Skip to main content

An Efficient Dynamic and Distributed Cryptographic Accumulator*

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Abstract

We show how to use the RSA one-way accumulator to realize an efficient and dynamic authenticated dictionary, where untrusted directories provide cryptographically verifiable answers to membership queries on a set maintained by a trusted source. Our accumulator-based scheme for authenticated dictionaries supports efficient incremental updates of the underlying set by insertions and deletions of elements. Also, the user can optimally verify in constant time the authenticity of the answer provided by a directory with a simple and practical algorithm. This work has applications to certificate revocation in public key infrastructure and end-to-end integrity of data collections published by third parties on the Internet.

Work supported in part by the Dynamic Coalitions Program of the Defense Advanced Research Projects Agency under grant F30602-00-2-0509.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Anagnostopoulos, M. T. Goodrich, and R. Tamassia. Persistent authenticated dictionaries and their applications. In Proc. Information Security Conference (ISC 2001), volume 2200 of LNCS, pages 379–393. Springer-Verlag, 2001.

    MATH  Google Scholar 

  2. N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology: Proc. EUROCRYPT, volume 1233 of LNCS, pages 480–494. Springer-Verlag, 1997.

    Google Scholar 

  3. M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography: The case of hashing and signing. In Advances in Cryptology— CRYPTO’94, volume 839 of LNCS, pages 216–233. Springer-Verlag, 1994.

    Google Scholar 

  4. J. Benaloh and M. de Mare. One-way accumulators: A decentralized alternative to digital signatures. In Advances in Cryptology—EUROCRYPT 93, volume 765 of LNCS, pages 274–285. Springer-Verlag, 1993.

    Chapter  Google Scholar 

  5. J. J. Bloch, D. S. Daniels, and A. Z. Spector. A weighted voting algorithm for replicated directories. Journal of the ACM, 34(4):859–909, 1987.

    Article  Google Scholar 

  6. M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. Algorithmica, 12(2/3):225–244, 1994.

    Article  MathSciNet  Google Scholar 

  7. M. Blum and S. Kannan. Designing programs that check their work. J. ACM, 42(1):269–291, Jan. 1995.

    Article  Google Scholar 

  8. A. Buldas, P. Laud, and H. Lipmaa. Accountable certificate management using undeniable attestations. In ACM Conference on Computer and Communications Security, pages 9–18. ACM Press, 2000.

    Google Scholar 

  9. J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proc. CRYPTO 2002. To appear.

    Google Scholar 

  10. I. L. Carter and M. N. Wegman. Universal classes of hash functions. In Proc. ACM Symp. on Theory of Computing, pages 106–112, 1977.

    Google Scholar 

  11. R. Cohen, M. T. Goodrich, R. Tamassia, and N. Triandopoulos. Authenticated data structures for graph and geometric searching. Technical report, Center for Geometric Computing, Brown University, 2001. http://www.cs.brown.edu/cgc/stms/papers/authDatStr_OnlinePDF.pdf.

  12. D. A. Cooper. A more efficient use of delta-CRLs. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, pages 190–202, 2000.

    Google Scholar 

  13. Fischlin. Incremental cryptography and memory checkers. In Proc. EUROCRYPT, volume 1233 of LNCS, pages 393–408. Springer-Verlag, 1997.

    Google Scholar 

  14. I. Gassko, P. S. Gemmell, and P. MacKenzie. Efficient and fresh certification. In Int. Workshop on Practice and Theory in Public Key Cryptography (PKC’ 2000), volume 1751 of LNCS, pages 342–353. Springer-Verlag, 2000.

    MATH  Google Scholar 

  15. R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In Proc. EUROCRYPT, volume 1592 of LNCS, pages 123–139. Springer-Verlag, 1999.

    MATH  Google Scholar 

  16. M. T. Goodrich and R. Tamassia. Efficient authenticated dictionaries with skip lists and commutative hashing. Technical report, Johns Hopkins Information Security Institute, 2000. http://www.cs.brown.edu/cgc/stms/papers/hashskip_OnlinePDF.pdf.

  17. M. T. Goodrich, R. Tamassia, and A. Schwerin. Implementation of an authenticated dictionary with skip lists and commutative hashing. In Proc. 2001 DARPA Information Survivability Conference and Exposition, volume 2, pages 68–82, 2001.

    Google Scholar 

  18. C. Kaufman, R. Perlman, and M. Speciner. Network Security:Private Communication in a Public World. Prentice-Hall, Englewood Cliffs, NJ, 1995.

    Google Scholar 

  19. P. C. Kocher. On certificate revocation and validation. In Proc. Int. Conf. on Financial Cryptography, volume 1465 of LNCS. Springer-Verlag, 1998.

    Google Scholar 

  20. B. Kroll and P. Widmayer. Distributing a search tree among a growing number of processors. ACM SIGMOD Record, 23(2):265–276, 1994.

    Article  Google Scholar 

  21. C. Martel, G. Nuckolls, P. Devanbu, M. Gertz, A. Kwong, and S. Stubblebine. A general model for authentic data publication, 2001. http://www.cs.ucdavis.edu/~devanbu/.les/model-paper_OnlinePDF.pdf.

  22. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  23. R. C. Merkle. Protocols for public key cryptosystems. In Proc. Symp. on Security and Privacy, pages 122–134. IEEE Computer Society Press, 1980.

    Google Scholar 

  24. R. C. Merkle. A certified digital signature. In G. Brassard, editor, Proc. CRYPTO’89, volume 435 of LNCS, pages 218–238. Springer-Verlag, 1990.

    Google Scholar 

  25. M. Naor and K. Nissim. Certificate revocation and certificate update. In Proc. 7th USENIX Security Symposium, pages 217–228, Berkeley, 1998.

    Google Scholar 

  26. T. Sander, A. Ta-Shma, and M. Yung. Blind, auditable membership proofs. In Proc. Financial Cryptography (FC 2000), volume 1962 of LNCS. Springer-Verlag, 2001.

    MATH  Google Scholar 

  27. B. Schneier. Applied Cryptography:pr otocols, algorithms, and source code in C. John Wiley and Sons, Inc., New York, 1994.

    Google Scholar 

  28. G. F. Sullivan, D. S. Wilson, and G. M. Masson. Certification of computational results. IEEE Trans. Comput., 44(7):833–847, 1995.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Goodrich, M.T., Tamassia, R., Hasić, J. (2002). An Efficient Dynamic and Distributed Cryptographic Accumulator* . In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_29

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_29

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics