Secure set membership using 3SAT

  • Authors:
  • Michael de Mare;Rebecca N. Wright

  • Affiliations:
  • Department of Computer Science, Stevens Institute of Technology, Hoboken, NJ;Department of Computer Science, Stevens Institute of Technology, Hoboken, NJ

  • Venue:
  • ICICS'06 Proceedings of the 8th international conference on Information and Communications Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

A wide variety of powerful cryptographic tools have been built using RSA, Diffie-Hellman, and other similar assumptions as their basis. Computational security has been achieved relative to complexity assumptions about the computational difficulty of a variety of number theoretic problems. However, these problems are closely related, and it is likely that if any one of them turns out to be efficiently solvable with new mathematical advances or new kinds of computational devices, then similar techniques could be applicable to all of them. To provide greater diversity of security assumptions so that a break of one of them is less likely to yield a break of many or all of them, it is important to expand the body of computational problems on which security systems are based. Specifically, we suggest the use of hardness assumptions based on the complexity of logic problems, and in particular, we consider the well known Boolean 3Sat problem. In this paper, we consider the use of the 3Sat problem to provide a cryptographic primitive, secure set membership. Secure set membership is a general problem for participants holding set elements to generate a representation of their set that can then be used to prove knowledge of set elements to others. Set membership protocols can be used, for example, for authentication problems such as digital credentials and some signature problems such as timestamping.