skip to main content
10.1145/352600.352619acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free Access

Funkspiel schemes: an alternative to conventional tamper resistance

Published:01 November 2000Publication History
First page image

References

  1. 1.FIPS 180-1. Secure hash standard. In Federal Information Processing Standards Publication 180-1. U.S. Department of Commerce/N.I.S.T., National Technical Information Service, 1995.]]Google ScholarGoogle Scholar
  2. 2.FIPS 186. Digital signature standard. In Federal Information Processing Standards Publication 186. U.S. Department of Commerce/N.I.S.T., National Technical Information Service, 1994.]]Google ScholarGoogle Scholar
  3. 3.R. Anderson and M. Kuhn. Tamper resistance { a cautionary note. In The Second USENIX Workshop on Electronic Commerce, pages 1{11, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.R. Anderson and M. Kuhn. Low cost attacks against tamper-resistant devices. In M. Lomas et al., editor, Security Protocols, 5th International Workshop, pages 125{136. Springer-Verlag, 1997. LNCS no. 1361.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.Y. Aumann and M.O. Rabin. Authentication, enhanced security and error correcting codes (extended abstract). In H. Krawczyk, editor, Advances in Cryptology { Crypto '98, pages 299{303. Springer-Verlag, 1998. LNCS no. 1462.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.M. Bellare and S. Miner. A forward-secure digital signature scheme. In M. Wiener, editor, Advances in Cryptology - Crypto '99, pages 431{448. Springer-Verlag, 1999. LNCS no. 1666.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.J. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections. In 26th ACM Symposium on Theory of Computing (STOC), pages 544{553. ACM Press, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.L. Blum, M. Blum, and M. Shub. A simple unpredictable pseudo-random number generator. SIAM Journal on Computing, 15(2):364{383, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.D. Boneh, R.A. Demillo, and R.J. Lipton. On the importance of checking cryptographic protocols for faults. In W. Fumy, editor, Advances in Cryptology - Eurocrypt '97, pages 37{51. Springer-Verlag, 1997. LNCS no. 1233.]]Google ScholarGoogle Scholar
  10. 10.M. Burmester, Y. Desmedt, and J. Seberry. Equitable key escrow with limited time span (or, how to enforce time expiration cryptographically). In K. Ohta and D. Pei, editors, Advances in Cryptology - Asiacrypt '98, pages 380{391. Springer-Verlag, 1998. LNCS no. 1514.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable encryption. In B.S. Kaliski, editor, Advances in Cryptology - Crypto '97, pages 90{104. Springer-Verlag, 1997. LNCS no. 1294.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.G. Davida, Y. Frankel, Y. Tsiounis, and M. Yung. Anonymity control in e-cash systems. In R. Hirschfeld, editor, Financial Cryptography '97, pages 1{16. Springer-Verlag, 1997. LNCS no. 1318.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.C. Dwork, M. Naor, and A. Sahai. Concurrent zeroknowledge. In STOC '98, pages 409{418. ACM Press, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469{472, 1985.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28:270{299, 1984.]]Google ScholarGoogle ScholarCross RefCross Ref
  16. 16.J. H~astad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28:1364{1396, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.D. Kahn. The Codebreakers. Macmillian Publishing Company, 1996.]]Google ScholarGoogle Scholar
  18. 18.O. K?ommerling and M.G. Kuhn. Design principles for tamper-resistant smartcard processors. In USENIX Workshop on Smartcard Technology (Smartcard '99), pages 9{20, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.M. Luby. Pseudorandomness and Cryptographic Applications. Princeton Univ. Press, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.K. Sako and M. Hirt. E~cient receipt-free voting based on homomorphic encryption. In B. Preneel, editor, Advances in Cryptology { EUROCRYPT '00, pages 539{ 556. Springer-Verlag, 2000. LNCS no. 1807.]]Google ScholarGoogle Scholar
  22. 22.K. Sako and J. Kilian. Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth. In L.C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology { EUROCRYPT '95, pages 393{403. Springer-Verlag, 1995. LNCS no. 921.]]Google ScholarGoogle Scholar
  23. 23.G. Simmons. Subliminal channels; past and present. European Transactions on Telecommunications, 5(4):459{473, 1994.]]Google ScholarGoogle Scholar
  24. 24.Y. Tsiounis and M. Yung. On the security of ElGamalbased encryption. In 1998 International Workshop on Practice and Theory in Public Key Cryptography (PKC '98), pages 117{134. Springer-Verlag, 1998. LNCS no. 1431.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Funkspiel schemes: an alternative to conventional tamper resistance

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '00: Proceedings of the 7th ACM conference on Computer and Communications Security
            November 2000
            255 pages
            ISBN:1581132034
            DOI:10.1145/352600

            Copyright © 2000 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 November 2000

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            CCS '00 Paper Acceptance Rate28of132submissions,21%Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader