All papers (Page 219 of 24087 results)
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
In an identity-based encryption (IBE) scheme, there is a {\em key extraction} protocol where a user submits an identity string to a master authority who then returns the corresponding secret key for that identity. In this work, we describe how this protocol can be performed efficiently and in a {\em blind} fashion for several known IBE schemes; that is, a user can obtain a secret key for an identity without the master authority learning anything about this identity.
We formalize this notion as {\em blind IBE} and discuss the many practical applications of such a scheme. In particular, we build upon the recent work of Camenisch, Neven, and shelat in Eurocrypt 2007 to construct oblivious transfer (OT) schemes which achieve full simulatability for both sender and receiver. OT constructions with comparable efficiency prior to Camenisch et al.\ were proven secure in the weaker half-simulation model. Our OT schemes can be constructed generically from any blind IBE, and thus require only static complexity assumptions (e.g., DBDH) whereas prior comparable schemes require dynamic complexity assumptions (e.g., $q$-PDDH).
Provable-Security Analysis of Authenticated Encryption in Kerberos
Uncategorized
Uncategorized
Kerberos is a widely deployed network authentication protocol currently being considered for standardization. Many works have analyzed its security, identifying flaws and often suggesting fixes, thus promoting the protocol's evolution. Several recent results present successful, formal methods-based verifications of a significant portion of the current version, v.5, and some even imply security in the computational setting. For these results to hold, encryption in Kerberos should satisfy strong cryptographic security notions. However, prior to our work, none of the encryption schemes currently deployed as part of Kerberos, nor their proposed revisions, were known to provably satisfy such notions. We take a close look at Kerberos' encryption, and we confirm that most of the options in the current version provably provide privacy and authenticity, though some require slight modifications which we suggest. Our results complement the formal methods-based analysis of Kerberos that justifies its current design.
On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography
The abstraction of cryptographic operations by term algebras, called
Dolev-Yao models or symbolic cryptography, is essential in almost
all tool-supported methods for proving security protocols. Recently
significant progress was made -- using two conceptually different
approaches -- in proving that Dolev-Yao models can be sound with
respect to actual cryptographic realizations and security
definitions. One such approach is grounded on the notion of
simulatability, which constitutes a salient technique of Modern
Cryptography with a longstanding history for a variety of different
tasks. The other approach strives for the so-called mapping
soundness -- a more recent technique that is tailored to the
soundness of specific security properties in Dolev-Yao models, and
that can be established using more compact proofs. Typically, both
notions of soundness for similar Dolev-Yao models are established
separately in independent papers.
In this paper, the two approaches are related for the first time.
Our main result is that simulatability soundness entails mapping
soundness provided that both approaches use the same cryptographic
implementation. Interestingly, this result does not dependent on
details of the simulator, which translates between cryptographic
implementations and their Dolev-Yao abstractions in simulatability
soundness. Hence, future research may well concentrate on
simulatability soundness whenever applicable, and resort to mapping
soundness in those cases where simulatability soundness is too
strong a notion.
Last updated: 2009-10-23
A new paradigm of chosen ciphertext secure public key encryption scheme
For all current adaptive chosen ciphertext(CCA) secure public key encryption
schemes in standard model there are two operations in the decryption algorithm,
``validity check" and decryption. The decryption algorithm returns the
corresponding plaintext if the ciphertext is valid otherwise it returns a
rejection symbol $\perp$. We call this paradigm ``invalid ciphertext
rejection". However the ``validity check" is not necessary for an encryption
scheme. Also in this case the adversary will get the information that the
ciphertext is "invalid" which he may not know before the decryption query. We
propose a new paradigm for constructing CCA secure public key encryption
schemes which combines ``validity check" and decryption together. The
decryption algorithm will execute the same operation regardless of the
ciphertext's validity. We call this new paradigm ``uniform decryption".
Compared with the "invalid ciphertext rejection" paradigm, the decryption
oracle of schemes in the new paradigm will reveal less information. The
attacker even can not get whether the queried ciphertext is ``valid" or not.
Moreover the combination of ``validity check" and the decryption will yield
more efficient schemes.
Using the new paradigm we construct an efficient public key encryption scheme.
Our scheme is more efficient than CS98 in both computation and bandwidth.
Compered with KD04 and HK07 the new scheme is more efficient in bandwidth and
the same efficient in computation. The new scheme is as efficient as Kiltz07
both in computation and bandwidth. However the new scheme is CCA secure based
on DDH assumption which is more flexible than GHDH assumption that Kiltz07
based on.
Kurosawa and Desmedt proposed an efficient hybrid scheme named as
KD04\cite{Kurosawa2004}. Although the key encapsulation part of KD04(KD04-KEM)
is not CCA secure \cite{Hofheinz2006}, the whole scheme can be proved to be CCA
secure. We show that if the key derivation function(KDF) of KD04-KEM is a
non-malleable hash function it will be a CCA secure KEM in the new paradigm.
Secure Two-Party k-Means Clustering
The k-Means Clustering problem is one of the most-explored problems in data mining to date. With the advent of protocols that have proven to be successful in performing single database clustering, the focus has changed in recent years to the question of how to extend the single database protocols to a multiple database setting. To date there have been numerous attempts to create specific multiparty k-means clustering protocols that protect the privacy of each database, but according to the standard cryptographic definitions of ``privacy-protection,'' so far all such attempts have fallen short of providing adequate privacy.
In this paper we describe a Two-Party k-Means Clustering Protocol that guarantees privacy, and is more efficient than utilizing a general multiparty ``compiler'' to achieve the same task. In particular, a main contribution of our result is a way to compute efficiently multiple iterations of k-means clustering without revealing the intermediate values. To achieve this, we use novel techniques to perform two-party division and sample uniformly at random from an unknown domain size.
Our techniques are quite general and can be realized based on the existence of any semantically secure homomorphic encryption scheme. For concreteness, we describe our protocol based on Paillier Homomorphic Encryption scheme (see [Pa]). We will also demonstrate that our protocol is efficient in terms of communication, remaining competitive with existing protocols (such as [JW]) that fail to protect privacy.
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py
The stream ciphers Py, Py6 designed by Biham and Seberry were promising candidates in the
ECRYPT-eSTREAM project because of their impressive speed. Since their publication in April
2005, a number of cryptanalytic weaknesses of the ciphers have been discovered. As a
result, a strengthened version Pypy was developed to repair these weaknesses; it was
included in the category of `Focus ciphers' of the Phase II of the eSTREAM competition.
However, even the new cipher Pypy was not free from flaws, resulting in a second redesign.
This led to the generation of three new ciphers TPypy, TPy and TPy6. The designers claimed
that TPy would be secure with a key size up to 256 bytes, i.e., 2048 bits. In February
2007, Sekar \emph{et al.\ }published an attack on TPy with $2^{281}$ data and comparable
time. This paper shows how to build a distinguisher with $2^{268.6}$ key/IVs and one
outputword for each key (i.e., the distinguisher can be constructed within the design
specifications); it uses a different set of weak states of the TPy. Our results show that distinguishing attacks with complexity lower than the brute force
exist if the key size of TPy is longer than 268 bits. Therefore, for
longer keys, our attack constitutes an academic break of the cipher.
Furthermore, we discover a large number of similar bias-producing
states of TPy and provide a general framework to compute them. The
attacks on TPy are also shown to be effective on Py.
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
Uncategorized
Uncategorized
A public random function is a random function that is accessible by
all parties, including the adversary. For example, a (public) random
oracle is a public random function $\{0,1\}^{*} \to \{0,1\}^n$. The
natural problem of constructing a public random oracle from a public
random function $\{0,1\}^{m} \to \{0,1\}^n$ (for some $m > n$) was
first considered at Crypto 2005 by Coron et al.\ who proved the
security of variants of the Merkle-Damgård construction against
adversaries issuing up to $O(2^{n/2})$ queries to the construction and
to the underlying compression function. This bound is less than the
square root of $n2^m$, the number of random bits contained in the
underlying random function.
In this paper, we investigate domain extenders for public random
functions approaching optimal security. In particular, for all
$\epsilon \in (0,1)$ and all functions $m$ and $\ell$ (polynomial in
$n$), we provide a construction $\mathbf{C}_{\epsilon,m,\ell}(\cdot)$
which extends a public random function $\mathbf{R}: \{0,1\}^{n} \to
\{0,1\}^n$ to a function $\mathbf{C}_{\epsilon,m,\ell}(\R):
\{0,1\}^{m(n)} \to \{0,1\}^{\ell(n)}$ with time-complexity polynomial
in $n$ and $1/\epsilon$ and which is secure against adversaries which
make up to $\Theta(2^{n(1-\epsilon)})$ queries. A central tool for
achieving high security are special classes of unbalanced bipartite
expander graphs with small degree. The achievability of practical (as
opposed to complexity-theoretic) efficiency is proved by a
non-constructive existence proof.
Combined with the iterated constructions of Coron et al., our result
leads to the first iterated construction of a hash
function $\{0,1\}^{*} \to \{0,1\}^n$ from a component
function $\{0,1\}^{n} \to \{0,1\}^n$ that withstands all recently
proposed generic attacks against iterated hash functions, like Joux's
multi-collision attack, Kelsey and Schneier's second-preimage attack,
and Kelsey and Kohno's herding attacks.
AN OPTIMIZED HARDWARE ARCHITECTURE OF MONTGOMERY MULTIPLICATION ALGORITHM
Montgomery multiplication is one of the fundamental operations used
in cryptographic algorithms, such as RSA and Elliptic Curve
Cryptosystems. At CHES 1999, Tenca and Koc introduced a
now-classical architecture for implementing Montgomery
multiplication in hardware. With parameters optimized for minimum
latency, this architecture performs a single Montgomery
multiplication in approximately 2n clock cycles, where n is the
size of operands in bits. In this paper we propose and discuss an
optimized hardware architecture performing the same operation in
approximately n clock cycles. Our architecture is based on
pre-computing partial results using two possible assumptions
regarding the most significant bit of the previous word, and is only
marginally more demanding in terms of the circuit area. The new
radix-2 architecture can be extended for the case of radix-4, while
preserving a factor of two speed-up over the corresponding radix-4
design by Tenca, Todorov, and Koc from CHES 2001. Our
architecture has been verified by modeling it in Verilog-HDL,
implementing it using Xilinx Virtex-II 6000 FPGA, and experimentally
testing it using SRC-6 reconfigurable computer.
Related-Key Statistical Cryptanalysis
This paper presents the Cryptanalytic Channel Model (CCM). The
model treats statistical key recovery as communication over a low
capacity channel, where the channel and the encoding are determined
by the cipher and the specific attack. A new attack, related-key
recovery -- the use of $n$ related keys generated from $k$
independent ones -- is defined for all ciphers vulnerable to
single-key recovery. It is shown to correspond to the use of a
concatenated code over the channel, where the relationship among the
keys determines the outer code, and the cipher and the attack the
inner code. It is shown that there exists a relationship among keys
for which the communication complexity per bit of independent key is
finite, for any probability of key recovery error. This may be
compared to the unbounded communication complexity per bit of the
single-key-recovery attack. The practical implications of this
result are demonstrated through experiments on reduced-round DES.
Generalized mix functions and orthogonal equitable rectangles
Ristenpart and Rogaway defined "mix" functions, which are used to
mix inputs from two sets of equal size, and produce outputs
from the same two sets, in an optimal way. These functions have
a cryptographic application in the context of extending the domain
of a block cipher. It was observed that mix functions could be
constructed from orthogonal latin squares.
In this paper, we give a simple, scalable construction for mix functions.
We also consider a generalization of mix functions, in which the
two sets need not be of equal size. These generalized mix functions
turn out to be equivalent to an interesting type of combinatorial
design which has not previously been studied. We term these
"orthogonal equitable rectangles" and we construct them
for all possible parameter situations, with a small
number of exceptions and possible exceptions.
On the Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature
Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system. Very recently, Wang, Tang and Li proposed a new ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of {\bf unforgeability} as claimed. More precisely, a user can forge a valid message-signature pair $(ID, msg, {\bf info'}, \sigma')$ instead of the original one $(ID, msg, {\bf info}, \sigma)$, where {\bf info} is the original common agreed information and ${\bf info}'\neq {\bf info}$. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of \$100 to a user, while the user can change the denomination of the coin (bill) to any value, say \$100, 000, 000, at his will.
A Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems
In 2004, Ari Juels [1] proposed a Yoking-Proofs protocol for RFID systems. The aim is to permit tags to generate a proof which is verifiable off-line by a trusted entity even when the readers are potentially untrusted. However, we find that their protocol not only doesn’t possess the anonymity property but also suffers from both of the off-line and replay attacks. In 2006, Kirk H.M. Wong et al. [3] proposed an authentication scheme on RFID passive tags, attempting to as a standard for apparel products. Yet, to our view, their protocol suffers from the known-plaintext attack. In this paper, we first point out the weaknesses in the two above mentioned protocols. Then, we propose a novel efficient scheme which not only can achieve the mutual authentication between the server and tag but also possess the anonymity property needed in a RFID system.
On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
Uncategorized
Uncategorized
Fix a small, non-empty set of blockcipher keys $K$. We say a blockcipher-based hash function is highly-efficient if it makes exactly one blockcipher call for each message block hashed, and all blockcipher calls use a key from $K$. Although a few highly-efficient constructions have been proposed, no one has been able to prove their security. In this paper we prove, in the ideal-cipher model, that it is impossible to construct a highly-efficient iterated blockcipher-based hash function that is provably secure. Our result implies, in particular, that the Tweakable Chain Hash (TCH) construction suggested by Liskov, Rivest, and Wagner is not correct under an instantiation suggested for this
construction, nor can TCH be correctly instantiated by any other efficient means.
Towards Security Limits in Side-Channel Attacks
Uncategorized
Uncategorized
This paper considers a recently introduced framework for the analysis of physically observable cryptographic devices. It exploits
a model of computation that allows quantifying the effect of practically relevant leakage functions with a combination of security and information theoretic metrics. As a result of these metrics, a unified evaluation methodology for side-channel attacks was derived that we illustrate by applying it to an exemplary block cipher implementation. We first consider a Hamming weight leakage function and evaluate the efficiency of two commonly investigated countermeasures, namely noise addition and masking. Then, we show that the proposed methodology allows capturing certain non-trivial intuitions about the respective effectiveness of these countermeasures Finally, we justify the need of combined metrics for the evaluation, comparison and understanding of side-channel attacks.
Generalized Key Delegation for Hierarchical Identity-Based Encryption
In this paper, we introduce a new primitive called identity-based encryption with wildcard key derivation (WKD-IBE, or "wicked IBE") that enhances the concept of hierarchical identity-based encryption (HIBE) by allowing more general key delegation patterns. A secret key is derived for a vector of identity strings, where entries can be left blank using a wildcard. This key can then be used to derive keys for any pattern that replaces wildcards with concrete identity strings. For example, one may want to allow the university's head system administrator to derive secret keys (and hence the ability to decrypt) for all departmental sysadmin email addresses sysadmin@*.univ.edu, where * is a wildcard that can be replaced with any string. We provide appropriate security notions and provably secure instantiations with different tradeoffs in terms of ciphertext size and efficiency. We also present a generic construction of identity-based broadcast encryption (IBBE) from any WKD-IBE scheme. One of our instantiation yields an IBBE scheme with constant ciphertext size.
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure authentication and key agreement mechanism based on certificateless public-key cryptography, named as SAKA, between two previously unknown parties, which provides stronger security assurances for SIP authentication and media stream, and is provably secure in the CK security model. Due to using certificateless public key cryptography, SAKA effectively avoids the requirement of a large Public Key Infrastructure and conquers the key escrow problem in previous schemes.
A New Provably Secure Authentication and Key Agreement Protocol for SIP Using ECC
SIP is playing a key role in the IP based services and has been chosen as the protocol for multimedia application in 3G mobile networks by the Third-Generation Partnership Project. The authentication mechanism proposed in SIP specification is HTTP digest based authentication, which allows malicious parties to impersonate other parties or to charge calls to other parties, furthermore, other security problems, such as off-line password guessing attacks and server spoofing, are also needed to be solved. This paper proposes a new authenticated key exchange protocol NAKE, which can solve the existed problems in the original proposal. The NAKE protocol is provably secure in CK security model, thus it inherits the corresponding security attributes in CK security model.
Differential Cryptanalysis in Stream Ciphers
In this paper we present a general framework for the application of the
ideas of differential cryptanalysis
to stream ciphers. We demonstrate that some differences in the key
(or the initial state or the plaintext) are
likely to cause predicted differences in the key stream or in the internal
state. These stream
differences can then be used to analyze the internal state of the cipher
and retrieve it efficiently. We apply our proposed ideas to
stream ciphers of various designs, e.g., regularly clocked LFSRs, irregularly
clocked LFSRs such as A5/1, and permutation-based stream ciphers such as RC4.
Identity-Based Broadcast Encryption
Broadcast encryption schemes enable senders to efficiently broadcast
ciphertexts to a large set of receivers in a way that only non-revoked
receivers can decrypt them.
Identity-based encryption schemes are public key encryption schemes
that can use arbitrary strings as public keys.
We propose the first public key broadcast encryption scheme that can
use any string as a public key of each receiver. That is,
identity-based broadcast encryption scheme.
Our scheme has many desirable properties. The scheme is fully collusion
resistant, and the size of ciphertexts and that of private key are small
constants. The size of public key is proportional to only the maximum
number of receiver sets to each of which the ciphertext is sent. Note
that its size remains to be so although the number of potential
receivers is super-polynomial size.
Besides these properties, the achieving the first practical
identity-based broadcast encryption scheme itself is the most
interesting point of this paper.
The security of our scheme is proved in the generic bilinear group
model.
Unlinkable Divisible Digital Cash without Trusted Third Party
We present an efficient divisible digital cash scheme
which is unlinkable and does not require Trusted Third Party.
The size of the coin is proportional to the size
of the primes we use, i.e., hundreds of bytes.
The computational and communication complexity of the protocol
is proportional to a polynomial of the size of the primes
and polylogarithm of the maximum number of pieces to which a coin can be subdivided.
Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free
At Crypto 2003 Ishai et al. gave a protocol which given a
small number of (possibly extremely inefficient) oblivious transfers
implements an essentially unbounded number of oblivious transfers
for an additional overhead, per oblivious transfer, of computing and
sending only two hash values. This highly efficient protocol is
however only passive secure. To get active security, except with
probability $2^{-m}$, the protocol had to suffer an additional
overhead of a factor $1+m$. We introduce a new approach to adding
robustness. For practical security parameters this approach allows
to add robustness while suffering only a small constant overhead
over the passive secure protocol. As an example we can generate one
million oblivious transfers with security $2^{-42}$ with an
amortized cost of just $9$ hash values per oblivious transfer.
Matrix Power S-Box Construction
The new symmetric cipher S-box construction based on matrix power
function is presented. The matrix consisting of plain data bit
strings is combined with three round key matrices using arithmetical
addition and exponent operations. The matrix power means the matrix
powered by other matrix. The left and right side matrix powers are
introduced. This operation is linked with two sound one-way
functions: the discrete logarithm problem and decomposition problem.
The latter is used in the infinite non-commutative group based
public key cryptosystems. It is shown that generic S-box equations
are not transferable to the multivariate polynomial equations in
respect of input and key variables and hence the algebraic attack to
determine the key variables cannot be applied in this case. The
mathematical description of proposed S-box in its nature possesses a
good ``confusion and diffusion'' properties and contains variables
``of a complex type'' as was formulated by Shannon.
Some comparative simulation results are presented.
Unlinkable Randomizable Signature and Its Application in Group Signature
Uncategorized
Uncategorized
We formalize a generic method of constructing efficient group
signatures, specifically, we define new notions of unlinkable
randomizable signature, indirectly signable signature and
$\Sigma$-protocol friendly signature.
We conclude that designing efficient secure group signatures can be
boiled down to designing ordinary signatures satisfying the above
three properties, which is supported by observations that almost all
currently known secure efficient group signatures have alternative
constructions in this line without deteriorating the efficiency.
The constructing of $3$-resilient Boolean functions of $9$ variables with nonlinearity $240$.
