How to Enhance the Security of Public-Key. Encryption at Minimum Cost 3. NTT Laboratories, 1-1 Hikarinooka Yokosuka-shi Kanagawa Japan

Size: px
Start display at page:

Download "How to Enhance the Security of Public-Key. Encryption at Minimum Cost 3. NTT Laboratories, 1-1 Hikarinooka Yokosuka-shi Kanagawa Japan"

Transcription

1 How to Enhance the Security of Public-Key Encryption at Minimum Cost 3 Eiichiro Fujisaki Tatsuaki Okamoto NTT Laboratories, 1-1 Hikarinooka Yokosuka-shi Kanagawa Japan ffujisaki,okamotog@isl.ntt.co.jp Abstract This paper presents a simple and generic conversion from a publickey encryption scheme which is indistinguishable against chosen-plaintext attacks into a public-key encryption scheme which is indistinguishable against adaptive chosen-ciphertext attacks in the random oracle model. The scheme obtained by the conversion is as ecient as the original encryption scheme and the security reduction is very tight in the exact security manner. key words indistinguishability, chosen-plaintext attack, adaptive chosen-ciphertext attack, random oracle model. 1 Introduction 1.1 Motivation One of the important topics in cryptography is to propose a practical and provably-secure public-key encryption scheme. The random oracle paradigm, due to Bellare and Rogaway [1], is a promising way to aim eciency and provable security at the same time Suppose that a public-key encryption primitive, 5, (such as RSA, ElGamal and etc.) is secure in a weaker sense and it is converted to another public-key encryption scheme, 5, by using hash functions. The security of 5 is considered in the hash functions in it being modeled as random oracles (called the random oracle model). Here a random oracle is dened by a public random function that all parties (including adversaries) can make access to. Clearly, the security in this model cannot be guaranteed formally in the standard (not random oracle) model but this paradigm is thought to be a 3 This is the full version of the paper in Proc. PKC'99; the same version of the paper of IEICE Trans. E-83A(1):24{32, Jan

2 good compromise between eciency and provable security. We will give a more details about this paradigm afterward (see also [1]). In [2], Bellare and Rogaway presented a generic and ecient way to convert a one-way trap-door permutation (such as the RSA permutation) to a public-key encryption scheme which is indistinguishable against adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model. The scheme created in this way is called OAEP (Optimal Asymmetric Encryption Padding). However, their method was not applied to a (probabilistic) public-key encryption scheme. Therefore, several (practical) public-key encryption schemes lie outside the range of the OAEP conversion, e.g., the ElGamal, Blum-Goldwasser, and Okamoto-Uchiyama schemes [11, 5, 18]. 1.2 Classication of Encryption Scheme Security The strongest security notion in public-key encryption is that of indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) or non-malleability against adaptive chosen-ciphertext attacks (NM-CCA2). In [4], Bellare, Desai, Pointcheval and Rogaway show that IND-CCA2 is equivalent to NM-CCA2. We classify classical security notions in public-key encryption into the pairs of goals and adversary models, following [4] two goals and three adversary models. The goals are indistinguishability (IND) and non-malleability (NM). Indistinguishability (IND), due to Goldwasser and Micali [16], is dened by the adversary's inability, given a challenge ciphertext y, to learn any information about the plaintext x. Sometimes, it is also called \semantical security" (see [16]). Non-malleability (NM), due to Dolev, Dwork and Naor [10], is dened by the adversary's inability, given a challenge ciphertext y, to get a dierent ciphertext y 0 such that the corresponding plaintexts, x and x 0, are meaningfully related. Here a meaningful relation is, for instance, x = x The three adversary models are called chosen-plaintext attack model (CPA), non-adaptive chosen-ciphertext attack model (CCA1), and adaptive chosenciphertext attack model (CCA2). In CPA, the adversary is given only the public key. Of course, she can get the ciphertext of any plaintext chosen by herself. Clearly, in public-key encryption schemes, this attack cannot be avoided. This attack is sometimes called a passive adversary's attack, too. In CCA1, due to Naor and Yung [17], in addition to the public key, the adversary can make access to the decryption oracle although she is only allowed to access to the oracle before given a challenge ciphertext. Sometimes, it is also called a \lunchtime", \lunch-break", or \midnight" attack. In CCA2, as described by Racko and Simon [22], the adversary can make access to the decryption oracle anytime (before or after given a challenge ciphertext). She is only prohibited from asking for the decryption of the challenge ciphertext itself. Each pair of goals and attacks corresponds to each security notion in publickey encryption; IND-CPA, : : :, IND-CCA2, NM-CPA, : : :, NM-CCA2. Among 2

3 each security notion the following relations are satised: NM-CPA 0 NM-CCA1 0 NM-CCA2 60! 60! #6" #6" #" IND-CPA 0 IND-CCA1 0 IND-CCA2 60! 60! Here for security notions, A and B, \A! B" (called A implies B) denotes that any public-key encryption scheme that meets secure notion A meets secure notion B, while \A 6! B" (called A doesn't imply B) denotes at least there is a public-key encryption scheme that meets security notion A and does not meet security notion B. See [4] for more details. 1.3 Random Oracle Model As mentioned above, the random oracle model, due to Bellare and Rogaway [1], is a world where all parties (including adversaries) have access to a public random function oracle. After proving the security of some protocol in this model, we replace the random oracle by some appropriately chosen, randomlike function. Although the security achieved in the random oracle model cannot be guaranteed formally when a practical random-like function is used in place of the random oracle, this paradigm often yields much more ecient schemes than those in the standard model. In addition, this paradigm is believed to remain some informal provable security in our community. Intuitively speaking, it is explained as follows: If a practical random-like function is infeasible to analyze in any way, that is to say, infeasible to guess its output and check that the output is correct, then the proof in the random oracle model is still available in the standard model. Indeed, since it gives us a great deal of benets in the viewpoint of eciency and, though informal, security, the random oracle paradigm has been used in many works. See for examples: [2, 3, 20, 21, 19, 24, 25]. Recently Canetti, Goldreich and Halevi [7] have demonstrated that it is possible to devise cryptographic protocols which are provably secure in the random oracle model but for which no complexity assumption property instantiates the random-oracle-modeled hash function. However, since the examples they used to make the random oracle model paradigm fail were very contrived, the concerns induced by these examples do not appear to apply to any of the concrete practical schemes that have been proven secure in the random oracle model. 1.4 Plaintext Awareness In [2], Bellare and Rogaway proposed a new notion for public-key encryption schemes, called the plaintext awareness. Loosely speaking, a public-key encryption scheme is plaintext-aware if every adversary can output a new ciphertext 3

4 only if she knows the corresponding plaintext. This property is extremely eective in avoiding chosen-ciphertext attacks (CCA1,CCA2). Roughly speaking, in a plaintext-aware encryption scheme, an adversary can't gain her knowledge by asking the decryption oracle. Therefore, it leads to the intuition that if a plaintext-aware encryption scheme is secure against chosen-plaintext attacks (CPA), then it is also secure against adaptive chosen-ciphertext attacks (CCA2). Indeed, that intuition is proven true in [4] Our Results This paper shows a simple and ecient conversion from an IND-CPA secure public-key encryption scheme to an IND-CCA2 secure public-key encryption scheme in the random oracle model. Let 5 := (K; E; D) be a public-key encryption scheme, where K is called the key-generation algorithm, E is the encryption algorithm, and D is the decryption algorithm. Then we convert it to a new public-key encryption scheme, 5 := ( K ; E H ; D H ). The encryption of plaintext x is where E H pk(x; r) = E pk (xjjr); H(xjjr) r is a random string chosen from an appropriate domain, H denotes a hash function, E pk (message; coins) indicates the encryption of the indicated message using the indicated coins as random bits. Then informally we have the following result: Informal Theorem: Suppose that 5 is a public-key encryption scheme which is secure in the sense of IND-CPA. Then, 5 obtained by the above conversion 2 is secure in the sense of IND-CCA2 in the random oracle model (H is modeled as a random oracle). Later we will provide the concrete security reduction in the exact security manner, following [2]. 1.6 Merits and Related Works Goldwasser and Micali [16] dened (polynomial) indistinguishability (or semantical security). IND is the shorthand for \indistinguishability". Nonmalleability (NM) is due to the work of Dolev, Dwork and Naor [10]. As for chosen-ciphertext security, Naor and Yung [17] dened \lunchtime" attack (CCA1) and presented the rst provably secure scheme in the sense of 1 The rst denition in [2] is not enough to prove it, but xed in the latter work [4]. 2 Unless, for any plaintext m, the encryption E pk (m) is probabilistic, the above-mentioned conversion should be slightly changed. See Remark 5.5. ; 4

5 IND-CCA1. Then, Racko and Simon [22] dened adaptive-chosen ciphertext attack (CCA2) and presented a IND-CCA2 secure scheme, and in the same year Dolev, Dwork and Naor [10] showed a NM-CCA2 secure scheme. (Form the above-mentioned work [4], IND-CCA2 has been proven to be equivalent to NM-CCA2.) Since the above-mentioned works are all inecient, it makes sense that one attempts to accomplish a more practical encryption scheme secure against chosen ciphertext attacks. In addition, it is also natural that one considers to incorporate a hash function with an encryption function. Towards this purpose, Damgard [9] and Zheng and Seberry [26] proposed practical schemes respectively. However, the Damgard scheme is known not to be secure against adaptive chosen-ciphertext attacks (CCA2) at least (He conjectured that his scheme is secure against lunchtime attacks (CCA1)). On the other hand, according to [2], the Zheng and Seberry scheme is a IND-CCA2 secure scheme if the hash function in the scheme is replaced by the random oracle. As mentioned above, Bellare and Rogaway [2] presented an IND-CCA2 secure scheme (called OAEP) by incorporating hash functions with a deterministic public-key encryption scheme. The Bellare and Rogaway scheme is more ef- cient than the Zheng and Seberry one. Their conversions are both generic methods and work for trapdoor permutations but not for probabilistic encryption schemes. Our conversion is a generic one to be applied to probabilistic public-key encryption schemes (such as ElGamal). Since our conversion starts from an IND-CPA secure scheme, it is simpler and more ecient than theirs, i.e., our conversion requires only one random function operation, while Bellare-Rogaway and Zheng-Seberry conversions require two random function operations. In addition, the security reduction in our scheme is more ecient (tight) than those of theirs, since we need no additional reduction for indistinguishability (or semantical security). Recently, Cramer and Shoup [8] presented a new public-key encryption scheme based on the ElGamal, which is the rst practical IND-CCA2 secure scheme in the standard model. Compared with theirs, our converted version of the ElGamal scheme has a disadvantage in terms of the assumptions (our scheme in the random oracle model and under the decision Die-Hellman assumption, while the Cramer-Shoup scheme under the universal one-way hash assumption and the decision Die-Hellman assumption), but our scheme still has better eciency, at least twice that of theirs. In addition, since our approach is generic, unlike the Cramer-Shoup scheme, it can be adopted by other IND-CPA secure schemes such as Blum-Goldwasser [5] and Okamoto-Uchiyama [18] schemes. Compared with the converted ElGamal scheme presented by Tsiounis and Yung [25], which is secure in the IND-CCA2 (i.e. NM-CCA2) sense, our converted one is at least twice as ecient as theirs under the same assumptions, the random oracle model and the decision Die-Hellman assumption. 5

6 2 Preliminaries Denition 2.1 [Notations] Let A be a probabilistic algorithm and let A(x 1 ; : : : ; x n ; r) be the result of A on input (x 1 ; : : : ; x n ) and coins r. Dene by y A(x 1 ; : : : ; x n ) the experiment of picking r at random and letting y be A(x 1 ; : : : ; x n ; r). If S is a nite set, let y R S be the operation of picking y at random and uniformly from nite set S. When S; T; : : :, denote probability spaces, Pr[x S; y T ; : p(x; y; : : :)] denotes the probability that the predicate, p(x; y; : : :), is true after the experiments, x S; y T; 1 1 1, are executed in that order. " denote the null symbol and, for list, " denote the operation of letting list be empty. We say function f : N! R + is negligible in k if 8c > 0; 9k 0 2 N(k 0 k! f(k) (1=k) c ). Here we mean R + := fx 2 Rjx > 0g. Moreover, for strings x; y, dene by xjjy the concatenation of x and y, i.e., xy, and dene by x 8 y the bit-wise exclusive-or of x and y. In addition, for n-bit string x, [x] k and [x] k denote the rst and last k-bit strings of x respectively (k n). Denition 2.2 [Public-Key Encryption] A public-key encryption scheme is specied by a triple of algorithm, 5 := (K; E; D), and polynomial and positive integer valued functions, mlen(1) and clen(1), where K, called the key-generation algorithm, is a probabilistic algorithm which on input 1 k (k 2 N) outputs, in polynomial-time in k, a pair of strings (pk; sk), called public and secret keys. E, called the encryption algorithm, is a probabilistic algorithm that takes public-key pk, plaintext x 2 f0; 1g mlen(k) and coins r R f0; 1g clen(k) and outputs ciphertext y 2 f0; 1g 3 in polynomial-time in k. D, called the decryption algorithm, is a deterministic algorithm that takes secret-key sk and ciphertext y and outputs a string x. We require that for any k 2 N if (pk; sk) K(1 k ), x 2 f0; 1g mlen(k) and y E pk (x) then D sk (y) = x. We say that ciphertext y is valid if there exists a plaintext x such that y = E pk (x). Denition 2.3 [Random Oracle] We dene by the set of all maps from the set f0; 1g 3 of nite strings to the set f0; 1g 1 of innite strings. H means that we chose map H from a set of an appropriate nite length (say : f0; 1g a ) to a set of an appropriate nite length (say f0; 1g b ), from at random and uniformly, restricting the domain to f0; 1g a and the range to the rst b bits of output. If all parties (including adversaries) in a public-key encryption scheme, 5, can make access to H, we say that 5 is dened in the random oracle model. 6

7 3 Security Denitions In this section, we give some security denitions on public-key encryption. Basically, we follow the terminology of [2, 4]. We dene simultaneously the security notion of indistinguishability in the random oracle model, with regard to CPA,CCA1, and CCA2. The only dierence lies in whether or not A 1 and A 2 are given decryption oracle. When we say O i (1) = ", where i 2 f1; 2; 3g, we mean O i is the function which, on any input, outputs empty string ". Denition 3.1 [IND-ATK] Let 5 := (K; E; D) be a public-key encryption scheme and let A := (A 1 ; A 2 ) be a pair of probabilistic algorithms (say Adversary). For atk 2 fcpa,cca1,cca2g and k 2 N, let dene Adv ind-atk A;5 (k) := 2 1 Pr[H ; (pk; sk) K(1 k ); (x 0 ; x 1 ; s) A O1;H 1 (pk); b R f0; 1g; y E pk (x b ) : A O2;H 2 (x 0 ; x 1 ; s; y) = b] 0 1: According to each attack, O 1 (1), O 2 (1) are dened as follows: If atk=cpa then O 1 (1) = " and O 2 (1) = " If atk=cca1 then O 1 (1) = D sk (1) and O 2 (1) = " If atk=cca2 then O 1 (1) = D sk (1) and O 2 (1) = D sk (1) A 2 is not allowed to make access to decryption oracle with y itself as a query. We dene that A 1 outputs (x 0, x 1 ) with x 0 6= x 1. We say that 5 is (t; q H ; qd; )-secure in the sense of IND-ATK if for every adversary A that runs at most in time t, achieving Adv ind-atk A;5 (k) <. Particularly, if t(k) is polynomial in k (the fact implies q H and q D are also polynomial in k) and (k) is negligible in k, then we just say that 5 is secure in the sense of IND-ATK. Remark 3.2 The above notation is dened in the random oracle model. In the standard model, one should think A := (A 1 ; A 2 ) is not allowed to make access to H, or just omit the random oracle from the original denition. We dened (t; q H ; qd; )-security above. breaking algorithm. Here, we dene a (t; q H ; qd; )- Denition 3.3 [Breaking Algorithm] Let 5 := (K; E; D) be a public-key encryption scheme. We say that an adversary A is a (t; q H ; qd; )-breaker for 5(1 k ) in IND-ATK if Adv ind-atk A;5 (k) and, moreover, A runs within at most running time t, asking at most q H queries to H(1) and at most qd queries to D sk (1). In addition, q H denotes the number of queries A asks to random function H(1), and similarly, q D denotes the number of queries A asks to decryption oracle D sk (1). In the case of atk = cpa, then qd = 0. In the case of the standard model, then q H = 0. 7

