References O. Goldreich. Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University

Size: px
Start display at page:

Download "References O. Goldreich. Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University"

Transcription

1 References 1. M. Abdalla, J. H. An, M. Bellare, and C. Namprempre. From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forwardsecurity. IEEE Transactions on Information Theory, 54(8): , J.H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Advances in Cryptology Eurocrypt 2002, volume 2332 of LNCS, pages Springer, B. Barak and M. Mahmoody-Ghidary. Lower bounds on signatures from symmetric primitives. In 48th Annual Symposium on Foundations of Computer Science (FOCS), pages IEEE, N. Bari and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology Eurocrypt 97, volume 1233 of LNCS, pages Springer, M. Bellare and S. Micali. How to sign given any trapdoor function. In Advances in Cryptology Crypto 88, volume 403 of LNCS, pages Springer, M. Bellare and S. Micali. How to sign given any trapdoor function. Journal of the ACM, 39(1): , M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology Asiacrypt 2000, volume 1976 of LNCS, pages Springer, M. Bellare and T. Ristenpart. Simulation without the artificial abort: Simplified proof and improved concrete security for Waters IBE scheme. In Advances in Cryptology Eurocrypt 2009, volume 5479 of LNCS, pages Springer, M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, pages ACM Press, M. Bellare and P. Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In Advances in Cryptology Eurocrypt 96, volume 1070 of LNCS, pages Springer, M. Bellare and P. Rogaway. Collision-resistant hashing: Towards making UOWHFs practical. In Advances in Cryptology Crypto 97, volume 1294 of LNCS, pages Springer, M. Bellare and S. Shoup. Two-tier signatures from the Fiat-Shamir transform, with applications to strongly unforgeable and one-time signatures. IET Proc. Information Security, 2(2):47 63, D. J. Bernstein. Proving tight security for Rabin-Williams signatures. In Advances in Cryptology Eurocrypt 2008, volume 4965 of LNCS, pages Springer,

2 186 References 14. J. Black. The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function. In Fast Software Encryption FSE 2006, volume 4047 of LNCS, pages Springer, D. Bleichenbacher and U. M. Maurer. On the efficiency of one-time digital signatures. In Advances in Cryptology Asiacrypt 96, volume 1163 of LNCS, pages Springer, M. Blum. Coin flipping by telephone. In Proc. IEEE Spring COMPCOM, pages , D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society, 46(2): , D. Boneh and X. Boyen. Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology, 21(2): , D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of Cryptology, 17(4): , September J. N. Bos and D. Chaum. Provably unforgeable signatures. In Advances in Cryptology Crypto 92, volume 740 of LNCS, pages Springer, E. F. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung. Design validations for discrete logarithm based signature schemes. In 3rd Intl. Workshop on Theory and Practice in Public Key Cryptography(PKC 2000), volume 1751 of LNCS, pages Springer, D. R. L. Brown. Generic groups, collision resistance, and ECDSA. Designs, Codes, and Cryptography, 35(1): , C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In Advances in Cryptology Eurocrypt 99, volume 1592 of LNCS, pages Springer, J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In 3rd Intl. Conf. on Security in Communication Networks (SCN), volume 2576 of LNCS, pages Springer, R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. Journal of the ACM, 51(4): , D. Catalano and R. Gennaro. Cramer-Damgård signatures revisited: Efficient flat-tree signatures based on factoring. In 8th Intl. Workshop on Theory and Practice in Public Key Cryptography(PKC 2005), volume 3386 of LNCS, pages Springer, B. Chevallier-Mames and M. Joye. A practical and tightly secure signature scheme without hash function. In Cryptographers Track RSA 2007, volume 4377 of LNCS, pages Springer, J.-S. Coron. On the exact security of full domain hash. In Advances in Cryptology Crypto 2000, volume 1880 of LNCS, pages Springer, J.-S. Coron. Optimal security proofs for PSS and other signature schemes. In Advances in Cryptology Eurocrypt 2002, volume 2332 of LNCS, pages Springer, J.-S. Coron and T. Icart. An indifferentiable hash function into elliptic curves. Available at J.-S. Coron and D. Naccache. Security analysis of the Gennaro-Halevi-Rabin signature scheme. In Advances in Cryptology Eurocrypt 2000, volume 1807 of LNCS, pages Springer, R. Cramer. Modular Design of Secure yet Practical Cryptographic Protocols. PhD thesis, University of Amsterdam, R. Cramer and I. Damgård. Secure signature schemes based on interactive protocols. In Advances in Cryptology Crypto 95, volume 963 of LNCS, pages Springer, R. Cramer and I. Damgård. New generation of secure and practical RSA-based signatures. In Advances in Cryptology Crypto 96, volume 1109 of LNCS, pages Springer, R. Cramer and T. Pedersen. Efficient and provable security amplifications. Technical Report CS-R9529, CWI, R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. ACM Transactions on Information and System Security, 3(3): , 2000.

3 References I. Damgård. Collision free hash functions and public key signature schemes. In Advances in Cryptology Eurocrypt 87, volume 304 of LNCS, pages Springer, I. Damgård. A design principle for hash functions. In Advances in Cryptology Crypto 89, volume 435 of LNCS, pages Springer, A. De Santis and M. Yung. On the design of provably secure cryptographic hash functions. In Advances in Cryptology Eurocrypt 90, volume 473 of LNCS, pages Springer, W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6): , Y. Dodis and L. Reyzin. On the power of claw-free permutations. In 3rd Intl. Conf. on Security in Communication Networks (SCN), volume 2576 of LNCS, pages Springer, C. Dwork and M. Naor. An efficient existentially unforgeable signature scheme and its applications. Journal of Cryptology, 11(3): , C. Dwork, M. Naor, O. Reingold, and L. Stockmeyer. Magic functions. Journal of the ACM, 50(6): , T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31: , S. Even, O. Goldreich, and S. Micali. On-line/off-line digital signatures. Journal of Cryptology, 9(1):35 67, U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1(2):77 94, A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology Crypto 86, volume 263 of LNCS, pages Springer, M. Fischlin. The Cramer-Shoup strong-rsa signature scheme revisited. In 6th Intl. Workshop on Theory and Practice in Public Key Cryptography(PKC 2003), volume 2567 of LNCS, pages Springer, M. Fischlin and R. Fischlin. The representation problem based on factoring. In Cryptographers Track RSA 2002, volume 2271 of LNCS, pages Springer, E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology Crypto 97, volume 1294 of LNCS, pages Springer, S. D. Galbraith, K. G. Paterson, and N. P. Smart. Pairings for cryptographers. Discrete Applied Mathematics, 156(16): , R. Gennaro, Y. Gertner, J. Katz, and L. Trevisan. Bounds on the efficiency of generic cryptographic constructions. SIAM Journal on Computing, 35(1): , R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In Advances in Cryptology Eurocrypt 99, volume 1592 of LNCS, pages Springer, E.-J. Goh, S. Jarecki, J. Katz, and N. Wang. Efficient signature schemes with tight reductions to the Diffie-Hellman problems. Journal of Cryptology, 20(4): , O. Goldreich. Two remarks concerning the Goldwasser-Micali-Rivest signature scheme. In Advances in Cryptology Crypto 86, volume 263 of LNCS, pages Springer, O. Goldreich. Foundations of Cryptography, vol. 1: Basic Tools. Cambridge University Press, Cambridge, UK, O. Goldreich. Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University Press, Cambridge, UK, S. Goldwasser and Y. Tauman Kalai. On the (in)security of the Fiat-Shamir paradigm. In 44th Annual Symposium on Foundations of Computer Science (FOCS), pages IEEE, S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2): , S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1): , 1989.

4 188 References 61. S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2): , S. Goldwasser, S. Micali, and A. C.-C. Yao. Strong signature schemes. In 15th Annual ACM Symposium on Theory of Computing (STOC), pages ACM Press, L. C. Guillou and J.-J. Quisquater. A paradoxical indentity-based signature scheme resulting from zero-knowledge. In Advances in Cryptology Crypto 88, volume 403 of LNCS, pages Springer, J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4): , D. Hofheinz and E. Kiltz. Programmable hash functions and their applications. In Advances in Cryptology Crypto 2008, volume 5157 of LNCS, pages Springer, S. Hohenberger and B. Waters. Realizing hash-and-sign signatures under standard assumptions. In Advances in Cryptology Eurocrypt 2009, volume 5479 of LNCS, pages Springer, S. Hohenberger and B. Waters. Short and stateless signatures from the RSA assumption. In Advances in Cryptology Crypto 2009, volume 5677 of LNCS, pages Springer, Q. Huang, D. S. Wong, and Y. Zhao. Generic transformation to strongly unforgeable signatures. In ACNS 07: 5th International Conference on Applied Cryptography and Network Security (ACNS), volume 4521 of LNCS, pages Springer, M. Jakobsson. Reducing costs in identification protocols. Presented at the rump session of Crypto Available at M. Joye. How (not) to design strong-rsa signatures. Designs, Codes, and Cryptography. To appear. 71. J. Katz and C.-Y. Koo. On constructing universal one-way hash functions from arbitrary one-way functions. Available at J. Katz and Y. Lindell. Introduction to Modern Cryptography. Chapman & Hall/CRC Press, J. Katz and N. Wang. Efficiency improvements for signature schemes with tight security reductions. In ACM CCS 03: 10th ACM Conference on Computer and Communications Security, pages ACM Press, H. Krawczyk and T. Rabin. Chameleon signatures. In Network and Distributed System Security Symposium NDSS The Internet Society, K. Kurosawa and K. Schmidt-Samoa. New online/offline signature schemes without random oracles. In 9th Intl. Conference on Theory and Practice of Public Key Cryptography(PKC 2006), volume 3958 of LNCS, pages Springer, L. Lamport. Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI Intl. Computer Science Laboratory, October J. Malone-Lee and N. P. Smart. Modifications of ECDSA. In SAC 2002: 9th Annual International Workshop on Selected Areas in Cryptography (SAC), volume 2595 of LNCS, pages Springer, R. C. Merkle. Protocols for public key cryptosystems. In IEEE Symposium on Security & Privacy, pages IEEE, R. C. Merkle. A digital signature based on a conventional encryption function. In Advances in Cryptology Crypto 87, volume 293 of LNCS, pages Springer, R. C. Merkle. A certified digital signature (that antique paper from 1979). In Advances in Cryptology Crypto 89, volume 435 of LNCS, pages Springer, R. C. Merkle. One way hash functions and DES. In Advances in Cryptology Crypto 89, volume 435 of LNCS, pages Springer, S. Micali. A secure and efficient digital signature algorithm. Technical Report MIT/LCS/TM- 501b, Massachusetts Institute of Technology, Laboratory for Computer Science, April S. Micali, M. O. Rabin, and S. P. Vadhan. Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science (FOCS), pages IEEE, S. Micali and L. Reyzin. Improving the exact security of digital signature schemes. Journal of Cryptology, 15(1):1 18, 2002.

5 References M. Mitzenmacher and A. Perrig. Bounds and improvements for BiBa signature schemes. Technical Report TR-02-02, Harvard University, D. Naccache, D. Pointcheval, and J. Stern. Twin signatures: An alternative to the hash-andsign paradigm. In ACM CCS 01: 8th ACM Conference on Computer and Communications Security, pages ACM Press, M. Naor. On cryptographic assumptions and challenges (invited talk). In Advances in Cryptology Crypto 2003, volume 2729 of LNCS, pages Springer, M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In 21st Annual ACM Symposium on Theory of Computing (STOC), pages ACM Press, J. B. Nielsen. Separating random oracle proofs from complexity theoretic proofs: The noncommitting encryption case. In Advances in Cryptology Crypto 2002, volume 2442 of LNCS, pages Springer, National Institute of Standards and Technology. Digital signature standard (DSS). Federal Information Processing Standards (FIPS) Publication #186-3, Available at K. Ohta and T. Okamoto. A modification of the Fiat-Shamir scheme. In Advances in Cryptology Crypto 88, volume 403 of LNCS, pages Springer, K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. In Advances in Cryptology Crypto 98, volume 1462 of LNCS, pages Springer, T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In Advances in Cryptology Crypto 92, volume 740 of LNCS, pages Springer, H. Ong and C.-P. Schnorr. Fast signature generation with a Fiat-Shamir-like scheme. In Advances in Cryptology Eurocrypt 90, volume 473 of LNCS, pages Springer, PKCS #1 version 2.1: RSA cryptography standard. RSA Data Security, Inc., Available at D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3): , M. O. Rabin. Digitalized signatures and public-key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Laboratory for Computer Science, MIT, January L. Reyzin and N. Reyzin. Better than BiBa: Short one-time signatures with fast signing and verifying. In 7th Australian Conference on Information Security and Privacy, ACISP 2002, volume 2384 of LNCS, pages Springer, R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2): , J. Rompel. One-way functions are necessary and sufficient for secure signatures. In 22nd Annual ACM Symposium on Theory of Computing (STOC), pages ACM Press, C.-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3): , A. Shamir. On the generation of cryptographically strong pseudorandom sequences. ACM Trans. on Computer Systems, 1(1):38 44, A. Shamir and Y. Tauman. Improved online/offline signature schemes. In Advances in Cryptology Crypto 2001, volume 2139 of LNCS, pages Springer, V. Shoup. On the security of a practical identification scheme. Journal of Cryptology, 12(4): , V. Shoup. A composition theorem for universal one-way hash functions. In Advances in Cryptology Eurocrypt 2000, volume 1807 of LNCS, pages Springer, R. Steinfeld, J. Pieprzyk, and H. Wang. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In Cryptographers Track RSA 2007, volume 4377 of LNCS, pages Springer, 2007.

6 190 References 107. S. Vaudenay. The security of DSA and ECDSA. In 6th Intl. Workshop on Theory and Practice in Public Key Cryptography(PKC 2003), volume 2567 of LNCS, pages Springer, L. Washington. Elliptic Curves: Number Theory and Cryptography. CRC Press, B. R. Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology Eurocrypt 2005, volume 3494 of LNCS, pages Springer, H. C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, 26(6): , 1980.

7 Index attacks (adaptive) chosen-message, 13, known-message, 13, 15 16, 23, 27, 109 random-message, 12, 14 15, replay, 10, 11 bilinear maps, 121 signature schemes based on, Blum integer, 47, 48, 178 Boneh-Boyen scheme, 125 Boneh-Lynn-Shacham scheme, 145 canonical identification schemes, see identification schemes, canonical clawfree permutation construction of hash function from, clawfree trapdoor permutation, 41 43, 143, 147, 149 doubly enhanced, 43, 48, 51, 143 from the factoring assumption, from the RSA assumption, 51 collision-resistant hash function, see hash function, collision-resistant constructions of signature schemes based on bilinear maps, , based on the RSA assumption, , based on the strong RSA assumption, chain-based signatures, 75 CMA-security from KMA-security, 23 27, 98 CMA-security from RMA-security, from any one-way function, 83 from identification schemes, full-domain hash, Lamport scheme, 74 strong unforgeability from unforgeability, the Boneh-Boyen scheme, the Boneh-Lynn-Shacham scheme, 145 the Cramer-Damgård scheme, the Cramer-Shoup scheme, 98 the Dwork-Naor scheme, the Fischlin scheme, the Gennaro-Halevi-Rabin scheme, the Hohenberger-Waters scheme, the Lamport scheme, the Waters scheme, tree-based signatures, 77 Cramer-Damgård scheme, 100 Cramer-Shoup scheme, 112 definitions of security identification schemes, 157 relations between, 18 signature schemes, Diffie-Hellman assumptions, 53, 127, 128, 183 Digital Signature Standard (DSS), 183 discrete logarithm assumption, 52 53, 122, 180 construction of hash functions from, doubly enhanced, see clawfree trapdoor permutation, doubly enhanced, see trapdoor permutation, doubly enhanced Dwork-Naor scheme, 92 existential unforgeability, 11, factoring assumption, 43 50, 56, 172, 174 clawfree trapdoor permutation from, 47 trapdoor permutations from, 47 Fiat-Shamir identification scheme, Fiat-Shamir transform,

8 192 Index Fischlin scheme, 114 full-domain hash (FDH), probabilistic, tigher security reduction for, variant of, Gennaro-Halevi-Rabin scheme, 117 Goldwasser-Micali-Rackoff identification scheme, Guillou-Quisquater identification scheme, hash function, 53 collision-resistant, 54 55, 58, constructions of, Merkle-Damgård transform, universal one-way, 54, 62 64, 73, 81 constructions of, Hohenberger-Waters scheme, 106 honest-verifier zero knowledge, see identification schemes, honest-verifier zero knowledge special, 170 identification schemes canonical, 159 definition of security for, 157 Fiat-Shamir transform, functional definition of, 156 honest-verifier zero knowledge, 164, 165, 170 parallel repetition of, 171 special soundness, 164, 165, 170 the Fiat-Shamir scheme, the Goldwasser-Micali-Rackoff scheme, the Guillou-Quisquater scheme, the Ong-Schnorr scheme, the Schnorr scheme, Lamport one-time signature scheme, Merkle-Damgård transform, message authentication codes comparison with signature schemes, 4 6 message space, 9 fixed vs. key-dependent, 10 increasing the size of, 30 32, negligible (definition), 7 on-line/off-line signature schemes, 27 one-time signature scheme, 23, 27, 64, 70 74, 99, 171 constructing signatures from, 75 one-way function, necessary for signatures, 39 SHA-1 as, 69 sufficient for one-time signatures, 70 sufficient for signatures, 83 one-way permutation, 36 39, 73 construction of universal one-way hash function from, 59 Ong-Schnorr identification scheme, pseudorandom function use in constructing signatures, 82 RSA assumption, 50 52, 56, 143, 147, 176 clawfree trapdoor permutation from, 51 signature schemes based on, , Schnorr identification scheme, security computational, 7 9 unconditional, 6 7 sigma protocols (Σ-protocols), 182 signature schemes definitions of security for, functional definition of, 9 one-time, 12, 17 properties of, 4 stateful vs. stateless, 11 special soundness, see identification schemes, special soundness stateful signature scheme, 11, 75 82, 92, 100, 119 definition of, 75 strong Diffie-Hellman assumption, 123 strong RSA assumption, 90 signature schemes based on, strong unforgeability, 12, 14 18, 27 30, 33, 73 from unforgeability, 27 trapdoor permutation, 39 41, 85, 143 doubly enhanced, 40, 51, 143 from the factoring assumption, 47 from the RSA assumption, 51 universal one-way hash function, see hash function, universal one-way Waters scheme, 128

Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption

Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption Dan Boneh 1 and Jonathan Katz 2 1 Computer Science Department, Stanford University, Stanford CA 94305 dabo@cs.stanford.edu

More information

PSEC{3: Provably Secure Elliptic Curve. Encryption Scheme { V3. (Submission to P1363a)

PSEC{3: Provably Secure Elliptic Curve. Encryption Scheme { V3. (Submission to P1363a) PSEC{3: Provably Secure Elliptic Curve Encryption Scheme { V3 (Submission to P1363a) Tatsuaki Okamoto 1 and David Pointcheval 2 1 NTT Labs, 1-1 Hikarinooka, Yokosuka-shi 239-847 Japan. E-mail: okamoto@isl.ntt.co.jp.

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Off-Line/On-Line Signatures: Theoretical aspects and Experimental Results

Off-Line/On-Line Signatures: Theoretical aspects and Experimental Results Off-Line/On-Line Signatures: Theoretical aspects and Experimental Results Dario Catalano 1, Mario Di Raimondo 1, Dario Fiore 1, and Rosario Gennaro 2 1 Dipartimento di Matematica e Informatica Università

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Chaum s Designated Confirmer Signature Revisited

Chaum s Designated Confirmer Signature Revisited Chaum s Designated Confirmer Signature Revisited Jean Monnerat and Serge Vaudenay EPFL, Switzerland http://lasecwww.epfl.ch Abstract. This article revisits the original designated confirmer signature scheme

More information

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model CMSC 858K Advanced Topics in Cryptography March 11, 2004 Lecturer: Jonathan Katz Lecture 14 Scribe(s): Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze 1 A Note on Adaptively-Secure NIZK A close look

More information

10 More on Signatures and the Public-Key Infrastructure

10 More on Signatures and the Public-Key Infrastructure Leo Reyzin. Notes for BU CAS CS 538. 1 10 More on Signatures and the Public-Key Infrastructure 10.1 Random Oracle Model and Full-Domain-Hash Very efficient stateless signatures seem to come from the so-called

More information

Provably Secure against Adaptive Chosen. Ciphertext Attack. Ronald Cramer

Provably Secure against Adaptive Chosen. Ciphertext Attack. Ronald Cramer A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack Ronald Cramer Institute for Theoretical Computer Science, ETH Zurich, 809 Zurich, Switzerland cramer@inf.ethz.ch

More information

A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks

A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks Jan Camenisch 1, Nishanth Chandran 2, and Victor Shoup 3 1 IBM Research, work funded

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

A Survey of Two Signature Aggregation Techniques

A Survey of Two Signature Aggregation Techniques A Survey of Two Signature Aggregation Techniques Dan Boneh dabo@cs.stanford.edu Ben Lynn blynn@cs.stanford.edu Craig Gentry cgentry@docomolabs-usa.com Hovav Shacham hovav@cs.stanford.edu Abstract We survey

More information

SIGNCRYPTION WITH NON-INTERACTIVE NON-REPUDIATION

SIGNCRYPTION WITH NON-INTERACTIVE NON-REPUDIATION SIGNCRYPTION WITH NONINTERACTIVE NONREPUDIATION JOHN MALONELEE ABSTRACT Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously

More information

Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications

Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications (Extended Abstract) Jonathan Katz Dept. of Computer Science, University of Maryland, College Park, MD jkatz@cs.umd.edu Abstract.

More information

(Extended Abstract) , USA.

(Extended Abstract) , USA. Security of Blind Digital Signatures (Extended Abstract) Ari Juels 1? Michael Luby 2 Rafail Ostrovsky 3 1 RSA Laboratories. Email: ari@rsa.com. 2 Digital Equipment Corporation, 130 Lytton Avenue, Palo

More information

A systematic approach to eliminating the vulnerabilities in smart cards evaluation

A systematic approach to eliminating the vulnerabilities in smart cards evaluation A systematic approach to eliminating the vulnerabilities in smart cards evaluation Hongsong Shi, Jinping Gao, Chongbing Zhang hongsongshi@gmail.com China Information Technology Security Evaluation Center

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Security of Message Authentication Codes in the Presence of Key-Dependent Messages

Security of Message Authentication Codes in the Presence of Key-Dependent Messages Designs, Codes and Cryptography manuscript No. (will be inserted by the editor) Security of Message Authentication Codes in the Presence of Key-Dependent Messages Madeline González Muñiz Rainer Steinwandt

More information

A New Dynamic Hash Algorithm in Digital Signature

A New Dynamic Hash Algorithm in Digital Signature A New Dynamic Hash Algorithm in Digital Signature Erfaneh Noroozi 1, Salwani Mohd Daud 1, Ali Sabouhi 2, and Hafiza Abas 1 1 Advanced Informatics School (AIS), Universiti Teknologi Malaysia Kuala Lumpur,

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Research, Universiti Putra Malaysia, Serdang, 43400, Malaysia. 1,2 Department of Mathematics, Faculty of Sciences, Universiti Putra Malaysia,

Research, Universiti Putra Malaysia, Serdang, 43400, Malaysia. 1,2 Department of Mathematics, Faculty of Sciences, Universiti Putra Malaysia, M.A. Asbullah, and M.R.K. Ariffin, Rabin- Cryptosystem: Practical and Efficient Method for Rabin based Encryption Scheme International Journal of Computer Mathematics, 2014. (Submitted: 22.08.2014). A

More information

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange E. Bresson 1, O. Chevassut 2,3, O. Pereira 2, D. Pointcheval 1 and J.-J. Quisquater 2 1 Ecole Normale Supérieure, 75230 Paris Cedex 05,

More information

Optimistic Fair Exchange in a Multi-User Setting

Optimistic Fair Exchange in a Multi-User Setting Optimistic Fair Exchange in a Multi-User Setting Yevgeniy Dodis 1, Pil Joong Lee 2, and Dae Hyun Yum 2 1 Department of Computer Science, New York University, NY, USA dodis@cs.nyu.edu 2 Department of Electronic

More information

Deniable Ring Authentication

Deniable Ring Authentication Deniable Ring Authentication Moni Naor Weizmann Institute of Science Rehovot 76100, Israel naor@wisdom.weizmann.ac.il Abstract Digital Signatures enable authenticating messages in a way that disallows

More information

Security Remarks on a Convertible Nominative Signature Scheme

Security Remarks on a Convertible Nominative Signature Scheme Security Remarks on a Convertible Nominative Signature Scheme Guilin Wang and Feng Bao Institute for Infocomm Research (I 2 R) 21 Heng Mui Keng Terrace, Singapore 119613 {glwang,baofeng}@i2r.a-star.edu.sg

More information

New Public Key Cryptosystems Based on the Dependent RSA Problems

New Public Key Cryptosystems Based on the Dependent RSA Problems New Public Key Cryptosystems Based on the Dependent RSA Problems David Pointcheval LIENS CNRS, École Normale Supérieure, 45 rue d Ulm, 75230 Paris Cedex 05, France. David.Pointcheval@ens.fr http://www.dmi.ens.fr/

More information

Securely Combining Public-Key Cryptosystems

Securely Combining Public-Key Cryptosystems Securely Combining Public-Key Cryptosystems Stuart Haber Benny Pinkas STAR Lab, Intertrust Tech. 821 Alexander Road Princeton, NJ 08540 {stuart,bpinkas}@intertrust.com Abstract It is a maxim of sound computer-security

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

Efficient Compilers for Authenticated Group Key Exchange

Efficient Compilers for Authenticated Group Key Exchange Efficient Compilers for Authenticated Group Key Exchange Qiang Tang and Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang, c.mitchell}@rhul.ac.uk

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

Security Analysis of a Design Variant of Randomized Hashing

Security Analysis of a Design Variant of Randomized Hashing Security Analysis of a Design Variant of Randomized ashing Praveen Gauravaram 1, Shoichi irose 2, Douglas Stebila 3 1 Tata Consultancy Services, Australia 2 University of Fukui, Japan 3 McMaster University,

More information

Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications

Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications (Extended Abstract ) Jonathan Katz Abstract We describe very efficient protocols for non-malleable (interactive) proofs of plaintext

More information

Parallel Repetition for Leakage Resilience Amplification Revisited

Parallel Repetition for Leakage Resilience Amplification Revisited Parallel Repetition for Leakage Resilience Amplification Revisited Abhishek Jain 1 and Krzysztof Pietrzak 2 1 UCLA, abhishek@cs.ucla.edu 2 CWI, Amsterdam, pietrzak@cwi.nl Abstract. If a cryptographic primitive

More information

Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme

Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme Alexandra Boldyreva Dept. of Computer Science & Engineering, University of California at

More information

Efficient identity-based GQ multisignatures

Efficient identity-based GQ multisignatures Int. J. Inf. Secur. DOI 10.1007/s10207-008-0072-z REGULAR CONTRIBUTION Efficient identity-based GQ multisignatures Lein Harn Jian Ren Changlu Lin Springer-Verlag 2008 Abstract ISO/IEC 14888 specifies a

