Skip to main content

Abstract

This chapter serves an elementary-level introduction for the book. Section 1.1 introduces the most basic cryptographic primitives, namely digital signatures, public-key encryption including hybrid encryption (key/data encapsulation mechanisms) and tag-based encryption, and finally commitment schemes. The presentation of the primitives provides also the formal security notions that are needed later in our study. The following two sections consider an important notion of modern cryptography that is reductionist security: Sect. 1.2 recalls the frequently used intractable problems in cryptography, and Sect. 1.3 carries on the presentation of the basic tools used to gain confidence in cryptographic systems. Finally, Sect. 1.4 tackles an important cryptographic mechanism, needed in many real-life applications, that allows to conduct proofs without revealing more than the veracity of the proven statement.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Throughout the text, we will use the notation \((\mathcal{K},\mathcal{D})\) to refer to the public-key encryption scheme resulting from the combination of the KEM \(\mathcal{K}\) and the DEM \(\mathcal{D}\) using the hybrid encryption paradigm.

References

  • Abe M, Gennaro R, Kurosawa K, Shoup V (2005) Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer R (ed) EUROCRYPT. LNCS, vol 3494. Springer, Heidelberg, pp 128–146

    Google Scholar 

  • Bellare M, Rogaway P (1993) Random Oracles are practical: a paradigm for designing efficient protocols. In: Denning D, Pyle R, Ganesan R, Sandhu R, Ashby V (eds) Proceedings of the first ACM conference on computer and communications security. ACM Press, New York, pp 62–73

    Google Scholar 

  • Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Krawczyk H (ed) Advances in cryptology - CRYPTO’98. LNCS, vol 1462. Springer, Heidelberg, pp 26–45

    Google Scholar 

  • Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: Simon J (ed) STOC. ACM Press, New York, pp 103–112

    Google Scholar 

  • Boneh D, Venkatesan R (1998) Breaking RSA may not be equivalent to factoring. In: Nyberg K (ed) Advances in cryptology - EUROCRYPT’98. LNCS, vol 1403. Springer, Heidelberg, pp 59–71

    Chapter  Google Scholar 

  • Brassard G, Chaum D, Crépeau C (1988) Minimum disclosure proofs of knowledge. J Comput Syst Sci 37(2):156–189

    Article  MATH  MathSciNet  Google Scholar 

  • Brown DRL (2005) Generic groups, collision resistance, and ECDSA. Des Codes Cryptogr 35(1):119–152

    Article  MATH  MathSciNet  Google Scholar 

  • Damgård I (2000) Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel B (ed) EUROCRYPT. LNCS, vol 1807. Springer, Heidelberg, pp 418–430

    Google Scholar 

  • Damgård I, Fazio N, Nicolosi A (2006) Non-interactive zero-knowledge from homomorphic encryption. In: Halevi S, Rabin T (eds) TCC 2006. LNCS, vol 3876. Springer, Heidelberg, pp 41–59

    Google Scholar 

  • Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22:644–654

    Article  MATH  MathSciNet  Google Scholar 

  • Dolev D, Dwork C, Naor M (1991) Non-malleable cryptography (extended abstract). In: STOC. ACM Press, New York, pp 542–552

    Google Scholar 

  • Dwork C, Naor M, Sahai A (2004) Concurrent zero-knowledge. J Assoc Comput Mach 51(6): 851–898

    Article  MATH  MathSciNet  Google Scholar 

  • Fiat A, Shamir A (1986) How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko AM (ed) CRYPTO. LNCS, vol 263. Springer, Heidelberg, pp 186–194

    Google Scholar 

  • Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  • Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J Assoc Comput Mach 38(3):691–729

    Article  MATH  MathSciNet  Google Scholar 

  • Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28:270–299

    Article  MATH  MathSciNet  Google Scholar 

  • Goldwasser S, Tauman Kalai Y (2003) On the (in)security of the Fiat-Shamir Paradigm. In: Sudan M (ed) Proceedings of the 44th IEEE symposium on foundations of computer science (FOCS 2003). IEEE Computer Society, Cambridge, pp 102–113

    Chapter  Google Scholar 

  • Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308

    Article  MATH  MathSciNet  Google Scholar 

  • Goldwasser S, Micali S, Rackoff C (1989) The knowledge complexity of interactive proof-systems. SIAM J Comput 18(1):186–206

    Article  MATH  MathSciNet  Google Scholar 

  • Groth J, Sahai A (2008) Efficient non-interactive proof systems for bilinear groups. In: Smart NP (ed) EUROCRYPT 2008. LNCS, vol 4965. Springer, Heidelberg, pp 415–432

    Chapter  Google Scholar 

  • Herranz J, Hofheinz D, Kiltz E (2006) KEM/DEM: necessary and sufficient conditions for secure hybrid encryption. Available at http://eprint.iacr.org/2006/265.pdf

  • Joux A, Nguyen K (2003) Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J Cryptol 16(4):239–247

    Article  MATH  MathSciNet  Google Scholar 

  • Lindell Y (2014) An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random Oracle. IACR Cryptology ePrint Archive 2014:710

    Google Scholar 

  • Mao W (2008) Modern cryptography: theory & practice. Dorling Kindersley, Noida

    Google Scholar 

  • Paillier P (2007) Impossibility proofs for RSA signatures in the standard model. In: Abe M (ed) CT-RSA. LNCS, vol 4377. Springer, Heidelberg, pp 31–48

    Google Scholar 

  • Paillier P, Vergnaud D (2005) Discrete-log based signatures may not be equivalent to discrete-log. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 1–20

    Chapter  Google Scholar 

  • Paillier P, Villar J (2006) Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 252–266

    Google Scholar 

  • Rivest RL, Shamir A, Adleman LM (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126

    Article  MATH  MathSciNet  Google Scholar 

  • Schnorr CP, Jakobsson M (2000) Security of signed ElGamal encryption. In: Okamoto T (ed) Advances in cryptology - ASIACRYPT 2000. LNCS, vol 1976. Springer, Heidelberg, pp 73–89

    Chapter  Google Scholar 

  • Shoup V, Gennaro R (2002) Securing threshold cryptosystems against chosen ciphertext attack. J Cryptol 15(2):75–96. Earlier version in EUROCRYPT 1998

    Google Scholar 

  • Smart NP (2001) The exact security of ECIES in the generic group model. In: Honary B (ed) Cryptography and coding, 8th IMA international conference. LNCS, vol 2260. Springer, Heidelberg, pp 73–84

    Chapter  Google Scholar 

  • Stinson D (2006) Cryptography: theory and practice. Chapman & Hall/CRC, Taylor and Francis, Boca Raton

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

El Aimani, L. (2017). Preliminaries. In: Verifiable Composition of Signature and Encryption. Springer, Cham. https://doi.org/10.1007/978-3-319-68112-2_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-68112-2_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-68111-5

  • Online ISBN: 978-3-319-68112-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics