From the Publisher:
This book constitutes the refereed proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, EUROCRYPT 2002, held in Amsterdam, The Netherlands, in April/May 2002. The 33 revised full papers presented were carefully reviewed and selected from a total of 122 submissions. The papers are organized in topical sections on cryptanalysis, public-key encryption, information theory and new models, implementational analysis, stream ciphers, digital signatures, key exchange, modes of operation, traitor tracing and id-based encryption, multiparty and multicast, and symmetric cryptology.
Cryptanalysis of a Pseudorandom Generator Based on Braid Groups
We show that the decisional version of the Ko-Lee assumption for braid groups put forward by Lee, Lee and Hahn at Crypto 2001 is false, by giving an efficient algorithm that solves (with high probability) the corresponding decisional problem. Our attack ...
Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups
The braid group with its conjugacy problem is one of the recent hot issues in cryptography. At CT-RSA 2001, Anshel, Anshel, Fisher, and Goldfeld proposed a commutator key agreement protocol (KAP) based on the braid groups and their colored Burau ...
Extending the GHS Weil Descent Attack
In this paper we extend the Weil descent attack due to Gaudry, Hess and Smart (GHS) to a much larger class of elliptic curves. This extended attack applies to fields of composite degree over F2. The principle behind the extended attack is to use ...
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
We present several new and fairly practical public-key encryption schemes and prove them secure against adaptive chosen ciphertext attack. One scheme is based on Paillier's Decision Composite Residuosity assumption, while another is based in the ...
Key-Insulated Public Key Cryptosystems
Cryptographic computations (decryption, signature generation, etc.) are often performed on a relatively insecure device (e.g., a mobile device or an Internet-connected host) which cannot be trusted to maintain secrecy of the private key. We propose and ...
On the Security of Joint Signature and Encryption
We formally study the notion of a joint signature and encryption in the public-key setting. We refer to this primitive as signcryption, adapting the terminology of [35]. We present two definitions for the security of signcryption depending on whether ...
Indistinguishability of Random Systems
An ( X, Y )-random system takes inputs X 1 , X 2 , . . . and generates, for each new input X i , an output Y i Y , depending probabilistically on X 1 , . . . , X i and Y 1 , . . . , Y i -1 . Many cryptographic systems ...
How to Fool an Unbounded Adversary with a Short Key
We consider the symmetric encryption problem which manifests when two parties must securely transmit a message m with a short shared secret key. As we permit arbitrarily powerful adversaries, any encryption scheme must leak information about m|the ...
Cryptography in an Unbounded Computational Model
We investigate the possibility of cryptographic primitives over nonclassical computational models. We replace the traditional finite field F n * with the infinite field Q of rational numbers, and we give all parties unbounded computational power. ...
Performance Analysis and Parallel Implementation of Dedicated Hash Functions
This paper shows an extensive software performance analysis of dedicated hash functions, particularly concentrating on Pentium III, which is a current dominant processor. The targeted hash functions are MD5, RIPEMD-128-160, SHA-1 -256 -512 and Whirlpool,...
Fault Injection and a Timing Channel on an Analysis Technique
Attacks on cryptosystem implementations (e.g. security fault injection, timing analysis and differential power analysis) are amongst the most exciting developments in cryptanalysis of the past decade. Altering the internal state of a cryptosystem or ...
Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms
As Koblitz curves were generalized to hyperelliptic Koblitz curves for faster point multiplication by G nter, et al. [10] we extend the recent work of Gallant, et al. [8] to hyperelliptic curves. So the extended method for speeding point multiplication ...
Fast Correlation Attacks: An Algorithmic Point of View
In this paper, we present some major algorithmic improvements to fast correlation attacks. In previous articles about fast correlations, algorithmics never was the main topic. Instead, the authors of these articles were usually addressing theoretical ...
BDD-Based Cryptanalysis of Keystream Generators
Many of the keystream generators which are used in practice are LFSR-based in the sense that they produce the keystream according to a rule y = C ( L ( x )), where L ( x ) denotes an internal linear bitstream, produced by a small number of ...
Linear Cryptanalysis of Bluetooth Stream Cipher
A general linear iterative cryptanalysis methodfor solving binary systems of approximate linear equations which is also applicable to keystream generators producing short keystream sequences is proposed. A linear cryptanalysis method for reconstructing ...
Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups
We study the problem of root extraction in finite Abelian groups, where the group order is unknown. This is a natural generalization of the problem of decrypting RSA ciphertexts. We study the complexity of this problem for generic algorithms, that is, ...
Optimal Security Proofs for PSS and Other Signature Schemes
The Probabilistic Signature Scheme (PSS) designed by Bellare and Rogaway is a signature scheme provably secure against chosen message attacks in the random oracle model, whose security can be tightly related to the security of RSA. We derive a new ...
Cryptanalysis of SFLASH
SFLASH [Spec] is a fast asymmetric signature scheme intended for low cost smart cards without cryptoprocessor. It belongs to the family of multivariate asymmetric schemes. It was submitted to the call for cryptographic primitives organised by the ...
Cryptanalysis of the Revised NTRU Signature Scheme
In this paper, we describe a three-stage attack against Revised NSS, an NTRU-based signature scheme proposed at the Eurocrypt 2001 conference as an enhancement of the (broken) proceedings version of the scheme. The first stage, which typically uses a ...
Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions
Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public/ private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to ...
Universally Composable Notions of Key Exchange and Secure Channels
Recently, Canetti and Krawczyk (Eurocrypt'2001) formulated a notion of security for key-exchange (ke) protocols, called SK-security, and showed that this notion suffices for constructing secure channels. However, their model and proofs do not suffice ...
On Deniability in Quantum Key Exchange
We show that claims of "perfect security" for keys produced by quantum key exchange (QKE) are limited to "privacy" and "integrity." Unlike a one-time pad, QKE does not necessarily enable Sender and Receiver to pretend later to have established a ...
A Practice-Oriented Treatment of Pseudorandom Number Generators
We study Pseudorandom Number Generators (PRNGs) as used in practice. We first give a general security frame work for PRNGs, incorporating the attacks that users are typically concerned about. We then analyze the most popular ones, including the ANSI ...
A Block-Cipher Mode of Operation for Parallelizable Message Authentication
We define and analyze a simple and fully parallelizable blockcipher mode of operation for message authentication. Parallelizability does not come at the expense of serial efficiency: in a conventional, serial environment, the algorithm's speed is within ...
Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods
We construct the first efficient forward-secure digital signature scheme where the total number of time periods for which the public key is used does not have to be fixed in advance. The number of time periods for which our scheme can be used is bounded ...
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security
The Fiat-Shamir paradigm for transforming identification schemes into signature schemes has been popular since its introduction because it yields efficient signature schemes, and has been receiving renewed interest of late as the main tool in deriving ...
Security Notions for Unconditionally Secure Signature Schemes
This paper focuses on notions for the security of digital signature schemes whose resistance against forgery is not dependent on unproven computational assumptions. We establish successfully a sound and strong notion for such signature schemes. We ...
Traitor Tracing with Constant Transmission Rate
An important open problem in the area of Traitor Tracing is designing a scheme with constant expansion of the size of keys (users' keys and the encryption key) and of the size of ciphertexts with respect to the size of the plaintext. This problem is ...
Cited By
- Prabhakaran M and Rosulek M (2017). Reconciling Non-malleability with Homomorphic Encryption, Journal of Cryptology, 30:3, (601-671), Online publication date: 1-Jul-2017.
- Sarkar P (2019). Pseudo-random functions and parallelizable modes of operations of a block cipher, IEEE Transactions on Information Theory, 56:8, (4025-4037), Online publication date: 1-Aug-2010.
- Mironov I Collision-Resistant no more Proceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography, (140-156)