Publikationsserver der Universitätsbibliothek Marburg

Titel:Secure Session Framework: An Identity-based Cryptographic Key Agreement and Signature Protocol
Autor:Schridde, Christian
Weitere Beteiligte: Freisleben, Bernd (Prof. Dr,)
Veröffentlicht:2010
URI:https://archiv.ub.uni-marburg.de/diss/z2010/0472
URN: urn:nbn:de:hebis:04-z2010-04721
DOI: https://doi.org/10.17192/z2010.0472
DDC:004 Informatik
Titel (trans.):Secure Session Framework: Ein identitätsbasiertes, kryptographisches Schlüsseleinigungs- und Signaturprotokoll
Publikationsdatum:2010-08-10
Lizenz:https://rightsstatements.org/vocab/InC-NC/1.0/

Dokument

Schlagwörter:
Signaturen, Kryptanalysis, Identitätsbasierte Kryptographie, Signatures, identity-based Cryptography, Schlüsseleinigung, Key Agreement, Kryptologie, Kryptanalysis

Zusammenfassung:
Die vorliegende Dissertation beschäftigt sich mit der Methode der identitätsbasierten Verschlüsselung. Hierbei wird der Name oder die Identität eines Zielobjekts zum Verschlüsseln der Daten verwendet. Diese Eigenschaft macht diese Methode zu einem passenden Werkzeug für die moderne elektronische Kommunikation, da die dort verwendeten Identitäten oder Endpunktadressen weltweit eindeutig sein müssen. Das in der Arbeit entwickelte identitätsbasierte Schlüsseleinigungsprotokoll bietet Vorteile gegenüber existierenden Verfahren und eröffnet neue Möglichkeiten. Eines der Hauptmerkmale ist die komplette Unabhängigkeit der Schlüsselgeneratoren. Diese Unabhängigkeit ermöglicht es, dass verschiedene Sicherheitsdomänen ihr eigenes System aufsetzen können. Sie sind nicht mehr gezwungen, sich untereinander abzusprechen oder Geheimnisse auszutauschen. Auf Grund der Eigenschaften des Protokolls sind die Systeme trotzdem untereinander kompatibel. Dies bedeutet, dass Anwender einer Sicherheitsdomäne ohne weiteren Aufwand verschlüsselt mit Anwendern einer anderen Sicherheitsdomäne kommunizieren können. Die Unabhängigkeit wurde ebenfalls auf ein Signatur-Protokoll übertragen. Es ermöglicht, dass Benutzer verschiedener Sicherheitsdomänen ein Objekt signieren können, wobei auch der Vorgang des Signierens unabhängig sein kann. Neben dem Protokoll wurde in der Arbeit auch die Analyse von bestehenden Systemen durchgeführt. Es wurden Angriffe auf etablierte Protokolle und Vermutungen gefunden, die aufzeigen, ob oder in welchen Situationen diese nicht verwendet werden sollten. Dabei wurde zum einen eine komplett neue Herangehensweise gefunden, die auf der (Un-)Definiertheit von bestimmten Objekten in diskreten Räumen basiert. Zum anderen wurde die bekannte Analysemethode der Gitterreduktion benutzt und erfolgreich auf neue Bereiche übertragen. Schlussendlich werden in der Arbeit Anwendungsszenarien für das Protokoll vorgestellt, in denen dessen Vorteile besonders relevant sind. Das erste Szenario bezieht sich auf Telefonie, wobei die Telefonnummer einer Zielperson als Schlüssel verwendet. Sowohl GSM-Telefonie als auch VoIP-Telefonie werden in der Arbeit untersucht. Dafür wurden Implementierungen auf einem aktuellen Mobiltelefon durchgeführt und bestehende VoIP-Software erweitert. Das zweite Anwendungsbeispielsind IP-Netzwerke. Auch die Benutzung der IP-Adresse eines Rechners als Schlüssel ist ein gutes Beispiel, jedoch treten hier mehr Schwierigkeiten auf als bei der Telefonie. Es gibt beispielsweise dynamische IP-Adressen oder die Methode der textit{Network Address Translation}, bei der die IP-Adresse ersetzt wird. Diese und weitere Probleme wurden identifiziert und jeweils Lösungen erarbeitet.

Bibliographie / References

  1. Coron, J.-S. Finding Small Roots of Bivariate Integer Polynomial Equations Revisited. In EUROCRYPT -Advances in Cryptology (2004, Interlaken, Switzer- land), vol. 3027 of Lecture Notes in Computer Science, Springer, pp. 492–505.
  2. Nguyen, P., Shparlinski, I., and Stern, J. Distribution of Modular Sums and the Security of Server Aided Exponentiation. In In Proceedings of the Work- shop on Computational Number Theory and Cryptography (1999, Singapore), pp. 1–16.
  3. Canetti, R., and Krawczyk, H. Universally Composable Notions of Key Ex- change and Secure Channels. In EUROCRYPT -Advances in Cryptology (2002, Amsterdam, The Netherlands), vol. 2332 of Lecture Notes in Computer Science, pp. 337–351.
  4. Gentry, C., and Ramzan, Z. Single-Database Private Information Retrieval with Constant Communication Rate. In ICALP'05 -Proceedings of the 32nd International Colloquium on Automata, Languages and Programming (2005, Lis- bon, Portugal), pp. 803–815.
  5. Canetti, R., and Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In EUROCRYPT -Advances in Cryp- tology (2001, Innsbruck, Austria), vol. 2045 of Lecture Notes in Computer Science, pp. 453–474.
  6. Savage, S., Wetherall, D., Karlin, A., and Anderson, T. Practical Network Support for IP Traceback. ACM SIGCOMM Computer Communication Bibliography Review 30, 4 (2000), 295–306.
  7. Chen, L., Cheng, Z., and Smart, N. P. Identity-based Key Agreement Pro- tocols from Pairings. International Journal of Information Security 6, 4 (2007), 213–241.
  8. Parno, B., Wendlandt, D., Shi, E., Perrig, A., Maggs, B., and Hu, Y.- C. Portcullis: Protecting Connection Setup from Denial-of-Capability Attacks. ACM SIGCOMM Computer Communication Review 37, 4 (2007), 289–300.
  9. Schridde, C., Smith, M., and Freisleben, B. An Identity-Based Key Agree- ment Protocol for the Network Layer. In SCN'08 -Proceedings of the 6th Inter- national Conference on Security and Cryptography for Networks (2008, Amalfi, Italy), vol. 5229 of Lecture Notes in Computer Science, Springer, pp. 409–422.
  10. Smith, M., Schridde, C., and Freisleben, B. Identity-Based Cryptography for Securing Mobile Phone Calls. In HWISE -Proceedings of the 5th IEEE Inter- national Workshop on Heterogeneous Wireless Sensor Networks (2009, Bradford, UK), IEEE Press, pp. 23–29.
  11. Cachin, C. Efficient Private Bidding and Auctions with an Oblivious Third Party. In CCS'99 -Proceedings of the 6th ACM Conference on Computer and Communications Security (1999, Kent Ridge Digital Labs, Singapore), ACM Press, pp. 120–127.
  12. Paillier, P. Public key Cryptosystems Based on Composite Degree Residu- osity Classes. In EUROCRYPT -Advances in Cryptology (1999, Prague, Czech Republic), vol. 1592 of Lecture Notes in Computer Science, Springer, pp. 223–238.
  13. Cachin, C., Micali, S., and Stadler, M. Computationally Private Infor- mation Retrieval with Polylogarithmic Communication. In EUROCRYPT -Ad- vances in Cryptology (1999, Prague, Czech Republic), vol. 1592 of Lecture Notes in Computer Science, Springer, pp. 402–407.
  14. Cocks, C. An Identity-based Encryption Scheme Based on Quadratic Residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding (2001, Cirencester, UK), vol. 2260 of Lecture Notes in Computer Science, Springer, pp. 360–363.
  15. Cramer, R., and Shoup, V. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In CRYPTO -Advances in Cryptology (1998, Santa Barbara, California, USA), vol. 1462 of Lecture Notes in Computer Science, Springer, pp. 13–25.
  16. Aggarwal, D., and Maurer, U. Breaking RSA Generically is Equivalent to Factoring. In EUROCRYPT -Advances in Cryptology (2009, Cologne, Germany), vol. 5479 of Lecture Notes in Computer Science, Springer, pp. 36–53.
  17. Lim, C. H., and Lee, P. J. More Flexible Exponentiation with Precomputation. In CRYPTO -Advances in Cryptology (1994, Santa Barbara, California, USA), vol. 839 of Lecture Notes in Computer Science, pp. 95–107.
  18. Lim, C. H., and Lee, P. J. Security and Performance of Server-Aided RSA Computation Protocols. In CRYPTO -Advances in Cryptology (1995, Santa Bar- bara, California, USA), vol. 963 of Lecture Notes in Computer Science, Springer, pp. 70–83.
  19. Gordon, D. M. A Survey of Fast Exponentiation Methods. Journal of Algo- rithms 27, 1 (1998), 129–146.
  20. Maurer, U., and Yacobi, Y. A Non-interactive Public-Key Distribution Sys- tem. Design, Codes and Cryptography 9, 3 (1996), 305–316.
  21. Boneh, D., and Durfee, G. Cryptanalysis of RSA with private key d less than N 0.292 . IEEE Transactions on Information Theory 46 (1999), 1339–1349.
  22. Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., and Waters, B. Se- quential Aggregate Signatures and Multi-Signatures without Random Oracles. In EUROCRYPT -Advances in Cryptology (2006, Saint Petersburg, Russia), vol. 4004 of Lecture Notes on Computer Science, Springer, pp. 465–485.
  23. Poupard, G., and Stern, J. Fair Encryption of RSA Keys. In EUROCRYPT -Advances in Cryptology (2000, Bruges, Belgium), vol. 1807 of Lecture Notes in Computer Science, Springer, pp. 172–189.
  24. Boneh, D., and Franklin, M. Identity-Based Encryption from the Weil Pair- ing. SIAM Journal of Computation 32, 3 (2003), 586–615.
  25. Aura, T. Cryptographically Generated Addresses, 2005. RFC 3972.
  26. Ferguson, P., and Senie, D. Network Ingress Filtering: Defeating Denial of Service Attacks which Employ IP Source Address Spoofing, 2000. RFC 2827.
  27. Gentry, C., Mackenzie, P., and Ramzan, Z. Password Authenticated Key Exchange Using Hidden Smooth Subgroups. In CCS'05 -Proceedings of the 12th ACM Conference on Computer and Communications Security (2005, Alexandria, VA, USA), ACM Press, pp. 299–309.
  28. Maurer, U. Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms. In CRYPTO -Advances in Cryptology (1994, Santa Barbara, California, USA), vol. 839 of Lecture Notes in Computer Science, Springer, pp. 271–281.
  29. Lim, C. H., and Lee, P. J. Authenticated Session Keys and Their Server-Aided Computation, 2006. Tech. Report.
  30. Boneh, D., and Venkatesan, R. Breaking RSA may not be equivalent to Factoring. In EUROCRYPT -Advances in Cryptology (1998, Espoo, Finland), vol. 1403 of Lecture Notes in Computer Science, Springer Berlin, pp. 59–71.
  31. Brickell, E. F., Gordon, D. M., McCurley, K. S., and Wilson, D. B. Fast Exponentiation with Precomputation: Algorithms and Lower Bounds. In EUROCRYPT -Advances in Cryptology, (1992, Balatonfured, Hungary), vol. 658 of Lecture Notes in Computer Science, Springer Berlin, pp. 200–207.
  32. Bellare, M., and Rogaway, P. Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In CCS'93 -Proceedings of the 1st ACM Confer- ence on Computer and Communications Security (1993, Fairfax, Virginia, United States), ACM Press, pp. 62–73.
  33. Waters, R. Efficient Identity-based Encryption without Random Oracles. In EUROCRYPT -Advances in Cryptology (2005, Aarhus, Denmark), vol. 3494 of Lecture Notes in Computer Science, Springer, pp. 114–127.
  34. Horwitz, J., and Lynn, B. Toward Hierarchical Identity-based Encryption. In EUROCRYPT -Advances in Cryptology (2002, Amsterdam, Netherland), vol. 2332 of Lecture Notes in Computer Science, Springer, pp. 466–481.
  35. Liu, X., Yang, X., Wetherall, D., and Anderson, T. Efficient and Secure Source Authentication with Packet Passports. In Proceedings of the 2nd Confer- ence on Steps to Reducing Unwanted Traffic on the Internet (Berkeley, CA, USA, 2006), USENIX Association, pp. 2–9.
  36. Adida, B., Chau, D., Hohenberger, S., and Rivest, R. L. Lightweight Email Signatures. In SCN'06 -Proceedings of 5th International Conference on Security and Cryptography for Networks (2006, Maiori, Italy), vol. 4116 of Lecture Notes in Computer Science, Springer, pp. 288–302.
  37. Boyen, X., and Waters, B. Anonymous Hierarchical Identity-Based Encryp- tion (Without Random Oracles). In CRYPTO -Advances in Cryptology (2006, Santa Barbara, California, USA), vol. 4117 of Lecture Notes in Computer Science, Springer, pp. 290–307.
  38. Boneh, D., Gentry, C., and Hamburg, M. Space-Efficient Identity-based Encryption Without Pairings. In FOCS'07 -Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (2007, Rhode, Island), IEEE Computer Society, pp. 647–657.
  39. Bloemer, J., and May, A. New Partial Key Exposure Attacks on RSA. In CRYPTO -Advances in Cryptology (2003, Santa Barbara, California, USA), vol. 2729 of Lecture Notes in Computer Science, Springer, pp. 27–43.
  40. Bellare, M., and Neven, G. Multi-Signatures in the plain Public-Key Model and a General Forking Lemma. In CCS'06 -Proceedings of the 13th ACM Con- ference on Computer and Communications Security (2006, Alexandria, Virginia, USA), ACM Press, pp. 390–399.
  41. Wiener, M. J. Cryptanalysis of Short RSA Secret Exponents. In EUROCRYPT -Advances in Cryptology (1990, Houthalen, Belgium), vol. 434 of Lecture Notes in Computer Science, Springer, pp. 372–392.
  42. Schridde, C., Smith, M., Dörnemann, T., Juhnke, E., and Freisleben, B. An Identity-Based Security Infrastructure for Cloud Environments. In 2010 IEEE International Conference on Wireless Communications Networking and In- formation Security (2010, Peking, China), IEEE Press, p. (to appear).
  43. Peng, T., Leckie, C., and Ramamohanarao, K. Survey of Network-Based Defense Mechanisms Countering the DoS and DDoS Problems. ACM Computing Surveys 39, 1 (2007), 3.
  44. Kaya, K., and Selcuk, A. A. Threshold Cryptography based on Asmuth- Bloom Secret Sharing. Information Sciences 177, 19 (2007), 4148–4160.
  45. Kaya, K., and Selcuk, A. A. Robust Threshold Schemes Based on the Chinese Remainder Theorem. In AFRICACRYPT 2008 First International Conference on Cryptology in Africa (2008, Casablanca, Morocco), vol. 5023 of Lecture Notes in Computer Science, Springer, pp. 94–108.
  46. Koblitz, N. A Course in Number Theory and Cryptography. Springer, 1994.
  47. LaDue, C. K., Sapozhnykov, V. W., and Fienberg, K. A Data Modem for GSM Voice Channel. IEEE Transactions on Vehicular Technology 57, 4 (2008), 2205–2218.
  48. Ohta, K., and Okamoto, T. A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. In ASIACRYPT -Advances in Cryptology (1991, Fu- jiyoshida, Japan), vol. 739 of Lecture Notes on Computer Science, Springer, pp. 139–148.
  49. Canetti, R., Halevi, S., and Katz, J. A Forward-Secure Public-Key En- cryption Scheme. In EUROCRYPT -Advances in Cryptology (2003, Warsaw, Poland), vol. 2656 of Lecture Notes in Computer Science, Springer, pp. 255–271.
  50. Shor, P. W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In FOCS -Proceedings of the 35th Annual Symposium on Foundations of Computer Science (1994, Santa Fe, New Mexico, USA), IEEE Press, pp. 124– 134.
  51. Rivest, R. L., Shamir, A., and Adleman, L. A Method For Obtaining Digital Signatures And Public-Key Cryptosystems. Communications Of ACM, 2 (1978), 120–126.
  52. Asmuth, C., and Bloom, J. A Modular Approach to Key Safeguarding. IEEE Transactions on Information Theory 29, 2 (1983), 208–210.
  53. Boneh, D., Durfee, G., and Frankel, Y. An Attack on RSA Given a Small Fraction of the Private Key Bits. In ASIACRYPT -Advances in Cryptology (1998, Beijing, China), vol. 1514 of Lecture Notes in Computer Science, Springer, pp. 25–34.
  54. McCullagh, N., and Barreto, P. A New Two-Party Identity-Based Au- thenticated Key Agreement. In Topics in Cryptology -CT-RSA 2007, The Cryp- tographers' Track at the RSA Conference, Lecture Notes on Computer Science (2005, San Francisco CA), vol. 3376, pp. 262–274.
  55. Guenther, C. G. An Identity-based Key-Exchange Protocol. In EUROCRYPT -Advances in Cryptology (1990, Houthalen, Belgium), vol. 434 of Lecture Notes in Computer Science, Springer, pp. 29–37.
  56. Pohlig, S., and Hellman, M. An Improved Algorithm for Computing Log- arithms over GF(p) and its Cryptographic Significance. IEEE Transactions on Information Theory 24, 1 (1978), 106–110.
  57. Petrovic, S., and Fúster-Sabater, A. An improved Cryptanalysis of the A5/2 Algorithm for Mobile Communications. In Proceedings of the IASTED In- ternational Conference on Communication Systems and Networks (2002, Malaga, Spain), pp. 437–444.
  58. Clavier, C. An Improved SCARE Cryptanalysis Against a Secret A3/A8 GSM Algorithm. In 3th International Conference on Information Systems Security (2007, Delhi, India), pp. 143–155.
  59. Guillou, L. C., and Quisquater, J.-J. A Paradoxical Identity-Based Sig- nature Scheme Resulting from Zero-Knowledge. In CRYPTO -Advances in Cryptology (1990, Santa Barbara, California, USA), vol. 403 of Lecture Notes in Computer Science, Springer, pp. 216–231.
  60. ElGamal, T. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In CRYPTO -Advances in Cryptology (1984, Santa Bar- bara, California, USA), vol. 196 of Lecture Notes in Computer Science, Springer, pp. 10–18.
  61. Mirkovic, J., and Reiher, P. A Taxonomy of DDoS Attack and DDoS De- fense Mmchanisms. In SIGCOMM'04 -Proceedings of the Annual Conference on Applications, Technologies, Architectures, and Protocols for Computer Commu- nication (New York, NY, USA, 2004, Portland, Oregon), ACM Press, pp. 39–53.
  62. Steiner, M., Tsudik, G., and Waidner, M. Diffie-Hellman Key Distribution Extended to Group Communication. In CCS'96 -Proceedings of the 3rd ACM Conference on Computer and Communications Security (1996, New Delhi, India), ACM Press, pp. 31–37.
  63. Smetters, D. K., and Durfee, G. Domain-based Administration of Identity- Based Cryptosystems for Secure E-Mail and IPSEC. In SSYM'03 -Proceedings of the 12th Conference on USENIX Security Symposium (2003, San Antonio, Texas, US), USENIX Association, pp. 215–230.
  64. Eikenberry, S. M., and Sorenson, J. P. Efficient Algorithms for Computing the Jacobi Symbol. Journal of Symbolic Computation 26, 4 (1998), 509–523.
  65. Guillou, L. C., and Quisquater, J.-J. Efficient Digital Public-Key Signature with Shadow. In CRYPTO -Advances in Cryptology (1988, Santa Barbara, California, USA), vol. 293 of Lecture Notes in Computer Science, Springer, p. 223.
  66. Shim, K. Efficient ID-based Authenticated Key Agreement Protocol based on Weil Pairing. Electronics Letters 39, 8 (2003), 653–654.
  67. Lenstra, A. K., H. W. Lenstra, J., and Lovász, L. Factoring Polynomials with Rational Coefficients. Mathematische Annalen 261 (1982), 515–534.
  68. Boneh, D., and Shacham, H. Fast Variants of RSA. CryptoBytes 5, 1 (Win- ter/Spring 2002), 1–9.
  69. Gennaro, R., Krawczyk, H., and Rabin, T. Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead. In ACNS -8th In- ternational Conference on Applied Cryptography and Network Security (2010, Beijing, China), Lecture Notes in Computer Science, p. (to appear).
  70. Boneh, D., and Hamburg, M. Generalized Identity-based and Broadcast Encryption Systems Motivated by Secure Email. In ASIACRYPT -Advances in Cryptology (2008, Melbourne, Australia), vol. 5350 of Lecture Notes in Computer Science, Springer, pp. 344–354.
  71. Boneh, D., Boyen, X., and Goh, E.-J. Hierarchical Identity Based Encryp- tion with Constant Size Ciphertext . In EUROCRYPT -Advances in Cryptol- ogy (2005, Aarhus, Denmark), vol. 3494 of Lecture Notes in Computer Science, Springer, pp. 440–456.
  72. Andersen, D. G., Balakrishnan, H., Feamster, N., Koponen, T., Moon, D., and Shenker, S. Holding the Internet Accountable. In Proceedings of the 6th ACM Workshop on Hot Topics in Networking (Hotnets) (November 2007, Atlanta, GA), pp. 51–54.
  73. Hohenberger, S., and Lysyanskaya, A. How to Securely Outsource Cryp- tographic Computations. In TCC'05 -Proceeding of the 2nd International Con- ference on Theory of Cryptography (2005, Cambridge, MA, USA), vol. 3378 of Lecture Notes in Computer Science, Springer, pp. 264–282.
  74. Mignotte, M. How to Share a Secret? In EUROCRYPT -Workshop on Advances in Cryptology (1982, Burg Feuerstein, Germany), vol. 149 of Lecture Notes in Computer Science, Springer, pp. 371–375.
  75. Cheng, X., Liu, J., and Wang, X. Identity-based Aggregate and Verifi- ably Encrypted Signatures from Bilinear Pairing. In International Conference on Computational Science and Its Application (2005, Singapore), pp. 1046–1054.
  76. Gentry, C., and Ramzan, Z. Identity-Based Aggregate Signatures. In Public Key Cryptography (2006, New York, USA), pp. 257–273.
  77. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO -Advances in Cryptology (1984, Santa Barbara, California, USA), vol. 196 of Lecture Notes in Computer Science, Springer, pp. 47–53.
  78. Bellare, M., and Neven, G. Identity-Based Multi-signatures from RSA. In Topics in Cryptology -CT-RSA 2007, The Cryptographers' Track at the RSA Conference (2007, San Francisco, CA, USA), vol. 4377 of Lecture Notes on Com- puter Science, pp. 145–162.
  79. Nguyen, K. Index Calculus. In Encyclopedia of Cryptography and Security. 2005.
  80. Okamoto, E., and Tanaka, T. Key Distribution System based on Identi- fication Information. IEEE Journal on Selected Areas in Communications 7, 4 (1989), 481–485.
  81. Okamoto, E. Key Distribution Systems Based on Identification Information. In CRYPTO -Advances in Cryptology (1987, Santa Barbara, California, USA), vol. 293 of Lecture Notes in Computer Science, Springer, pp. 194–202.
  82. Heng, S.-H., and Kurosawa, K. k-Resilient Identity-based Encryption in the Standard Model. In Topics in Cryptology -CT-RSA 2004, The Cryptogra- phers' Track at the RSA Conference (2004, San Francisco, CA, USA), vol. 2964 of Lecture Notes on Computer Science, Springer, pp. 67–80.
  83. Kunihiro, N., Abe, W., and Ohta, K. Maurer-Yacobi ID-Based Key Distri- bution Revisited. IEICE Transactions on Fundamentals of Electronics, Commu- nications and Computer Sciences E89-A, 5 (2006), 1421–1424.
  84. Bellare, M., Canetti, R., and Krawczyk, H. Message Authentication Using Hash Functions: the HMAC Construction. CryptoBytes 2, 1 (Spring 1996), 12–15.
  85. von zur Gathen, J., and Gerhard, J. Modern Computer Algebra. Cambridge University Press, New York, NY, USA, 1999.
  86. Diffie, W., and Hellman, M. E. New Directions In Cryptography. IEEE Transactions On Information Theory, 6 (1976), 644–654.
  87. Schridde, C., Smith, M., and Freisleben, B. Non-Interactive Multi- Signatures with Multiple Independent Identity Key Generators. (submitted for publication).
  88. Schridde, C., and Freisleben, B. On the Validity of the Phi-Hiding As- sumption in Asymmetric Cryptographic Protocols. In ASIACRYPT -Advances in Cryptology (2008, Melbourne, Australia), vol. 5350 of Lecture Notes in Com- puter Science, Springer, pp. 344–354.
  89. Ernst, M., Jochemsz, E., May, A., and de Weger, B. Partial Key Expo- sure Attacks on RSA up to Full Size Exponents. In EUROCRYPT -Advances in Cryptology (2005, Aarhus, Denmark), vol. 1592 of Lecture Notes in Computer Science, Springer, pp. 371–386.
  90. Liu, X., Li, A., Yang, X., and Wetherall, D. Passport: Secure and Adopt- able Source Authentication. In USENIX/ACM Symposium on Networked Systems Design and Implementation (Berkeley, CA, USA, 2008), USENIX Association, pp. 365–378.
  91. Goldwasser, S., and Micali, S. Probabilistic Encryption & how to play Mental Poker keeping Secret all partial Information. In STOC'82 -Proceedings of the 14th ACM Symposium on Theory of Computing (1982, San Francisco, California, United States), ACM Press, pp. 365–377.
  92. Hemenway, B., and Ostrovsky, R. Public Key Encryption which is Simul- taneously a Locally-Decodable Error-Correcting Code. In Electronic Colloquium on Computational Complexity, Report No. 21 (2007).
  93. Menezes, A., Vanstone, S., and Okamoto, T. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. In STOC'91 -Proceedings of the 23th Annual ACM Symposium on Theory of Computing (1991, New Orleans, Louisiana, United States), ACM, pp. 80–89.
  94. Goyal, V. Reducing Trust in the PKG in Identity-based Cryptosystems. In CRYPTO -Advances in Cryptology (2007, Santa Barbara, California, USA), vol. 4622 of Lecture Notes in Computer Science, Springer, pp. 430–447.
  95. Guilin Wang and Bo Zhu. Remarks on Saeednia's Identity-Based Society Oriented Signature Scheme with Anonymous Signers. Cryptology ePrint Archive 2003/46, March 2003.
  96. Baker, F. Requirements for IP Version 4 Routers, 1995. RFC 1812.
  97. Blakely, G. Safeguarding Cryptographic Keys. In Proceedings of the National Computer Conference (1979), vol. 48, pp. 313–317.
  98. Gennaro, R., Halevi, S., and Rabin, T. Secure Hash-and-Sign Signa- Bibliography 148
  99. Schridde, C., Smith, M., Agel, B., and Freisleben, B. Secure Mobile Communication with Identity-based Cryptography and Cluster-aided Computa- tions. Journal of Supercomputing, (to appear).
  100. Smith, M., Schridde, C., and Freisleben, B. Securing Mobile Phone Calls with Identity-Based Cryptography. In ISA'09 -Proceedings of the 3rd Interna- tional Conference on Information Security and Assurance (2009, Seoul, Korea), Lecture Notes in Computer Science, Springer, pp. 124–134.
  101. Agel, B. Sichere Schlüsseleinigung im GSM-Mobilfunknetz. Master's thesis, Philipps-University of Marburg, 2008.
  102. Coppersmith, D. Small Solutions to Polynomial Equations and low Exponent Bibliography RSA Vulnerabilities. In Journal of Cryptology (1997), vol. 10, Springer, pp. 233– 260.
  103. Matsumoto, T., Kato, K., and Imai, H. Speeding Up Secret Computations with Insecure Auxiliary Devices. In CRYPTO -Advances in Cryptology (1990, Santa Barbara, California, USA), vol. 537 of Lecture Notes in Computer Science, Springer, pp. 497–506.
  104. Ellison, C., and Schneier, B. Ten Risks of PKI: What You're Not Being Told About Public Key Infrastructure. In Computer Security Journal (2000), pp. 1–7.
  105. Boneh, D. The Decision Diffie-Hellman Problem. In Algorithmic Number Theory (1998), vol. 1423 of Lecture Notes in Computer Science, pp. 48–63.
  106. Smart, N. The Discrete Logarithm Problem on Elliptic Curves of Trace One. Journal of Cryptology 12, 3 (1999), 193–196.
  107. Pomerance, C. The Quadratic Sieve Factoring Algorithm. In EUROCRYPT -Workshop on Advances in Cryptology (1984, Paris, France), vol. 209 of Lecture Notes in Computer Science, Springer, pp. 169–182.
  108. Al-Riyami, S., and Paterson, K. Tripartite Authenticated Key Agreement Protocols from Pairings. In Proceedings of the 9th IMA International Conference on Cryptography and Coding (2003, Cirencester, UK), vol. 2898 of Lecture Notes in Computer Science, pp. 332–359.
  109. Schridde, C., Smith, M., and Freisleben, B. TrueIP: Prevention of IP Spoofing Attacks using Identity-based Cryptography. In SIN'09 -Proceedings of the 2nd International Conference on Security of Information and Networks (2009, Gazimagusa, North Cyprus), ACM Press, pp. 128–137.
  110. Schridde, C., Smith, M., Freisleben, B., and Kewitz, A. Verfahren und Vorrichtung für eine verschlüsselte digitale Sprachkommunikation, 2007. Patentanmeldung|DE|2007007257.
  111. Schridde, C., Smith, M., Freisleben, B., and Kewitz, A. Verfahren und Vorrichtung zur Erzeugung von kryptographischen Schlüsseln zur Durchführung einer Schlüsseleinigung für eine sichere digitale Kommunikation in einem IP- Netzwerk, 2007. Patentanmeldung|DE|2007007302.
  112. Schridde, C., Smith, M., Freisleben, B., and Kewitz, A. Verfahren und Vorrichtung zur kryptographischen Schlüsseleinigung für eine sichere digitale Kommunikation in IP-Netzwerken, 2007. Patentanmeldung|DE|2007007251.
  113. Graf, T. Verschlüsselung von Datenströmen in Videokonferenzen. Master's Bibliography thesis, Philipps-University of Marburg, 2008.
  114. Iftene, S., and Grindei, M. Weighted Threshold RSA Based on the Chi- nese Remainder Theorem. In SYNASC'07 -Proceedings of the Ninth Interna- tional Symposium on Symbolic and Numeric Algorithms for Scientific Computing (Washington, DC, USA, 2007, Timisoara, Romania), IEEE Computer Society, pp. 175–181.
  115. Petraschek, M., Hoeher, T., Jung, O., Hlavacs, H., and Gansterer, W. Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP. Journal of Universal Computer Science 14, 5 (2008), 673–692.


* Das Dokument ist im Internet frei zugänglich - Hinweise zu den Nutzungsrechten