Catálogo de publicaciones - libros

Compartir en
redes sociales


Advances in Information and Computer Security: 1st International Workshop on Security, IWSEC 2006, Kyoto, Japan, October 23-24, 2006, Proceedings

Hiroshi Yoshiura ; Kouichi Sakurai ; Kai Rannenberg ; Yuko Murayama ; Shinichi Kawamura (eds.)

En conferencia: 1º International Workshop on Security (IWSEC) . Kyoto, Japan . October 23, 2006 - October 24, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Operating Systems; Management of Computing and Information Systems; Computers and Society; Computer Communication Networks; Algorithm Analysis and Problem Complexity

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-47699-3

ISBN electrónico

978-3-540-47700-6

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

ID-Based Ring Signature Scheme Secure in the Standard Model

Man Ho Au; Joseph K. Liu; Tsz Hon Yuen; Duncan S. Wong

The only known construction of ID-based ring signature schemes which maybe secure in the standard model is to attach certificates to non-ID-based ring signatures. This method leads to schemes that are somewhat inefficient and it is an open problem to find more efficient and direct constructions. In this paper, we propose two such constructions. Our first scheme, with signature size linear in the cardinality of the ring, is secure in the standard model under the computational Diffie-Hellman assumption. The second scheme, achieving constant signature size, is secure in a weaker attack model (the selective ID and selective chosen message model), under the Diffie-Hellman Inversion assumption.

- Signatures (1) | Pp. 1-16

A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability

Toru Nakanishi; Nobuo Funabiki

Previously Verifier-Local Revocation (VLR) group signature schemes from bilinear maps were proposed. In VLR schemes, only verifiers are involved in the revocation of a member, while signers are not involved in the revocation. Thus, the schemes are suitable for mobile environments. Furthermore, the previously proposed schemes satisfy an important property, the backward unlinkability. It means that even after a member is revoked, signatures produced by the member before the revocation remain anonymous. This property is needed in case a member leaves voluntarily or in case of a stolen key. In this paper an improved scheme is proposed, where the group signatures are shorter. This is achieved using a different assumption, DLDH assumption, and improving zero-knowledge proofs in the group signatures. The length of the proposed group signatures is about 53% of that of the previous ones.

- Signatures (1) | Pp. 17-32

Sound Computational Interpretation of Symbolic Hashes in the Standard Model

Flavio D. Garcia; Peter van Rossum

This paper provides one more step towards bridging the gap between the formal and computational approaches to the verification of cryptographic protocols. We extend the well-known Abadi-Rogaway logic with probabilistic hashes and we give a precise semantic interpretation to it using Canetti’s oracle hashes. These are probabilistic polynomialtime hashes that hide all partial information. Finally, we show that this interpretation is computationally sound.

- Signatures (1) | Pp. 33-47

A Requirement Centric Framework for Information Security Evaluation

Reijo Savola

Information security evaluation of software-intensive systems typically relies heavily on the experience of the security professionals. Obviously, automated approaches are needed in this field. Unfortunately, there is no practical approach to carrying out security evaluation in a systematic way. We introduce a general-level holistic framework for security evaluation based on security behaviour modelling and security evidence collection, and discuss its applicability to the design of security evaluation experimentation set-ups in real-world systems.

- Security Evaluation | Pp. 48-59

A Model-Based Method for Security Configuration Verification

Hiroshi Sakaki; Kazuo Yanoo; Ryuichi Ogawa

Various kinds of access control mechanisms have been employed in today’s computer systems to protect confidential information. Since high expertise is required for the system configuration maintenance, detecting vulnerabilities due to configuration errors is a difficult task. In this paper, we propose a model-based configuration verification method that can find complex errors of two major access control mechanisms, network packet filtering and file access control. This method constructs an information flow model using the configurations of the two mechanisms and verifies whether the system is configured to suffice access policies defined by system administrators. Through the development of a prototype system and its experimental use, we confirmed that the proposed method could discover configuration errors of Web servers that might cause information leakage.

- Security Evaluation | Pp. 60-75

Personal Computer Privacy: Analysis for Korean PC Users

Young Chul Kwon; Sang Won Lee; Songchun Moon

In this paper, we introduce our own two-year experiments to acquire sensitive personal information from discarded hard disks which we had obtained with no ease in Korean second-hand PC markets. With careful scanning, we found that most of hard disks were not adequately cleaned, and had a plenty of confidential and sensitive personal data, which could be utilized in crimes like identity theft. Collected private data, analyzed based on the concept of identifiable individual, amounted to 4,526 persons worth of data, including 3,584 resident registration numbers. The result also indicated that discovered data items of each person were revealed to display a wide spectrum of sensitivity level.

- Security Evaluation | Pp. 76-87

Short Traceable Signatures Based on Bilinear Pairings

Seung Geol Choi; Kunsoo Park; Moti Yung

We propose a short traceable signature scheme based on bilinear pairings. Traceable signatures, introduced by Kiayias, Tsiounis and Yung (KTY), support an extended set of fairness mechanisms (mechanisms for anonymity management and revocation) when compared with the traditional group signatures. Designing short signatures based on the power of pairing has been a current activity of cryptographic research, and is especially needed for long constructions like that of traceable signatures. The size of a signature in our scheme is less than one third of the size in the KTY scheme and about 40% of the size of the pairing based traceable signature (which has been the shortest till today). The security of our scheme is based on the Strong Diffie-Hellman assumption and the Decision Linear Diffie-Hellman assumption. We prove the security of our system in random oracle model using the security model given by KTY.

- Signatures (2) | Pp. 88-103

Ring Signature with Designated Linkability

Joseph K. Liu; Willy Susilo; Duncan S. Wong

Ring signatures enable a user to sign a message so that a ring of possible signers is identified, without revealing exactly which member of that ring actually generated the signature. This concept has been used to construct new cryptographic applications, such as designated signatures, concurrent signatures, etc. To avoid being abused, the concept of ring signatures was introduced. In this concept, when two ring signatures are produced by the same signer, then anyone can the signatures. In this paper, we introduce a new concept called that lies between the two. In this new concept, the ring signatures remain anonymous from the public’s point of view. However, they can be by a designated party, whenever necessary. This notion allows the privacy of the signer, but additionally, it also limits the receiver from being abused. We present a generic construction for such schemes, and proceed with an instantiation of our generic construction that is built from the existing linkable ring signature scheme due to Liu

- Signatures (2) | Pp. 104-119

Ad Hoc Group Signatures

Qianhong Wu; Willy Susilo; Yi Mu; Fangguo Zhang

The main advantage of ring signatures is to ensure anonymity in ad hoc groups. However, since a group manager is not present in ad hoc groups, there is no existing way to identify the signer who is responsible for or benefit from a disputed ring signature. In this paper, we address this issue by formalizing the notion of . This new notion bridges the gap between the ring signature and group signature schemes. It enjoys the same advantage of ring signatures to provide anonymity whilst not requiring any group manager. Furthermore, it allows a member in an ad hoc group to provably claim that it has (not) issued the anonymous signature on behalf of the group. We propose the construction of ad hoc group signatures that is provably secure in the random oracle model under the Strong RSA assumption. Our proposal is very simple and additionally, it produces a signature length and requires constant modular exponentiations. This is to ensure that our scheme is very practical for ad hoc applications where a centralized group manager is not present.

- Signatures (2) | Pp. 120-135

Rateless Codes for the Multicast Stream Authentication Problem

Christophe Tartary; Huaxiong Wang

We study the multicast authentication problem when an opponent can drop, reorder and introduce data packets into the communication channel. We first study the packet authentication probability of a scheme proposed by Lysyanskaya, Tamassia and Triandopoulos in 2003 since our opponent model is based on theirs. Using a family of rateless codes called Luby Transform codes (LT codes) we design a protocol which allows any packet to be authenticated at the receiver with probability arbitrary close to 1. We also compare LT codes to other families of rateless codes which could be used in that context in order to minimize the packet overhead as well as the time complexity of encoding and decoding data.

- Signatures (2) | Pp. 136-151