Skip to main content

Sibling intractable function families and their applications

Extended abstract

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

Abstract

This paper presents a new concept in cryptography called the sibling intractable function family (SIFF) which has the property that given a set of initial strings colliding with one another, it is computationally infeasible to find another string that would collide with the initial strings. The various concepts behind SIFF are presented together with a construction of SIFF from any one-way function. Applications of SIFF to many practical problems are also discussed. These include the hierarchical access control problem which is a long-standing open problem induced by a paper of Akl and Taylor about ten years ago, the shared mail box problem, access control in distributed systems and the multiple message authentication problem.

Supported in part by Telecom Australia under the contract number 7027 and by the Australian Research Council under the reference number A48830241.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Akl, S. G., and Taylor, P. D. Cryptographic solution to a multilevel security problem. In Advances in Cryptology — Proceedings of Crypto'82 (Santa Barbara, August 1982), D. Chaum, R. L. Rivest, and A. T. Sherman, Eds., Plenum Press, NY, pp. 237–250.

    Google Scholar 

  2. Akl, S. G., and Taylor, P. D. Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems 1, 3 (1983), 239–248.

    Article  Google Scholar 

  3. Carter, J., and Wegman, M. Universal classes of hash functions. Journal of Computer and System Sciences 18 (1979), 143–154.

    Article  Google Scholar 

  4. Chick, G. C., and Tavares, S. E. Flexible access control with master keys. In Advances in Cryptology — Proceedings of Crypto'89, Lecture Notes in Computer Science, Vol. 435 (1990), G. Brassard, Ed., Springer-Verlag, pp. 316–322.

    Google Scholar 

  5. Goldreich, O., Goldwasser, S., and Micali, S. How to construct random functions. Journal of ACM 33, 4 (1986), 792–807.

    Google Scholar 

  6. Hardjono, T., and Seberry, J. A multilevel encryption scheme for database security. In Proceedings of the 12th Australian Computer Science Conference (1989), pp. 209–218.

    Google Scholar 

  7. Hardjono, T., Zheng, Y., and Seberry, J. A new approach to database authentication. In Proceedings of the Third Australian Database Conference (Database'92) (1992).

    Google Scholar 

  8. Harn, L., and Kiesler, T. Authentication group key distribution scheme for a large distributed network. In Proceedings of the 1989 IEEE Symposium on Security and Privacy (1989), pp. 300–309.

    Google Scholar 

  9. Harn, L., and Lin, H.-Y. A cryptographic key generation scheme for multi-level data security. Computer & Security 9, 6 (1990), 539–546.

    Google Scholar 

  10. Håstad, J. Pseudo-random generation under uniform assumptions. In Proceedings of the 22-nd ACM Symposium on Theory of Computing (1990), pp. 395–404.

    Google Scholar 

  11. Impagliazzo, R., Levin, L., and Luby, M. Pseudo-random generation from one-way functions. In Proceedings of the 21-st ACM Symposium on Theory of Computing (1989), pp. 12–24.

    Google Scholar 

  12. MacKinnon, S. J., Taylor, P. D., Meijer, H., and Akl, S. G. An optimal algorithm for assigning cryptographic keys to access control in a hierarchy. IEEE Transactions on Computers C-34, 9 (1985), 797–802.

    Google Scholar 

  13. Naor, M., and Yung, M. Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21-st ACM Symposium on Theory of Computing (1989), pp. 33–43.

    Google Scholar 

  14. Ohta, K., Okamoto, T., and Koyama, K. Membership authentication for hierarchical multigroup using the extended Fiat-Shamir scheme. In Advances in Cryptology — Proceedings of EuroCrypt'90, Lecture Notes in Computer Science, Vol. 473 (1991), I. B. Damgård, Ed., Springer-Verlag.

    Google Scholar 

  15. Rivest, R. L., Shamir, A., and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (1978), 120–128.

    Article  Google Scholar 

  16. Rompel, J. One-way functions are necessary and sufficient for secure signatures. In Proceedings of the 22-nd ACM Symposium on Theory of Computing (1990), pp. 387–394.

    Google Scholar 

  17. Sandhu, R. S. Cryptographic implementation of a tree hierarchy for access control. Information Processing Letters 27, 2 (1988), 95–98.

    Article  Google Scholar 

  18. Wegman, M., and Carter, J. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22 (1981), 265–279.

    Article  Google Scholar 

  19. Zheng, Y., Hardjono, T., and Seberry, J. New solutions to access control in a hierarchy, September 1991. (Submitted for publication).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zheng, Y., Hardjono, T., Pieprzyk, J. (1993). Sibling intractable function families and their applications. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_10

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_10

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics