The search functionality is under construction.

Keyword Search Result

[Keyword] one-way function(12hit)

1-12hit
  • Sender Authenticated Key Agreements without Random Oracles

    Chifumi SATO  Takeshi OKAMOTO  Eiji OKAMOTO  

     
    PAPER-Theory

      Vol:
    E92-A No:8
      Page(s):
    1787-1794

    The purpose of this paper is to study sender authenticated key agreements by a third party, which uses the received parameters to verify the fact that a sender of a message knows his long-term private key. In particular, we propose a standard model for the protocol among three entities for the first time. The security of this protocol depends on the difficulty of solving two new problems related to one-way isomorphisms and the decision co-bilinear Diffie-Hellman problem on multiplicative cyclic groups. It is the first time that the security of a key agreement has been formally proven by using negligible probability. We believe that our contribution gives many applications in the cryptographic community.

  • Zero-Knowledge and Correlation Intractability

    Satoshi HADA  Toshiaki TANAKA  

     
    PAPER-Information Security

      Vol:
    E89-A No:10
      Page(s):
    2894-2905

    The notion of correlation intractable function ensembles (CIFEs) was introduced in an attempt to capture the "unpredictability" property of random oracles [12]: If O is a random oracle then it is infeasible to find an input x such that the input-output pair (x,O(x)) has some desired property. In this paper, we observe relationships between zero-knowledge protocols and CIFEs. Specifically, we show that, in the non-uniform model, the existence of CIFEs implies that 3-round auxiliary-input zero-knowledge (AIZK) AM interactive proofs exist only for BPP languages. In the uniform model, we show that 3-round AIZK AM interactive proofs with perfect completeness exist only for easy-to-approximate languages. These conditional triviality results extend to constant-round AIZK AM interactive proofs assuming the existence of multi-input CIFEs, where "multi-input" means that the correlation intractability is satisfied with respect to multiple input-output pairs. Also, as a corollary, we show that any construction of uniform multi-input CIFEs from uniform one-way functions proves unconditionally that constant-round AIZK AM interactive proofs with perfect completeness only for easy-to-approximate languages.

  • Candidate One-Way Functions on Non-Supersingular Elliptic Curves

    Taiichi SAITO  Fumitaka HOSHINO  Shigenori UCHIYAMA  Tetsutaro KOBAYASHI  

     
    PAPER-Elliptic Curve Cryptography

      Vol:
    E89-A No:1
      Page(s):
    144-150

    This paper proposes new candidate one-way functions constructed with a certain type of endomorphisms on non-supersingular elliptic curves. We can show that the one-wayness of our proposed functions is equivalent to some special cases of the co-Diffie-Hellman assumption. Also a digital signature scheme is explicitly described using our proposed functions.

  • Cryptanalysis of a Key Management Scheme for Secure Multicast Communications

    Gwoboa HORNG  

     
    LETTER-Internet

      Vol:
    E85-B No:5
      Page(s):
    1050-1051

    Multicast is an efficient way to send messages to a group of members. It is becoming the basis for a number of applications, such as teleconferencing, news groups, and on-line games. Security is one of the main issues in realizing multicast communications. A working group within IETF dedicated to multicast security has been formed and RFCs and working drafts concerning multicast security are proposed. This letter analyzes the security of a scheme proposed in [1] for securely establishing a shared, secret key in a large, dynamic group. We show that it fails to provide forward and backward security.

  • A Way of Making Trapdoor One-Way Functions Trapdoor No-Way

    Eikoh CHIDA  Motoji OHMORI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    151-156

    A trapdoor one-way function is an extended version of a zero-way permutation. A zero-way permutation was first introduced by Niemi-Renvall in Asiacrypt'94. In this paper we define the class of functions called no-way functions. This is an extended version of a zero-way permutation. Intuitively, a function f is no-way if, without trapdoor, both computing f and computing f-1 are hard. Li-Chida-Shizuya defined the notion of a no-way function, which is a provable-security version of a zero-way permutation. They also gave an example of a no-way function such that computing f and f-1 is proven to be as hard as breaking the Diffie-Hellman key exchange scheme. We redefine the notion of a trapdoor no-way function more preciously, classify no-way functions by the property of the trapdoor: common, separated and semi-separated trapdoor no-way, give a method for constructing trapdoor no-way functions from trapdoor one-way functions, and also give an example of trapdoor no-way functions.

  • Efficient Sealed-Bid Auction by Using One-Way Functions

    Kunio KOBAYASHI  Hikaru MORITA  Koutarou SUZUKI  Mitsuari HAKUTA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    289-294

    The need for electronic sealed-bid auction services with quantitative competition is increasing. This paper proposes a new method that combines one-way functions and a bit commitment technique for quantitative competitive sealed-bid auctions. Since each modular exponentiation is replaced with a one-way function, the proposed method's computational time is one forty thousandth that of the former methods and the proposed method suits mass bidder systems.

  • New Algorithm for Finding Preimages in a Reduced Version of the MD4 Compression Function

    Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    LETTER

      Vol:
    E83-A No:1
      Page(s):
    97-100

    This paper proposes an efficient algorithm for finding preimages of the reduced MD4 compression function consisting of only the first round and the third round. We thus show that the reduced MD4 is not a one-way function.

  • On the Difficulty of Searching for a String without Decryption

    Takako ITO  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E82-A No:1
      Page(s):
    134-137

    Let f be a one-to-one encryption function. Given f(m) and a string K, can we efficiently determine whether m contains K as a substring or not? We investigate the computational complexity of this problem, and show that it is equivalent to not only computing f-1 but also counting the number of K contained as substrings in m. Thus it is not determined in polynomial-time if f is in fact one-way.

  • One-Time Digital Signature and Pseudo k-Time Digital Signature

    Hiroshi MIYANO  

     
    PAPER

      Vol:
    E81-A No:1
      Page(s):
    48-55

    In Asiacrypt '96, Bleichenbacher et al. showed the upper limit of the efficiency of one-time digital signature scheme using a directed graph of tree structure as its base. They also claimed that there exists more effective signature scheme on general directed graphs, and showed an example of a method to construct more effective signature schemes as a witness. Unfortunately, their example does not achieve the efficiency as they claimed. This paper shows the upper limit of the efficiency of the signature scheme on general directed graphs by showing no signature scheme is more effective than the optimal signature scheme on trees (or forests). Further, we introduce another signature scheme named pseudo k-time signature scheme. This signature scheme allows signers to sign k-time which is no less efficient than the one time signature scheme.

  • On the One-Way Algebraic Homomorphism

    Eikoh CHIDA  Takao NISHIZEKI  Motoji OHMORI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E79-A No:1
      Page(s):
    54-60

    In this paper we discuss the relation between a one-way group homomorphism and a one-way ring homomorphism. Let U,V be finite abelian groups with #U=n. We show that if there exists a one-way group homomorphism f:UV, then there exists a one-way ring homomorphism F:ZnUZnImf. We also give examples of such ring homomorphisms which are one-way under a standard cryptographic assumption. This implies that there is an affirmative solution to an extended version of the open question raised by Feigenbaum and Merrit: Is there an encryption function f such that both f(x+y) and f(xy) can be efficiently computed from f(x) and f(y)? A multiple signature scheme is also given as an application of one-way ring homomorphisms.

  • One-Way Functions over Finite Near-Rings

    Eikoh CHIDA  Hiroki SHIZUYA  Takao NISHIZEKI  

     
    PAPER

      Vol:
    E78-A No:1
      Page(s):
    4-10

    A near-ring is an extended notion of a usual ring. Therefore a ring is a near-ring, but the converse does not necessarily hold. We investigate in this paper one-way functions associated with finite near-rings, and show that if there exists a one-way group homomorphism, there exists a one-way non-ring near-ring homomorphism (Theorem 1); if there exists a one-way ring homomorphism (Theorem 2). Further, we introduce a discrete logarithm problem over a finite near-ring, and show that the integer factoring is probabilistic polynomial-time Turing equivalent to a modified version of this problem (Theorem 3). Theorem 1 implies that under some standard cryptographic assumption, there is an affirmative but trivial solution to the extended version of the open question: Is there an encryption function f such that both f(x+y) and f(xy) are efficiently computed from given f(x) and f(y) ?

  • On Claw Free Families

    Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    72-80

    This paper points out that there are two types of claw free families with respect to a level of claw freeness. We formulate them as weak claw free families and strong claw free families. Then, we present sufficient conditions for each type of claw free families. (A similar result is known for weak claw free families.) They are represented as some algebraic forms of one way functions. A new example of strong claw free families is also given.