11 research outputs found

    Protocolo de criptografia simétrico baseado em permutações unidirecionais.

    Get PDF
    Neste artigo, um protocolo de criptografia simétrica utilizando o conceito de permutação unidirecional é apresentado. Os resultados mostram que a probabilidade de inversão da primitiva criptográfica se aproxima de zero mais rápido que o recíproco de um polinômio positivo indicando que uma permutação unidirecional é um gerador eficaz de (pseudo) aleatoriedade e pode ser utilizada na construção de um sistema de criptografia seguro

    Tight lower bounds on the ambiguity of strong, total, associative, one-way functions

    Get PDF
    AbstractWe study the ambiguity, or “many-to-one”-ness, of two-argument, one-way functions that are strong (that is, hard to invert even if one of their arguments is given), total, and associative. Such powerful one-way functions are the basis of a cryptographic paradigm described by Rabi and Sherman (Inform. Process. Lett. 64(2) (1997) 239) and were shown by Hemaspaandra and Rothe (J. Comput. System Sci. 58(3) (1999) 648) to exist exactly if standard one-way functions exist.Rabi and Sherman (1997) show that no total, associative function defined over a universe having at least two elements is one-to-one. We show that if P≠UP, then, for every d∈N+, there is an O(log1dn)-to-one, strong, total, associative, one-way function σd. We argue that this bound is tight in the sense that any total, associative function having similar properties to σd but not necessarily strong or one-way must have at least the same order of magnitude of ambiguity as σd has. We demonstrate that the techniques used in proving the above-stated results easily apply to other classes of total, associative functions.We provide a complete characterization for the existence of strong, total, associative, one-way functions whose ambiguity approaches the lower bounds we provide. We say a language is in PolylogP if there exists a polynomial-time Turing machine M accepting the language such that for some d∈R+ it holds that M has on each string x at most O(logdn) accepting paths, where n=|x|. We show that P≠PolylogP if and only for some d∈R+ there exists an O(logdn)-to-one, strong, total, associative, one-way function

    Kryptographische Protokolle und Null-Information

    Get PDF

    A New Cryptosystem Based On Hidden Order Groups

    Get PDF
    Let G1G_1 be a cyclic multiplicative group of order nn. It is known that the Diffie-Hellman problem is random self-reducible in G1G_1 with respect to a fixed generator gg if ϕ(n)\phi(n) is known. That is, given g,gxG1g, g^x\in G_1 and having oracle access to a `Diffie-Hellman Problem' solver with fixed generator gg, it is possible to compute g1/xG1g^{1/x} \in G_1 in polynomial time (see theorem 3.2). On the other hand, it is not known if such a reduction exists when ϕ(n)\phi(n) is unknown (see conjuncture 3.1). We exploit this ``gap'' to construct a cryptosystem based on hidden order groups and present a practical implementation of a novel cryptographic primitive called an \emph{Oracle Strong Associative One-Way Function} (O-SAOWF). O-SAOWFs have applications in multiparty protocols. We demonstrate this by presenting a key agreement protocol for dynamic ad-hoc groups.Comment: removed examples for multiparty key agreement and join protocols, since they are redundan

    Hush Functions Extended to Any Size Input versus Any Size Output

    Get PDF
    Traditional hush functions map a large number to a small number such that the reverse-hush has an infinity of solutions, and nonetheless a collision is hard to come by. This primitive is so abundantly useful that one is tempted to extend it such that any number large or small may be mapped to any number larger, or smaller while maintaining the above conditions. This extension would increase the flexibility of the commodity hush primitive, expand its current applications, and likely suggest new ones. Additional generality may be achieved by allowing the input to determine the computational burden, and involving Turing’s Entscheidungsproblem. We propose an algorithm where a natural number, X, is mapped to another natural number Y, referring to the mapping as a Crypto Square , and to the reverse as Crypto Square Root : Y = X**2|c and X = √Y|c. While the crypto-square mapping is a proper function, the square root equation has infinite solutions. There exists a deterministic solution algorithm to find any desired number of solutions to a square-root equation. This asymmetry proves itself useful, since the mapping is Z+→Z+, and hence the chance of collision for any finite size set is negligible. Unlike standard one-way functions, crypto-square shields the identity of the input (X), not by the intractability of the reverse function, but by Vernam-like equivocation per the infinity of X candidates. This prospect suggests further examination of this “square” algorithm for possible useful roles in various crypto protocols, especially protocols concerned with privacy, authentication and deniability

    Resumos expandidos...

    Get PDF
    A Mostra, que acontece anualmente na Embrapa Informática Agropecuária, tem como objetivo divulgar os trabalhos desenvolvidos pelos estagiários e bolsistas da Unidade, além de permitir que os mesmos vivenciem a experiência de participar de um evento científico.Editores técnicos: Giampaolo Queiroz Pellegrino, Maria Fernanda Moura, Maria Giulia Croce, Poliana Fernanda Giachetto, Stanley Robson de Medeiros Oliveira
    corecore