2014
DOI: 10.1007/978-3-642-55220-5_28
|View full text |Cite
|
Sign up to set email alerts
|

Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig

Abstract: This paper introduces key-versatile signatures. Key-versatile signatures allow us to sign with keys already in use for another purpose, without changing the keys and without impacting the security of the original purpose. This allows us to obtain advances across a collection of challenging domains including joint Enc/Sig, security against related-key attack (RKA) and security for key-dependent messages (KDM). Specifically we can (1) Add signing capability to existing encryption capability with zero overhead in… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
19
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 16 publications
(29 citation statements)
references
References 71 publications
(138 reference statements)
0
19
0
Order By: Relevance
“…However, constructing RKA-secure PRFs for linear, affine, or polynomial Φ is notably left open. Concurrently, Bellare et al [9] build RKA-secure signature schemes against related-key deriving functions drawn from such classes of polynomials. Their construction relies on RKA-secure one-way functions which appear to be easier to build under standard assumptions (as opposed to RKA-secure PRFs).…”
Section: Background and Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, constructing RKA-secure PRFs for linear, affine, or polynomial Φ is notably left open. Concurrently, Bellare et al [9] build RKA-secure signature schemes against related-key deriving functions drawn from such classes of polynomials. Their construction relies on RKA-secure one-way functions which appear to be easier to build under standard assumptions (as opposed to RKA-secure PRFs).…”
Section: Background and Related Workmentioning
confidence: 99%
“…In the past few years, there has been much work in constructing RKA-secure primitives [6,7,2,10,34,9]. In addition, RKA security is also of interest to practitioners, particularly in the design of block ciphers [18,22,35].…”
Section: Introductionmentioning
confidence: 99%
“…Related-key security was first studied in the context of symmetric encryption [10,46,33,4,3]. With time a number of cryptographic primitives with security against related-key attacks have emerged, including pseudorandom functions [7,43,5,1], hash functions [34], identity-based encryption [8,12], public-key encryption [8,57,12,45], signatures [8,12,11], and more [15,54,19].…”
Section: Related Workmentioning
confidence: 99%
“…Related Work. Since the seminal work of Bellare and Kohno (2003), a lot of tampering resilient symmetric and asymmetric cryptographic primitives were proposed (Bellare and Cash 2010;Bellare et al 2011Bellare et al , 2012Bellare et al , 2014Kalai et al 2011;Liu and Lysyanskaya 2012;Wee 2012;Damgård et al 2013Damgård et al , 2015Fujisaki and Xagawa 2016;Faonio and Venturi 2016;Qin et al 2015). Gennaro et al (2004) proved that it is impossible to construct secure cryptographic primitives when the tampering functions are arbitrary and the number of tampering queries is unbounded.…”
Section: Introductionmentioning
confidence: 99%