Algorithm Analysis and Problem Complexity; Management of Computing and Information Systems; Computer Communication Networks; Discrete Mathematics in Computer Science

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-49475-1

ISBN electrónico

978-3-540-49476-8

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys

Nuttapong Attrapadung; Jun Furukawa; Hideki Imai

We introduce a primitive called Hierarchical Identity- Coupling Broadcast Encryption (HICBE) that can be used for constructing efficient collusion-resistant public-key broadcast encryption schemes with extended properties such as forward-security and keyword- searchability. Our forward-secure broadcast encryption schemes have small ciphertext and private key sizes, in particular, independent of the number of users in the system. One of our best two constructions achieves ciphertexts of constant size and user private keys of size O (log^2 T ), where T is the total number of time periods, while another achieves both ciphertexts and user private keys of size O (log T ). These performances are comparable to those of the currently best single-user forward-secure public-key encryption scheme, while our schemes are designed for broadcasting to arbitrary sets of users. As a side result, we also formalize the notion of searchable broadcast encryption, which is a new generalization of public key encryption with keyword search. We then relate it to anonymous HICBE and present a construction with polylogarithmic performance.

Palabras clave: Random Oracle; Broadcast Encryption; Bilinear Group; Privileged User; Decryption Query.

- ID-Based Schemes | Pp. 161-177

On the Generic Construction of Identity-Based Signatures with Additional Properties

David Galindo; Javier Herranz; Eike Kiltz

It has been demonstrated by Bellare, Neven, and Namprempre (Eurocrypt 2004) that identity-based signature schemes can be constructed from any PKI-based signature scheme. In this paper we consider the following natural extension: is there a generic construction of “identity-based signature schemes with additional properties” (such as identity-based blind signatures, verifiably encrypted signatures, ...) from PKI-based signature schemes with the same properties? Our results show that this is possible for great number of properties including proxy signatures; (partially) blind signatures; verifiably encrypted signatures; undeniable signatures; forward-secure signatures; (strongly) key insulated signatures; online/offline signatures; threshold signatures; and (with some limitations) aggregate signatures. Using well-known results for PKI-based schemes, we conclude that such identity-based signature schemes with additional properties can be constructed, enjoying some better properties than specific schemes proposed until know. In particular, our work implies the existence of identity-based signatures with additional properties that are provably secure in the standard model, do not need bilinear pairings, or can be based on general assumptions.

Palabras clave: Signature Scheme; Random Oracle; Blind Signature; Proxy Signature; Bilinear Pairing.

- ID-Based Schemes | Pp. 178-193

On the Provable Security of an Efficient RSA-Based Pseudorandom Generator

Ron Steinfeld; Josef Pieprzyk; Huaxiong Wang

Pseudorandom Generators (PRGs) based on the RSA inversion (one-wayness) problem have been extensively studied in the literature over the last 25 years. These generators have the attractive feature of provable pseudorandomness security assuming the hardness of the RSA inversion problem. However, despite extensive study, the most efficient provably secure RSA-based generators output asymptotically only at most O (log n ) bits per multiply modulo an RSA modulus of bitlength n , and hence are too slow to be used in many practical applications. To bring theory closer to practice, we present a simple modification to the proof of security by Fischlin and Schnorr of an RSA-based PRG, which shows that one can obtain an RSA-based PRG which outputs Ω( n ) bits per multiply and has provable pseudorandomness security assuming the hardness of a well-studied variant of the RSA inversion problem, where a constant fraction of the plaintext bits are given. Our result gives a positive answer to an open question posed by Gennaro (J. of Cryptology, 2005) regarding finding a PRG beating the rate O (log n ) bits per multiply at the cost of a reasonable assumption on RSA inversion.

Palabras clave: Pseudorandom generator; RSA; provable security; lattice attack.

- Public-Key Schemes | Pp. 194-209

On the Security of OAEP

Alexandra Boldyreva; Marc Fischlin

Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of the security of OAEP. We first show that partial instantiations, where one of the two random oracles used in OAEP is instantiated by a function family, can be provably secure (still in the random oracle model). For various security statements about OAEP we specify sufficient conditions for the instantiating function families that, in some cases, are realizable through standard cryptographic primitives and, in other cases, may currently not be known to be achievable but appear moderate and plausible. Furthermore, we give the first non-trivial security result about fully instantiated OAEP in the standard model , where both oracles are instantiated simultaneously. Namely, we show that instantiating both random oracles in OAEP by modest functions implies non-malleability under chosen plaintext attacks for random messages. We also discuss the implications, especially of the full instantiation result, to the usage of OAEP for secure hybird encryption (as required in SSL/TLS, for example).

Palabras clave: Hash Function; Encryption Scheme; Random Oracle; Random Oracle Model; Pseudorandom Generator.

- Public-Key Schemes | Pp. 210-225

Relationship Between Standard Model Plaintext Awareness and Message Hiding

Isamu Teranishi; Wakaha Ogata

Recently, Bellare and Palacio succeeded in defining the plaintext awareness, which is also called PA2, in the standard model. They propose three valiants of the standard model PA2 named perfect, statistical, and computational PA2. In this paper, we study the relationship between the standard model PA2 and the property about message hiding, that is, IND-CPA. Although it seems that these two are independent notions at first glance, we show that all of the perfect, statistical, and computational PA2 in the standard model imply the IND-CPA security if the encryption function is oneway. By using this result, we also showed that “PA2 + Oneway $\Rightarrow$ IND-CCA2”. This result shows the “all-or-nothing” aspect of the PA2. That is, a standard model PA2 secure public-key encryption scheme either satisfies the strongest message hiding property, IND-CCA2, or does not satisfy even the weakest message hiding property, onewayness. We also showed that the computational PA2 notion is strictly stronger than the statistical one.

Palabras clave: Plaintext Awareness; Standard Model.

- Public-Key Schemes | Pp. 226-240

On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms

Gregor Leander; Andy Rupp

To prove or disprove the computational equivalence of solving the RSA problem and factoring integers is a longstanding open problem in cryptography. This paper provides some evidence towards the validity of this equivalence. We show that any efficient generic ring algorithm which solves the (flexible) low-exponent RSA problem can be converted into an efficient factoring algorithm. Thus, the low-exponent RSA problem is intractable w.r.t. generic ring algorithms provided that factoring is hard.

Palabras clave: Computational Equivalence; RSA Problem; Factorization Problem; Generic Algorithms.

- RSA and Factorization | Pp. 241-251

Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption

Pascal Paillier; Jorge L. Villar

We revisit a long-lived folklore impossibility result for factoring-based encryption and properly establish that reaching maximally secure one-wayness (i.e. equivalent to factoring) and resisting chosen-ciphertext attacks (CCA) are incompatible goals for single-key cryptosystems. We pinpoint two tradeoffs between security notions in the standard model that have always remained unnoticed in the Random Oracle (RO) model. These imply that simple RO-model schemes such as Rabin/RW-SAEP[+]/OAEP[+][+], EPOC-2, etc. admit no instantiation in the standard model which CCA security is equivalent to factoring via a key-preserving reduction. We extend this impossibility to arbitrary reductions assuming non-malleable key generation, a property capturing the intuition that factoring a modulus n should not be any easier when given a factoring oracle for moduli n ′≠ n . The only known countermeasures against our impossibility results, besides malleable key generation, are the inclusion of an additional random string in the public key, or encryption twinning as in Naor-Yung or Dolev-Dwork-Naor constructions.

Palabras clave: Encryption Scheme; Success Probability; Random Oracle; Impossibility Result; Random Oracle Model.

- RSA and Factorization | Pp. 252-266

A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants

Ellen Jochemsz; Alexander May

We describe a strategy for finding small modular and integer roots of multivariate polynomials using lattice-based Coppersmith techniques. Applying our strategy, we obtain new polynomial-time attacks on two RSA variants. First, we attack the Qiao-Lam scheme that uses a Chinese Remaindering decryption process with a small difference in the private exponents. Second, we attack the so-called Common Prime RSA variant, where the RSA primes are constructed in a way that circumvents the Wiener attack.

Palabras clave: lattices; small roots; Coppersmith’s method; RSA variants; cryptanalysis.

- RSA and Factorization | Pp. 267-282

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding

Donghoon Chang; Sangjin Lee; Mridul Nandi; Moti Yung

Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC’04, Maurer et al . [13] introduced the notion of indifferentiability as a generalization of the concept of the indistinguishability of two systems. In Crypto’2005, Coron et al . [5] suggested to employ indifferentiability in generic analysis of hash functions and started by suggesting four constructions which enable eliminating all possible generic attacks against iterative hash functions. In this paper we continue this initial suggestion and we give a formal proof of indifferentiability and indifferentiable attack for prefix-free MD hash functions (for single block length (SBL) hash and also some double block length (DBL) constructions) in the random oracle model and in the ideal cipher model. In particular, we observe that there are sixteen PGV hash functions (with prefix-free padding) which are indifferentiable from random oracle model in the ideal cipher model.

Palabras clave: Hash Function; Security Analysis; Block Cipher; Random Oracle; Compression Function.

- Construction of Hash Function | Pp. 283-298

Multi-Property-Preserving Hash Domain Extension and the EMD Transform

Mihir Bellare; Thomas Ristenpart

We point out that the seemingly strong pseudorandom oracle preserving ( PRO-Pr ) property of hash function domain-extension transforms defined and implemented by Coron et. al. [1] can actually weaken our guarantees on the hash function, in particular producing a hash function that fails to be even collision-resistant (CR) even though the compression function to which the transform is applied is CR. Not only is this true in general, but we show that all the transforms presented in [1] have this weakness. We suggest that the appropriate goal of a domain extension transform for the next generation of hash functions is to be multi-property preserving, namely that one should have a single transform that is simultaneously at least collision-resistance preserving, pseudorandom function preserving and PRO-Pr . We present an efficient new transform that is proven to be multi-property preserving in this sense.

Palabras clave: Hash functions; random oracle; Merkle-Damgård; collision-resistance; pseudorandom function.

- Construction of Hash Function | Pp. 299-314