Skip to main content
Top
Published in:
Cover of the book

2017 | OriginalPaper | Chapter

1. Preliminaries

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter serves an elementary-level introduction for the book. Section 1.1 introduces the most basic cryptographic primitives, namely digital signatures, public-key encryption including hybrid encryption (key/data encapsulation mechanisms) and tag-based encryption, and finally commitment schemes. The presentation of the primitives provides also the formal security notions that are needed later in our study. The following two sections consider an important notion of modern cryptography that is reductionist security: Sect. 1.2 recalls the frequently used intractable problems in cryptography, and Sect. 1.3 carries on the presentation of the basic tools used to gain confidence in cryptographic systems. Finally, Sect. 1.4 tackles an important cryptographic mechanism, needed in many real-life applications, that allows to conduct proofs without revealing more than the veracity of the proven statement.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Throughout the text, we will use the notation \((\mathcal{K},\mathcal{D})\) to refer to the public-key encryption scheme resulting from the combination of the KEM \(\mathcal{K}\) and the DEM \(\mathcal{D}\) using the hybrid encryption paradigm.
 
Literature
go back to reference Abe M, Gennaro R, Kurosawa K, Shoup V (2005) Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer R (ed) EUROCRYPT. LNCS, vol 3494. Springer, Heidelberg, pp 128–146 Abe M, Gennaro R, Kurosawa K, Shoup V (2005) Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer R (ed) EUROCRYPT. LNCS, vol 3494. Springer, Heidelberg, pp 128–146
go back to reference Bellare M, Rogaway P (1993) Random Oracles are practical: a paradigm for designing efficient protocols. In: Denning D, Pyle R, Ganesan R, Sandhu R, Ashby V (eds) Proceedings of the first ACM conference on computer and communications security. ACM Press, New York, pp 62–73 Bellare M, Rogaway P (1993) Random Oracles are practical: a paradigm for designing efficient protocols. In: Denning D, Pyle R, Ganesan R, Sandhu R, Ashby V (eds) Proceedings of the first ACM conference on computer and communications security. ACM Press, New York, pp 62–73
go back to reference Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Krawczyk H (ed) Advances in cryptology - CRYPTO’98. LNCS, vol 1462. Springer, Heidelberg, pp 26–45 Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Krawczyk H (ed) Advances in cryptology - CRYPTO’98. LNCS, vol 1462. Springer, Heidelberg, pp 26–45
go back to reference Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: Simon J (ed) STOC. ACM Press, New York, pp 103–112 Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: Simon J (ed) STOC. ACM Press, New York, pp 103–112
go back to reference Boneh D, Venkatesan R (1998) Breaking RSA may not be equivalent to factoring. In: Nyberg K (ed) Advances in cryptology - EUROCRYPT’98. LNCS, vol 1403. Springer, Heidelberg, pp 59–71CrossRef Boneh D, Venkatesan R (1998) Breaking RSA may not be equivalent to factoring. In: Nyberg K (ed) Advances in cryptology - EUROCRYPT’98. LNCS, vol 1403. Springer, Heidelberg, pp 59–71CrossRef
go back to reference Damgård I (2000) Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel B (ed) EUROCRYPT. LNCS, vol 1807. Springer, Heidelberg, pp 418–430 Damgård I (2000) Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel B (ed) EUROCRYPT. LNCS, vol 1807. Springer, Heidelberg, pp 418–430
go back to reference Damgård I, Fazio N, Nicolosi A (2006) Non-interactive zero-knowledge from homomorphic encryption. In: Halevi S, Rabin T (eds) TCC 2006. LNCS, vol 3876. Springer, Heidelberg, pp 41–59 Damgård I, Fazio N, Nicolosi A (2006) Non-interactive zero-knowledge from homomorphic encryption. In: Halevi S, Rabin T (eds) TCC 2006. LNCS, vol 3876. Springer, Heidelberg, pp 41–59
go back to reference Dolev D, Dwork C, Naor M (1991) Non-malleable cryptography (extended abstract). In: STOC. ACM Press, New York, pp 542–552 Dolev D, Dwork C, Naor M (1991) Non-malleable cryptography (extended abstract). In: STOC. ACM Press, New York, pp 542–552
go back to reference Fiat A, Shamir A (1986) How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko AM (ed) CRYPTO. LNCS, vol 263. Springer, Heidelberg, pp 186–194 Fiat A, Shamir A (1986) How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko AM (ed) CRYPTO. LNCS, vol 263. Springer, Heidelberg, pp 186–194
go back to reference Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, CambridgeCrossRefMATH Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, CambridgeCrossRefMATH
go back to reference Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J Assoc Comput Mach 38(3):691–729CrossRefMATHMathSciNet Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J Assoc Comput Mach 38(3):691–729CrossRefMATHMathSciNet
go back to reference Goldwasser S, Tauman Kalai Y (2003) On the (in)security of the Fiat-Shamir Paradigm. In: Sudan M (ed) Proceedings of the 44th IEEE symposium on foundations of computer science (FOCS 2003). IEEE Computer Society, Cambridge, pp 102–113CrossRef Goldwasser S, Tauman Kalai Y (2003) On the (in)security of the Fiat-Shamir Paradigm. In: Sudan M (ed) Proceedings of the 44th IEEE symposium on foundations of computer science (FOCS 2003). IEEE Computer Society, Cambridge, pp 102–113CrossRef
go back to reference Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308CrossRefMATHMathSciNet Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308CrossRefMATHMathSciNet
go back to reference Groth J, Sahai A (2008) Efficient non-interactive proof systems for bilinear groups. In: Smart NP (ed) EUROCRYPT 2008. LNCS, vol 4965. Springer, Heidelberg, pp 415–432CrossRef Groth J, Sahai A (2008) Efficient non-interactive proof systems for bilinear groups. In: Smart NP (ed) EUROCRYPT 2008. LNCS, vol 4965. Springer, Heidelberg, pp 415–432CrossRef
go back to reference Joux A, Nguyen K (2003) Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J Cryptol 16(4):239–247CrossRefMATHMathSciNet Joux A, Nguyen K (2003) Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J Cryptol 16(4):239–247CrossRefMATHMathSciNet
go back to reference Lindell Y (2014) An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random Oracle. IACR Cryptology ePrint Archive 2014:710 Lindell Y (2014) An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random Oracle. IACR Cryptology ePrint Archive 2014:710
go back to reference Mao W (2008) Modern cryptography: theory & practice. Dorling Kindersley, Noida Mao W (2008) Modern cryptography: theory & practice. Dorling Kindersley, Noida
go back to reference Paillier P (2007) Impossibility proofs for RSA signatures in the standard model. In: Abe M (ed) CT-RSA. LNCS, vol 4377. Springer, Heidelberg, pp 31–48 Paillier P (2007) Impossibility proofs for RSA signatures in the standard model. In: Abe M (ed) CT-RSA. LNCS, vol 4377. Springer, Heidelberg, pp 31–48
go back to reference Paillier P, Vergnaud D (2005) Discrete-log based signatures may not be equivalent to discrete-log. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 1–20CrossRef Paillier P, Vergnaud D (2005) Discrete-log based signatures may not be equivalent to discrete-log. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 1–20CrossRef
go back to reference Paillier P, Villar J (2006) Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 252–266 Paillier P, Villar J (2006) Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 252–266
go back to reference Rivest RL, Shamir A, Adleman LM (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126CrossRefMATHMathSciNet Rivest RL, Shamir A, Adleman LM (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126CrossRefMATHMathSciNet
go back to reference Schnorr CP, Jakobsson M (2000) Security of signed ElGamal encryption. In: Okamoto T (ed) Advances in cryptology - ASIACRYPT 2000. LNCS, vol 1976. Springer, Heidelberg, pp 73–89CrossRef Schnorr CP, Jakobsson M (2000) Security of signed ElGamal encryption. In: Okamoto T (ed) Advances in cryptology - ASIACRYPT 2000. LNCS, vol 1976. Springer, Heidelberg, pp 73–89CrossRef
go back to reference Shoup V, Gennaro R (2002) Securing threshold cryptosystems against chosen ciphertext attack. J Cryptol 15(2):75–96. Earlier version in EUROCRYPT 1998 Shoup V, Gennaro R (2002) Securing threshold cryptosystems against chosen ciphertext attack. J Cryptol 15(2):75–96. Earlier version in EUROCRYPT 1998
go back to reference Smart NP (2001) The exact security of ECIES in the generic group model. In: Honary B (ed) Cryptography and coding, 8th IMA international conference. LNCS, vol 2260. Springer, Heidelberg, pp 73–84CrossRef Smart NP (2001) The exact security of ECIES in the generic group model. In: Honary B (ed) Cryptography and coding, 8th IMA international conference. LNCS, vol 2260. Springer, Heidelberg, pp 73–84CrossRef
go back to reference Stinson D (2006) Cryptography: theory and practice. Chapman & Hall/CRC, Taylor and Francis, Boca Raton Stinson D (2006) Cryptography: theory and practice. Chapman & Hall/CRC, Taylor and Francis, Boca Raton
Metadata
Title
Preliminaries
Author
Laila El Aimani
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-68112-2_1

Premium Partner