Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-31284-7_14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Secure accumulators from euclidean rings without trusted setup

Published: 26 June 2012 Publication History

Abstract

Cryptographic accumulators are well-known to be useful in many situations. However, the most efficient accumulator (the RSA accumulator) it is not secure against a certificate authority who has herself selected the RSA modulus n. We generalize previous work and define the root accumulator in modules over Euclidean rings. We prove that the root accumulator is secure under two different pairs of assumptions on the module family and on the used hash function. Finally, we propose a new instantiation of the root accumulator, based on class groups of imaginary quadratic order, that combines the best properties of previous solutions. It has short (non)membership proofs like the RSA accumulator, and at the same time it is secure against a malicious certificate authority. Up to this point, this seems to be the only unique application of class groups of imaginary quadratic orders, and we hope that this paper will motivate more research on cryptography in the said groups.

References

[1]
Baric, N., Pfitzmann, B.: Collision-Free Accumulators and Fail-Stop Signature Schemes without Trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480-494. Springer, Heidelberg (1997).
[2]
Benaloh, J.C., de Mare, M.: One-Way Accumulators: A Decentralized Alternative to Digital Signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274-285. Springer, Heidelberg (1994).
[3]
Buchmann, J., Hamdy, S.: A Survey on IQ Cryptography. Technical Report TI- 4/01, TU Darmstadt, Fachbereich Informatik (March 21, 2001).
[4]
Buchmann, J.A., Williams, H.C.: A Key-exchange System Based on Imaginary Quadratic Fields. Journal of Cryptology 1(2), 107-118 (1988).
[5]
Buldas, A., Laud, P., Lipmaa, H.: Accountable Certificate Management Using Undeniable Attestations. In: Jajodia, S., Samarati, P. (eds.) ACM CCS 2000, Athens, Greece, November 2-4, pp. 9-18. ACM Press (2000).
[6]
Buldas, A., Laud, P., Lipmaa, H.: Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security 10(3), 273-296 (2002).
[7]
Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-Stamping with Binary Linking Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 486-501. Springer, Heidelberg (1998).
[8]
Buldas, A., Lipmaa, H., Schoenmakers, B.: Optimally Efficient Accountable Time-Stamping. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 293-305. Springer, Heidelberg (2000).
[9]
Camacho, P., Hevia, A., Kiwi, M., Opazo, R.: Strong Accumulators from Collision-Resistant Hashing. In: Wu, T.-C., Lei, C.-L., Rijmen, V., Lee, D.-T. (eds.) ISC 2008. LNCS, vol. 5222, pp. 471-486. Springer, Heidelberg (2008).
[10]
Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481-500. Springer, Heidelberg (2009).
[11]
Camenisch, J., Lysyanskaya, A.: Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61-76. Springer, Heidelberg (2002).
[12]
Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics. Springer (1995).
[13]
Damgård, I., Fujisaki, E.: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125-142. Springer, Heidelberg (2002).
[14]
Damgård, I., Koprowski, M.: Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 256-271. Springer, Heidelberg (2002).
[15]
Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999).
[16]
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008).
[17]
Haber, S., Stornetta, W.S.: How to Time-Stamp a Digital Document. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 437-455. Springer, Heidelberg (1991).
[18]
Hamdy, S.: Computations in Class Groups of Imaginary Quadratic Number Fields. In: Innovations in Information Technology, Dubai, UAE, November 19-21, pp. 1-5 (2006).
[19]
Hamdy, S., Möller, B.: Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 234-247. Springer, Heidelberg (2000).
[20]
Hühnlein, D., Takagi, T.: Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 219-231. Springer, Heidelberg (1999).
[21]
Jacobson Jr., M.J.: Subexponential Class Group Computation in Quadratic Orders. PhD thesis, Technische Universität Darmstadt, Fachbereich Informatik, Darmstadt, Germany (1999).
[22]
Lenstra, A.K., Lenstra, J. H.W. (eds.): The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Heidelberg (1993).
[23]
Li, J., Li, N., Xue, R.: Universal Accumulators with Efficient Nonmembership Proofs. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 253-269. Springer, Heidelberg (2007).
[24]
Nguyen, L.: Accumulators from Bilinear Pairings and Applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275-292. Springer, Heidelberg (2005).
[25]
Sander, T.: Efficient Accumulators without Trapdoor Extended Abstract. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 252-262. Springer, Heidelberg (1999).
[26]
Sander, T., Ta-Shma, A., Yung, M.: Blind, Auditable Membership Proofs. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 53-71. Springer, Heidelberg (2001).
[27]
Vollmer, U.: Asymptotically Fast Discrete Logarithms in Quadratic Number Fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 581-594. Springer, Heidelberg (2000).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'12: Proceedings of the 10th international conference on Applied Cryptography and Network Security
June 2012
579 pages
ISBN:9783642312830
  • Editors:
  • Feng Bao,
  • Pierangela Samarati,
  • Jianying Zhou

Sponsors

  • AdNovum: AdNovum

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 26 June 2012

Author Tags

  1. class groups of imaginary quadratic order
  2. cryptographic accumulators
  3. euclidean rings

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable ProofsProgress in Cryptology - AFRICACRYPT 202410.1007/978-3-031-64381-1_5(94-119)Online publication date: 10-Jul-2024
  • (2023)Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large SpacesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_6(166-200)Online publication date: 4-Dec-2023
  • (2023)Set (Non-)Membership NIZKs from Determinantal AccumulatorsProgress in Cryptology – LATINCRYPT 202310.1007/978-3-031-44469-2_18(352-374)Online publication date: 3-Oct-2023
  • (2023)Network-Agnostic Security Comes (Almost) for Free in DKG and MPCAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_3(71-106)Online publication date: 20-Aug-2023
  • (2023)SoK: Anonymous CredentialsSecurity Standardisation Research10.1007/978-3-031-30731-7_6(129-151)Online publication date: 22-Apr-2023
  • (2022)Cryptographic Accumulator and Its ApplicationSecurity and Communication Networks10.1155/2022/54291952022Online publication date: 7-Mar-2022
  • (2022)Threshold Linearly Homomorphic Encryption on Advances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22966-4_4(99-129)Online publication date: 5-Dec-2022
  • (2022)Zero-History Confidential Chains with Zero-Knowledge Contracts: A New Normal for Decentralized Ledgers?Computer Security – ESORICS 202210.1007/978-3-031-17140-6_4(67-88)Online publication date: 26-Sep-2022
  • (2022)Inner Product Functional Commitments with Constant-Size Public Parameters and OpeningsSecurity and Cryptography for Networks10.1007/978-3-031-14791-3_28(639-662)Online publication date: 12-Sep-2022
  • (2022)Dynamic Universal Accumulator with Batch Update over Bilinear GroupsTopics in Cryptology – CT-RSA 202210.1007/978-3-030-95312-6_17(395-426)Online publication date: 7-Feb-2022
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media