RISC Seminars (Research on Information Security and Cryptology)

     Archives: [2024] [2023] [2022] [2021] [2020] [2019] [2018] [2017] [2016] [2015] [2014] [2013] [2012] [2011] [2010] [2009] [2008] [2007] [2006] [2005] [2004] [List of Speakers]
(To receive information about upcoming seminars, register for the RISC mailing list.)
[print]
Joint RISC/DIAMANT Seminar on Provable Security in Cryptography
Date:October 19
Location:CWI, Room Z009 (Euler Room)
Schedule: 
11:00-12:00Berry Schoenmakers (TUE):
Efficient Pseudorandom Generators Based on the DDH Assumption
Abstract: A new family of pseudorandom generators based on the decisional Diffie-Hellman assumption is presented. The new construction is a modified and generalized version of the Dual Elliptic Curve generator proposed by Barker and Kelsey. Although the original Dual Elliptic Curve generator is shown to be insecure, the modified version is provably secure and very efficient in comparison with other pseudorandom generators based on discrete log assumptions.
Our generator can be based on any group of prime order provided an additional requirement is met (i.e., there exists an efficiently computable function that in some sense ranks the elements of the group). Three concrete examples are presented. The techniques used to design the concrete examples, such as the new probabilistic randomness extractors, may be of independent interest to other applications.
Joint work with Reza Rezaeian Farashahi and Andrey Sidorenko.
13:15-14:00Eike Kiltz (CWI):
Tag-Based Encryption
Abstract: One of the celebrated applications of Identity-Based Encryption (IBE) is the Canetti, Halevi, and Katz (CHK) transformation from any (selective-identity secure) IBE scheme into a full chosen-ciphertext secure encryption scheme. Since such IBE schemes in the standard model are known from previous work this immediately provides new chosen-ciphertext secure encryption schemes in the standard model. This paper revisits the notion of Tag-Based Encryption (TBE) and provides security definitions for the selective-tag case. Even though TBE schemes belong to a more general class of cryptographic schemes than IBE, we observe that (selective-tag secure) TBE is a sufficient primitive for the CHK transformation and therefore implies chosen-ciphertext secure encryption.

We exemplify the usefulness of our TBE approach by constructing a TBE scheme based on the Hashed Diffie-Hellman assumption. In contrast to all known IBE schemes our TBE construction does not deploy pairings. The resulting scheme, when viewed as a key-encapsulation mechanism, leads to the most efficient chosen-ciphertext secure encapsulation scheme in the standard model.

14:15-15:00Javier Herranz (CWI):
Generic Construction of Identity-Based Blind Signatures
Abstract: In a work to appear at Asiacrypt'06, we show how identity-based signature schemes with some additional properties can be securely constructed, starting from a standard (PKI-based) digital signature scheme and a PKI-based signature scheme with the same property. In this talk we will explain the simple idea behind these generic constructions, and we will list which additional properties can be achieved in this way. Then we will detail the case of blind signatures: we will give the basic definitions, the construction, and a sketch of the security proofs (i.e. proving that the resulting identity-based blind signature scheme is secure if both the standard signature scheme and the PKI-based blind signature scheme are secure). Finally, we will see that, following this construction with known schemes, one obtains an identity-based blind signature scheme (the first one with provable security) which is as efficient as the existing ones.
15:15-16:00David Galindo (U Nijmegen):
On the concrete treatment of cryptographic reductionist proofs
Abstract: In the ''provable security'' paradigm one has confidence on the security of a cryptographic protocol by exhibiting a reduction from a conjectured intractable mathematical problem to a successful attack on the protocol. The concrete security (aka exact security) approach explicitly captures the quantitative aspects of security, by means of an concrete treatment of the security reductions. This enables to obtain practical measurements such as the number of cycles of adversary computation the scheme can withstand or how long a security parameter must be. In this talk we discuss the state of the art on this topic.
0.05997s