Details

Asymmetric Cryptography


Asymmetric Cryptography

Primitives and Protocols
1. Aufl.

von: David Pointcheval

126,99 €

Verlag: Wiley
Format: EPUB
Veröffentl.: 01.12.2022
ISBN/EAN: 9781394188352
Sprache: englisch
Anzahl Seiten: 304

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p>Public key cryptography was introduced by Diffie and Hellman in 1976, and it was soon followed by concrete instantiations of public-key encryption and signatures; these led to an entirely new field of research with formal definitions and security models. Since then, impressive tools have been developed with seemingly magical properties, including those that exploit the rich structure of pairings on elliptic curves.</p> <p><i>Asymmetric Cryptography</i> starts by presenting encryption and signatures, the basic primitives in public-key cryptography. It goes on to explain the notion of provable security, which formally defines what "secure" means in terms of a cryptographic scheme. A selection of famous families of protocols are then described, including zero-knowledge proofs, multi-party computation and key exchange.</p> <p>After a general introduction to pairing-based cryptography, this book presents advanced cryptographic schemes for confidentiality and authentication with additional properties such as anonymous signatures and multi-recipient encryption schemes. Finally, it details the more recent topic of verifiable computation.</p>
<p>Foreword xi<br /> <i>David POINTCHEVAL</i></p> <p><b>Chapter 1 Public-Key Encryption and Security Notions 1<br /> </b><i>Nuttapong ATTRAPADUNG and Takahiro MATSUDA</i></p> <p>1.1. Basic definitions for PKE 2</p> <p>1.1.1. Basic notation 2</p> <p>1.1.2. Public-key encryption 2</p> <p>1.1.3. IND-CPA and IND-CCA security 2</p> <p>1.1.4. Other basic security notions and relations 4</p> <p>1.2. Basic PKE schemes 5</p> <p>1.2.1. Game-based proofs 5</p> <p>1.2.2. ElGamal encryption 6</p> <p>1.2.3. Simplified CS encryption 8</p> <p>1.2.4. Cramer–Shoup encryption 11</p> <p>1.2.5. Other specific PKE schemes 14</p> <p>1.3. Generic constructions for IND-CCA secure PKE 16</p> <p>1.3.1. Hybrid encryption 17</p> <p>1.3.2. Naor–Yung construction and extensions 19</p> <p>1.3.3. Fujisaki–Okamoto and other transforms in the RO model 21</p> <p>1.3.4. Other generic constructions for IND-CCA secure PKE 23</p> <p>1.4. Advanced topics 25</p> <p>1.4.1. Intermediate notions related to CCA 25</p> <p>1.4.2. IND-CCA security in multi-user setting and tight security 26</p> <p>1.4.3. Key-dependent message security 28</p> <p>1.4.4. More topics on PKE 30</p> <p>1.5. References 31</p> <p><b>Chapter 2 Signatures and Security Notions 47<br /> </b><i>Marc FISCHLIN</i></p> <p>2.1. Signature schemes 47</p> <p>2.1.1. Definition 47</p> <p>2.1.2. Examples of practical schemes 49</p> <p>2.2. Unforgeability 51</p> <p>2.2.1. Discussion 51</p> <p>2.2.2. Existential unforgeability under chosen-message attacks 53</p> <p>2.2.3. Unforgeability of practical schemes 54</p> <p>2.3. Strong unforgeability 56</p> <p>2.3.1. Discussion 56</p> <p>2.3.2. Strong existential unforgeability under chosen-message attacks 57</p> <p>2.3.3. Strong unforgeability of practical schemes 58</p> <p>2.3.4. Building strongly unforgeable schemes 59</p> <p>2.4. Summary 60</p> <p>2.5. References 60</p> <p><b>Chapter 3 Zero-Knowledge Proofs 63<br /> </b><i>Ivan VISCONTI</i></p> <p>3.1. Introduction 63</p> <p>3.2. Notation 64</p> <p>3.3. Classical zero-knowledge proofs 64</p> <p>3.3.1. Zero knowledge 65</p> <p>3.4. How to build a zero-knowledge proof system 68</p> <p>3.4.1 ZK proofs for all NP 70</p> <p>3.4.2. Round