Catálogo de publicaciones - libros

Compartir en
redes sociales


Progress in Cryptology: INDOCRYPT 2006: 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings

Rana Barua ; Tanja Lange (eds.)

En conferencia: 7º International Conference on Cryptology in India (INDOCRYPT) . Kolkata, India . December 11, 2006 - December 13, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Algorithm Analysis and Problem Complexity; Discrete Mathematics in Computer Science; Systems and Data Security; Computer Communication Networks; Management of Computing and Information Systems

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-49767-7

ISBN electrónico

978-3-540-49769-1

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

Whither Cryptography?

James L. Massey

Diffie and Hellman’s famous 1976 paper, ”New Directions in Cryptography,” lived up to its title in providing the directions that cryptography has followed in the past thirty years. Where will, or should, cryptography go next? This talk will examine this question and consider many possible answers including: more of the same, number-theoretic algorithms, computational-complexity approaches, quantum cryptography, circuit-complexity methods, and new computational models. Opinions will be offered on what is most likely to happen and what could be most fruitful. These opinions rest not on any special competence by the speaker but rather on his experience as a dabbler in, and spectator of, cryptography for more than forty years.

- Invited Talk | Pp. 1-1

Non-randomness in eSTREAM Candidates Salsa20 and TSC-4

Simon Fischer; Willi Meier; Côme Berbain; Jean-François Biasse; M. J. B. Robshaw

Stream cipher initialisation should ensure that the initial state or keystream is not detectably related to the key and initialisation vector. In this paper we analyse the key/IV setup of the eSTREAM Phase 2 candidates Salsa20 and TSC-4. In the case of Salsa20 we demonstrate a key recovery attack on six rounds and observe non-randomness after seven. For TSC-4, non-randomness over the full eight-round initialisation phase is detected, but would also persist for more rounds.

- Symmetric Cryptography: Attacks | Pp. 2-16

Differential and Rectangle Attacks on Reduced-Round SHACAL-1

Jiqiang Lu; Jongsung Kim; Nathan Keller; Orr Dunkelman

SHACAL-1 is an 80-round block cipher with a 160-bit block size and a key of up to 512 bits. In this paper, we mount rectangle attacks on the first 51 rounds and a series of inner 52 rounds of SHACAL-1, and also mount differential attacks on the first 49 rounds and a series of inner 55 rounds of SHACAL-1. These are the best currently known cryptanalytic results on SHACAL-1 in an one key attack scenario.

- Symmetric Cryptography: Attacks | Pp. 17-31

Algebraic Attacks on Clock-Controlled Cascade Ciphers

Kenneth Koon-Ho Wong; Bernard Colbert; Lynn Batten; Sultan Al-Hinai

In this paper, we mount the first algebraic attacks against clock controlled cascade stream ciphers. We first show how to obtain relations between the internal state bits and the output bits of the Gollmann clock controlled cascade stream ciphers. We demonstrate that the initial states of the last two shift registers can be determined by the initial states of the others. An alternative attack on the Gollmann cascade is also described, which requires solving quadratic equations. We then present an algebraic analysis of Pomaranch, one of the phase two proposals to eSTREAM. A system of equations of maximum degree four that describes the full cipher is derived. We also present weaknesses in the filter functions of Pomaranch by successfully computing annihilators and low degree multiples of the functions.

- Symmetric Cryptography: Attacks | Pp. 32-47

An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication

Marc P. C. Fossorier; Miodrag J. Mihaljević; Hideki Imai; Yang Cui; Kanta Matsuura

An algorithm for solving the “learning parity with noise” (LPN) problem is proposed and analyzed. The algorithm originates from the recently proposed advanced fast correlation attacks, and it employs the concepts of decimation, linear combining, hypothesizing and minimum distance decoding. However, as opposed to fast correlation attacks, no preprocessing phase is allowed for the LPN problem. The proposed algorithm appears as more powerful than the best one previously reported known as the BKW algorithm proposed by Blum, Kalai and Wasserman. In fact the BKW algorithm is shown to be a special instance of the proposed algorithm, but without optimized parameters. An improved security evaluation, assuming the passive attacks, of Hopper and Blum HB and HB protocols for radio-frequency identification (RFID) authentication is then developed. Employing the proposed algorithm, the security of the HB protocols is reevaluated, implying that the previously reported security margins appear as overestimated.

- Symmetric Cryptography: Attacks | Pp. 48-62

Update on Tiger

Florian Mendel; Bart Preneel; Vincent Rijmen; Hirotaka Yoshida; Dai Watanabe

Tiger is a cryptographic hash function with a 192-bit hash value which was proposed by Anderson and Biham in 1996. At FSE 2006, Kelsey and Lucks presented a collision attack on Tiger reduced to 16 (out of 24) rounds with complexity of about 2. Furthermore, they showed that a pseudo-near-collision can be found for a variant of Tiger with 20 rounds with complexity of about 2.

In this article, we show how their attack method can be extended to construct a collision in the Tiger hash function reduced to 19 rounds. We present two different attack strategies for constructing collisions in Tiger-19 with complexity of about 2 and 2. Furthermore, we present a pseudo-near-collision for a variant of Tiger with 22 rounds with complexity of about 2.

- Hash Functions | Pp. 63-79

RC4-Hash: A New Hash Function Based on RC4

Donghoon Chang; Kishan Chand Gupta; Mridul Nandi

In this paper, we propose a new hash function based on RC4 and we call it RC4-Hash. This proposed hash function produces variable length hash output from 16 bytes to 64 bytes. Our RC4-Hash has several advantages over many popularly known hash functions. Its efficiency is comparable with widely used known hash function (e.g., SHA-1). Seen in the light of recent attacks on MD4, MD5, SHA-0, SHA-1 and on RIPEMD, there is a serious need to consider other hash function design strategies. We present a concrete hash function design with completely new internal structure. The security analysis of RC4-Hash can be made in the view of the security analysis of RC4 (which is well studied) as well as the attacks on different hash functions. Our hash function is very simple and rules out all possible generic attacks. To the best of our knowledge, the design criteria of our hash function is different from all previously known hash functions. We believe our hash function to be secure and will appreciate security analysis and any other comments.

- Hash Functions | Pp. 80-94

Security of VSH in the Real World

Markku-Juhani O. Saarinen

In Eurocrypt 2006, Contini, Lenstra, and Steinfeld proposed a new hash function primitive, VSH, . In this brief paper we offer commentary on the resistance of VSH against some standard cryptanalytic attacks, including preimage attacks and collision search for a truncated VSH. Although the authors of VSH claim only collision resistance, we show why one must be very careful when using VSH in cryptographic engineering, where additional security properties are often required.

- Hash Functions | Pp. 95-103

Cryptanalysis of Two Provably Secure Cross-Realm C2C-PAKE Protocols

Raphael C. -W. Phan; Bok-Min Goi

Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Byun first proposed a cross realm client-to-client (C2C) PAKE for clients of different realms (with different trusted servers) to establish a key. Subsequent work includes some attacks and a few other variants either to resist existing attacks or to improve the efficiency. However, all these variants were designed with heuristic security analysis despite that well founded provable security models already exist for PAKEs, e.g. the Bellare-Pointcheval-Rogaway model. Recently, the first provably secure cross-realm C2C-PAKE protocols were independently proposed by Byun and Yin-Bao, respectively; i.e. security is proven rigorously within a formally defined security model and based on the hardness of some computationally intractable assumptions. In this paper, we show that both protocols fall to undetectable online dictionary attacks by any adversary. Further we show that malicious servers can launch successful man-in-the-middle attacks on the variant by Byun , while the Yin-Bao variant inherits a weakness against unknown key-share attacks. Designing provably secure protocols is indeed the right approach, but our results show that such proofs should be interpreted with care.

- Provable Security: Key Agreement | Pp. 104-117

Efficient and Provably Secure Generic Construction of Three-Party Password-Based Authenticated Key Exchange Protocols

Weijia Wang; Lei Hu

Three-party password-based authenticated key exchange (3-party PAKE) protocols make two communication parties establish a shared session key with the help of a trusted server, with which each of the two parties shares a predetermined password. Recently, with the first formal treatment for 3-party PAKE protocols addressed by Abdalla et al., the security of such protocols has received much attention from cryptographic protocol researchers. In this paper, we consider the security of 3-party PAKE protocols against undetectable on-line dictionary attacks which are serious and covert threats for the protocals. We examine two 3-party PAKE schemes proposed recently by Abdalla et al. and reveal their common weakness in resisting undetectable on-line dictionary attacks. With reviewing the formal model for 3-party PAKE protocols of Abdalla et al. and enhancing it by adding the authentication security notion for the treatment of undetectable attacks, we then present an efficient generic construction for 3-party PAKE protocols, and prove it enjoys both the semantic security and the authentication security.

- Provable Security: Key Agreement | Pp. 118-132