共查询到20条相似文献,搜索用时 0 毫秒
1.
We know that trapdoor permutations can be used to construct all
kinds of basic cryptographic primitives, including trapdoor
functions, public-key encryption, private information retrieval,
oblivious transfer, key agreement, and those known to be
equivalent to one-way functions such as digital signature,
private-key encryption, bit commitment, pseudo-random generator
and pseudo-random functions. On the other hand, trapdoor functions
are not as powerful as trapdoor permutations, so the structural
property of permutations seems to be something special that
deserves a more careful study. In this paper we investigate the
relationships between one-way permutations and all these basic
cryptographic primitives. Following previous works, we focus on an
important type of reductions called black-box reductions. We prove
that no such reductions exist from one-way permutations to either
trapdoor functions or private information retrieval. Together with
previous results, all the relationships with one-way permutations
have now been established, and we know that no such reductions
exist from one-way permutations to any of these primitives except
trapdoor permutations. This may have the following meaning, with
respect to black-box reductions. We know that one-way permutations
imply none of the primitives in "public cryptography," where
additional properties are required on top of "one-wayness"
\cite{IR89}, so permutations cannot be traded for any of these
additional properties. On the other hand, we now know that none of
these additional properties can be traded for permutations either.
Thus, being a permutation seems to be something orthogonal to
those additional properties on top of one-wayness. Like previous
non-reducibility results, our proofs follow the oracle separation paradigm of Impagliazzo and
Rudich. 相似文献
2.
We show how to produce short proofs of theorems such that a distrusting Verifier can be convinced that the theorem is true yet obtains no information about the proof itself. We assume the theorem is represented by a boolean circuit, of size m gates, which is satisfiable if and only if the theorem holds. We use bit commitments of size k and bound the probability of false proofs going undetected by 2 -r . We obtain non-interactive zero-knowledge proofs of size O(mk( log m +r)) bits. In the random oracle model, we obtain non-interactive proofs of size O(m( log m+r) + rk) bits. By simulating a random oracle, we obtain non-interactive proofs which are short enough to be used in practice. We call the latter proofs ``discreet.' Received 30 March 1998 and revised 29 November 1999 Online publication 18 August 2000 相似文献
3.
4.
5.
We propose constructing provable collision resistant hash functions from expander graphs in which finding cycles is hard.
As examples, we investigate two specific families of optimal expander graphs for provable collision resistant hash function
constructions: the families of Ramanujan graphs constructed by Lubotzky-Phillips-Sarnak and Pizer respectively. When the hash
function is constructed from one of Pizer’s Ramanujan graphs, (the set of supersingular elliptic curves over
with ℓ-isogenies, ℓ a prime different from p), then collision resistance follows from hardness of computing isogenies between supersingular elliptic curves. For the LPS
graphs, the underlying hard problem is a representation problem in group theory. Constructing our hash functions from optimal
expander graphs implies that the outputs closely approximate the uniform distribution. This property is useful for arguing
that the output is indistinguishable from random sequences of bits. We estimate the cost per bit to compute these hash functions,
and we implement our hash function for several members of the Pizer and LPS graph families and give actual timings. 相似文献
6.
给出了一个可用于密码协议形式化验证与设计的简单逻辑.该逻辑采用抽象的通道概念表示具有多种安全特性的通信链路,可在比现有认证逻辑的更抽象的层次上对协议进行处理. 相似文献
7.
A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes 总被引:1,自引:0,他引:1
In a wireless sensor network environment, a sensor node is extremely constrained in terms of hardware due to factors such
as maximizing lifetime and minimizing physical size and overall cost. Nevertheless, these nodes must be able to run cryptographic
operations based on primitives such as hash functions, symmetric encryption and public key cryptography in order to allow
the creation of secure services. Our objective in this paper is to survey how the existing research-based and commercial-based
sensor nodes are suitable for this purpose, analyzing how the hardware can influence the provision of the primitives and how
software implementations tackles the task of implementing instances of those primitives. As a result, it will be possible
to evaluate the influence of provision of security in the protocols and applications/scenarios where sensors can be used.
相似文献
Javier LopezEmail: |
8.
9.
Side-channel attacks using static power have been shown to be successful against cryptographic circuits in different environments. This class of attacks exploits the power leakage when the circuit is in a static state, during which the power leakage is expected to be a fixed value. Due to the low signal-to-noise ratio of static power, usually more traces are needed for a static power attack to reach the same success rate as a dynamic power attack. The probabilistic distribution pattern of static power varies significantly in different devices, which further poses challenges to the accurate modeling of static power. In this paper we propose non-parametric template attacks which use a kernel methodology to improve the accuracy of modeling static power consumption. The proposed template attacks are tested using transistor-level simulations of circuits designed with a 45-nm standard cell library. Our test results show that our approach improves the success rate of template attacks using static power in cases where the distribution of static power consumption cannot be accurately modeled by Gaussian models. 相似文献
10.
Attacks on Fast Double Block Length Hash Functions 总被引:5,自引:0,他引:5
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where , is considered. New attacks are presented on a large class of iterated hash functions with a 2m -bit hash result which processes in each iteration two message blocks using two encryptions. In particular, the attacks break
three proposed schemes: Parallel-DM, the PBGV hash function, and the LOKI DBH mode.
Received 1 March 1996 and revised 16 December 1996 相似文献
11.
《Photonics Technology Letters, IEEE》2008,20(24):2063-2065
12.
13.
Scan design has become another side channel of leaking confidential information inside cryptographic chips. Methods based on obfuscating scan chain order have been proposed as countermeasures for such scan-based attacks. In this paper, we first analyze the existing secure scan designs from the angle that whether they need a complete chain state or rely on any specific scan chain order. We show that all existing attacks do not rely on specific scan chain order and therefore any secure scan design with obfuscated scan chain order cannot provide sufficient security. We then propose a new approach which clears the states of all sensitive scan cells whenever the circuit under test is switched to test mode. It will also block the access to cipher key throughout the entire testing process. Our experimental results show that the proposed scan design can effectively insulate all the information related to cipher key from the scan chain with little design overhead, thus it can successfully defend all the existing scan-based attacks. 相似文献
14.
Selecting Cryptographic Key Sizes 总被引:12,自引:0,他引:12
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm-based
cryptosystems both over finite fields and over groups of elliptic curves over prime fields. Our recommendations are based
on a set of explicitly formulated parameter settings, combined with existing data points about the cryptosystems.
Received September 1999 and revised February 2001 Online publication 14 August 2001 相似文献
15.
M. Arévalo-Garbayo M. Portela-García M. García-Valderas C. López-Ongil L. Entrena 《Microelectronics Journal》2014
This paper proposes the use of an FPGA-based fault injection technique, AMUSE, to study the effect of malicious attacks on cryptographic circuits. Originally, AMUSE was devised to analyze the soft error effects (SEU and SET) in digital circuits. However, many of the fault-based attacks used in cryptanalysis produce faults that can be modeled as bit-flip in memory elements or transient pulses in combinational logic, as in faults due to radiation effects. Experimental results provide information that allows the cryptographic circuit designer to detect the weakest areas in order to implement countermeasures at design stage. 相似文献
16.
17.
Security and Composition of Multiparty Cryptographic Protocols 总被引:17,自引:0,他引:17
Ran Canetti 《Journal of Cryptology》2000,13(1):143-202
We present general definitions of security for multiparty cryptographic protocols, with focus on the task of evaluating a probabilistic function of the parties' inputs. We show that, with respect to these definitions, security is preserved under a natural composition operation. The definitions follow the general paradigm of known definitions; yet some substantial modifications and simplifications are introduced. The composition operation is the natural ``subroutine substitution' operation, formalized by Micali and Rogaway. We consider several standard settings for multiparty protocols, including the cases of eavesdropping, Byzantine, nonadaptive and adaptive adversaries, as well as the information-theoretic and the computational models. In particular, in the computational model we provide the first definition of security of protocols that is shown to be preserved under composition. Received 4 June 1998 and revised 19 August 1999 相似文献
18.
证据建模已经成为当前制约DS证据理论广泛应用的一个瓶颈问题。Dempster(1967)基于在多值映射方面的工作,率先提出了相容性关系这一重要概念;Shafer(1976)根据这一概念,定义了信任函数(即证据模型)。本文通过扩展信任函数的相容性关系,探索性地描述了一个适用于各种不确定性的通用证据模型的建立过程。通用证据模型的建立过程与Appriou(1999)的证据模型1相比,物理意义更加明确,理论体系更加完整;与其他针对具体应用背景的证据建模方法相比,适用范围更加广泛。 相似文献
19.
20.
Practical Aspects of Quantum Cryptographic Key Distribution 总被引:6,自引:0,他引:6
Performance of various experimental realizations of quantum cryptographic protocols using polarization or phase coding are compared, including a new self-balanced interferometric setup using Faraday mirrors. The importance of detector noise is illustrated and means of reducing it are presented. Maximal distances and bit rates achievable with present day technologies are evaluated. Practical eavesdropping strategies taking advantages of the optical fiber that could open a gate into the transmitter's and receiver's offices are discussed. Received 11 April 1997 and revised 21 July 1997 相似文献