Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2008684.2008702guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Adaptive pseudo-free groups and applications

Published: 15 May 2011 Publication History

Abstract

In this paper we explore a powerful extension of the notion of pseudo-free groups, proposed by Rivest at TCC 2004. We identify, motivate, and study pseudo-freeness in face of adaptive adversaries who may learn solutions to other non-trivial equations before having to solve a new non-trivial equation.
We present a novel, carefully crafted definition of adaptive pseudofreeness that walks a fine line between being too weak and being unsatisfiable. We show that groups that satisfy our definition yield, via a generic construction, digital and network coding signature schemes.
Finally, we obtain concrete constructions of such schemes in the RSA group by showing this group to be adaptive pseudo-free. In particular, we demonstrate the generality of our framework for signatures by showing that most existing schemes are instantiations of our generic construction.

References

[1]
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 20(3), 395 (2007).
[2]
Backes, M., Pfitzmann, B., Waidner, M.: A composable cryptographic library with nested operations. In: ACM CCS 2003, Washington D.C., USA, October 27-30, pp. 220-230. ACM Press, New York (2003).
[3]
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS 1993, Fairfax, Virginia, USA, November 3-5, pp. 62-73. ACM Press, New York (1993).
[4]
Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: Signature schemes for network coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009).
[5]
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999).
[6]
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003).
[7]
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, Las Vegas, Nevada, USA, October 14-17, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001).
[8]
Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. In: ACM CCS 1999, Kent Ridge Digital Labs, Singapore, November 1-4, pp. 46-51. ACM Press, New York (1999).
[9]
Dolev, D., Yao, A.C.: On the security of public key protocols. In: FOCS, pp. 350-357 (1981).
[10]
Fischlin, M.: The Cramer-Shoup strong-RSA signature scheme revisited. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 116-129. Springer, Heidelberg (2002).
[11]
Gennaro, R., Halevi, S., Rabin, T.: Secure hash-and-sign signatures without the random oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999).
[12]
Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure network coding over the integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010).
[13]
Hofheinz, D., Kiltz, E.: Programmable hash functions and their applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008).
[14]
Hohenberger, S.: The cryptographic impact of groups with infeasible inversion. Master's thesis, Massachusetts Institute of Technology, EECS Dept. (2003).
[15]
Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS 2000, San Diego, California, USA, February 2-4. The Internet Society, San Diego (2000).
[16]
Micciancio, D.: The RSA group is pseudo-free. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 387-403. Springer, Heidelberg (2005).
[17]
Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004).
[18]
Rivest, R.L.: On the notion of pseudo-free groups. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 505-521. Springer, Heidelberg (2004).
[19]
Zhu, H.: New digital signature scheme attaining immunity to adaptive chosen-message attack. Chinese Journal of Electronics 10(4), 484-486 (2001).
[20]
H. Zhu. A formal proof of Zhu's signature scheme. Cryptology ePrint Archive, Report 2003/155 (2003), http://eprint.iacr.org/

Cited By

View all
  • (2018)Homomorphic signatures with sublinear public keys via asymmetric programmable hash functionsDesigns, Codes and Cryptography10.1007/s10623-017-0444-386:10(2197-2246)Online publication date: 1-Oct-2018
  • (2018)Practical Homomorphic Message Authenticators for Arithmetic CircuitsJournal of Cryptology10.1007/s00145-016-9249-131:1(23-59)Online publication date: 1-Jan-2018
  • (2016)Efficient Verifiable Computation of Linear and Quadratic Functions over Encrypted DataProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897892(605-616)Online publication date: 30-May-2016
  • Show More Cited By

Index Terms

  1. Adaptive pseudo-free groups and applications
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        EUROCRYPT'11: Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology
        May 2011
        628 pages
        ISBN:9783642204647
        • Editor:
        • Kenneth G. Paterson

        Sponsors

        • QI: Qualcomm Inc.
        • ERDF: The European Regional Development Fund
        • Guardtime: Guardtime
        • Swedbank: Swedbank

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 15 May 2011

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 30 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2018)Homomorphic signatures with sublinear public keys via asymmetric programmable hash functionsDesigns, Codes and Cryptography10.1007/s10623-017-0444-386:10(2197-2246)Online publication date: 1-Oct-2018
        • (2018)Practical Homomorphic Message Authenticators for Arithmetic CircuitsJournal of Cryptology10.1007/s00145-016-9249-131:1(23-59)Online publication date: 1-Jan-2018
        • (2016)Efficient Verifiable Computation of Linear and Quadratic Functions over Encrypted DataProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897892(605-616)Online publication date: 30-May-2016
        • (2016)Multi-key Homomorphic AuthenticatorsProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_17(499-530)Online publication date: 4-Dec-2016
        • (2016)Verifiable Pattern Matching on Outsourced TextsProceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 984110.1007/978-3-319-44618-9_18(333-350)Online publication date: 31-Aug-2016
        • (2015)Efficient multiple sources network coding signature in the standard modelConcurrency and Computation: Practice & Experience10.1002/cpe.332227:10(2616-2636)Online publication date: 1-Jul-2015
        • (2014)Generalized homomorphic MACs with efficient verificationProceedings of the 2nd ACM workshop on ASIA public-key cryptography10.1145/2600694.2600697(3-12)Online publication date: 3-Jun-2014
        • (2014)Verifiable local computation on distributed dataProceedings of the 2nd international workshop on Security in cloud computing10.1145/2600075.2600083(3-10)Online publication date: 3-Jun-2014
        • (2014)Generalizing Homomorphic MACs for Arithmetic CircuitsProceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 838310.1007/978-3-642-54631-0_31(538-555)Online publication date: 26-Mar-2014
        • (2013)Verifiable delegation of computation on outsourced dataProceedings of the 2013 ACM SIGSAC conference on Computer & communications security10.1145/2508859.2516681(863-874)Online publication date: 4-Nov-2013
        • Show More Cited By

        View Options

        View options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media