In this work we present a new way to construct
$3$-resilient Boolean functions of $9$ variables with nonlinearity
$240$. Such function have been discovered very recently by heuristic search. We find these functions by exhaustive search in the class of functions
symmetric under cyclic shifts of the first seven variables. The exhaustive
search was reduced significantly by using of special techniques and algorithms
which can be helpful in other similar problems. Also we construct some
new functions that attain the upper bound on nonlinearity
of higher number of variables.
Scalable Storage Scheme from Forward Key Rotation
Kallahalla et al. presented a RSA-based Forward Key Rotation mechanism in secure storage scheme PLUTUS to ensure that the key used for encrypting updated files is related to the keys for all files in the file group. The encryption scheme based on Forward Key Rotation is such a scheme that only the authorized person is allowed access to the designated files and the previous versions. In this paper, we present a Forward Key Rotation storage scheme based on discrete logarithm and prove its security under random oracle model. Moreover, we propose another improved Forward Key storage scheme from pairing on elliptic curves. Compared to the scheme presented by Kallahalla et al., our scheme uses relatively short keys to provide equivalent security. In addition, the re-generated keys can be verified to ensure that the keys are valid in the improved scheme.
Last updated: 2009-10-23
Efficient chosen ciphertext secure PKE scheme with short ciphertext
Uncategorized
Uncategorized
Kurosawa and Matsuo\cite{Kurosawa20042} showed that MAC can be removed from DHIES while
the underlying symmetric-key encryption(SKE) scheme is secure against adaptive chosen
ciphertext attacks(IND-CCA). We construct a variant of DHIES which eliminate the MAC
while the SKE scheme is secure against passive attacks(IND-PA). Since IND-PA is the basic
requirement of SKE schemes, the new scheme is more flexible than \cite{Kurosawa20042}.
Our new scheme can be seen as a combination of a tag-KEM \cite{Abe2005} and a DEM. Our
construction offers the first tag-KEM with single element. When the hash function $H$ in
the ODH assumption is a non-malleable hash function we can prove that the new scheme is
IND-CCA secure under the ODH assumption.
Bilateral Unknown Key-Share Attacks in Key Agreement Protocols
Unknown Key-Share (UKS) resilience is a basic security attribute in authenticated key agreement protocols, whereby two entities A and B should not be able to be coerced into sharing a key between them when in fact either A or B thinks that s/he is sharing the key with another entity C. In this paper we revisit some definitions of this attribute, the existing UKS attacks and the method of proving this attribute in the Bellare-Rogaway (BR) model in the literature.
We propose a new UKS attack, which coerces two entities A and B into sharing a key with each other but in fact A thinks that she is sharing the key with another entity C and B thinks that he is sharing the key with another entity D, where C and D might or might not be the same entity. We call this attack a Bilateral Unknown Key-Share(BUKS) attack and refer to the existing UKS attacks, which are against one entity only, as a Unilateral UKS (UUKS) attack. We demonstrate that a few well-known authenticated key agreement protocols, some of which have been proved holding the UUKS resilience property, are vulnerable to the BUKS attack. We then explore a gap between the traditional BR-type proof of UUKS resilience and a BUKS adversary's behaviour, and extend the BR model to cover the BUKS resilience attribute. Finally we provide a simple countermeasure to prevent a key agreement protocol from BUKS attacks.
RC4 State Information at Any Stage Reveals the Secret Key
A theoretical analysis of the RC4 Key Scheduling Algorithm (KSA) is presented in this paper, where the nonlinear operation is swapping among the permutation bytes. Explicit formulae are provided for the probabilities with which the permutation bytes at any stage of the KSA are biased to the secret key. Theoretical proofs of these formulae have been left open since Roos' work (1995). Next, a generalization of the RC4 KSA is analyzed corresponding to a class of update functions of the indices involved in the swaps. This reveals an inherent weakness of shuffle-exchange kind of key scheduling. We additionally show that each byte of $S_N$ actually reveals secret key information. Looking at all the elements of the final permutation $S_N$ and its inverse $S^{-1}_N$, the value of the hidden index $j$ in each round of
the KSA can be estimated from a ``pair of values" in $0, \ldots, N-1$ with a constant probability of success
$\pi = \frac{N-2}{N}\cdot(\frac{N-1}{N})^{N-1} + \frac{2}{N}$
(we get $\pi \approx 0.37$, for $N = 256$), which is significantly higher than the random association. Using the values of two
consecutive $j$'s, we estimate the $y$-th key byte from at most a ``quadruple of values" in $0, \ldots, N-1$ with a probability $> 0.12$. As a secret key of $l$ bytes is repeated at least $\lfloor \frac{N}{l}\rfloor$ times in RC4, these many quadruples can be accumulated to get each byte of the secret key with very high probability (e.g., 0.8 to close to 1) from a small set of values.
Based on our analysis of the key scheduling, we show that the secret key of RC4 can be recovered from the state information in a time much less than the exhaustive search with good probability.
On an Improved Correlation Analysis of Stream Ciphers Using Muti-Output Boolean Functions and the Related Generalized Notion of Nonlinearity
We investigate the security of $n$-bit to $m$-bit vectorial Boolean functions in stream ciphers. Such stream ciphers have higher throughput than those using single-bit output Boolean functions. However, as shown by Zhang and Chan at Crypto 2000, linear approximations based on composing the vector output with any Boolean functions have higher bias than those based on the usual correlation attack. In this paper, we introduce a new approach for analyzing vector Boolean functions called generalized correlation analysis. It is based on approximate equations which are linear in the input $x$ but of free degree in the output $z=F(x)$. The complexity for computing the generalized nonlinearity for this new attack is reduced from $2^{2^m \times n+n}$ to $2^{2n}$. Based on experimental results, we show that the new generalized correlation attack gives linear approximation with much higher bias than the Zhang-Chan and usual correlation attack. We confirm this with a theoretical upper bound for generalized nonlinearity, which is much lower than for the unrestricted nonlinearity (for Zhang-Chan's attack) and {\em a fortiori} for usual nonlinearity. We also prove a lower bound for generalized nonlinearity which allows us to construct vector Boolean functions with high generalized nonlinearity from bent and almost bent functions. We derive the generalized nonlinearity of some known secondary constructions for secure vector Boolean functions. Finally, we prove that if a vector Boolean function has high nonlinearity or even a high unrestricted nonlinearity, it cannot ensure that it will have high generalized nonlinearity.
Automatic Search of Differential Path in MD4
In 2004, Wang et al. obtained breakthrough collision attacks on the main
hash functions from the MD4 family. The attacks are differential
attacks in which one closely follows the inner steps of the underlying
compression function, based on a so-called differential path. It is
generally assumed that such differential paths were found ``by hand''.
In this paper, we present an algorithm which automatically finds
suitable differential paths, in the case of MD4. As a first
application, we obtain new differential paths for MD4, which improve
upon previously known MD4 differential paths. This algorithm could be
used to find new differential paths, and to build new attacks against
MD4.
A kilobit special number field sieve factorization
We describe how we reached a new factoring milestone by completing the
first special number field sieve factorization of a number having more
than 1024 bits, namely the Mersenne number $2^{1039}-1$.
Although this factorization is orders of magnitude `easier' than a
factorization of a 1024-bit RSA modulus is believed to be, the
methods we used to obtain our result shed new light on the feasibility
of the latter computation.
Dragon-MAC: Securing Wireless Sensor Networks with Authenticated Encryption
Uncategorized
Uncategorized
Sensor networks offer economically viable monitoring solutions for a wide variety of applications. In order to combat the security threats that sensor networks are exposed to, a cryptography protocol is implemented at sensor nodes for point-to-point encryption between nodes. Disclosure, disruption and deception threats can be defeated by authenticating data sources as well as encrypting data in transmission. Given that nodes have limited resources, symmetric cryptography that is proven to be efficient for low power devices is implemented. Data protection is integrated into a sensor's packet by the means of symmetric encryption with the Dragon stream cipher and incorporating the newly designed Dragon-MAC Message Authentication Code. The proposed algorithm was designed to employ some of the data already computed by the underlying Dragon stream cipher for the purpose of minimizing the computational cost of the operations required by the MAC algorithm. In view that Dragon is a word based stream cipher with a fast key stream generation, it is very suitable for a constrained environment. Our protocol regarded the entity authentication and message authentication through the implementation of authenticated encryption scheme in Telos B wireless sensor nodes.
Kipnis-Shamir's Attack on HFE Revisited
In this paper, we show that the claims in the original
Kipnis-Shamir's attack on the HFE cryptosystems and the improved
attack by Courtois that the complexity of the attacks is polynomial
in terms of the number of variables are invalid. We present computer
experiments and a theoretical argument using basic algebraic
geometry to explain why it is so. Furthermore we show that even with
the help of the powerful new Gröbner basis algorithm like $F_4$,
the Kipnis-Shamir's attack still should be exponential not
polynomial. This again is supported by our theoretical argument.
Provable Data Possession at Untrusted Stores
We introduce a model for {\em provable data possession} ($\pdp$)
that allows a client that has stored data at an untrusted server to
verify that the server possesses the original data without
retrieving it. The model generates probabilistic proofs of
possession by sampling random sets of blocks from the server, which
drastically reduces I/O costs. The client maintains a constant
amount of metadata to verify the proof. The challenge/response
protocol transmits a small, constant amount of data, which minimizes
network communication. Thus, the $\pdp$ model for remote data
checking supports large data sets in widely-distributed storage
systems. Previous work offers guarantees weaker than data
possession, or requires prohibitive overhead at the server.
We present two provably-secure $\pdp$ schemes that are more
efficient than previous solutions, even when compared with schemes
that achieve weaker guarantees. In particular, the overhead at the
server is low (or even constant), as opposed to linear in the size
of the data. Experiments using our implementation verify the
practicality of $\pdp$ and reveal that the performance of $\pdp$ is
bounded by disk I/O and not by cryptographic computation.
The BBG HIBE Has Limited Delegation
At Eurocrypt 2005, Boneh, Boyen, and Goh presented a hierarchical IBE
for which they claimed a novel property, called limited delegation: it
is possible to give an entity a private key that restricts it from
generating descendant private keys beyond some depth d; in particular,
with d equal to the entity's depth, such a key allows decryption only.
In this paper, we argue that this claim is nonobvious and requires
proof, provide a precise model for arguing about limited delegation,
and prove that the Boneh-Boyen-Goh system does, in fact, have limited
delegation. Whereas Boneh, Boyen, and Goh prove their system
semantically secure under the BDHI assumption, our proof of limited
delegation requires the stronger BDHE assumption.
ProSiBIR: Proactive Signer-Base Intrusion Resilient Signatures
Uncategorized
Uncategorized
The notion of Signer-Base Intrusion-Resilient (SiBIR) signatures was introduced in [IR02] as a scheme that can withstand an arbitrary number of key-exposures, as long as both of its modules are not compromised simultaneously. This was achieved by dividing time into predefined time periods, each corresponding to a different time-evolving secret key, while maintaining a constant public key. The two modules of this scheme consist of a signer that can generate signatures on its own, and a base that is used to update the signer's key as it evolves through time. The purpose of this paper is to provide a model for multi-signer, multi-base intrusion-resilient signatures. This proactive SiBIR scheme essentially breaks the preexisting notions of signer and base, to an arbitrary number of signer and base modules. This tends to implementations where multiple parties need to agree for a document to be signed. An attacker needs to break into all the signers at the same time in order to forge a signature for that period. Moreover, he needs to break into all the bases as well, at that same time period, in order to "break" the scheme and generate future signatures. Thereby, by assuming a large number of bases, the risk of our scheme being compromised becomes arbitrarily small. We provide an implementation that's provably secure in the random oracle model, based on the strong RSA assumption. We also yield a modest improvement in the upperbound of our scheme's insecurity function, as opposed to the one presented in [IR02].
A Framework for Game-Based Security Proofs
Information security is nowadays an important issue. Its essential ingredient is cryptography. A common way to present security proofs is to structure them as sequences of games. The main contribution of this paper is a framework which refines this approach. We make explicit important theorems used implicitly by cryptographers but never explicitly stated. Our aim is to have a framework in which proofs are precise enough to be mechanically checked, and readable enough to be humanly checked. We illustrate the use of our framework by proving in a systematic way the so-called semantic security of the encryption scheme ElGamal and its hashed version. All proofs have been mechanically checked in the proof assistant Coq.
Mutual Information Analysis -- A Universal Differential Side-Channel Attack
In this paper, we develop an information theoretic differential side-channel attack. An embedded device containing a secret key is modeled as a black box with a leakage function whose output is captured by an adversary through the noisy measurement of a physical observable e.g. the power consumed by the device. We assume only
that the measured values depend somehow on the leakage and thus on the word being processed by the device. Without any knowledge on the particular dependency, this fact is exploited to mount a side-channel attack. We build a distinguisher which uses the Mutual Information between the observed and the leaked values as a statistical test. The Mutual Information is maximal when the hypothetical key guessed by the attacker equals the key in the device. Our approach is confirmed by experimental results. We perform power analysis on an embedded device using our Mutual Information based distinguisher and show that the correct key is clearly distinguishable. Finally, our approach allows to compute a good estimate of the minimal number of traces required to perform a successful attack and gives an upper bound on the information leakage in a single observation.
On-Line Ciphers and the Hash-CBC Constructions
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the i-th block of the ciphertext after having processed only the first i blocks of the plaintext. Such ciphers permit length-preserving encryption of a data stream with only a single pass through the data. We provide security definitions for this primitive and study its basic properties. We then provide attacks on some possible candidates, including CBC with fixed IV. We then provide two constructions, HCBC1 and HCBC2, based on a given block cipher E and a family of computationally AXU functions. HCBC1 is proven secure against chosen-plaintext attacks assuming that E is a PRP secure against chosen-plaintext attacks, while HCBC2 is proven secure against chosen-ciphertext attacks assuming that E is a PRP secure against chosen-ciphertext attacks.
Last updated: 2007-05-31
An Efficient Certificateless Signature Scheme
In this paper we present a certificateless signature (CLS) scheme secure in the Random Oracle Model. This scheme requires no pairing computations for signature generation and only two for signature verification. As far as we know, this is the only CLS scheme to require less than four pairing computations on signature verification.
Verifying Statistical Zero Knowledge with Approximate Implementations
Statistical zero-knowledge (SZK) properties play an important role in designing cryptographic protocols that enforce honest behavior while maintaining privacy. This paper presents a novel approach for
verifying SZK properties, using recently developed techniques based on approximate simulation relations. We formulate statistical
indistinguishability as an implementation relation in the Task-PIOA
framework, which allows us to express computational restrictions.
The implementation relation is then proven using approximate
simulation relations. This technique separates proof obligations into two categories: those requiring probabilistic reasoning, as well as those that do not. The latter is a good candidate for mechanization. We illustrate the general method by verifying the SZK property of the well-known identification protocol of Girault, Poupard and Stern.
Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities
Direct Anonymous Attestation (DAA) is a scheme that enables the
remote authentication of a Trusted Platform Module (TPM) while
preserving the user's privacy. A TPM can prove to a remote party
that it is a valid TPM without revealing its identity and without
linkability. In the DAA scheme, a TPM can be revoked only if the DAA
private key in the hardware has been extracted and published widely
so that verifiers obtain the corrupted private key. If the
unlinkability requirement is relaxed, a TPM suspected of being
compromised can be revoked even if the private key is not known.
However, with the full unlinkability requirement intact, if a TPM
has been compromised but its private key has not been distributed to
verifiers, the TPM cannot be revoked. Furthermore, a TPM cannot be
revoked from the issuer, if the TPM is found to be compromised after
the DAA issuing has occurred. In this paper, we present a new DAA
scheme called Enhanced Privacy ID (EPID) scheme that addresses the
above limitations. While still providing unlinkability, our scheme
provides a method to revoke a TPM even if the TPM private key is
unknown. This expanded revocation property makes the scheme useful
for other applications such as for driver's license. Our EPID scheme
is efficient and provably secure in the same security model as DAA,
i.e. in the random oracle model under the strong RSA assumption and
the decisional Diffie-Hellman assumption.
Some Identity Based Strong Bi-Designated Verifier Signature Schemes
Uncategorized
Uncategorized
The problem of generalization of (single) designated verifier schemes to several designated verifiers was proposed by Desmedt in 2003. The paper proposes eight new Identity Based Strong Bi-Designated Verifier Signature Schemes in which the two designated verifiers may not know each other. The security and the computational efficiency of the schemes are also analyzed.
Optimal Irreducible Polynomials for GF(2^m) Arithmetic
The irreducible polynomials recommended for use by multiple standards documents are in fact far from optimal on many platforms. Specifically they are suboptimal in terms of performance, for the
computation of field square roots and in the application of the ``almost inverse'' field inversion algorithm. In this paper we question the need for the standardisation of irreducible polynomials in the first place, and derive the ``best'' polynomials to use depending on the underlying processor architecture.
Surprisingly it turns out that a trinomial polynomial is in many cases not necessarily the best choice.
Finally we make some specific recommendations for some particular types of architecture.
Deniable Internet Key-Exchange
In this work, we develop a family of protocols for deniable Internet Key-Exchange (IKE) with the following properties:
1. item Highly practical efficiency, and conceptual simplicity and clarity.
2. Forward and concurrent (non-malleable) deniability against adversaries with arbitrary auxiliary inputs, and better privacy
protection of players' roles.
3. Provable security in the Canetti-Krawczyk post-specified-peer model, and maintenance of essential security properties not captured by the Canetti-Krawczyk security model.
4. Compatibility with the widely deployed and standardized SIGMA (i.e., the basis of IKEv2) and (H)MQV protocols, when parties possess DL public-keys.
Our protocols could potentially serve, in part, as either the underlying basis or a useful alternative for the next generation of IKE (i.e., IKEv3) of IPsec (in particular, when deniability is desired). In view of the wide deployment and use of IKE and increasing awareness of privacy protection (especially for E-commerce over Internet), this work is naturally of practical interest.
Some General Results on Chosen-ciphertext Anonymity in Public-key Encryption
In applications of public-key encryption schemes, anonymity(key-privacy) as well as security(data-privacy) is useful and widely desired. In this paper some new and general concepts in public-key encryption, i.e., “master-key anonymity”, “relevant master-key anonymity” and “key-integrity”, are introduced(the former two are defined for IBE schemes and the latter one is for any public-key encryption scheme). By the concept of master-key anonymity, we prove that chosen-plaintext master-key anonymity is a sufficient condition for chosen-ciphertext anonymity in the recent elegant Canetti-Halevi-Katz and Boneh-Katz construction. By the concept of key-integrity, we prove it is(together with chosen-plaintext anonymity)a sufficient/necessary condition for chosen-ciphertext anonymity. In addition to these general consequences, some practical examples are also investigated to show such concepts’ easy-to-use in practice.
An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in
communicating over an open network with a shared secret key, which is used to preserve confidentiality and data integrity. Since Joux initiates the development of tripartite key agreement protocol, many prominent tripartite schemes have been proposed subsequently. In 2005, Tso et al. have proposed an ID-based non-interactive tripartite key agreement scheme with k-resilience. Based on this scheme, they have further proposed another one-round tripartite application scheme. Although they claimed that both schemes are efficient and secure, we discover that both schemes are in fact breakable. In this paper, we impose several impersonation attacks on Tso et al.'s schemes in order to highlight their flaws. Subsequently, we propose an enhanced scheme which will not only conquer their defects, but also preserve the desired security attributes of a key agreement protocol.
A Proof of Revised Yahalom Protocol in the Bellare and Rogaway (1993) Model
Although the Yahalom protocol, proposed by Burrows, Abadi, and Needham in 1990, is one of the most prominent key establishment protocols analyzed by researchers from the computer security community (using automated proof tools), a simplified version of the protocol is only recently proven secure by Backes and Pfitzmann (2006) in their \textit{cryptographic library} framework. We present a protocol for key establishment that is closely based on the Yahalom protocol. We then present a security proof in the Bellare and Rogaway (1993) model and the random oracle model. We also observe that no partnering mechanism is specified within the Yahalom protocol. We then present a brief discussion on the role and the possible construct of session identifiers as a form of partnering mechanism, which allows the right session key to be identified in concurrent protocol executions. We then recommend that session identifiers should be included within protocol specification rather than consider session identifiers as artefacts in protocol proof.
Executing Modular Exponentiation on a Graphics Accelerator
Demand in the consumer market for graphics hardware that accelerates rendering of 3D images has resulted in commodity devices capable of astonishing levels of performance. These results were achieved by specifically tailoring the hardware for the target domain. As graphics accelerators become increasingly programmable this performance makes them an attractive target for other domains. Specifically, they have motivated the transformation of costly algorithms from a general purpose computational model into a form that executes on said graphics hardware. We investigate the implementation and performance of modular exponentiation using a graphics accelerator, with the view of using it to execute operations required in the RSA public key cryptosystem.
Fully Anonymous Group Signatures without Random Oracles
Uncategorized
Uncategorized
We construct a new group signature scheme using bilinear groups. The group signature scheme is practical, both keys and group signatures consist of a constant number of group elements, and the scheme permits dynamic enrollment of new members. The scheme satisfies strong security requirements, in particular providing protection against key exposures and not relying on random oracles in the security proof.
New FORK-256
The hash function FORK-256 was published at the ¯rst NIST hash workshop and FSE 2006. It consists of simple operations so that its performance is better than that of SHA-256. However, recent papers show some weaknesses of FORK-256. In this paper, we propose newly modi¯ed FORK-256 which has no microcoliisions and so is resistant against existing attacks. Furthermore, it is faster than the old one.
Provable password-based tripartite key agreement protocol
Uncategorized
Uncategorized
A password-based tripartite key agreement protocol is presented in this paper. The three entities involved in this protocol can negotiate a common session key via a shared password over insecure networks. Proofs are given to show that the proposed protocol is secure against forging and chosen message attacks in the case of without actually running a dictionary attack.
Provably Secure Ciphertext Policy ABE
In ciphertext policy attribute-based encryption (CP-ABE),
every secret key is associated with a set of attributes, and
every ciphertext is associated with an access structure on
attributes. Decryption is enabled if and only if
the user's attribute set satisfies the ciphertext access structure.
This provides fine-grained access control on shared data in many
practical settings, including secure databases and secure multicast.
In this paper, we study CP-ABE schemes in which
access structures are AND gates on positive and negative
attributes. Our basic scheme is proven to be chosen plaintext
(CPA) secure under the decisional bilinear Diffie-Hellman (DBDH)
assumption. We then apply the Canetti-Halevi-Katz technique to
obtain a chosen ciphertext (CCA) secure extension using one-time
signatures. The security proof is a reduction to the DBDH
assumption and the strong existential unforgeability of the
signature primitive.
In addition, we introduce hierarchical attributes to optimize our
basic scheme, reducing both ciphertext size and
encryption/decryption time while maintaining CPA security. Finally,
we propose an extension in which access policies are arbitrary
threshold trees, and we conclude with a discussion of practical
applications of CP-ABE.
Optimistic Fair Exchange in a Multi-user Setting
This paper addresses the security of optimistic fair exchange in a multi-user setting. While the security of public key encryption and public key signature schemes in a single-user setting guarantees the security in a multi-user setting, we show that the situation is different in the optimistic fair exchange. First, we show how to break, in the multi-user setting, an optimistic fair exchange scheme provably secure in the single-user setting. This example separates the security of optimistic fair exchange between the single-user setting and the multi-user setting. We then define the formal security model of optimistic fair exchange in the multi-user setting, which is the first complete security model of optimistic fair exchange in the multi-user setting. We prove the existence of a generic construction meeting our multi-user security based on one-way functions in the random oracle model and trapdoor one-way permutations in the standard model. Finally, we revisit two well-known methodologies of optimistic fair exchange, which are based on the verifiably encrypted signature and the sequential two-party multisignature, respectively. Our result shows that these paradigms remain valid in the multi-user setting.
A New Method for Speeding Up Arithmetic on Elliptic Curves over Binary Fields
Now, It is believed that the best costs of a point doubling and addition on elliptic curves over binary fields are 4M+5S(namely, four finite field multiplications and five field squarings) and 8M+5S, respectively.
In this paper we reduce the costs to less than 3M+3S and 8M+1S, respectively, by using a new projective coordinates we call PL-coordinates and rewriting the point doubling formula.
Combining some programming skills, the method can speed up a elliptic curve scalar multiplication by about 15~20 percent in practice.
A Novel Secure Session Key Generation using two-level architecture For Cluster-Based Ad Hoc Networks Based On ID-Based Bilinear Paring
In 1997, Ruppe R. et al [17] first proposed a Near-Term Digital Radio (NTDR) network system which is a cluster-based ad hoc network intended to be used efficiently for military missions. In the same year, Zavgren J. [18] proposed a management protocol for the NTDR network system. But they both lack the security considerations. In 2003, Varadharajan et al [4] proposed a secure cluster-based ad hoc network protocol using public key infrastructure (PKI). However, in 2005, Chang et al pointed out that using PKI would be a heavy burden for the computation of each mobile node. Hence, they proposed a protocol [5] based on Diffie-Hellman method for securing network, in the same year, Liaw et al. proposed a secured key exchange protocol [20] for securing nodes communication in mobile ad hoc networks (MANETs). In 2006, also for security purpose, Chang and Lee [6] proposed the other scheme by using nodes’ identities. But after our analysis, we find that both of their protocols have some mistakes. Accordingly, we propose a new protocol based on ID-based bilinear pairing to get rid of nowadays unsolved security problem in NTDR network. After our analysis, we conclude that our scheme is not only secure but also very efficient.
New Fast Algorithms for Arithmetic on Elliptic Curves over Fields of Characteristic Three
In previous works on ECC(Elliptic Curve Cryptography), the case of characteristic three has been considered relatively less than cases of fields of even characteristic and large prime fields. To the best of our knowledge, for point multiplication on ordinary elliptic curves over fields of characteristic three the most efficient way is known as one shown by N.P. Smart et al.(cf. [2]).
In first portion of this paper we propose new fast algorithms for arithmetic on Hessian elliptic curves over finite field of characteristic three, which reduce costs of a doubling and a mixed point addition from 3M+3C and 10M (cf. [2]) to 3M+2C and 9M+1C, respectively.
These algorithms can realize fast point multiplication nearly comparable with the case of even characteristic, on ordinary elliptic curves over finite field of characteristic three.
In next portion we propose a kind of projective coordinates we call ML coordinates and new algorithms for arithmetic on Weierstrass elliptic curve in it, which reduce costs of a tripling and a mixed point addition from 7M+4C and 10M+2C (cf. [2]) to 6M+6C and 8M+2C, respectively.
In conclusion, we can say that ternary elliptic curves are another alternative to existing technology for elliptic curve cryptosystems.
Utility Sampling for Trust Metrics in PKI
Uncategorized
Uncategorized
We propose a new trust metric for a network of public key certificates, e.g. as in PKI, which allows a user to buy insurance at a fair price on the possibility of failure of the certifications provided while transacting with an arbitrary party in the network.
Our metric builds on a metric and model of insurance provided by Reiter and Stubblebine~\cite{RS}, while addressing various limitations and drawbacks of the latter. It conserves all the beneficial properties of the latter over other schemes, including protecting the user from unintentional or malicious dependencies in the network of certifications. Our metric is built on top of a simple
and intuitive model of trust and risk based on ``utility sampling'', which maybe of interest for non-monetary applications as well.
Space-Efficient Identity Based Encryption Without Pairings
Uncategorized
Uncategorized
Identity Based Encryption (IBE) systems are often constructed
using bilinear maps (a.k.a. pairings) on elliptic curves. One
exception is an elegant system due to Cocks which builds an IBE
based on the quadratic residuosity problem modulo an RSA composite
N. The Cocks system, however, produces long ciphertexts. Since
the introduction of the Cocks system in 2001 it has been an open
problem to construct a space efficient IBE system without
pairings. In this paper we present an IBE system in which
ciphertext size is short: an encryption of an L-bit message
consists of a single element in Z_N plus L+1 additional
bits. Security, as in the Cocks system, relies on the quadratic
residuosity problem. The system is based on the theory of ternary
quadratic forms and as a result, encryption and decryption are
slower than in the Cocks system.
Seven-Property-Preserving Iterated Hashing: ROX
Nearly all modern hash functions are constructed by iterating a
compression function. At FSE'04, Rogaway and Shrimpton [RS04] formalized seven security notions for hash functions: collision resistance (Coll) and three variants of second-preimage resistance (Sec, aSec, eSec) and preimage resistance (Pre, aPre, ePre). The main contribution of this paper is in determining, by proof or counterexample, which of these seven notions is preserved by each of eleven existing iterations.
Our study points out that none of them preserves more than three
notions from [RSh04]. In particular, only a single iteration preserves Pre, and none preserves Sec, aSec, or aPre. The latter two notions are particularly relevant for practice, because they do not rely on the problematic assumption that practical compression functions be chosen uniformly from a family. In view of this poor state of affairs, even the mere existence of seven-property-preserving iterations seems uncertain.
As a second contribution, we propose the new Random-Oracle XOR(ROX) iteration that is the first to provably preserve all seven notions, but that, quite controversially, uses a random oracle in the iteration. The compression function itself is not modeled as a random oracle though. Rather, ROX uses an auxiliary small-input random oracle (typically 170 bits) that is called only a logarithmic number of times.
Embedding Degree of Hyperelliptic Curves with Complex Multiplication
Uncategorized
Uncategorized
Consider the Jacobian of a genus two curve defined over a finite field and with complex multiplication. In this paper we show that if the l-Sylow subgroup of the Jacobian is not cyclic, then the embedding degree of the Jacobian with respect to l is one.
Counting hyperelliptic curves that admit a Koblitz model
Let $k=\mathbb{F}_q$ be a finite field of odd characteristic. We find a closed formula for the number of $k$-isomorphism classes of pointed, and non-pointed, hyperelliptic curves of genus $g$ over $k$, admitting a Koblitz model. These numbers are expressed as a polynomial in $q$ with integer coefficients (for pointed curves) and rational coefficients (for non-pointed curves). The coefficients depend on $g$ and the set of divisors of $q-1$ and $q+1$. These formulas show that the number of hyperelliptic curves of genus $g$ suitable (in principle) of cryptographic applications is asymptotically $(1-e^{-1})2q^{2g-1}$, and not $2q^{2g-1}$ as it was believed. The curves of genus $g=2$ and $g=3$ are more resistant to the attacks to the DLP; for these values of $g$ the number of curves is respectively $(91/72)q^3+O(q^2)$ and $(3641/2880)q^5+O(q^4)$.
Provable Secure Generalized Signcryption
Generalized signcryption which proposed by Han is a new
cryptographic primitive which can work as an encryption scheme, a
signature scheme or a signcryption scheme[5]. However,the
security proof in their paper is not very formal.our contribution
are as following:First we give security notions for this new
primitive.Secnond,we give an attack to [4]which is the
first vision of [5] and propose an improved generalized
signcryption scheme. Third, we give new very formal proofs for this
new scheme.
Batch Verification of Short Signatures
Uncategorized
Uncategorized
With computer networks spreading into a variety of new environments, the need to authenticate and secure communication grows. Many of these new environments have particular requirements on the applicable cryptographic primitives. For instance, several applications require that communication overhead be small and that many messages be processed at the same time. In this paper we consider the suitability of public key signatures in the latter scenario. That is, we consider signatures that are 1) short and 2) where many signatures from (possibly) different signers on (possibly) different messages can be verified quickly. Prior work focused almost exclusively on batching signatures from the same signer.
We propose the first batch verifier for messages from many (certified) signers without random oracles and with a verification time where the dominant operation is independent of the number of signatures to verify. We further propose a new signature scheme with very short signatures, for which batch verification for many signers is also highly efficient. Combining our new signatures with the best known techniques for batching certificates from the same authority, we get a fast batch verifier for certificates and messages combined. Although our new signature scheme has some restrictions, it is very efficient and still practical for some communication applications.
Chosen-Ciphertext Secure Proxy Re-Encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that
allows it to translate a ciphertext under one key into a ciphertext of the
same message under a different key. The proxy cannot, however, learn
anything about the messages encrypted under either key. PRE
schemes have many practical applications, including distributed storage, email, and DRM. Previously proposed re-encryption schemes achieved
only semantic security;
in contrast, applications often require security
against chosen ciphertext attacks. We propose a definition of security
against chosen ciphertext attacks for PRE schemes, and present a
scheme that satisfies the definition. Our construction is efficient and based
only on the Decisional Bilinear Diffie-Hellman assumption
in the standard model. We also formally capture CCA security for PRE schemes
via both a game-based definition and simulation-based definitions that
guarantee universally composable security.
We note that, simultaneously with our work, Green and Ateniese proposed
a CCA-secure PRE, discussed herein.
Clone Resistant Mutual Authentication for Low-Cost RFID Technology
Uncategorized
Uncategorized
With Radio Frequency Identification (RFID) tags being used to secure contactless credit cards, great benefits but also serious security and information privacy issues have arisen. Recently many attempts have been made to resolve these issues. In particular, attempts have been made to provide a means for authentication between tag and reader. However, none have yet have been able to provide resistance to cloning attacks. Furthermore, authentication on lowest range of low-cost RFID tags, also remains a challenge. We propose a clone resistant, mutual authentication scheme that requires only 32 bits
of read write memory, 90 bits of read only memory and can be deployed using as few as 300 logic gates. We also propose a stream cipher with the same memory constraints and magnitude of logic gates. These systems may also be scaled to provide a high level of
security, using relatively little computational resources, on larger hardware platforms.
On the Security of Protocols with Logarithmic Communication Complexity
We investigate the security of protocols with logarithmic
communication complexity. We show that for the security definitions
with environment, i.e., Reactive Simulatability and Universal
Composability, computational security of logarithmic protocols implies
statistical security. The same holds for advantage-based security
definitions as commonly used for individual primitives. While this
matches the folklore that logarithmic protocols cannot be
computationally secure unless they are already statistically secure,
we show that under realistic complexity assumptions, this folklore
does surprisingly not hold for the stand-alone model without
auxiliary input, i.e., there are logarithmic protocols that are
statistically insecure but computationally secure in this model. The
proof is conducted by showing how to transform an instance of an
NP-complete problem into a protocol with two properties: There exists
an adversary such that the protocol is statistically insecure in the
stand-alone model, and given such an adversary we can find a witness
for the problem instance, hence yielding a computationally secure
protocol assuming the hardness of finding a witness. The proof relies
on a novel technique that establishes a link between cryptographic
definitions and foundations of computational geometry, which we
consider of independent interest.
Random Oracles and Auxiliary Input
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain information about the random oracle. Using simple examples we show that this model should be preferred over the classical variant where the auxiliary input is independent of the random oracle.
In the presence of oracle-dependent auxiliary input, the most important proof technique in the random oracle model - lazy sampling - does not apply directly. We present a theorem and a variant of the lazy sampling technique that allows one to perform proofs in the new model almost as easily as in the old one.
As an application of our approach and to illustrate how existing proofs can be adapted, we prove that RSA-OAEP is IND-CCA2 secure in the random oracle model with oracle-dependent auxiliary input.
Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time (Version 2)
In this paper we propose two public key BE schemes that
have efficient complexity measures.
The first scheme, called the PBE-PI scheme, has $O(r)$
header size, $O(1)$ public keys and $O(\log N)$ private
keys per user, where $r$ is the number of revoked users.
This is the first public key BE scheme that has both public
and private keys under $O(\log N)$ while the header size is
$O(r)$.
These complexity measures match those of efficient
secret key BE schemes.
\par
Our second scheme, called the PBE-SD-PI scheme, has $O(r)$
header size, $O(1)$ public key and $O(\log N)$ private
keys per user also.
However, its decryption time is remarkably $O(1)$.
This is the first public key BE scheme that has $O(1)$
decryption time while other complexity measures are kept
low.
Overall, this is the most efficient public key BE scheme up to now.
\par
Our basic schemes are one-way secure against {\em full
collusion of revoked users} in the random oracle model
under the BDH assumption.
We modify our schemes to have indistinguishably security
against adaptive chosen ciphertext attacks.
Enhancing Security of a Group Key Exchange Protocol for Users with Individual Passwords
Group key exchange protocols allow a group of parties communicating
over a public network to come up with a common secret key called a
session key. Due to their critical role in building secure
multicast channels, a number of group key exchange protocols have
been suggested over the years for a variety of settings. Among these
is the so-called EKE-M protocol proposed by Byun and Lee for
password-based group key exchange in the different password
authentication model, where group members are assumed to hold an
individual password rather than a common password. While the
announcement of the EKE-M protocol was essential in the light of the
practical significance of the different password authentication
model, Tang and Chen showed that the EKE-M protocol itself suffers
from an undetectable on-line dictionary attack. Given Tang and
Chen's attack, Byun et al.~have recently suggested a modification to
the EKE-M protocol and claimed that their modification makes EKE-M
resistant to the attack. However, the claim turned out to be untrue.
In the current paper, we demonstrate this by showing that Byun et
al.'s modified EKE-M is still vulnerable to an undetectable on-line
dictionary attack. Besides reporting our attack, we also figure out
what has gone wrong with Byun et al.'s modification and how to fix
it.
Inductive Proof Method for Computational Secrecy
We investigate inductive methods for proving secrecy properties of network protocols, in a ``computational" setting applying a probabilistic polynomial-time adversary. As in cryptographic studies, our secrecy properties assert that no probabilistic polynomial-time distinguisher can win a suitable game presented by a challenger. Our method for establishing secrecy properties uses inductive proofs of computational trace-based properties, and axioms and inference rules for
relating trace-based properties to non-trace-based properties. We illustrate the method, which is formalized in a logical setting that does not require explicit reasoning about computational complexity, probability, or the possible actions of the attacker, by giving a modular proof of computational authentication and secrecy properties of the Kerberos V5 protocol.
Yet Another MicroArchitectural Attack: Exploiting I-cache
MicroArchitectural Attacks (MA), which can be considered as a special form of Side-Channel Analysis, exploit microarchitectural functionalities of processor implementations and can compromise the security of computational environments even in the presence of sophisticated protection mechanisms like virtualization and sandboxing. This newly evolving research area has attracted significant interest due to the broad application range and the potentials of these attacks. Cache Analysis and Branch Prediction Analysis were the only types of MA that had been known publicly. In this paper, we introduce Instruction Cache (I-Cache) as yet another source of MA and present our experimental results which clearly prove the practicality and danger of I-Cache Attacks.
Secure Deniable Authenticated Key Establishment for Internet Protocols
Uncategorized
Uncategorized
In 2003, Boyd et al. have proposed two deniable authenticated key establishment protocols for Internet Key Exchange (IKE). However, both schemes have been broken by Chou et al. in 2005 due to their susceptibility to key-compromise impersonation (KCI) attack. In this paper, we put forward the improved variants of both Boyd et al.'s schemes in order to defeat the KCI attack. On top of justifying our improvements, we further present a detailed security analysis to ensure that the desired security attributes: deniability and authenticity remain preserved.
Bingo Voting: Secure and coercion-free voting using a trusted random number generator
It is debatable if current direct-recording electronic voting machines can sufficiently be trusted for a use in elections. Reports about malfunctions and possible ways of manipulation abound. Voting schemes have to fulfill seemingly contradictory requirements: On one hand the election process should be verifiable to prevent electoral fraud and on the other hand each vote should be deniable to avoid coercion and vote buying.
This work presents a new verifiable and coercion-free voting scheme Bingo Voting, which is based on a trusted random number generator. As a motivation for the new scheme two coercion/vote buying attacks on voting schemes are presented which show that it can be dangerous to let the voter contribute randomness to the voting scheme.
A proof-of-concept implementation of the scheme shows the practicality of the scheme: all costly computations can be moved to a non time critical pre-voting phase.
Collusion-Resistant Group Key Management Using Attribute-Based Encryption
This paper illustrates the use of ciphertext-policy attribute-based
encryption (CP-ABE), a recently proposed primitive, in the setting
of group key management. Specifically, we use the CP-ABE scheme of
Bethencourt, Sahai and Waters to implement flat table group key
management. Unlike past implementations of flat table, our proposal
is resistant to collusion attacks. We also provide efficient
mechanisms to refresh user secret keys (for perfect forward secrecy)
and to delegate managerial duties to subgroup controllers (for
scalability). Finally, we discuss performance issues and directions
for future research.
Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing
Recently, Tanaka proposed an identity based non-interactive key sharing scheme and its corresponding identity based encryption scheme based on the intractability of integer factorization and discrete
logarithm. The proposed identity based non-interactive key sharing scheme is similar to the well-known Maurer-Yacobi public key distribution scheme but the computational complexity for private key generation can be significantly reduced. It is also claimed that the proposed identity based non-interactive key sharing scheme is "collusion-attack free", i.e., secure against collusion attacks. In this paper, we analyze the security of the "collusion-attack free"
identity based non-interactive key sharing scheme. First, we show that, without colluding with other users, a single user can recover some of the secret information of the private key generator. Then we show that a small group of users can collude to recover all of the secret information held by the private key generator. Thus, the "collusion-attack free" identity based non-interactive key sharing scheme can be completely compromised by collusion attacks.
Attribute Based Group Signatures
Uncategorized
Uncategorized
An Attribute Based Group Signature (ABGS) allows a verifier to request a signature from a member of a group who possesses certain attributes. Therefore, a signature should authenticate a person in a group and prove ownership of certain properties. The major difference between our scheme and previous group signatures, is that the verifier can determine the role of the actual signer within the group.
In this paper we define the first ABGS scheme, and security notions such as anonymity and traceability. We then construct the scheme and prove it secure.
A Simple Security Analysis of Hash-CBC and a New Efficient One-Key Online Cipher
In Crypto 2001, Bellare {\em et al.} introduced {\em online cipher} (or online permutation) and proposed two Hash-CBC mode constructions, namely {\bf HCBC} and {\bf HPCBC} along with security proofs. We observe that, the security proofs in their paper are {\em wrong} and it may not be fixed easily. In this paper, we provide a {\em simple} security analysis
of these online ciphers. Moreover, we propose two variants of HPCBC,
namely {\bf MHCBC-1} and {\bf MHCBC-2}. The first variant, MHCBC-1,
is a slight modification of HPCBC so that it is more efficient in
performance as well as in memory compare to HPCBC. The other one,
MHCBC-2 requires only {\em one-key} (note that, HCBC and HPCBC
require at least two and three keys respectively) and does not
require any $\varepsilon$-$\mathrm{\Delta}$Universal Hash Family (which is costly in general).
ConSum v0: An Experimental Cipher
We present an experimental block cipher, ConSum, based on a hitherto unstudied design element: the Conway transformation. ConSum features an extremely simple design and the ability to operate with arbitrary key lengths, block sizes and round numbers. We study it empirically and statistically so as to illustrate how it might be secure.
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first order logic. We first present a criticism of the way Datta et al. defined computational semantics to their Protocol Composition Logic, concluding that problems arise from focusing on occurrences of bit-strings on individual traces instead of occurrences of probability distributions of bit-strings across the distribution of traces. We therefore introduce a new, fully probabilistic method to assign computational semantics to the syntax. We present this via considering a simple example of such a formal model, the Basic Protocol Logic of K. Hasebe and M. Okada, but the technique is suitable for extensions to more complex situations such as PCL. The idea is to make use of the usual mathematical treatment of stochastic processes, hence be able to treat arbitrary probability distributions, non-negligible probability of collision, causal dependence or independence.
Efficient Non-interactive Proof Systems for Bilinear Groups
Non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs have played a significant role in the theory of cryptography. However, lack of efficiency has prevented them from being used in practice. One of the roots of this inefficiency is that non-interactive zero-knowledge proofs have been constructed for general NP-complete languages such as Circuit Satisfiability, causing an expensive blowup in the size of the statement when reducing it to a circuit. The contribution of this paper is a general methodology for constructing very simple and efficient non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs that work directly for groups with a bilinear map, without needing a reduction to Circuit Satisfiability.
Groups with bilinear maps have enjoyed tremendous success in the field of cryptography in recent years and have been used to construct a plethora of protocols. This paper provides non-interactive witness-indistinguishable proofs and non-interactive zero-knowledge proofs that can be used in connection with these protocols. Our goal is to spread the use of non-interactive cryptographic proofs from mainly theoretical purposes to the large class of practical cryptographic protocols based on bilinear groups.
Edon--${\cal R}(256,384,512)$ -- an Efficient Implementation of Edon--${\cal R}$ Family of Cryptographic Hash Functions
Uncategorized
Uncategorized
We have designed three fast implementations of recently proposed family of hash functions Edon--${\cal R}$. They produce message digests of length 256, 384 and 512 bits. We have defined huge quasigroups of orders $2^{256}$, $2^{384}$ and $2^{512}$ by using only bitwise operations on 32 bit values (additions modulo $2^{32}$, XORs and left rotations) and achieved processing speeds of the Reference C code of 16.18 cycles/byte, 24.37 cycles/byte and 32.18 cycles/byte on x86 (Intel and AMD microprocessors). In this paper we give their full description, as well as an initial security analysis.
Cryptographic Hardness based on the Decoding of Reed-Solomon Codes
We investigate the decoding problem of Reed-Solomon (RS) Codes, also
known as the Polynomial Reconstruction Problem (PR), from a
cryptographic hardness perspective. Namely, we deal with PR instances
with parameter choices for which decoding is not known to be feasibly
solvable and where part of the solution polynomial is the hidden
input. We put forth a natural decisional intractability assumption that
relates to this decoding problem: distinguishing between a single randomly
chosen error-location and a single randomly chosen non-error location for a
given corrupted RS codeword with random noise.
We prove that under this assumption, PR-instances are entirely pseudorandom,
i.e., they are indistinguishable from random vectors over the
underlying finite field. Moreover, under the same assumption we show
that it is hard to extract any partial information related to the
hidden input encoded by the corrupted PR-instance, i.e., PR-instances
hide their message polynomial solution in the semantic security sense.
The above results lay a framework for the exploitation of PR as an
intractability assumption for provable security of cryptographic
primitives. Based on this framework, we present provably secure
cryptographic constructions for (i) a pseudorandom extender, (ii) a
semantically secure version of the Oblivious Polynomial Evaluation
Protocol, and (iii) a stateful cipher with a set of interesting
properties that include: semantic security, forward secrecy,
error-correcting decryption and an array of random self-reducibility
properties with respect to the plaintext choice, key choice and
partial domain choice.
CTC2 and Fast Algebraic Attacks on Block Ciphers Revisited
The cipher CTC (Courtois Toy Cipher) has been designed to demonstrate that it is possible to break on a PC a block cipher with good diffusion and very small number of known (or chosen) plaintexts.
It has however never been designed to withstand all known attacks on block ciphers and Dunkelman and Keller have shown that a few bits of the key can be recovered by Linear Cryptanalysis (LC) - which cannot however compromise the security of a large key. This weakness can easily be avoided: in this paper we give a specification of CTC2, a tweaked version of CTC. The new cipher is MUCH more secure than CTC against LC and the key scheduling of CTC has been extended to use
any key size, independently from the block size. Otherwise, there is little difference between CTC and CTC2. We will show that up to 10 rounds of CTC2 can be broken by simple algebraic attacks.
Deterministic History-Independent Strategies for Storing Information on Write-Once Memories
Motivated by the challenging task of designing ``secure'' vote storage mechanisms, we study information storage mechanisms that operate in extremely hostile environments. In such environments, the majority of existing techniques for information storage and for security are susceptible to powerful adversarial attacks. We propose a mechanism for storing a set of at most $K$ elements from a large universe of size $N$ on write-once memories in a manner that does not reveal the insertion order of the elements. We consider a standard model for write-once memories, in which the memory is initialized to the all $0$'s state, and the only operation allowed is flipping bits from $0$ to $1$. Whereas previously known constructions were either inefficient (required $\Theta(K^2)$ memory), randomized, or employed cryptographic techniques which are unlikely to be available in hostile environments, we eliminate each of these undesirable properties. The total amount of memory used by the mechanism is linear in the number of stored elements and poly-logarithmic in the size of the universe of elements.
We also demonstrate a connection between secure vote storage mechanisms and one of the classical distributed computing problems: conflict resolution in multiple-access channels. By establishing a tight connection with the basic building block of our mechanism, we construct the first deterministic and non-adaptive conflict resolution algorithm whose running time is optimal up to poly-logarithmic factors.
Generators of Jacobians of Hyperelliptic Curves
This paper provides a probabilistic algorithm to determine generators of the m-torsion subgroup of the Jacobian of a hyperelliptic curve of genus two.
Towards Generating Secure Keys for Braid Cryptography
Braid cryptosystem was proposed in CRYPTO 2000 as an alternate
public-key cryptosystem. The security of this system is based upon
the conjugacy problem in braid groups. Since then, there have been
several attempts to break the braid cryptosystem by solving the
conjugacy problem in braid groups. In this paper, we first survey
all the major attacks on the braid cryptosystem and conclude that
the attacks were successful because the current ways of random key
generation almost always result in weaker instances of the conjugacy
problem. We then propose several alternate ways of generating hard
instances of the conjugacy problem for use braid cryptography.
Practical Compact E-Cash
Compact e-cash schemes allow a user to withdraw a wallet
containing $k$ coins in a single operation, each of which the user
can spend unlinkably. One big open problem for compact e-cash is
to allow multiple denominations of coins to be spent efficiently
without executing the spend protocol a number of times. In this
paper, we give a (\emph{partial}) solution to this open problem by
introducing two additional protocols, namely, compact spending and
batch spending. Compact spending allows spending all the $k$ coins
in one operation while batch spending allows spending any number
of coins in the wallet in a single execution.
We modify the security model of compact e-cash to accommodate
these added protocols and present a generic construction. While
the spending and compact spending protocol are of constant time
and space complexities, complexities of batch spending is linear
in the number of coins to be spent together. Thus, we regard our
solution to the open problem as {\it partial}.
We provide two instantiations under the $q$-SDH assumption and the
LRSW assumption respectively and present security arguments for
both instantiations in the random oracle model.
Using decision problems in public key cryptography
There are several public key establishment protocols as well as complete public key cryptosystems based on allegedly hard problems from combinatorial (semi)group theory known by now. Most of these problems are search problems, i.e., they are of the following nature: given a property P and the information that there are objects with the property P, find at least one particular object with the property P. So far, no cryptographic protocol based on a search problem in a non-commutative (semi)group has been recognized as secure enough to be a viable alternative to established protocols (such as RSA) based on commutative (semi)groups, although most of these protocols are more efficient than RSA is.
In this paper, we suggest to use decision problems from combinatorial group theory as the core of a public key establishment protocol or a public key cryptosystem. By using a popular decision problem, the word problem, we design a cryptosystem with the following features: (1) Bob transmits to Alice an encrypted binary sequence which Alice decrypts correctly with probability "very close" to 1; (2) the adversary, Eve, who is granted arbitrarily high (but fixed) computational speed, cannot positively identify (at least, in theory), by using a "brute force attack", the "1" or "0" bits in Bob's binary sequence. In other words: no matter what computational speed we grant Eve at the outset, there is no guarantee that her "brute force attack" program will give a conclusive answer (or an answer which is correct with overwhelming probability) about any bit in Bob's sequence.
Time Capsule Signature: Efficient and Provably Secure Constructions
Time Capsule Signature, first formalized by Dodis and Yum in Financial Cryptography 2005, is a digital signature scheme which allows a signature to bear a (future) time t so that the signature will only be valid at time t or later, when a trusted third party called time server releases time-dependent information for checking the validity of a time capsule signature. Also, the actual signer of a time capsule signature has the privilege to make the signature valid before time t.
In this paper, we provide a new security model of time capsule signature such that time server is not required to be fully trusted. Moreover, we provide two e±cient constructions in random oracle model and standard model. Our improved security model and proven secure constructions have the potential to build some new E-Commerce applications.
Finding Collisions in Interactive Protocols -- A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments
We study the round complexity of various cryptographic protocols. Our main result is a tight lower bound on the round complexity of any fully-black-box construction of a statistically-hiding commitment scheme from one-way permutations, and even from trapdoor permutations. This lower bound matches the round complexity of the statistically-hiding commitment scheme due to Naor, Ostrovsky, Venkatesan and Yung (CRYPTO '92). As a corollary, we derive similar tight lower bounds for several other cryptographic protocols, such as single-server private information retrieval, interactive hashing, and oblivious transfer that guarantees statistical security for one of the parties.
Our techniques extend the collision-finding oracle due to Simon (EUROCRYPT '98) to the setting of interactive protocols (our extension also implies an alternative proof for the main property of the original oracle). In addition, we substantially extend the reconstruction paradigm of Gennaro and Trevisan (FOCS '00). In both cases, our extensions are quite delicate and may be found useful in proving additional black-box separation results.
Two New Examples of TTM
We will review the past history of the attacks and defenses of TTM. The main tool of the past attacks is
linear algebra, while the defenses rely on algebraic geometry and commutative algebra. It is hard for
attackers to completely succeed against the formidable castle of modern mathematics. It is out of the common
sense that problems of algebraic geometry can always be solved by linear algebra. It repeatly happens that the
attackers find some points which could be exploited by linear algebra using complicated computations, usually
the attackers overexaggerate the power of linear algebra and illusional believe that they succeed totally, then
the points are disappearing by a simple twist in algebraic geometry and commutative algebra. All attacks in
the past simply strengthen the structures of TTM. For these facts we are very grateful to the attackers.
Last year there is a paper entitled "{\it Breaking a New Instance of TTM Cryptosystem}" by Xuyun Nie, Lei
Hu, Jianyu Li, Crystal Updegrove and Jintai Ding [11] claiming a successive attack on the scheme
of TTM presented in [7]. In our previous article [8], we show that their claim is a {\bf misunderstanding}.
The discussions of [11] and [8] center on if in [11] the authors really just use the {\it public keys}. Right aft
er
we post [8], to settle the discrepancy of [11] and [8], we have sent the public keys of a new example (which
is attached as the {\bf Appendix I} of this article) to the authors of [11] to test their claim in the
{\it abstract} of [11], i.e., they will be able to crack TTM using only the public keys (in 20 minutes as
stated in the abstract of [11]). After two weeks, Mr Nie asks the private keys of the new example for
his {\it theoretical analysis} and we will consider his request only if he concedes that he is unable to
crack the new example by the method of [11]. Since there is no
definite answer from them after 4 months, we will publish the example in this article to give other people
chances to attack. Furthermore, we publish a second example as {\bf Appendix II}.
Offline/Online Mixing
We introduce an offline precomputation technique for mix-nets that drastically reduces the amount of online computation needed. Our method can be based on any additively homomorphic cryptosystem and is applicable when the number of senders and the maximal bit-size of messages are relatively small.
An Enhanced One-round Pairing-based Tripartite Authenticated Key Agreement Protocol
Uncategorized
Uncategorized
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secret key, which is used to preserve data confidentiality and integrity. Since Joux proposed the first pairing-based one-round tripartite key agreement protocol in 2000, numerous authenticated protocols have been proposed after then. However, most of them have turned out to be flawed due to their inability in achieving some desirable security attributes. In 2005, Lin-Li had identified the weaknesses of Shim's protocol and subsequently proposed their improved scheme by introducing an extra verification process. In this paper, we prove that Lin-Li's improved scheme remains insecure due to its susceptibility to the insider impersonation attack. Based on this, we propose an enhanced scheme which will not only conquer their defects, but also preserves the desired security attributes of a key agreement protocol.
Practical Cryptanalysis of SFLASH
In this paper, we present a practical attack on the signature scheme
SFLASH proposed by Patarin, Goubin and Courtois in 2001 following a
design they had introduced in 1998.
The attack only needs the public key and requires about one second
to forge a signature for any message, after a one-time computation of
several minutes. It can be applied to both SFLASHv2 which was
accepted by NESSIE, as well as to SFLASHv3 which is a higher
security version.
Hidden Identity-Based Signatures
This paper introduces Hidden Identity-based Signatures (Hidden-IBS), a type of digital signatures that provide mediated signer-anonymity on top of Shamir's Identity-based signatures. The motivation of our new signature primitive is to resolve an important issue with the kind of anonymity offered by ``group signatures'' where it is required that either the group membership list is {\em public} or that the opening authority is {\em dependent} on the group manager for its operation. Contrary to this, Hidden-IBS do not require the maintenance of a group membership list and they enable an opening authority that is totally independent of the group manager. As we argue this makes Hidden-IBS much more attractive than group signatures for a number of applications. In this paper, we provide a formal model of Hidden-IBS as well as two efficient constructions that realize the new primitive. Our elliptic curve construction that is based on the SDH/DLDH assumptions produces signatures that are merely half a Kbyte long and can be implemented very efficiently.
To demonstrate the power of the new primitive, we apply it to solve a problem of current onion-routing systems focusing on the Tor system in particular. Posting through Tor is currently blocked by sites such as Wikipedia due to the real concern that anonymous channels can be used to vandalize online content. By injecting a Hidden-IBS inside the header of an HTTP POST request and requiring the exit-policy of Tor to forward only properly signed POST requests, we demonstrate how sites like Wikipedia may allow anonymous posting while being ensured that the recovery of (say) the IP address of a vandal would be still possible through a dispute resolution system. Using our new Hidden-IBS primitive in this scenario allows to keep the listing of identities (e.g., IP addresses) of Tor users computationally hidden while maintaining an independent Opening Authority which would not have been possible with previous approaches.
The Delivery and Evidences Layer
Evidences of delivery are essential for resolving (and avoiding) disputes on delivery of
messages, in classical as well as electronic commerce. We present the first rigorous specifications and
provably-secure implementation, for a communication layer providing time-stamped evidences for the
message delivery process. This improves on existing standards for evidences (‘non-repudiation’) services,
based on informal specifications and unproven designs.
Our work also improves on the large body of analytical works on tasks related to evidences of delivery,
such as certified mail/delivery protocols and fair exchange (of signatures). We improve by addressing
practical needs and scenarios, using realistic synchronization and communication assumptions,
supporting time-outs and failures, and providing well-defined interface to the higher-layer protocols
(application). Furthermore, we use the layered specifications framework, allowing provably-secure use
of our protocol, with lower and higher layer protocols, with complete re-use of our analysis (theorems).
Efficient Pairing Computation on Curves
Uncategorized
Uncategorized
In this paper, a method for the efficient computation of Tate
pairings on curves which is a generalization of Barreto, etc.'s
method [2] is presented. It can reduce the number of
loops in the computation of the Tate pairing. The method can be
applied not only to supersingular curves but to non-supersingular
curves. An example shows the cost of the algorithm in this paper can
be reduced by 18% than the best known algorithm in some elliptic
curves.
Multivariates Polynomials for Hashing
We propose the idea of building a secure hash using quadratic or
higher degree multivariate polynomials over a finite field as the
compression function, whose security relies on simple hard questions. We analyze some security properties and
potential feasibility, where the compression functions are randomly
chosen high-degree polynomials. Next, we propose to improve on the
efficiency of the system by using some specially designed
polynomials using composition of maps and certain sparsity property, where the security of
the system would then relies on stronger assumptions.
Last updated: 2010-03-24
Fair Exchange Signature Schemes
In this paper we propose a new class of Fair Exchange Signature Scheme(FESS) that allows two players to exchange digital signatures in a fair way. Our signature scheme is a general idea and has various implementations on most of the existing signature schemes, thus it may also be considered as an interesting extension of concurrent signature presented in EUROCRYPT 2004 that is constructed from ring signatures. In our scheme, two unwakened signatures signed separately by two participants can be verified easily by the other player, but it would not go into effect until an extra piece of commitment keystone is released by one of the players. Once the keystone revealed, two signatures are both aroused and become effective. A key feature of the proposed scheme is that two players can exchange digital signatures simultaneously through a secret commitment keystone without involvement of any Trusted Third Party. Moreover, the efficiency of our signature scheme is higher than that of concurrent signature.