complexity 71</p> <p>3.5. Relaxed security in proof systems 72</p> <p>3.5.1. Honest-verifier ZK 72</p> <p>3.5.2. Witness hiding/indistinguishability 73</p> <p>3.5.3. Σ-Protocols 74</p> <p>3.6. Non-black-box zero knowledge 75</p> <p>3.7. Advanced notions 75</p> <p>3.7.1. Publicly verifiable zero knowledge 76</p> <p>3.7.2. Concurrent ZK and more 77</p> <p>3.7.3. ZK with stateless players 78</p> <p>3.7.4. Delayed-input proof systems 79</p> <p>3.8. Conclusion 80</p> <p>3.9. References 80</p> <p><b>Chapter 4 Secure Multiparty Computation 85<br /> </b><i>Yehuda LINDELL</i></p> <p>4.1. Introduction 85</p> <p>4.1.1. A note on terminology 87</p> <p>4.2. Security of MPC 87</p> <p>4.2.1. The definitional paradigm 87</p> <p>4.2.2. Additional definitional parameters 89</p> <p>4.2.3. Adversarial power 89</p> <p>4.2.4. Modular sequential and concurrent composition 91</p> <p>4.2.5. Important definitional implications 92</p> <p>4.2.6. The ideal model and using MPC in practice 92</p> <p>4.2.7. Any inputs are allowed 92</p> <p>4.2.8. MPC secures the process, but not the output 92</p> <p>4.3. Feasibility of MPC 93</p> <p>4.4. Techniques 94</p> <p>4.4.1. Shamir secret sharing 94</p> <p>4.4.2. Honest-majority MPC with secret sharing 95</p> <p>4.4.3. Private set intersection 97</p> <p>4.4.4. Threshold cryptography 99</p> <p>4.4.5. Dishonest-majority MPC 100</p> <p>4.4.6. Efficient and practical MPC 100</p> <p>4.5. MPC use cases 101</p> <p>4.5.1. Boston wage gap (Lapets et al. 2018) 101</p> <p>4.5.2. Advertising conversion (Ion et al. 2017) 101</p> <p>4.5.3. MPC for cryptographic key protection (Unbound Security; Sepior; Curv) 101</p> <p>4.5.4. Government collaboration (Sharemind) 102</p> <p>4.5.5. Privacy-preserving analytics (Duality) 102</p> <p>4.6. Discussion 102</p> <p>4.7. References 103</p> <p><b>Chapter 5 Pairing-Based Cryptography 107<br /> </b><i>Olivier BLAZY</i></p> <p>5.1. Introduction 108</p> <p>5.1.1. Notations 108</p> <p>5.1.2. Generalities 108</p> <p>5.2. One small step for man, one giant leap for cryptography 109</p> <p>5.2.1. Opening Pandora’s box, demystifying the magic 110</p> <p>5.2.2. A new world of assumptions 112</p> <p>5.3. A new world of cryptographic protocols at your fingertips 116</p> <p>5.3.1. Identity-based encryption made easy 117</p> <p>5.3.2. Efficient deterministic compact signature 118</p> <p>5.4. References 119</p> <p><b>Chapter 6 Broadcast Encryption and Traitor Tracing 121<br /> </b><i>Duong HIEU PHAN</i></p> <p>6.1. Introduction 121</p> <p>6.2. Security notions for broadcast encryption and TT 123</p> <p>6.3. Overview of broadcast encryption and TT 125</p> <p>6.4. Tree-based methods 129</p> <p>6.5. Code-based TT 132</p> <p>6.6. Algebraic schemes 135</p> <p>6.7. Lattice-based approach with post-quantum security 142</p> <p>6.8. References 143</p> <p><b>Chapter 7 Attribute-Based Encryption 151<br /> </b><i>Romain GAY</i></p> <p>7.1. Introduction 151</p> <p>7.2. Pairing groups 152</p> <p>7.2.1. Cyclic groups 152</p> <p>7.2.2. Pairing groups 152</p> <p>7.3. Predicate encodings 153</p> <p>7.3.1. Definition 153</p> <p>7.3.2. Constructions 154</p> <p>7.4. Attribute-based encryption 156</p> <p>7.4.1. Definition 156</p> <p>7.4.2. A modular construction 158</p> <p>7.5. References 165</p> <p><b>Chapter 8 Advanced Signatures 167<br /> </b><i>Olivier SANDERS</i></p> <p>8.1. Introduction 167</p> <p>8.2. Some constructions 169</p> <p>8.2.1. The case of scalar messages 169</p> <p>8.2.2. The case of non-scalar messages 171</p> <p>8.3. Applications 173</p> <p>8.3.1. Anonymous credentials 173</p> <p>8.3.2. Group signatures 176</p> <p>8.3.3. Direct anonymous attestations 180</p> <p>8.4. References 184</p> <p><b>Chapter 9 Key Exchange 187<br /> </b><i>Colin BOYD</i></p> <p>9.1. Key exchange fundamentals 187</p> <p>9.1.1. Key exchange parties 188</p> <p>9.1.2. Key exchange messages 189</p> <p>9.1.3. Key derivation functions 189</p> <p>9.2. Unauthenticated key exchange 191</p> <p>9.2.1. Formal definitions and security models 191</p> <p>9.2.2. Constructions and examples 192</p> <p>9.3. Authenticated key exchange 194</p> <p>9.3.1. Non-interactive key exchange 195</p> <p>9.3.2. AKE security models 196</p> <p>9.3.3. Constructions and examples 200</p> <p>9.4. Conclusion 206</p> <p>9.5. References 207</p> <p><b>Chapter 10 Password Authenticated Key Exchange: Protocols and Security Models 213<br /> </b><i>Stanislaw JARECKI</i></p> <p>10.1. Introduction 213</p> <p>10.2. First PAKE: EKE 215</p> <p>10.3. Game-based model of PAKE security 218</p> <p>10.3.1. The BPR security model 218</p> <p>10.3.2. Implicit versus explicit authentication 221</p> <p>10.3.3. Limitations of the BPR model 221</p> <p>10.3.4. EKE instantiated with Diffie–Hellman KE 223</p> <p>10.3.5. Implementing ideal cipher on arbitrary groups 224</p> <p>10.4. Simulation-based model of PAKE security 225</p> <p>10.4.1. The BMP security model 225</p> <p>10.4.2. Advantages of BMP definition: arbitrary passwords, tight security 229</p> <p>10.4.3. EKE using RO-derived one-time pad encryption 230</p> <p>10.4.4. BMP model for PAKE with explicit authentication (pake-ea) 231</p> <p>10.5. Universally composable model of PAKE security 232</p> <p>10.6. PAKE protocols in the standard model 236</p> <p>10.7. PAKE efficiency optimizations 239</p> <p>10.8. Asymmetric PAKE: PAKE for the client-server setting 242</p> <p>10.9. Threshold PAKE 244</p> <p>10.10. References 246</p> <p><b>Chapter 11 Verifiable Computation and Succinct Arguments for NP 257<br /> </b><i>Dario FIORE</i></p> <p>11.1. Introduction 257</p> <p>11.1.1. Background 258</p> <p>11.2. Preliminaries 259</p> <p>11.3. Verifiable computation 260</p> <p>11.4. Constructing VC 261</p> <p>11.4.1. VC for circuits in three steps 261</p> <p>11.4.2. Succinct non-interactive arguments for non-deterministic computation 263</p> <p>11.4.3. Verifiable computation from SNARG 264</p> <p>11.5. A modular construction of SNARGs 264</p> <p>11.5.1. Algebraic non-interactive linear proofs 265</p> <p>11.5.2. Bilinear groups 267</p> <p>11.5.3. SNARGs from algebraic NILPs with degree-2 verifiers using bilinear groups 269</p> <p>11.6. Constructing algebraic NILPs for arithmetic circuits 271</p> <p>11.6.1. Arithmetic circuits 271</p> <p>11.6.2. Quadratic arithmetic programs 271</p> <p>11.6.3. Algebraic NILP for QAPs 274</p> <p>11.7. Conclusion 279</p> <p>11.8. References 279</p> <p>List of Authors 283</p> <p>Index 285</p>
<p><b>David Pointcheval</b> obtained a PhD in Computer Science and has since worked on the Cryptography Team at the École Normale Supérieure in France. His research focuses on provable security of cryptographic primitives and protocols.</p>

Diese Produkte könnten Sie auch interessieren:

Intelligent Systems for Rehabilitation Engineering
Intelligent Systems for Rehabilitation Engineering
von: Roshani Raut, Pranav Pathak, Sandeep Kautish, Pradeep N.
EPUB ebook
190,99 €
Cyber Security and Digital Forensics
Cyber Security and Digital Forensics
von: Mangesh M. Ghonge, Sabyasachi Pramanik, Ramchandra Mangrulkar, Dac-Nhuong Le
PDF ebook
190,99 €
Smart Systems for Industrial Applications
Smart Systems for Industrial Applications
von: C. Venkatesh, N. Rengarajan, P. Ponmurugan, S. Balamurugan
EPUB ebook
190,99 €