Skip to main content

On Tolerant Cryptographic Constructions

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3376))

Abstract

Cryptographic schemes are often constructed using multiple component cryptographic modules. A construction is tolerant for a (security) specification if it meets the specification, provided a majority (or other threshold) of the components meet their specifications. We define tolerant constructions, and investigate ‘folklore’, practical cascade and parallel constructions. In particular, we show that cascading encryption schemes provides tolerance under chosen plaintext attack, non-adaptive chosen ciphertext attack (CCA1) and a weak form of adaptive chosne ciphertext attack (weak CCA2), but not under the ‘standard’ CCA2 attack. Similarly, certain parallel constructions ensure tolerance for unforgeability of Signature/MAC schemes, OWF, ERF, AONT and certain collision-resistant hash functions. We present (new) tolerant constructions for (several variants of) commitment schemes, by composing simple constructions, and general method of composing tolerant constructions. Our constructions are simple, efficient and practical. To ensure practicality, we use concrete security analysis (in addition to the simpler asymptotic analysis).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asmuth, C.A., Blakley, G.R.: An efficient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems. Comp. and Maths. with Appls. 7, 447–450 (1981)

    Article  MathSciNet  Google Scholar 

  2. Aiello, B., Bellare, M., Di Crescenzo, G., Venkatesan, R.: Security amplification by composition: The case of doubly-iterated, ideal ciphers. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 390. Springer, Heidelberg (1998)

    Google Scholar 

  3. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Anderson, R., Needham, R.: Robustness principles for public key protocols. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 236–247. Springer, Heidelberg (1995)

    Google Scholar 

  5. Abadi, M., Needham, R.: Prudent Engineering Practice for Cryptographic Protocols. IEEE Transactions on Software Engineering 22(1), 6–15 (1996)

    Article  Google Scholar 

  6. Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1–12. Springer, Heidelberg (1998)

    Google Scholar 

  7. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A Concrete Security Treatment of Symmetric Encryption. In: Proceedings of the 38th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 394–403 (1997), Revised version at http://www-cse.ucsd.edu/users/mihir/papers/sym-enc.html

  8. Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. Journal of Computer and System Sciences 61(3), 362–399 (2000); Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 341–358. Springer, Heidelberg (1994)

    Google Scholar 

  9. Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Bellare, M., Rogaway, P.: Collision-resistant hashing: Towards making UOWHFs practical. In: Kaliski, B. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470–484. Springer, Heidelberg (1997), http://www.cs.ucsd.edu/users/mihir/papers/tcr-hash.html

    Google Scholar 

  11. Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 80–98. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: Proceedings of the 23rd Symposium on Theory of Computing, ACM STOC (1991)

    Google Scholar 

  13. Damgård, I.B., Knudsen, L.R.: Enhancing the Strength of Conventional Cryptosystems, BRICS report RS-94-38 (November 1994)

    Google Scholar 

  14. Dodis, Y., Katz, J.: Chosen Ciphertext Security of Multiple Encryption (December 2003) Manuscript

    Google Scholar 

  15. Damgård, I.B., Pedersen, T.P., Pfitzmann, B.: On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 250–265. Springer, Heidelberg (1994)

    Google Scholar 

  16. Damgård, I.B., Pedersen, T.P., Pfitzmann, B.: Statistical Secrecy and Multi-Bit Commitments. IEEE Transactions on Information Theory 44(3), 1143–1151 (1998)

    Article  MATH  Google Scholar 

  17. Even, S., Goldreich, O.: On the Power of Cascade Ciphers. ACM Transactions on Computer Systems 3, 108–116 (1985)

    Article  Google Scholar 

  18. National Institute of Standards and Technology, Federal Information Processing Standards Publication, FIPS Pub 180-1: Secure Hash Standard (SHA-1), April 17, 14 pages (1995)

    Google Scholar 

  19. Goldreich, O.: The Foundations of Cryptography (Basic Tools), vol. 1. Cambridge University Press, Cambridge (2001) ISBN 0-521-79172-3

    Book  Google Scholar 

  20. Goldreich, O.: Fragments of a Chapter on Encryptions Schemes. Extracts from working drafts of Volume 2. The Foundations of Cryptography

    Google Scholar 

  21. Goldreich, O., Goldwasser, S., Micali, S.: How to Construct Random Functions. Journal of the ACM 33(4), 792–807 (1984)

    Article  MathSciNet  Google Scholar 

  22. Goldreich, O., Impagliazzo, R., Levin, L., Venkatesen, R., Zuckerman, D.: Security preserving amplification of randomness. In: 31st Annual Symposium on Foundations of Computer Science, pp. 318–326. IEEE Computer Society Press, Los Alamitos (1990)

    Chapter  Google Scholar 

  23. Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS (28), 270–299 (1984)

    Google Scholar 

  24. Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Halevi, S., Micali, S.: Practical and Provably-Secure Commitment Schemes from Collision Free Hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201–215. Springer, Heidelberg (1996)

    Google Scholar 

  26. Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: Construction of a Pseudorandom Generator from any One-Way Function. SIAM Journal on Computing 28(4), 1364–1396 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  27. Herzberg, A., Luby, M.: Public Randomness in Cryptography. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 421–432. Springer, Heidelberg (1993)

    Google Scholar 

  28. Herzberg, A., Pinter, S.: Composite Ciphers, EE Pub. no. 576, Dept of Electrical Engineering, Technion, Haifa, Israel (Febuary 1986)

    Google Scholar 

  29. Krawczyk, H.: The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310–331. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  30. Krawczyk, H., Rabin, T.: Chameleon signatures. In: Network and Distributed System Security Symposium, pp. 143–154. The Internet Society (2000)

    Google Scholar 

  31. Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. Journal of Cryptology: The Journal of the International Association for Cryptologic Research 14(4), 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  32. Maurer, U.M., Massey, J.L.: Cascade ciphers: the importance of being first. Journal of Cryptology 6(1), 55–61 (1993)

    Article  MATH  Google Scholar 

  33. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, Section 9.2.6, October. CRC Press, Boca Raton (1996) ISBN 0-8493-8523-7, Available online at http://www.cacr.math.uwaterloo.ca/hac/

    Book  Google Scholar 

  34. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proc. 21st Annual ACM Symposium on Theory of Computing (STOC), pp. 33–43 (1989)

    Google Scholar 

  35. Dierks, T., Allen, C.: The TLS Protocol: Version 1.0, Network Working Group, Internet Engineering Task Force (IETF) Available online at http://www.ietf.org/rfc/rfc2246.txt

  36. Rescorla, E.: SSL and TLS: Designing and Building Secure Systems. Addison Wesley, Reading (2000)

    Google Scholar 

  37. Shamir, A.: How to share a secret. Comm. of the ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  38. Schneier, B.: Applied Cryptography. John Wiley and Sons, Chichester (1996)

    Google Scholar 

  39. Shoup, V.: Using hash functions as a hedge against chosen ciphertext attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 275–288. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  40. Shamir, A., Tauman, Y.: Improved online/online signature schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 355–367. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  41. Zheng, Y.: Digital signcryption or how to achieve cost(signature+encryption) < < cost(signature)+cost(encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

  42. Zimmerman, P.R.: The Official PGP User’s Guide. MIT Press, Boston (1995)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Herzberg, A. (2005). On Tolerant Cryptographic Constructions. In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30574-3_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24399-1

  • Online ISBN: 978-3-540-30574-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics