Folklore , Practice and Theory of Robust Combiners Draft of November 29 , 2007

نویسنده

  • Amir Herzberg
چکیده

Cryptographic schemes are often designed as a combination of multiple component cryptographic modules. Such a combiner design is robust for a (security) specification if it meets the specification, provided that a sufficient subset of the components meet their specifications. A folklore combiner for encryption is cascade, i.e. c = E ′′ e′′(E ′ e′(m)). We show that cascade is a robust combiner for cryptosystems, under three important indistinguishability specifications: chosen plaintext attack (IND-CPA), non-adaptive chosen ciphertext attack (IND-CCA1), and replayable chosen ciphertext attack (IND-rCCA). We also show that cascade is not robust for the important specifications adaptive CCA (IND-CCA2) and generalized CCA (IND-gCCA). The IND-rCCA and IND-gCCA specifications are closely related, and this is an interesting difference between them. All specifications are defined within. We also analyze few other basic and folklore combiners. In particular, we show that the following are robust combiners: the parallel combiner f(x) = f ′′(x)||f ′(x) for one-way functions , the XORInput combiner c = (E ′′ e′′(m ⊕ r), E ′ e′(r)) for cryptosystems, and the copy combiner fk′′,k′(m) = f ′′ k′′(m)||f ′ k′(m) for integrity tasks such as Message Authentication Codes (MAC) and signature schemes. Cascade is also robust for the hiding property of commitment schemes, and the copy combiner is robust for the binding property, but neither is a robust combiner for both properties. We present (new) robust combiners for commitment schemes; these new combiners can be viewed as a composition of the cascade and the copy combiners. Our combiners are simple, efficient and practical.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Robust Combiners for Cryptographic Primitives

In cryptography, we do not know which computational assumptions are the most secure to rely on. Robust combiners attempt to solve this problem. Given several implementations of a certain primitive, e.g., of a commitment scheme, a combiner merges them into a new implementation that is secure if a minimum number of the input implementations are secure. A (k;n)-robust combiner merges n implementat...

متن کامل

Robuster Combiners for Oblivious Transfer

A (k;n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F , which is secure assuming that at least k of the input candidates are secure. Such constructions provide robustness against insecure implementations and wrong assumptions underlying the candidate schemes. In a recent work Harnik et al. (Eurocrypt 2005) have proposed a...

متن کامل

On Robust Combiners for Private Information Retrieval and Other Primitives

Let A and B denote cryptographic primitives. A (k,m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implementation of primitive B, which is guaranteed to be secure as long as at least k input implementations are secure. The main motivation for such constructions is the tolerance against wrong assumptions on which the security of imp...

متن کامل

کاربرد دروس پرستاری در محیط بالینی : دیدگاه مدرسین و دانشجویان پرستاری دانشگاه علوم‌پزشکی مازندران

 Background & Aim: An effective and efficient educational system must be continuously revised to be responsive to the present and future community needs. The purpose of the study was to compare students and teachers opinions regarding theory- practice gap in nursing education in Mazandaran University of Medical Sciences in 1378-79. Material & Method: This research was a cross sectional study. T...

متن کامل

Robust Backstepping Control of Induction Motor Drives Using Artificial Neural Networks and Sliding Mode Flux Observers

In this paper, using the three-phase induction motor fifth order model in a stationary twoaxis reference frame with stator current and rotor flux as state variables, a conventional backsteppingcontroller is first designed for speed and rotor flux control of an induction motor drive. Then in orderto make the control system stable and robust against all electromechanical parameter uncertainties a...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007