Magnifying computing gaps

In the field of information security, the best way of protecting the privacy of the participants is to keep silent. Consider two, not necessarily identical, powerful computers or computer-grids connected by a unidirectional communication link that should transfer a long stream of information in the...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:Theoretical computer science Jg. 636; S. 17 - 26
Hauptverfasser: Dolev, Shlomi, Korach, Ephraim, Li, Ximing, Li, Yin, Uzan, Galit
Format: Journal Article
Sprache:Englisch
Veröffentlicht: Elsevier B.V 11.07.2016
Schlagworte:
ISSN:0304-3975, 1879-2294
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract In the field of information security, the best way of protecting the privacy of the participants is to keep silent. Consider two, not necessarily identical, powerful computers or computer-grids connected by a unidirectional communication link that should transfer a long stream of information in the presence of a listening adversary that is slightly weaker. We present schemes that enhance the computation strength gap between the powerful computers and the adversary. The gap between the amount of information decrypted by the adversary and the information decrypted by the receiver grows with time. Based on a new defined shortest vector problem, we also propose a simplified version scheme in which only the receivers are computationally powerful. The scheme is self-stabilizing in the sense that it can establish a security level without relying on (previously distributed private keys that are part of) the state. The iterative nested approach can be used for enhancing the security of the classical protocol of Ralph Merkle [19]. Several applications for sensor networks and for secure communication with survivors are suggested.
AbstractList In the field of information security, the best way of protecting the privacy of the participants is to keep silent. Consider two, not necessarily identical, powerful computers or computer-grids connected by a unidirectional communication link that should transfer a long stream of information in the presence of a listening adversary that is slightly weaker. We present schemes that enhance the computation strength gap between the powerful computers and the adversary. The gap between the amount of information decrypted by the adversary and the information decrypted by the receiver grows with time. Based on a new defined shortest vector problem, we also propose a simplified version scheme in which only the receivers are computationally powerful. The scheme is self-stabilizing in the sense that it can establish a security level without relying on (previously distributed private keys that are part of) the state. The iterative nested approach can be used for enhancing the security of the classical protocol of Ralph Merkle [19]. Several applications for sensor networks and for secure communication with survivors are suggested.
Author Li, Ximing
Korach, Ephraim
Dolev, Shlomi
Uzan, Galit
Li, Yin
Author_xml – sequence: 1
  givenname: Shlomi
  surname: Dolev
  fullname: Dolev, Shlomi
  email: dolev@cs.bgu.ac.il
  organization: Department of Computer Science, Ben-Gurion University of the Negev, Beer-Sheva, 84105, Israel
– sequence: 2
  givenname: Ephraim
  surname: Korach
  fullname: Korach, Ephraim
  email: korach@bgu.ac.il
  organization: Department of Industrial Engineering, Ben-Gurion University of the Negev, Beer-Sheva, 84105, Israel
– sequence: 3
  givenname: Ximing
  surname: Li
  fullname: Li, Ximing
  email: liximing@scau.edu.cn
  organization: Modern Education Technology Center, South China Agricultural University, Guangzhou, 510642, China
– sequence: 4
  givenname: Yin
  surname: Li
  fullname: Li, Yin
  email: yunfeiyangli@gmail.com
  organization: Department of Computer Science, Ben-Gurion University of the Negev, Beer-Sheva, 84105, Israel
– sequence: 5
  givenname: Galit
  surname: Uzan
  fullname: Uzan, Galit
  email: poucema@cs.bgu.ac.il
  organization: Department of Computer Science, Ben-Gurion University of the Negev, Beer-Sheva, 84105, Israel
BookMark eNp9j71OwzAYRS1UJNLCA3TjBRL870RMqAKKVMQCs-V8diJHbRLZBqlvj6syMfQu9y7nSmeJFuM0OoTWBFcEE_kwVAliRfOsMK8wo1eoILVqSkobvkAFZpiXrFHiBi1jHHCOULJA63fTj747-rG_h-kwf6fT6s0cb9F1Z_bR3f31Cn29PH9utuXu4_Vt87QrgXBKSymEAGfa2uGurQ1vTEMZIQ4UJUyQru1AMmmVAoprDERwZgUHYa2zrZDAVoicfyFMMQbX6Tn4gwlHTbA-uelBZzd9ctOY6-yWGfWPAZ9M8tOYgvH7i-TjmXRZ6ce7oCN4N4KzPjhI2k7-Av0LhPVqNg
CitedBy_id crossref_primary_10_1016_j_tcs_2025_115094
Cites_doi 10.1007/BF02579323
10.1364/AO.36.007327
10.1145/361179.361202
10.1145/359460.359473
10.1007/BF00191321
ContentType Journal Article
Copyright 2016 Elsevier B.V.
Copyright_xml – notice: 2016 Elsevier B.V.
DBID AAYXX
CITATION
DOI 10.1016/j.tcs.2016.04.032
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Mathematics
Computer Science
EISSN 1879-2294
EndPage 26
ExternalDocumentID 10_1016_j_tcs_2016_04_032
S0304397516300718
GrantInformation_xml – fundername: Lynne and William Frankel Center for Computer Science
– fundername: Rita Altura Trust Chair in Computer Science
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
123
1B1
1RT
1~.
1~5
4.4
457
4G.
5VS
6I.
7-5
71M
8P~
9JN
AABNK
AACTN
AAEDW
AAFTH
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXUO
AAYFN
ABAOU
ABBOA
ABJNI
ABMAC
ABVKL
ABYKQ
ACAZW
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
AEBSH
AEKER
AENEX
AEXQZ
AFKWA
AFTJW
AGUBO
AGYEJ
AHHHB
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ARUGR
AXJTR
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
F5P
FDB
FEDTE
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HVGLF
IHE
IXB
J1W
KOM
LG9
M26
M41
MHUIS
MO0
N9A
O-L
O9-
OAUVE
OK1
OZT
P-8
P-9
P2P
PC.
Q38
RIG
ROL
RPZ
SCC
SDF
SDG
SES
SPC
SPCBC
SSV
SSW
SSZ
T5K
TN5
WH7
YNT
ZMT
~G-
29Q
9DU
AAEDT
AAQXK
AATTM
AAXKI
AAYWO
AAYXX
ABDPE
ABEFU
ABFNM
ABWVN
ABXDB
ACLOT
ACNNM
ACRPL
ACVFH
ADCNI
ADMUD
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AGHFR
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
ASPBG
AVWKF
AZFZN
CITATION
EFKBS
FGOYB
G-2
HZ~
R2-
SEW
TAE
WUQ
ZY4
~HD
ID FETCH-LOGICAL-c1422-6555ceab8e0fb8a49a92311ec721351fbfc636d77c2080c1543d54c5ddedb56c3
ISSN 0304-3975
IngestDate Sat Nov 29 05:15:23 EST 2025
Tue Nov 18 22:38:27 EST 2025
Fri Feb 23 02:30:22 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Unidirectional encryption
Combinatorial optimization problems
Language English
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c1422-6555ceab8e0fb8a49a92311ec721351fbfc636d77c2080c1543d54c5ddedb56c3
PageCount 10
ParticipantIDs crossref_primary_10_1016_j_tcs_2016_04_032
crossref_citationtrail_10_1016_j_tcs_2016_04_032
elsevier_sciencedirect_doi_10_1016_j_tcs_2016_04_032
PublicationCentury 2000
PublicationDate 2016-07-11
PublicationDateYYYYMMDD 2016-07-11
PublicationDate_xml – month: 07
  year: 2016
  text: 2016-07-11
  day: 11
PublicationDecade 2010
PublicationTitle Theoretical computer science
PublicationYear 2016
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References A. Doǧanaksoy, B. Ege, O. Koçak, F. Sulak, Cryptographic Randomness Testing of Block Ciphers and Hash Function, Cryptology ePrint Archive, Report 2010/564.
S. Dolev, E. Korach, G. Uzan, A method for encryption and decryption of messages, PCT Patent Application WO 2006/001006 Jan. 5 2006.
Dwork (br0150) 1997
Dolev, Kopetsky (br0070) 2006; vol. 4280
Dolev, Findina, Li (br0080) 2013; vol. 7763
Ajtai (br0020) 1998
Dolev (br0060) 2000
Lenstra, Shamir (br0210) 2000
Ajtai (br0010) 1996
Herzberg, Jarecki, Krawczyk, Yung (br0090) 1995
Reif, Tyagi (br0250) 1997
Merkle (br0220) April 1978; 21
Vadhan (br0260) 2003
Ding, Rabin (br0120) 2002
Maurer (br0230) 1992; 5
Yao (br0280) 1982
Dwork, Naor (br0160) 1992; vol. 740
Levin (br0200) 1987; 7
Grover (br0190) 1996
Ajtai, Dwork (br0030) 1996
Feitelson (br0170) 1988
Goldreich, Levin (br0180) 1989
Rivest, Shamir, Wagner (br0240) 1996
Dijkstra (br0050) 1974; 17
Rivest (10.1016/j.tcs.2016.04.032_br0240) 1996
Ajtai (10.1016/j.tcs.2016.04.032_br0010) 1996
Ajtai (10.1016/j.tcs.2016.04.032_br0030) 1996
Dwork (10.1016/j.tcs.2016.04.032_br0150) 1997
10.1016/j.tcs.2016.04.032_br0110
Dijkstra (10.1016/j.tcs.2016.04.032_br0050) 1974; 17
Ding (10.1016/j.tcs.2016.04.032_br0120) 2002
Goldreich (10.1016/j.tcs.2016.04.032_br0180) 1989
Maurer (10.1016/j.tcs.2016.04.032_br0230) 1992; 5
10.1016/j.tcs.2016.04.032_br0130
Grover (10.1016/j.tcs.2016.04.032_br0190) 1996
Levin (10.1016/j.tcs.2016.04.032_br0200) 1987; 7
Lenstra (10.1016/j.tcs.2016.04.032_br0210) 2000
Merkle (10.1016/j.tcs.2016.04.032_br0220) 1978; 21
Vadhan (10.1016/j.tcs.2016.04.032_br0260) 2003
Dwork (10.1016/j.tcs.2016.04.032_br0160) 1992; vol. 740
Dolev (10.1016/j.tcs.2016.04.032_br0080) 2013; vol. 7763
Feitelson (10.1016/j.tcs.2016.04.032_br0170) 1988
Reif (10.1016/j.tcs.2016.04.032_br0250) 1997
Yao (10.1016/j.tcs.2016.04.032_br0280) 1982
Herzberg (10.1016/j.tcs.2016.04.032_br0090) 1995
Dolev (10.1016/j.tcs.2016.04.032_br0060) 2000
Dolev (10.1016/j.tcs.2016.04.032_br0070) 2006; vol. 4280
Ajtai (10.1016/j.tcs.2016.04.032_br0020) 1998
References_xml – year: 1996
  ident: br0030
  article-title: Public-key cryptosystem with worst-case/average-case equivalence
– year: 1996
  ident: br0240
  article-title: Time-lock puzzles and time-release Crypto
– reference: A. Doǧanaksoy, B. Ege, O. Koçak, F. Sulak, Cryptographic Randomness Testing of Block Ciphers and Hash Function, Cryptology ePrint Archive, Report 2010/564.
– year: 2000
  ident: br0060
  article-title: Self-Stabilization
– year: 2003
  ident: br0260
  article-title: On constructing locally computable extractors and cryptosystems in bounded-storage model
  publication-title: CRYPTO
– start-page: 35
  year: 2000
  end-page: 52
  ident: br0210
  article-title: Analysis and optimization of the TWINKLE factoring device
  publication-title: EUROCRYPT 2000
– start-page: 80
  year: 1982
  end-page: 91
  ident: br0280
  article-title: Theory and application of trapdoor functions
  publication-title: 23rd FOCS
– start-page: 44
  year: 1997
  end-page: 51
  ident: br0150
  article-title: Positive applications of lattice to cryptography
  publication-title: Math. Found. Comput. Sci.
– year: 1998
  ident: br0020
  article-title: The shortest vector problem in
  publication-title: Proc. of the 30th ACM STOC
– start-page: 339
  year: 1995
  end-page: 352
  ident: br0090
  article-title: Proactive secret sharing or: how to cope with perpetual leakage
  publication-title: CRYPTO
– volume: 21
  start-page: 294
  year: April 1978
  end-page: 299
  ident: br0220
  article-title: Secure communications over insecure channels
  publication-title: Commun. ACM
– start-page: 99
  year: 1996
  end-page: 108
  ident: br0010
  article-title: Generating hard instances of lattice problems
  publication-title: Proc. of STOC
– volume: vol. 740
  start-page: 139
  year: 1992
  end-page: 147
  ident: br0160
  article-title: Pricing via processing or combating junk mail
  publication-title: CRYPTO92
– year: 1988
  ident: br0170
  article-title: Optical Computing: A Survey for Computer Scientists
– start-page: 25
  year: 1989
  end-page: 32
  ident: br0180
  article-title: A hard-core predicate for all one-way functions
  publication-title: Proc., ACM Symp. on Theory of Computing
– volume: 5
  start-page: 53
  year: 1992
  end-page: 66
  ident: br0230
  article-title: Conditionally-perfect secrecy and a provable-secure randomized cipher
  publication-title: J. Cryptology
– year: 1997
  ident: br0250
  article-title: Efficient algorithms for optical computing with the DFT primitive
  publication-title: J. Appl. Opt.
– volume: vol. 4280
  year: 2006
  ident: br0070
  article-title: Secure communication for RFIDs, proactive information security within computational security
  publication-title: SSS
– reference: S. Dolev, E. Korach, G. Uzan, A method for encryption and decryption of messages, PCT Patent Application WO 2006/001006 Jan. 5 2006.
– volume: 17
  start-page: 643
  year: 1974
  end-page: 644
  ident: br0050
  article-title: Self-stabilizing systems in spite of distributed control
  publication-title: Commun. ACM
– start-page: 1
  year: 2002
  end-page: 26
  ident: br0120
  article-title: Hyper-encryption and everlasting security
  publication-title: STACS 2002
– volume: vol. 7763
  year: 2013
  ident: br0080
  article-title: Nested Merkle's puzzles against sampling attacks
  publication-title: Inscrypt
– volume: 7
  start-page: 357
  year: 1987
  end-page: 363
  ident: br0200
  article-title: One-way functions and pseudorandom generators
  publication-title: Combinatorica
– start-page: 212
  year: 1996
  end-page: 219
  ident: br0190
  article-title: A fast quantum mechanical algorithm for database search
  publication-title: Proc., ACM Symp. on Theory of Computing
– volume: vol. 740
  start-page: 139
  year: 1992
  ident: 10.1016/j.tcs.2016.04.032_br0160
  article-title: Pricing via processing or combating junk mail
– volume: 7
  start-page: 357
  issue: 4
  year: 1987
  ident: 10.1016/j.tcs.2016.04.032_br0200
  article-title: One-way functions and pseudorandom generators
  publication-title: Combinatorica
  doi: 10.1007/BF02579323
– start-page: 44
  year: 1997
  ident: 10.1016/j.tcs.2016.04.032_br0150
  article-title: Positive applications of lattice to cryptography
  publication-title: Math. Found. Comput. Sci.
– year: 1988
  ident: 10.1016/j.tcs.2016.04.032_br0170
– start-page: 339
  year: 1995
  ident: 10.1016/j.tcs.2016.04.032_br0090
  article-title: Proactive secret sharing or: how to cope with perpetual leakage
– year: 1996
  ident: 10.1016/j.tcs.2016.04.032_br0240
– year: 2000
  ident: 10.1016/j.tcs.2016.04.032_br0060
– start-page: 25
  year: 1989
  ident: 10.1016/j.tcs.2016.04.032_br0180
  article-title: A hard-core predicate for all one-way functions
– year: 1997
  ident: 10.1016/j.tcs.2016.04.032_br0250
  article-title: Efficient algorithms for optical computing with the DFT primitive
  publication-title: J. Appl. Opt.
  doi: 10.1364/AO.36.007327
– start-page: 80
  year: 1982
  ident: 10.1016/j.tcs.2016.04.032_br0280
  article-title: Theory and application of trapdoor functions
– volume: 17
  start-page: 643
  issue: 11
  year: 1974
  ident: 10.1016/j.tcs.2016.04.032_br0050
  article-title: Self-stabilizing systems in spite of distributed control
  publication-title: Commun. ACM
  doi: 10.1145/361179.361202
– volume: 21
  start-page: 294
  issue: 4
  year: 1978
  ident: 10.1016/j.tcs.2016.04.032_br0220
  article-title: Secure communications over insecure channels
  publication-title: Commun. ACM
  doi: 10.1145/359460.359473
– volume: 5
  start-page: 53
  issue: 1
  year: 1992
  ident: 10.1016/j.tcs.2016.04.032_br0230
  article-title: Conditionally-perfect secrecy and a provable-secure randomized cipher
  publication-title: J. Cryptology
  doi: 10.1007/BF00191321
– start-page: 35
  year: 2000
  ident: 10.1016/j.tcs.2016.04.032_br0210
  article-title: Analysis and optimization of the TWINKLE factoring device
– year: 1998
  ident: 10.1016/j.tcs.2016.04.032_br0020
  article-title: The shortest vector problem in L2 is NP-hard for randomized reductions
– year: 1996
  ident: 10.1016/j.tcs.2016.04.032_br0030
– volume: vol. 4280
  year: 2006
  ident: 10.1016/j.tcs.2016.04.032_br0070
  article-title: Secure communication for RFIDs, proactive information security within computational security
– start-page: 99
  year: 1996
  ident: 10.1016/j.tcs.2016.04.032_br0010
  article-title: Generating hard instances of lattice problems
– start-page: 1
  year: 2002
  ident: 10.1016/j.tcs.2016.04.032_br0120
  article-title: Hyper-encryption and everlasting security
– volume: vol. 7763
  year: 2013
  ident: 10.1016/j.tcs.2016.04.032_br0080
  article-title: Nested Merkle's puzzles against sampling attacks
– ident: 10.1016/j.tcs.2016.04.032_br0110
– start-page: 212
  year: 1996
  ident: 10.1016/j.tcs.2016.04.032_br0190
  article-title: A fast quantum mechanical algorithm for database search
– ident: 10.1016/j.tcs.2016.04.032_br0130
– year: 2003
  ident: 10.1016/j.tcs.2016.04.032_br0260
  article-title: On constructing locally computable extractors and cryptosystems in bounded-storage model
SSID ssj0000576
Score 2.1376383
Snippet In the field of information security, the best way of protecting the privacy of the participants is to keep silent. Consider two, not necessarily identical,...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 17
SubjectTerms Combinatorial optimization problems
Unidirectional encryption
Title Magnifying computing gaps
URI https://dx.doi.org/10.1016/j.tcs.2016.04.032
Volume 636
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: ScienceDirect database
  customDbUrl:
  eissn: 1879-2294
  dateEnd: 20180131
  omitProxy: false
  ssIdentifier: ssj0000576
  issn: 0304-3975
  databaseCode: AIEXJ
  dateStart: 19950109
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3JTsMwELXYDnBgKSDKphw4gYKaxo7jI0JFgABxKFI5Rd5SikpatQX18xnHTlpW0QOXKLIaZ3nTmfF4Zh5CR5zVdKoYhUUOwT5WCv5zLFa-wDRSKqU41nmf2Rt6dxe3WuzeEV0OczoBmmXxeMz6_wo1jAHYpnR2BrjLSWEAzgF0OALscPwT8Le8nXVs9ZLMKRvMWZv3h9N-aHOqflE6YocTZw1L37bXhXub6OhTt_fSKVUzCI3lj2qAIPDOS5nTkycGtAxNWPvj2KNr7-2iC0FkwpZO-7mqKrNzwiy7SaExo3Ba59naS2c9bfn7F71sQwTPpyNpWqQHUd5e1gU2P_TA_mSbyozBIhntOYEpEjNFUsMJTDGPFuuUMFBoi2dXjdb1xAwTajeq3QsUW9p5ct-n5_jeKZlyNJrraNWtELwzi-wGmtNZBa0V7BueU8YVtHJbdtwdbqLqBHavhN0zsG-hh4tG8_zSd7QXvjQBOT8ihEjNRaxrqYg5Ztw44YGWsFgPSZCKVAIAilJZB3dfgg8cKoIlAUOlBIlkuI0Wsl6md5CnBKwIOdNUpyEWKRUSHH4RUMW5rEueVlGteO9Eup7whpqkm_z4vavouLykbxui_PZjXHzMxMmw9dQSEIyfL9ud5R57aHkiuPtoYTR41QdoSb6NOsPBoZOKd_A6aa4
linkProvider Elsevier
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Magnifying+computing+gaps&rft.jtitle=Theoretical+computer+science&rft.au=Dolev%2C+Shlomi&rft.au=Korach%2C+Ephraim&rft.au=Li%2C+Ximing&rft.au=Li%2C+Yin&rft.date=2016-07-11&rft.issn=0304-3975&rft.volume=636&rft.spage=17&rft.epage=26&rft_id=info:doi/10.1016%2Fj.tcs.2016.04.032&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_tcs_2016_04_032
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon