Skip to:Content
|
Bottom
Cover image for New directions of modern cryptography
Title:
New directions of modern cryptography
Personal Author:
Publication Information:
Boca Raton : CRC Press, Taylor & Francis Group, 2013
Physical Description:
xvii, 384 pages : illustrations ; 25 cm.
ISBN:
9781466501386

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010343227 TK5102.94 C36 2013 Open Access Book Book
Searching...

On Order

Summary

Summary

Modern cryptography has evolved dramatically since the 1970s. With the rise of new network architectures and services, the field encompasses much more than traditional communication where each side is of a single user. It also covers emerging communication where at least one side is of multiple users. New Directions of Modern Cryptography presents general principles and application paradigms critical to the future of this field.

The study of cryptography is motivated by and driven forward by security requirements. All the new directions of modern cryptography, including proxy re-cryptography, attribute-based cryptography, batch cryptography, and noncommutative cryptography have arisen from these requirements. Focusing on these four kinds of cryptography, this volume presents the fundamental definitions, precise assumptions, and rigorous security proofs of cryptographic primitives and related protocols. It also describes how they originated from security requirements and how they are applied.

The book provides vivid demonstrations of how modern cryptographic techniques can be used to solve security problems. The applications cover wired and wireless communication networks, satellite communication networks, multicast/broadcast and TV networks, and newly emerging networks. It also describes some open problems that challenge the new directions of modern cryptography.

This volume is an essential resource for cryptographers and practitioners of network security, security researchers and engineers, and those responsible for designing and developing secure network systems.


Author Notes

Zhenfu Cao is with Shanghai Jiao Tong University, P.R. of China


Table of Contents

Prefacep. xi
Acknowledgmentsp. xv
Comments and Erratap. xvii
1 Introductionp. 1
1.1 Trust Problemp. 1
1.1.1 Trusted Domains Transfer Problemp. 1
1.1.2 Trusted Server Problemp. 3
1.2 Ciphertext Access Control Problemp. 5
1.3 Efficiency Problems in Multi-Message Cryptologyp. 9
1.4 The Challenges from Quantum and Biological Computingp. 11
1.5 Organizationp. 13
2 Proxy Re-Cryptographyp. 15
2.1 Introductionp. 15
2.2 Proxy Re-Signaturep. 16
2.2.1 Properties and Definitionp. 16
2.2.2 Related Workp. 19
2.2.3 Security Model: The AH Modelp. 20
2.2.4 Multiuse, Private Proxy and Bidirectional Schemep. 25
2.2.5 Incompleteness of the AH Modelp. 32
2.2.6 AH+ Modelp. 41
2.3 Proxy Re-Encryptionp. 44
2.3.1 Properties and Definitionp. 44
2.3.2 Related Workp. 47
2.3.3 Security Modelsp. 48
2.3.4 Single-Use, Unidirectional Schemep. 57
2.4 Notesp. 72
3 Attribute-Based Cryptographyp. 73
3.1 Introductionp. 73
3.2 Universal Definitionsp. 74
3.3 Bounded Ciphertext-Policy Encryption Schemesp. 75
3.3.1 Definitionsp. 81
3.3.2 Security Modelsp. 84
3.3.3 Basic BCPABE Scheme BCP1p. 85
3.3.4 Security Proof of BCP1p. 87
3.3.5 Extended BCPABE Scheme BCP2p. 92
3.3.6 Security Proof of BCP2p. 94
3.3.7 Comparisonsp. 99
3.4 Multi-Authority Encryption Schemesp. 101
3.4.1 Security Modelsp. 104
3.4.2 Constructionp. 110
3.4.3 Security Analysisp. 113
3.4.4 Security Proofsp. 119
3.5 Interval Encryption Schemesp. 131
3.5.1 Definitionsp. 135
3.5.2 Security Modelsp. 136
3.5.3 Binary Tree Encryption and Forward Secure Encryptionp. 138
3.5.4 A Generic Transformation from BTE to Interval Encryptionp. 141
3.5.5 Basic Construction: A Concrete Instantiation Based on HIBEp. 144
3.5.6 Discussion on Efficiency and Securityp. 146
3.5.7 Extension Workp. 148
3.6 Fuzzy Identity-Based Signature Schemesp. 151
3.6.1 Definitionsp. 154
3.6.2 Security Modelsp. 156
3.6.3 Constructionp. 157
3.6.4 Security Proofsp. 159
3.6.5 Applications to Biometric Authenticationp. 163
3.7 Notesp. 169
4 Batch Cryptographyp. 171
4.1 Introductionp. 171
4.2 Aggregate Signature and Batch Verificationp. 172
4.2.1 Definitionsp. 174
4.2.2 Aggregate Signaturep. 176
4.2.3 Identity-Based Aggregate Signaturep. 177
4.3 Batch Decryption and Batch Key Agreementp. 179
4.3.1 Review of RSAp. 181
4.3.2 Batch RSAp. 182
4.3.3 Batch Key Agreementp. 187
4.4 Batch RSA's Implementation Based on Diophantine Equationsp. 188
4.4.1 Implementation Based on Plus-Type Equationsp. 188
4.4.2 A Concrete Example Based on Plus-Type Equationsp. 192
4.4.3 Implementation Based on Minus-Type Equationsp. 198
4.4.4 A Concrete Example Based on Minus-Type Equationsp. 200
4.5 Solving the Diophantine Equationsp. 202
4.5.1 Plus-Type Equationsp. 202
4.5.2 Minus-Type Equationsp. 217
4.6 Notesp. 230
5 Noncommutative Cryptographyp. 233
5.1 Introductionp. 233
5.2 Braid-Based Cryptographyp. 240
5.2.1 Basic Definitionsp. 240
5.2.2 Conjugacy and Related Problemsp. 241
5.2.3 Key Exchange, Encryption and Authenticationp. 244
5.2.4 Braid-Based Signaturesp. 248
5.2.5 One-More Like Assumptions and Provable Securityp. 249
5.2.6 New Cryptographic Problems in Braid Groupsp. 254
5.3 Z-Modular Methodp. 256
5.3.1 Z-Modular Method over Noncommutative Ringsp. 256
5.3.2 New Problems over Noncommutative Ringsp. 258
5.3.3 Diffie-Hellman-Like Key Agreement Protocolp. 260
5.3.4 ElGamal-Like Encryption Schemep. 262
5.3.5 Instantiation and Illustration (I)p. 269
5.3.6 Z-Modular Method over Noncommutative Groups/Semigroupsp. 275
5.3.7 Instantiation and Illustration (II)p. 280
5.4 Using Monomials in Z-Modular Methodp. 286
5.4.1 Conjugate Left Self-Distributed System (Conj-LD)p. 286
5.4.2 New Assumptions in Conj-LD Systemsp. 289
5.4.3 Cryptosystems from Conj-LD Systemsp. 293
5.4.4 Security and Efficiency Issues on Fat(b)p. 299
5.5 Improved Key Exchange over Thompson's Groupp. 300
5.5.1 Thompson's Group and Decomposition Problemp. 301
5.5.2 Analysis of SU05 Protocolp. 302
5.5.3 Analysis of RST07 Attackp. 303
5.5.4 Tests and Improvementsp. 308
5.6 Notesp. 313
6 Perspectivesp. 315
6.1 On Proxy Re-Cryptographyp. 315
6.2 On Attribute-Based Cryptographyp. 317
6.3 On Batch Cryptographyp. 321
6.4 On Noncommutative Cryptographyp. 322
Appendixesp. 329
Appendix Ap. 329
Appendix Bp. 332
Appendix Cp. 334
Referencesp. 347
Indexp. 373
Go to:Top of Page