Secure Robust Hash Functions and Their Applications in Non-Interactive Communications

被引:0
|
作者
Li, Qiming [1 ]
Roy, Sujoy [2 ]
机构
[1] Inst Infocomm Res, Cryptog & Secur Dept, Singapore, Singapore
[2] Inst Infocomm Res, Comp Vis & Image Understanding Dept, Singapore, Singapore
关键词
Cryptographic Session Key; Forgery Attacks; Non-Interactive Communication; Robust Hash; Security;
D O I
10.4018/jdcf.2010100104
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
A robust hash function allows different parties to extract a consistent key from a common fuzzy source, e.g., an image gone through noisy channels, which can then be used to establish a cryptographic session key among the parties without the need for interactions. These functions are useful in various communication scenarios, where the security notions are different. The authors study these different security notions in this paper and focus on forgery attacks, where the objective of the attack is to compute the extracted key (hash value) of a given message. This paper will examine information-theoretical security against forgery under chosen message attacks. The authors prove that it is not possible due to the entropy of the hash value of a given message can be reduced arbitrarily when sufficient message/hash pairs have been observed. In this regard, the authors give a computationally secure scheme, where it is computationally infeasible to compute the hash value even when its entropy may not be high.
引用
收藏
页码:51 / 62
页数:12
相关论文
共 50 条
  • [1] Non-interactive manual channel message authentication based on eTCR hash functions
    Reyhanitabar, Mohammad Reza
    Wang, Shuhong
    Safavi-Naini, Reihaneh
    [J]. INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2007, 4586 : 385 - +
  • [2] Non-Interactive Secure Multiparty Computation
    Beimel, Amos
    Gabizon, Ariel
    Ishai, Yuval
    Kushilevitz, Eyal
    Meldgaard, Sigurd
    Paskin-Cherniaysky, Anat
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 387 - 404
  • [3] Reusable Non-Interactive Secure Computation
    Chase, Melissa
    Dodis, Yevgeniy
    Ishai, Yuval
    Kraschewski, Daniel
    Liu, Tianren
    Ostrovsky, Rafail
    Vaikuntanathan, Vinod
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 462 - 488
  • [4] Efficient Non-interactive Secure Computation
    Ishai, Yuval
    Kushilevitz, Eyal
    Ostrovsky, Rafail
    Prabhakaran, Manoj
    Sahai, Amit
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2011, 2011, 6632 : 406 - +
  • [5] Succinct Non-interactive Secure Computation
    Morgan, Andrew
    Pass, Rafael
    Polychroniadou, Antigoni
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT II, 2020, 12106 : 216 - 245
  • [6] Secure Non-interactive Reducibility is Decidable
    Bhushan, Kaartik
    Misra, Ankit Kumar
    Narayanan, Varun
    Prabhakaran, Manoj
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2022, PT II, 2022, 13748 : 408 - 437
  • [7] On Tightly Secure Non-Interactive Key Exchange
    Hesse, Julia
    Hofheinz, Dennis
    Kohl, Lisa
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 65 - 94
  • [8] Adaptively Secure Non-interactive Threshold Cryptosystems
    Libert, Benoit
    Yung, Moti
    [J]. Automata, Languages and Programming, ICALP, Pt II, 2011, 6756 : 588 - 600
  • [9] On the (in)efficiency of non-interactive secure multiparty computation
    Maki Yoshida
    Satoshi Obana
    [J]. Designs, Codes and Cryptography, 2018, 86 : 1793 - 1805
  • [10] Robust non-interactive oblivious transfer
    Mu, Y
    Zhang, JQ
    Varadharajan, V
    Lin, YX
    [J]. IEEE COMMUNICATIONS LETTERS, 2003, 7 (04) : 153 - 155