Skip to main content
Log in

Strong accumulators from collision-resistant hashing

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Accumulator schemes were introduced in order to represent a large set of values as one short value called the accumulator. These schemes allow one to generate membership proofs, that is, short witnesses that a certain value belongs to the set. In universal accumulator schemes, efficient proofs of non-membership can also be created. Li et al. (Proceedings of applied cryptography and network security—ACNS ’07, LNCS, vol 4521, 2007), building on the work of Camenisch and Lysyanskaya (Advances in cryptology—proceedings of Crypto ’02, LNCS, vol 2442. Springer, Berlin, pp 61–76, 2002), proposed an efficient accumulator scheme, which relies on a trusted accumulator manager. Specifically, a manager that correctly performs accumulator updates. In this work, we introduce the notion of strong universal accumulator schemes, which are similar in functionality to universal accumulator schemes, but do not assume the accumulator manager is trusted. We also formalize the security requirements for such schemes. We then give a simple construction of a strong universal accumulator scheme, which is provably secure under the assumption that collision-resistant hash functions exist. The weaker requirement on the accumulator manager comes at a price; our scheme is less efficient than known universal accumulator schemes—the size of (non)membership witnesses is logarithmic in the size of the accumulated set in contrast to constant in the scheme of Camenisch and Lysyanskaya. Finally, we show how to use strong universal accumulators to solve a problem of practical relevance, the so-called e-Invoice Factoring Problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Asociación Chilena de Factoring (ACHEF). Estadísticas. http://www.achef.cl/ [June 28, 2011])

  2. Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signed scheme without trees. In: Advances in Cryptology—Proceedings of Eurocrypt ’97, vol. 1233 of LNCS, pp. 480–494, Springer (1997)

  3. Bayer, D., Haber, S., Stornetta W.S.: Improving the efficiency and reliability of digital time-stamping. In: Sequences II: Methods in Communication, Security, and Computer Science, pp. 329–334. Springer (1993)

  4. Benaloh, J., De Mare M.: One-way accumulators: a decentralized alternative to digital signatures. In: Advances in Cryptology—Proceedings of Eurocrypt ’93, vol. 765 of LNCS, pp. 274–285. Springer (1993)

  5. Boneh, D., Venkatesan R.: Breaking RSA may not be equivalent to factoring. In: Advances in Cryptology—Proceedings of Eurocrypt ’98, vol. 1233 of LNCS, pp. 59–71. Springer (1998)

  6. Canetti, R., Micciancio, D., Reingold O.: Perfectly one-way probabilistic hash functions. In: 30th Annual Symposium on the Theory of Computing, pp. 131–140, ACM Press (1998)

  7. Camenisch, J., Lysyanskaya A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Advances in Cryptology—Proceedings of Crypto ’02, volume 2442 of LNCS, pp. 61–76, Springer (2002)

  8. Cramer R., Gennaro R., Schoenmakers B.: A secure and optimally efficient multi-authority election scheme. In: Advances in Cryptology—Proceedings of Eurocrypt ’97, vol. 1233 of LNCS, pp. 103–118. Springer (1997)

  9. Damgård, I.: Collision free hash functions and public key signature schemes. In: Advances in Cryptology, Proceedings of Eurocrypt ’87, vol. 308 of LNCS, pp. 203–216. Springer (1988)

  10. Fazio, N., Nicolisi, A.: Cryptographic accumulators: Definitions, constructions and applications, 2003. http://www.cs.nyu.edu/~nicolosi/papers/accumulators.ps [June 19, 2008])

  11. Hurd W.H.: Four centuries of factoring. Q. J. Econ. 53(2), 305–311 (1939)

    Article  MathSciNet  Google Scholar 

  12. International Factors Group (IFG). http://www.ifgroup.com/ [June 28, 2011])

  13. Kate, A., Goldberg I.: Distributed key generation for the internet. In: 29th IEEE International Conference on Distributed Computing Systems, June, pp. 119–128, IEEE Press (2009)

  14. Kocher, P.C.: On certificate revocation and validation. In: Financial Cryptography, vol. 1465 of LNCS, pp. 172–177. Springer (1998)

  15. Li, J., Li, N., Xue R.: Universal accumulators with efficient nonmembership proofs. In: Proceedings of Applied Cryptography and Network Security—ACNS ’07, vol. 4521 of LNCS (2007)

  16. National Institute of Standards and Technology (NIST). FIPS Publication 180: Secure Hash Standard (SHS), (May 1993)

  17. OpenSSL Project. OpenSSL Package, June 2008. http://www.openssl.org [June 19, 2008])

  18. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: 21st Annual Symposium on the Theory of Computing, pp. 73–85, ACM Press (1989)

  19. Rogaway, P.: Formalizing Human Ignorance. In: Progress in Cryptology—Proceedings of Vietcrypt ’06, vol. 4341 of LNCS, pp. 211–228. Springer (2006)

  20. Servicio de Impuestos Internos. Información sobre factura electrónica. (https://palena.sii.cl/dte/menu.html [June 24, 2011])

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alejandro Hevia.

Additional information

A preliminary version of this work appeared in proceedings of the 11th Information Security Conference, ISC’08, Lecture Notes in Computer Science 5222, pages 471–486, Springer-Verlag, 2008. Mr. Camacho gratefully acknowledges the support of CONICYT via FONDAP en Matemáticas Aplicadas. Mr. Hevia gratefully acknowledges the support of CONICYT via FONDECYT No. 1070332. Mr. Kiwi is supported by CONICYT via FONDECYT No. 1010689 and FONDAP-Basal in Applied Mathematics, and Millenium Nucleus Information and Coordination in Networks ICM/FIC P10-024F.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Camacho, P., Hevia, A., Kiwi, M. et al. Strong accumulators from collision-resistant hashing. Int. J. Inf. Secur. 11, 349–363 (2012). https://doi.org/10.1007/s10207-012-0169-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-012-0169-2

Keywords

Navigation