Catálogo de publicaciones - libros
Advances in Cryptology: ASIACRYPT 2005: 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings
Bimal Roy (eds.)
En conferencia: 11º International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) . Chennai, India . December 4, 2005 - December 8, 2005
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Coding and Information Theory; Data Encryption; Operating Systems; Algorithm Analysis and Problem Complexity; Management of Computing and Information Systems; Computer Communication Networks
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2005 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-30684-9
ISBN electrónico
978-3-540-32267-2
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2005
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2005
Cobertura temática
Tabla de contenidos
doi: 10.1007/11593447_21
A Practical Attack on the Fixed RC4 in the WEP Mode
Itsik Mantin
In this paper we revisit a known but ignored weakness of the RC4 keystream generator, where secret state info leaks to the generated keystream, and show that this leakage, also known as Jenkins’ correlation or the RC4 glimpse, can be used to attack RC4 in several modes. Our main result is a practical key recovery attack on RC4 when an IV modifier is concatenated to the beginning of a secret root key to generate a session key. As opposed to the WEP attack from [FMS01] the new attack is applicable even in the case where the first 256 bytes of the keystream are thrown and its complexity grows only linearly with the length of the key. In an exemplifying parameter setting the attack recovers a 16-byte key in 2^48 steps using 2^17 short keystreams generated from different chosen IVs. A second attacked mode is when the IV succeeds the secret root key. We mount a key recovery attack that recovers the secret root key by analyzing a single word from 2^22 keystreams generated from different IVs, improving the attack from [FMS01] on this mode. A third result is an attack on RC4 that is applicable when the attacker can inject faults to the execution of RC4. The attacker derives the internal state and the secret key by analyzing 2^14 faulted keystreams generated from this key.
Palabras clave: RC4; Stream ciphers; Cryptanalysis; Fault analysis; Side-channel attacks; Related IV attacks; Related key attacks.
- Stream Cipher Cryptanalysis | Pp. 395-411
doi: 10.1007/11593447_22
A Near-Practical Attack Against B Mode of HBB
Joydip Mitra
Stream cipher Hiji-Bij-Bij (HBB) was proposed by Sarkar at Indocrypt’03. This cipher uses cellular automata (CA). The algorithm has two modes: a basic mode (B) and a self-synchronizing mode (SS). This article presents the first attack on B mode of HBB using 128 bit secret key. This is a known-pliantext guess-then-determine attack. The main step in the attack guesses 512 bits of unknown out of the 640 bits of the initial internal state. The guesses are done sequentially and the attack uses a breadth-first-search-type algorithm so that the time complexity is 2^50.
Palabras clave: cryptanalysis; known-plaintext attack; HBB; stream cipher.
- Stream Cipher Cryptanalysis | Pp. 412-424
doi: 10.1007/11593447_23
New Improvements of Davies-Murphy Cryptanalysis
Sébastien Kunz-Jacques; Frédéric Muller
In this paper, we revisit the famous Davies-Murphy cryptanalysis of DES. First we improve its complexity down to the analysis of 2^45 chosen plaintexts, by considering 6 distributions instead of 7. The previous improvement of the attack by Biham and Biryukov costed 2^50 known plaintexts. This new result is better than differential cryptanalysis but slightly worse than linear cryptanalysis. Secondly, we explore the link between this attack and other cryptanalysis techniques, in particular linear cryptanalysis.
Palabras clave: False Alarm; Round Function; Data Encryption Standard; Linear Cryptanalysis; Data Analysis Phase.
- Block Ciphers and Hash Functions | Pp. 425-442
doi: 10.1007/11593447_24
A Related-Key Rectangle Attack on the Full KASUMI
Eli Biham; Orr Dunkelman; Nathan Keller
KASUMI is an 8-round Feistel block cipher used in the confidentiality and the integrity algorithms of the 3GPP mobile communications. As more and more 3GPP networks are being deployed, more and more users use KASUMI to protect their privacy. Previously known attacks on KASUMI can break up to 6 out of the 8 rounds faster than exhaustive key search, and no attacks on the full KASUMI have been published. In this paper we apply the recently introduced related-key boomerang and rectangle attacks to KASUMI, resulting in an attack that is faster than exhaustive search against the full cipher. We also present a related-key boomerang distinguisher for 6-round KASUMI using only 768 adaptively chosen plaintexts and ciphertexts encrypted or decrypted under four related keys. Recently, it was shown that the security of the entire encryption system of the 3GPP networks cannot be proven using only the “ordinary” assumption that the underlying cipher (KASUMI) is a Pseudo-Random Permutation. It was also shown that if we assume that KASUMI is also secure with respect to differential-based related-key attacks then the security of the entire system can be proven. Our results show that theoretically, KASUMI is not secure with respect to differential-based related-key attacks, and thus, the security of the entire encryption system of the 3GPP cannot be proven at this time.
Palabras clave: Block Cipher; Choose Plaintext Attack; Fast Software Encryption; Conditional Characteristic; Boomerang Attack.
- Block Ciphers and Hash Functions | Pp. 443-461
doi: 10.1007/11593447_25
Some Attacks Against a Double Length Hash Proposal
Lars R. Knudsen; Frédéric Muller
At FSE 2005, Nandi et al proposed a method to turn an n -bit compression function into a 2 n -bit compression function. In the black-box model, the security of this double length hash proposal against collision attacks is proven, if no more than Ω(2^2n/3) oracle queries to the underlying n -bit function are made. We explore the security of this hash proposal regarding several classes of attacks. We describe a collision attack that matches the proven security bound and we show how to find preimages in time 2^ n . For optimum security the complexities of finding collisions and preimages for a 2 n -bit compression function should be respectively of 2^ n and 2^2n. We also show that if the output is truncated to s ≤ 2 n bits, one can find collisions in time roughly 2^ s /3 and preimages in time roughly 2^ s /2. These attacks illustrate some important weaknesses of the FSE 2005 proposal, while none of them actually contradicts the proof of security.
- Block Ciphers and Hash Functions | Pp. 462-473
doi: 10.1007/11593447_26
A Failure-Friendly Design Principle for Hash Functions
Stefan Lucks
This paper reconsiders the established Merkle-Damgård design principle for iterated hash functions. The internal state size w of an iterated n -bit hash function is treated as a security parameter of its own right. In a formal model, we show that increasing w quantifiably improves security against certain attacks, even if the compression function fails to be collision resistant. We propose the wide-pipe hash, internally using a w -bit compression function, and the double-pipe hash, with w =2 n and an n -bit compression function used twice in parallel.
Palabras clave: hash function; provable security; multi-collision; failure- friendliness.
- Block Ciphers and Hash Functions | Pp. 474-494
doi: 10.1007/11593447_27
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
Yumiko Hanaoka; Goichiro Hanaoka; Junji Shikata; Hideki Imai
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). In practice, key revocation is a necessary and inevitable process and IBE is no exception when it comes to having to manage revocation of decryption keys without losing its merits in efficiency. Our main contribution of this paper is to propose novel constructions of IBE where a decryption key can be renewed without having to make changes to its public key, i.e. user’s identity. We achieve this by extending the hierarchical IBE (HIBE). Regarding security, we address semantic security against adaptive chosen ciphertext attacks for a very strong attack environment that models all possible types of key exposures in the random oracle model. In addition to this, we show method of constructing a partially collusion resistant HIBE from arbitrary IBE in the random oracle model. By combining both results, we can construct an IBE with non-interactive key update from only an arbitrary IBE.
- Bilinear Maps | Pp. 495-514
doi: 10.1007/11593447_28
Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps
Paulo S. L. M. Barreto; Benoît Libert; Noel McCullagh; Jean-Jacques Quisquater
In this paper we describe a new identity-based signcryption (IBSC) scheme built upon bilinear maps. This scheme turns out to be more efficient than all others proposed so far. We prove its security in a formal model under recently studied computational assumptions and in the random oracle model. As a result of independent interest, we propose a new provably secure identity-based signature (IBS) scheme that is also faster than all known pairing-based IBS methods.
Palabras clave: Signature Scheme; Random Oracle; Security Proof; Random Oracle Model; Signcryption Scheme.
- Bilinear Maps | Pp. 515-532
doi: 10.1007/11593447_29
Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps
Toru Nakanishi; Nobuo Funabiki
An approach of membership revocation in group signatures is verifier-local revocation (VLR for short). In this approach, only verifiers are involved in the revocation mechanism, while signers have no involvement. Thus, since signers have no load, this approach is suitable for mobile environments. Although Boneh and Shacham recently proposed a VLR group signature scheme from bilinear maps, this scheme does not satisfy the backward unlikability. The backward unlikability means that even after a member is revoked, signatures produced by the member before the revocation remain anonymous. In this paper, we propose VLR group signature schemes with the backward unlinkability from bilinear maps.
Palabras clave: Hash Function; Random Oracle; Random Oracle Model; Extended Scheme; Random Guess.
- Bilinear Maps | Pp. 533-548
doi: 10.1007/11593447_30
Modular Security Proofs for Key Agreement Protocols
Caroline Kudla; Kenneth G. Paterson
The security of key agreement protocols has traditionally been notoriously hard to establish. In this paper we present a modular approach to the construction of proofs of security for a large class of key agreement protocols. By following a modular approach to proof construction, we hope to enable simpler and less error-prone analysis and proof generation for such key agreement protocols. The technique is compatible with Bellare-Rogaway style models as well as the more recent models of Bellare et al. and Canetti and Krawczyk. In particular, we show how the use of a decisional oracle can aid the construction of proofs of security for this class of protocols and how the security of these protocols commonly reduces to some form of Gap assumption.
Palabras clave: Random Oracle; Security Model; Perfect Forward Secrecy; Test Oracle; Strong Partner.
- Key Agreement | Pp. 549-565