More information

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks Pierre-Alain Fouque, David Pointcheval To cite this version: Pierre-Alain Fouque, David Pointcheval. Threshold Cryptosystems Secure against

More information

A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack

A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack Ronald Cramer 1 Victor Shoup 2 1 Institute for Theoretical Computer Science, ETH Zurich, 8092 Zurich cramer~inf,

More information

Introduction to Security Reduction

Introduction to Security Reduction springer.com Computer Science : Data Structures, Cryptology and Information Theory Springer 1st edition Printed book Hardcover Printed book Hardcover ISBN 978-3-319-93048-0 Ca. $ 109,00 Planned Discount

More information

Security Analysis of Batch Verification on Identity-based Signature Schemes

Security Analysis of Batch Verification on Identity-based Signature Schemes Proceedings of the 11th WSEAS International Conference on COMPUTERS, Agios Nikolaos, Crete Island, Greece, July 26-28, 2007 50 Security Analysis of Batch Verification on Identity-based Signature Schemes

More information

Formal Methods and Cryptography

Formal Methods and Cryptography Formal Methods and Cryptography Michael Backes 1, Birgit Pfitzmann 2, and Michael Waidner 3 1 Saarland University, Saarbrücken, Germany, backes@cs.uni-sb.de 2 IBM Research, Rueschlikon, Switzerland, bpf@zurich.ibm.com

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Extended Abstract) Amit Sahai University of California, Los Angeles sahai@cs.ucla.edu Abstract. Encryption secures our stored data but seems to make it inert. Can we process

More information

Anonymizable Ring Signature Without Pairing

Anonymizable Ring Signature Without Pairing Anonymizable Ring Signature Without Pairing Olivier Blazy, Xavier Bultel, Pascal Lafourcade To cite this version: Olivier Blazy, Xavier Bultel, Pascal Lafourcade. Anonymizable Ring Signature Without Pairing.

More information

Efficient chosen ciphertext secure PKE scheme with short ciphertext

Efficient chosen ciphertext secure PKE scheme with short ciphertext Efficient chosen ciphertext secure PKE scheme with short ciphertext Xianhui Lu 1, Xuejia Lai 2, Dake He 1, Guomin Li 1 Email:lu xianhui@gmail.com 1:School of Information Science & Technology, SWJTU, Chengdu,

More information

Security Against Selective Opening Attacks

Security Against Selective Opening Attacks Security Against Selective Opening Attacks Rafael Dowsley June 2012 Abstract This survey will deal with the problem of selective opening attacks (SOA). We will present the known results (both possibility

More information

From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security

From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security Michel Abdalla 1, Jee Hea An 2, Mihir Bellare 3, and Chanathip Namprempre 3 1 Magis

More information

From Digital Signature to ID-based Identification/Signature

From Digital Signature to ID-based Identification/Signature From Digital Signature to ID-based Identification/Signature Kaoru Kurosawa 1 and Swee-Huay Heng 2 1 Department of Computer and Information Sciences, Ibaraki University, 4-12-1 Nakanarusawa, Hitachi, Ibaraki

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM Zhaohui Cheng, Richard Comley Luminita Vasiu School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay Cryptography and Network Security Lecture 0 Manoj Prabhakaran IIT Bombay Security In this course: Cryptography as used in network security Humans, Societies, The World Network Hardware OS Libraries Programs

More information

ID2S Password-Authenticated Key Exchange Protocols

ID2S Password-Authenticated Key Exchange Protocols ID2S Password-Authenticated Key Exchange Protocols A.Sreedhar Reddy 1, Prof.M.Padmavathamma 2. 1 Student, Dept. of MCA, Sri venkateswara university, Tirupati. 2 Professor, Dept. of MCA, Sri venkateswara

More information

Security properties of two authenticated conference key agreement protocols

Security properties of two authenticated conference key agreement protocols Security properties of two authenticated conference key agreement protocols Qiang Tang and Chris J. Mitchell Information Security Group Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang,

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

*E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati

*E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati I.J.E.M.S., VOL. 1(1): 12-17 ISSN 2229-6X THRESHOLD MJ2 CRYPTOSYSTEM WITH ONE PUBLIC KEY AND ONE PRIVATE KEY *E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati

More information

An Elliptic Curve On-line\Off-line Digital Signature Scheme for Internet of Things

An Elliptic Curve On-line\Off-line Digital Signature Scheme for Internet of Things International Journal of Engineering & Technology IJET-IJENS Vol:16 No:03 42 An Elliptic Curve On-line\Off-line Digital Signature Scheme for Internet of Things Hisham Dahshan hdahshan1@gmail.com Abstract

More information

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275,

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Commitment. 1 Commitment [B] I o w e y o u $ B o b. Claude Crépeau

Commitment. 1 Commitment [B] I o w e y o u $ B o b. Claude Crépeau Commitment Claude Crépeau 1 Commitment [B] A commitment scheme is a two-phase cryptographic protocol between two parties, a sender and a receiver, satisfying the following constraints. At the end of the

More information

Authentication, Enhanced Security and Error Correcting Codes. (Extended Abstract) Yonatan Aumann t and Michael O. Rabin 2

Authentication, Enhanced Security and Error Correcting Codes. (Extended Abstract) Yonatan Aumann t and Michael O. Rabin 2 Authentication, Enhanced Security and Error Correcting Codes (Extended Abstract) Yonatan Aumann t and Michael O. Rabin 2 1 Department of Mathematics and Computer Science, Bar Ilan University, Ramat-Gan,

More information

Cryptographically Secure Bloom-Filters

Cryptographically Secure Bloom-Filters 131 139 Cryptographically Secure Bloom-Filters Ryo Nojima, Youki Kadobayashi National Institute of Information and Communications Technology (NICT), 4-2-1 Nukuikitamachi, Koganei, Tokyo, 184-8795, Japan.

More information

A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security. T. Shrimpton October 18, 2004

A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security. T. Shrimpton October 18, 2004 A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security T. Shrimpton October 18, 2004 Abstract In this note we introduce a variation of the standard definition of chosen-ciphertext

More information

Encryption from the Diffie-Hellman assumption. Eike Kiltz

Encryption from the Diffie-Hellman assumption. Eike Kiltz Encryption from the Diffie-Hellman assumption Eike Kiltz Elliptic curve public-key crypto Key-agreement Signatures Encryption Diffie-Hellman 76 passive security ElGamal 84 passive security Hybrid DH (ECDH)

More information

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM ITALIAN JOURNAL OF PURE AND APPLIED MATHEMATICS N. 38 2017 (45 53) 45 ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM Neha Goel Department of Mathematics University of Delhi Delhi

More information

Signature Schemes and Anonymous Credentials from Bilinear Maps

Signature Schemes and Anonymous Credentials from Bilinear Maps Signature Schemes and Anonymous Credentials from Bilinear Maps Jan Camenisch 1 and Anna Lysyanskaya 2 1 IBM Research, Zurich Research Laboratory, CH 8803 Rüschlikon jca@zurich.ibm.com 2 Computer Science

More information

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity Shin-Jia Hwang Department of Computer Science and Information Engineering,Tamkang University, Tamsui, Taipei Hsien,

More information

Concurrent Zero Knowledge in Polylogarithmic Rounds. 2 Concurrent Composable Zero Knowledge: The Construction

Concurrent Zero Knowledge in Polylogarithmic Rounds. 2 Concurrent Composable Zero Knowledge: The Construction 6.876/18.426: Advanced Cryptography 28.4.2003. Lecture 19: Concurrent Zero Knowledge in Polylogarithmic Rounds Scribed by: Nenad Dedić 1 Introduction The subject of these notes is concurrent zero knowledge,

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Identity-Based Encryption from the Weil Pairing

Identity-Based Encryption from the Weil Pairing Identity-Based Encryption from the Weil Pairing Dan Boneh 1 and Matt Franklin 2 1 Computer Science Department, Stanford University, Stanford CA 94305-9045 dabo@cs.stanford.edu 2 Computer Science Department,

More information

An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem

An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem Mihir Bellare, Alexandra Boldyreva and Adriana Palacio Dept. of Computer Science & Engineering, University of California, San

More information

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack International Journal of Network Security, Vol.8, No., PP.266 270, May 2009 266 Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack Chunbo Ma and Jun Ao (Corresponding author:

More information

Immunizing Encryption Schemes from Decryption Errors

Immunizing Encryption Schemes from Decryption Errors Immunizing Encryption Schemes from Decryption Errors Cynthia Dwork 1, Moni Naor 2, and Omer Reingold 2 1 Microsoft Research, SVC 1065 L Avenida Mountain View, CA 94043 dwork@microsoft.com 2 Weizmann Institute

More information

Survey and New Idea for Attribute-Based Identification Scheme Secure against Reset Attacks ABSTRACT SECTION 1: INTRODUCTION

Survey and New Idea for Attribute-Based Identification Scheme Secure against Reset Attacks ABSTRACT SECTION 1: INTRODUCTION International Journal of Cryptology Research X(Y): (20ZZ) Survey and New Idea for Attribute-Based Identification Scheme Secure against Reset Attacks 1 Ji-Jian Chin, 2 Hiroaki Anada, 3 Seiko Arita, 2,4

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

A Forward-Secure Signature with Backward-Secure Detection

A Forward-Secure Signature with Backward-Secure Detection A Forward-Secure Signature with Backward-Secure Detection Dai-Rui Lin and Chih-I Wang Department of Computer Science and Engineering National Sun Yat-sen University, Kaohsiung 804, Taiwan June 17, 2007

More information

Certificateless Onion Routing

Certificateless Onion Routing Certificateless Onion Routing Dario Catalano Dipartimento di Matematica e Informatica Università di Catania - Italy catalano@dmi.unict.it Dario Fiore Dipartimento di Matematica e Informatica Università

More information

Universally Composable Password-Based Key Exchange

Universally Composable Password-Based Key Exchange Universally Composable Password-Based Key Exchange Ran Canetti 1, Shai Halevi 1, Jonathan Katz 2, Yehuda Lindell 3, and Phil MacKenzie 4 1 IBM T.J. Watson Research Center, Hawthorne, NY, USA. canetti@watson.ibm.com,

More information

Stateful Key Encapsulation Mechanism

Stateful Key Encapsulation Mechanism Stateful Key Encapsulation Mechanism Peng Yang, 1 Rui Zhang, 2 Kanta Matsuura 1 and Hideki Imai 2 The concept of stateful encryption was introduced to reduce computation cost of conventional public key

More information

From semantic security to chosen ciphertext security

From semantic security to chosen ciphertext security Graduate Theses and Dissertations Graduate College 2010 From semantic security to chosen ciphertext security Sahnghyun Cha Iowa State University Follow this and additional works at: http://lib.dr.iastate.edu/etd

More information

Adaptively Secure Broadcast, Revisited

Adaptively Secure Broadcast, Revisited Adaptively Secure Broadcast, Revisited Juan A. Garay Jonathan Katz Ranjit Kumaresan Hong-Sheng Zhou April 4, 2011 Abstract We consider the classical problem of synchronous broadcast with dishonest majority,

More information

Combined schemes for signature and encryption: the public-key and the identity-based setting

Combined schemes for signature and encryption: the public-key and the identity-based setting Combined schemes for signature and encryption: the public-key and the identity-based setting María Isabel González Vasco Florian Hess Rainer Steinwandt Abstract Consider a scenario in which parties use

More information

On Robust Combiners for Private Information Retrieval and Other Primitives

On Robust Combiners for Private Information Retrieval and Other Primitives On Robust Combiners for Private Information Retrieval and Other Primitives Remo Meier and Bartosz Przydatek Department of Computer Science, ETH Zurich 8092 Zurich, Switzerland remmeier@student.ethz.ch,

More information

Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules

Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules Appeared in the 3rd IEEE Symposium on Security in Networks and Distributed Systems, 2007, pp. 463 469. Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules Vandana Gunupudi

More information

Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings

Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings Proceedings of the Eleventh Australasian Information Security Conference (AISC 2013), Adelaide, Australia Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings

More information

Efficient revocation and threshold pairing based cryptosystems

Efficient revocation and threshold pairing based cryptosystems Efficient revocation and threshold pairing based cryptosystems Benoît Libert Jean-Jacques Quisquater UCL Crypto group, Microelectronics Laboratory Place du Levant, 3, 1348 Louvain-la-Neuve, Belgium {libert,quisquater}@dice.ucl.ac.be

More information

Optimistic Fair Exchange in a Multi-user Setting

Optimistic Fair Exchange in a Multi-user Setting Optimistic Fair Exchange in a Multi-user Setting Yevgeniy Dodis New York University dodis@cs.nyu.edu Pil Joong Lee POSTECH pjl@postech.ac.kr May 10, 2007 Dae Hyun Yum POSTECH dhyum@postech.ac.kr Abstract

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Anonymous Identification in Ad Hoc Groups

Anonymous Identification in Ad Hoc Groups Anonymous Identification in Ad Hoc Groups Yevgeniy Dodis 1, Aggelos Kiayias 2, Antonio Nicolosi 1, and Victor Shoup 1 1 Courant Institute of Mathematical Sciences, New York University, NY, USA {dodis,nicolosi,shoup}@cs.nyu.edu

More information

Random Oracle Reducibility

Random Oracle Reducibility Random Oracle Reducibility Paul Baecher and Marc Fischlin Darmstadt University of Technology, Germany www.minicrypt.de Abstract. We discuss a reduction notion relating the random oracles in two cryptographic

More information

Strong Key-Insulated Signature Schemes

Strong Key-Insulated Signature Schemes Strong Key-Insulated Signature Schemes Yevgeniy Dodis 1, Jonathan Katz 2, Shouhuai Xu 3, and Moti Yung 4 1 Department of Computer Science, New York University, USA dodis@cs.nyu.edu 2 Department of Computer

More information

A Short Certificate-based Signature Scheme with Provable Security

A Short Certificate-based Signature Scheme with Provable Security ISSN 1392 124X (print), ISSN 2335 884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2016, T. 45, Nr. 3 A Short Certificate-based Signature Scheme with Provable Security Ying-Hao Hung, Sen-Shan Huang, Yuh-Min

More information

Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations

Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations Kyle Brogle 1 Sharon Goldberg 2 Leo Reyzin 2 1 Stanford University; work done while at Boston University 2 Boston University

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 13 Digital Signatures To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage

More information

Weak adaptive chosen ciphertext secure hybrid encryption scheme

Weak adaptive chosen ciphertext secure hybrid encryption scheme Weak adaptive chosen ciphertext secure hybrid encryption scheme Xianhui Lu 1, Xuejia Lai 2, Dake He 1, Guomin Li 1 Email:luxianhui@gmail.com 1:School of Information Science & Technology, SWJTU, Chengdu,

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Digital Signatures. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 54

Digital Signatures. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 54 Digital Signatures Ali El Kaafarani Mathematical Institute Oxford University 1 of 54 Outline 1 Definitions 2 Factoring Based Signatures 3 Dlog Based Signatures 4 Hash-Based Signatures 5 Certificates 6

More information

Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds

Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds Rafael Pass NADA Royal Institute of Technology SE-10044 Stockholm, Sweden rafael@nada.kth.se Alon Rosen Laboratory for Computer

More information

Adaptively Secure Broadcast, Revisited

Adaptively Secure Broadcast, Revisited Adaptively Secure Broadcast, Revisited Juan A. Garay Jonathan Katz Ranjit Kumaresan Hong-Sheng Zhou Abstract We consider the classical problem of synchronous broadcast with dishonest majority, when a public-key

More information

Tracing Insider Attacks in the Context of Predicate Encryption Schemes

Tracing Insider Attacks in the Context of Predicate Encryption Schemes Tracing Insider Attacks in the Context of Predicate Encryption Schemes Jonathan Katz and Dominique Schröder University of Maryland Email: {jkatz,schroder}@cs.umd.edu Abstract In a predicate encryption

More information

Laconic Zero Knowledge to. Akshay Degwekar (MIT)

Laconic Zero Knowledge to. Akshay Degwekar (MIT) Laconic Zero Knowledge to Public Key Cryptography Akshay Degwekar (MIT) Public Key Encryption (PKE) [Diffie-Hellman76, Rivest-Shamir-Adelman78, Goldwasser-Micali82] sk pk Public Key Encryption ct = Enc

More information