Catálogo de publicaciones - libros
Advances in Cryptology: ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings
Xuejia Lai ; Kefei Chen (eds.)
En conferencia: 12º International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) . Shanghai, China . December 3, 2006 - December 7, 2006
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Systems and Data Security; Algorithm Analysis and Problem Complexity; Management of Computing and Information Systems; Computer Communication Networks; Discrete Mathematics in Computer Science
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2006 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-49475-1
ISBN electrónico
978-3-540-49476-8
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2006
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2006
Cobertura temática
Tabla de contenidos
doi: 10.1007/11935230_21
Combining Compression Functions and Block Cipher-Based Hash Functions
Thomas Peyrin; Henri Gilbert; Frédéric Muller; Matt Robshaw
The design of secure compression functions is of vital importance to hash function development. In this paper we consider the problem of combining smaller trusted compression functions to build a larger compression function. This work leads directly to impossibility results on a range of block cipher-based hash function constructions.
Palabras clave: block ciphers; compression functions; hash functions.
- Construction of Hash Function | Pp. 315-331
doi: 10.1007/11935230_22
A Scalable Password-Based Group Key Exchange Protocol in the Standard Model
Michel Abdalla; David Pointcheval
This paper presents a secure constant-round password-based group key exchange protocol in the common reference string model. Our protocol is based on the group key exchange protocol by Burmester and Desmedt and on the 2-party password-based authenticated protocols by Gennaro and Lindell, and by Katz, Ostrovsky, and Yung. The proof of security is in the standard model and based on the notion of smooth projective hash functions. As a result, it can be instantiated under various computational assumptions, such as decisional Diffie-Hellman, quadratic residuosity, and N -residuosity.
Palabras clave: Smooth Projective Hash Functions; Password-based Authentication; Group Key Exchange.
- Protocols | Pp. 332-347
doi: 10.1007/11935230_23
A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols
Ventzislav Nikov; Svetla Nikova; Bart Preneel
We consider oblivious transfer protocols and their applications that use underneath semantically secure homomorphic encryption scheme (e.g. Paillier’s). We show that some oblivious transfer protocols and their derivatives such as private matching, oblivious polynomial evaluation and private shared scalar product could be subject to an attack. The same attack can be applied to some non-interactive zero-knowledge arguments which use homomorphic encryption schemes underneath. The roots of our attack lie in the additional property that some semantically secure encryption schemes possess, namely, the decryption also reveals the random coin used for the encryption, and that the (sender’s or prover’s) inputs may belong to a space, that is very small compared to the plaintext space. In this case it appears that even a semi-honest chooser (verifier) can derive from the random coin bounds for all or some of the sender’s (prover’s) private inputs with non-negligible probability. We propose a fix which precludes the attacks.
Palabras clave: Oblivious Transfer; Homomorphic Semantically Secure Cryptosystems; Paillier’s Public-Key Cryptosystem; Non-Interactive Zero-Knowledge Arguments.
- Protocols | Pp. 348-363
doi: 10.1007/11935230_24
Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution
Satoshi Obana; Toshinori Araki
We consider the problem of cheating in secret sharing schemes, cheating in which individuals submit forged shares in the secret reconstruction phase in an effort to make another participant reconstruct an invalid secret. We introduce a novel technique which uses universal hash functions to detect such cheating and propose two efficient secret sharing schemes that employ the functions. The first scheme is nearly optimum with respect to the size of shares; that is, the size of shares is only one bit longer than its existing lower bound. The second scheme possesses a particular merit in that the parameter for the probability of successful cheating can be chosen without regard to the size of the secret. Further, the proposed schemes are proven to be secure regardless of the probability distribution of the secret.
Palabras clave: Hash Function; Access Structure; Secret Sharing Scheme; Hash Family; Secure Multiparty Computation.
- Protocols | Pp. 364-379
doi: 10.1007/11935230_25
KFC – The Krazy Feistel Cipher
Thomas Baignères; Matthieu Finiasz
We introduce KFC , a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the advantage of the best d -limited adaptive distinguisher, for any value of d . Using results from the decorrelation theory, we extend these results to the whole KFC construction. To the best of our knowledge, KFC is the first practical (in the sense that it can be implemented) block cipher to propose tight security proofs of resistance against large classes of attacks, including most classical cryptanalysis (such as linear and differential cryptanalysis, taking hull effect in consideration in both cases, higher order differential cryptanalysis, the boomerang attack, differential-linear cryptanalysis, and others).
Palabras clave: Random Function; Random Permutation; Block Cipher; Round Function; Linear Cryptanalysis.
- Block Ciphers | Pp. 380-395
doi: 10.1007/11935230_26
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions
Jacques Patarin; Valérie Nachef; Côme Berbain
In this paper, we describe generic attacks on unbalanced Feistel schemes with contracting functions. These schemes are used to construct pseudo-random permutations from kn bits to kn bits by using d pseudo-random functions from ( k –1) n bits to n bits. We describe known plaintext attacks (KPA) and non-adaptive chosen plaintext attacks (CPA-1) against these schemes with less than 2^ kn plaintext/ciphertext pairs and complexity strictly less than O (2^ kn ) for a number of rounds d ≤2 k –1. Consequently at least 2 k rounds are necessary to avoid generic attacks. For k =3, we found attacks up to 6 rounds, so 7 rounds are required. When d ≥2 k , we also describe some attacks on schemes with generators, (i.e. schemes where the d pseudo-random functions are generated) and where more than one permutation is required.
Palabras clave: unbalanced Feistel permutations; pseudo-random permutations; generic attacks; Luby-Rackoff theory; block ciphers.
- Block Ciphers | Pp. 396-411
doi: 10.1007/11935230_27
New Cryptanalytic Results on IDEA
Eli Biham; Orr Dunkelman; Nathan Keller
IDEA is a 64-bit block cipher with 128-bit keys introduced by Lai and Massey in 1991. IDEA is one of the most widely used block ciphers, due to its inclusion in several cryptographic packages, such as PGP and SSH. The cryptographic strength of IDEA relies on a combination of three incompatible group operations – XOR, addition and modular multiplication. Since its introduction in 1991, IDEA has withstood extensive cryptanalytic effort, but no attack was found on the full variant of the cipher. In this paper we present the first known non-trivial relation that involves all the three operations of IDEA. Using this relation and other techniques, we devise a linear attack on 5-round IDEA that uses 2^19 known plaintexts and has a time complexity of 2^103 encryptions. By transforming the relation into a related-key one, a similar attack on 7.5-round IDEA can be applied with data complexity of 2^43.5 known plaintexts and a time complexity equivalent to 2^115.1 encryptions. Both of the attacks are by far the best known attacks on IDEA
Palabras clave: Time Complexity; Hash Table; Block Cipher; Fast Software Encryption; Partial Decryption.
- Block Ciphers | Pp. 412-427
doi: 10.1007/11935230_28
New Approach for Selectively Convertible Undeniable Signature Schemes
Kaoru Kurosawa; Tsuyoshi Takagi
In this paper, we propose a new approach for constructing selectively convertible undeniable signature schemes, and present two efficient schemes based on RSA. Our approach allows a more direct selective conversion than the previous schemes, and the security can be proved formally. Further, our disavowal protocols do not require parallelization techniques to reach a significant soundness probability. Also, our second scheme is the first selectively convertible scheme which is provably secure without random oracles.
Palabras clave: undeniable signature; selective conversion; RSA.
- Signatures | Pp. 428-443
doi: 10.1007/11935230_29
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Jens Groth
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map. We obtain linear size proofs for relations among group elements without going through an expensive reduction to an NP-complete language such as Circuit Satisfiability. Security of all our constructions is based on the decisional linear assumption. The NIZK proof system is quite general and has many applications such as digital signatures, verifiable encryption and group signatures. We focus on the latter and get the first group signature scheme satisfying the strong security definition of Bellare, Shi and Zhang [7] in the standard model without random oracles where each group signature consists only of a constant number of group elements. We also suggest a simulation-sound NIZK proof of knowledge, which is much more efficient than previous constructions in the literature. Caveat: The constants are large, and therefore our schemes are not practical. Nonetheless, we find it very interesting for the first time to have NIZK proofs and group signatures that except for a constant factor are optimal without using the random oracle model to argue security.
Palabras clave: Non-interactive zero-knowledge; simulation-sound extractability; group signatures; decisional linear assumption.
- Signatures | Pp. 444-459
doi: 10.1007/11935230_30
Analysis of One Popular Group Signature Scheme
Zhengjun Cao
The group signature scheme [1], ACJT for short, is popular. In this paper we show that it is not secure. It does not satisfy exculpability. The group manager can sign on behalf of any group member. The drawback found in the scheme shows that some inductions are not sound, though they are prevalent in some so-called security proofs.
Palabras clave: group signature; exculpability; anonymity.
- Signatures | Pp. 460-466