Crypto Topics and Applications II

In this chapter we continue the exposition of crypto topics that was begun in the previous chapter. This chapter covers secret sharing, threshold cryptography, signature schemes, and finally quantum key distribution and quantum cryptography. As in the previous chapter, we have focused only on the essentials of each topic. We have selected in the bibliography a list of representative items, which can be consulted for further details. First we give a synopsis of the topics that are discussed in this chapter. Secret sharing is concerned with the problem of how to distribute a secret among a group of participating individuals, or entities, so that only predesignated collections of individuals are able to recreate the secret by collectively combining the parts of the secret that were allocated to them. There are numerous applications of secret-sharing schemes in practice. One example of secret sharing occurs in banking. For instance, the combination to a vault may be distributed in such a way that only specified collections of employees can open the vault by pooling their portions of the combination. In this way the authority to initiate an action, e.g., the opening of a bank vault, is divided for the purposes of providing security and for added functionality, such as auditing, if required. Threshold cryptography is a relatively recently studied area of cryptography. It deals with situations where the authority to initiate or perform cryptographic operations is distributed among a group of individuals. Many of the standard operations of single-user cryptography have counterparts in threshold cryptography. Signature schemes deal with the problem of generating and verifying electronic) signatures for documents.Asubclass of signature schemes is concerned with the shared-generation and the sharedverification of signatures, where a collaborating group of individuals are required to perform these actions. A new paradigm of security has recently been introduced into cryptography with the emergence of the ideas of quantum key distribution and quantum cryptography. While classical cryptography employs various mathematical techniques to restrict eavesdroppers from learning the contents of encrypted messages, in quantum cryptography the information is protected by the laws of physics.

[1]  I. Chuang,et al.  Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance , 2001, Nature.

[2]  David A. Wagner,et al.  Proofs of Security for the Unix Password Hashing Algorithm , 2000, ASIACRYPT.

[3]  Kaoru Kurosawa,et al.  MDS secret-sharing scheme secure against cheaters , 2000, IEEE Trans. Inf. Theory.

[4]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[5]  Lov K. Grover,et al.  Quantum computation , 1999, Proceedings Twelfth International Conference on VLSI Design. (Cat. No.PR00013).

[6]  Phillip Rogaway,et al.  Bucket Hashing and Its Application to Fast Message Authentication , 1995, Journal of Cryptology.

[7]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[8]  D. Aharonov Quantum Computation , 1998, quant-ph/9812037.

[9]  Hans Dobbertin,et al.  Cryptanalysis of MD4 , 1996, Journal of Cryptology.

[10]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[11]  WEN-AI JACKSON,et al.  Perfect Secret Sharing Schemes on Five Participants , 1996, Des. Codes Cryptogr..

[12]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[13]  R. Jozsa,et al.  Quantum Computation and Shor's Factoring Algorithm , 1996 .

[14]  Chin-Chen Chang,et al.  A dynamic secret sharing scheme with cheater detection , 1996, ACISP.

[15]  Cunsheng Ding,et al.  The access structure of some secret-sharing schemes , 1996, ACISP.

[16]  Josef Pieprzyk,et al.  On password-based authenticated key exchange using collisionful hash functions , 1996, ACISP.

[17]  Josef Pieprzyk,et al.  On selectable collisionful hash functions , 1996, ACISP.

[18]  Reihaneh Safavi-Naini Three Systems for Shared Generation of Authenticators , 1996, COCOON.

[19]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[20]  Bart Preneel,et al.  On the Security of Two MAC Algorithms , 1996, EUROCRYPT.

[21]  K. Kurosawa,et al.  New EIGamal Type Threshold Digital Signature Scheme , 1996 .

[22]  Douglas R. Stinson,et al.  Combinatorial Characterizations of Authentication Codes II , 1992, Des. Codes Cryptogr..

[23]  Kaoru KUROSAWAzy New Elgamal Type Threshold Digital Signature Scheme , 1996 .

[24]  K. Martin,et al.  Perfect secret sharing schemes on five participants , 1996 .

[25]  L. Tombak,et al.  Authentication codes in plaintext and chosen-content attacks , 1996 .

[26]  Sung-Ming Yen,et al.  Multi-Signature for Specified Group of Verifiers , 1996, J. Inf. Sci. Eng..

[27]  Jennifer Seberry,et al.  Secret Sharing Schemes Based on Room Squares , 1996, DMTCS.

[28]  Willi Geiselmann,et al.  A Note on the Hash Function of Tillich and Zémor , 1995, IMACC.

[29]  Thomas Johansson,et al.  Authentication codes for nontrusting parties obtained from rank metric codes , 1995, Des. Codes Cryptogr..

[30]  Susan K. Langford Threshold DSS Signatures without a Trusted Party , 1995, CRYPTO.

[31]  Bart Preneel,et al.  MDx-MAC and Building Fast MACs from Hash Functions , 1995, CRYPTO.

[32]  Li Gong,et al.  Collisionful Keyed Hash Functions with Selectable Collisions , 1995, Inf. Process. Lett..

[33]  Josef Pieprzyk,et al.  Keyed Hash Functions , 1995, Cryptography: Policy and Algorithms.

[34]  Moti Yung,et al.  The KryptoKnight family of light-weight protocols for authentication and key distribution , 1995, TNET.

[35]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[36]  Thomas Beth,et al.  Multifeature Security through Homomorphic Encryption , 1994, ASIACRYPT.

[37]  Reihaneh Safavi-Naini,et al.  Combinatorial Structure of A-codes with r-fold Security , 1994, ASIACRYPT.

[38]  Chris Charnes,et al.  Attacking the SL2 Hashing Scheme , 1994, ASIACRYPT.

[39]  Kaoru Kurosawa,et al.  Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1994, ASIACRYPT.

[40]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[41]  Reihaneh Safavi-Naini,et al.  Authentication codes that are r-fold secure against spoofing , 1994, CCS '94.

[42]  Josef Pieprzyk,et al.  Conditionally secure secret sharing schemes with disenrollment capability , 1994, CCS '94.

[43]  Rarity,et al.  Violation of Bell's inequality over 4 km of optical fiber. , 1994, Physical review letters.

[44]  L. Harn Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .

[45]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[46]  Gilles Zémor,et al.  Hashing with SL_2 , 1994, CRYPTO.

[47]  Mihir Bellare,et al.  The Security of Cipher Block Chaining , 1994, CRYPTO.

[48]  Kaoru Kurosawa,et al.  New Bound on Authentication Code with Arbitration , 1994, CRYPTO.

[49]  J. Pieprzyk,et al.  Families of threshold schemes , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[50]  Richard Taylor,et al.  Near Optimal Unconditionally Secure Authentication , 1994, EUROCRYPT.

[51]  Narn-Yih Lee,et al.  Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.

[52]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[53]  Douglas R. Stinson,et al.  Combinatorial Techniques for Universal Hashing , 1994, J. Comput. Syst. Sci..

[54]  Chris Charnes,et al.  Disenrollment Capability of Conditionally Secure Secret Sharing Schemes , 1994 .

[55]  Gustavus J. Simmons,et al.  Contemporary Cryptology: The Science of Information Integrity , 1994 .

[56]  J. Seberry,et al.  Secret sharing schemes arising from latin squares , 1994 .

[57]  Chin-Chen Chang,et al.  A Digital Multisignature Scheme Based upon the Digital Signature Scheme of a Modified ElGamal Public Key Cryptosystem , 1994, J. Inf. Sci. Eng..

[58]  Peter W. Shor,et al.  Algorithms for Quantum Computation: Discrete Log and Factoring (Extended Abstract) , 1994, FOCS 1994.

[59]  Thomas Johansson,et al.  On the Relation between A-Codes and Codes Correcting Independent Errors , 1994, EUROCRYPT.

[60]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[61]  N. Gisin,et al.  Experimental Demonstration of Quantum Cryptography Using Polarized Photons in Optical Fibre over More than 1 km , 1993 .

[62]  J. Rarity,et al.  Enhanced single photon fringe visibility in a 10 km-long prototype quantum cryptography channel , 1993 .

[63]  H. Imai,et al.  Efficient and secure multiparty generation of digital signatures based on discrete logarithms , 1993 .

[64]  T. Johansson,et al.  Lower Bounds on the Probability of Deception in Authentication with Arbitration , 1993, Proceedings. IEEE International Symposium on Information Theory.

[65]  J. Massey,et al.  Threshold Schemes with Disenrollment , 1993, Proceedings. IEEE International Symposium on Information Theory.

[66]  Babak Sadeghiyan,et al.  Design of Hashing Algorithms , 1993, Lecture Notes in Computer Science.

[67]  S. Tsujii,et al.  Nonperfect Secret Sharing Schemes , 1992, AUSCRYPT.

[68]  Keith M. Martin,et al.  Cumulative Arrays and Geometric Secret Sharing Schemes , 1992, AUSCRYPT.

[69]  Chris Charnes,et al.  Linear Nonequivalence versus Nonlinearity , 1992, AUSCRYPT.

[70]  Ingemar Ingemarsson,et al.  A Construction of Practical Secret Sharing Schemes using Linear Block Codes , 1992, AUSCRYPT.

[71]  Lein Harn,et al.  Group-Oriented Undeniable Signature Schemes without the Assistance of a Mutually Trusted Party , 1992, AUSCRYPT.

[72]  Jennifer Seberry,et al.  HAVAL - A One-Way Hashing Algorithm with Variable Length of Output , 1992, AUSCRYPT.

[73]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[74]  Y. Radai Checksumming Techniques for Anti-Viral Purposes , 1992, IFIP Congress.

[75]  Ekert,et al.  Practical quantum cryptography based on two-photon interferometry. , 1992, Physical review letters.

[76]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[77]  Gene Tsudik,et al.  Message authentication with one-way hash functions , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.

[78]  Gustavus J. Simmons,et al.  An Introduction to Shared Secret and/or Shared Control Schemes and Their ApplicationThis work was performed at Sandia National Laboratories and supported by the U.S. Department of Energy under contract number DEAC0476DPOO789. , 1992 .

[79]  Kazuo Ohta,et al.  A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme , 1991, ASIACRYPT.

[80]  Lein Harn,et al.  A Generalized Secret Sharing Scheme With Cheater Detection , 1991, ASIACRYPT.

[81]  Jennifer Seberry,et al.  Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI , 1991, ASIACRYPT.

[82]  Joos Vandewalle,et al.  A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton , 1991, ASIACRYPT.

[83]  J. K. Gibson Discrete logarithm hash function that is collision free and one way , 1991 .

[84]  Douglas R. Stinson,et al.  Universal hashing and authentication codes , 1991, Des. Codes Cryptogr..

[85]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[86]  Douglas R. Stinson,et al.  Combinatorial characterizations of authentication codes , 1991, Des. Codes Cryptogr..

[87]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[88]  David Chaum,et al.  Race Integrity Primitives Evaluation (RIPE): A Status Report , 1991, EUROCRYPT.

[89]  Jennifer Seberry,et al.  Cryptography - an introduction to computer security , 1991, Advances in computer science series.

[90]  Birgit Pfitzmann,et al.  Fail-stop Signatures and their Application , 1991 .

[91]  Moti Yung,et al.  On the Design of Provably Secure Cryptographic Hash Functions , 1991, EUROCRYPT.

[92]  Tzonelih Hwang,et al.  Cryptosystem for Group Oriented Cryptography , 1991, EUROCRYPT.

[93]  Ben J. M. Smeets,et al.  On the Construction of Authentication Codes With Secrecy and Codes Withstanding Spoofing Attacks of Order L >= 2 , 1991, EUROCRYPT.

[94]  Ronald L. Rivest,et al.  The MD4 Message-Digest Algorithm , 1990, RFC.

[95]  Hideki Imai,et al.  Structural Properties of One-way Hash Functions , 1990, CRYPTO.

[96]  Moti Yung,et al.  Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract) , 1990, CRYPTO.

[97]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[98]  Kazuo Ohta,et al.  Meet-in-the-Middle Attack on Digital Signature Schemes , 1990, AUSCRYPT.

[99]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[100]  Moni Naor,et al.  Efficient cryptographic schemes provably as secure as subset sum , 1989, 30th Annual Symposium on Foundations of Computer Science.

[101]  D. Deutsch Quantum computational networks , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[102]  Gilles Brassard,et al.  Modern Cryptology: A Tutorial , 1989 .

[103]  Jean-Jacques Quisquater,et al.  A Signature with Shared Verification Scheme , 1989, CRYPTO.

[104]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[105]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[106]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[107]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[108]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[109]  D. Stinson,et al.  Threshold schemes from combinatorial de - signs , 1989 .

[110]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[111]  Ernest F. Brickell,et al.  The Detection of Cheaters in Threshold Schemes , 1990, SIAM J. Discret. Math..

[112]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[113]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[114]  Gustavus J. Simmons,et al.  A survey of information authentication , 1988, Proc. IEEE.

[115]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[116]  Douglas R. Stinson,et al.  A Combinatorial Approach to Threshold Schemes , 1987, SIAM J. Discret. Math..

[117]  A. Beutelspacher Enciphered Geometry. Some Applications of Geometry To Cryptography , 1988 .

[118]  Gilles Brassard,et al.  Modern cryptology , 2006 .

[119]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[120]  Shoji Miyaguchi,et al.  Fast Data Encipherment Algorithm FEAL , 1987, EUROCRYPT.

[121]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[122]  David Chaum,et al.  Advances in Cryptology: Proceedings Of Crypto 83 , 2012 .

[123]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[124]  D. Deutsch Quantum theory, the Church–Turing principle and the universal quantum computer , 1985, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[125]  T. Beth,et al.  Design Theory: Bibliography , 1999 .

[126]  J. Berstel,et al.  Theory of codes , 1985 .

[127]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[128]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[129]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[130]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[131]  Robert S. Winternitz Producing a One-Way Hash Function from DES , 1983, CRYPTO.

[132]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[133]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[134]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[135]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[136]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[137]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[138]  Viiveke Fåk Repeated use of codes which detect deception (Corresp.) , 1979, IEEE Trans. Inf. Theory.

[139]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[140]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[141]  Adi Shamir,et al.  On Digital Signatures and Public-Key Cryptosystems. , 1977 .

[142]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[143]  Umberto Eco,et al.  Theory of Codes , 1976 .

[144]  F. MacWilliams,et al.  Codes which detect deception , 1974 .

[145]  R. Gallager Information Theory and Reliable Communication , 1968 .

[146]  H. S. Allen The Quantum Theory , 1928, Nature.

[147]  October I Physical Review Letters , 2022 .