8 Remark is (t; q H ; qd; )-secure if and only if there exists no (t; q H ; qd; )- breaker. Remark 3.5 Let 5 and 5 0 be encryption schemes. Suppose that if 5 is (t; q H ; qd; )- secure, then 5 0 is (t 0 ; q 0 H ; q0 D ; 0 )-secure. We say informally that the reduction from 5 to 5 0 is tight if t t 0 and 0. We don't formalize \tight" in how exactly close they are. We review the notion of Plaintext Awareness, following [2, 4]. Loosely speaking, a public-key encryption scheme is plaintext-aware if every adversary can output a new ciphertext only if she knows the corresponding plaintext. To dene this intuitive notion, Bellare and Rogaway [2] introduced knowledge extractor, whose denition in [2] is incomplete but xed in the latter work [4]. In a plaintext-aware encryption scheme, an adversary can't gain her knowledge by asking the decryption oracle. Therefore, if a plaintext-aware encryption scheme is secure against chosen-plaintext attacks (CPA) (in the following denition, such a scheme is called PA), it is then secure against adaptive chosen-ciphertext attacks (CCA2). Denition 3.6 [Plaintext Awareness (PA)] Let 5 := (K; E; D) be a publickey encryption scheme, let B be an adversary, and let K be an polynomial-time algorithm (say knowledge extractor). For any k 2 N let Succ pa K;B;5 (k) := Pr[H ; (pk; sk) K(1 k ); (; ; y) runb H;Epk (pk) : K(; ; y; pk) = D sk (y)]; where := f(h 1 ; H 1 ); : : : ; (h qh ; H qh )g, := fy 1 ; : : : ; y qe g, and y 62. We describe a supplementary explanation: By (; ; y) runb H;Epk (pk) we mean the following. Run B on input pk and oracles H(1) and E pk (1) and record (; ; y) from B's interaction with its oracles. denotes the set of all B's queries and the corresponding answers of H(1). denotes the set of all the answers (ciphertexts) received as the result of E pk. Here we insist that doesn't include the corresponding queries (plaintexts) from B. y denotes the output of B. We say that K is a (t; (k))-knowledge extractor if Succ pa K;B;5 (k) (k) and K runs within at most running time t (or t steps). We say that 5 is secure in the sense of PA if 5 is secure in the sense of IND-CPA in the random oracle model and there exists a (t; (k))-knowledge extractor K for 5 where t is polynomial in k and (1 0 (k)) is negligible in k. Due to the work of [4], we have the following results. Proposition 3.7 PA! IND-CCA2 in the random oracle model. Corollary 3.8 PA! NM-CCA2 in the random oracle model. Finally we introduce a new property of public-key encryption, called - uniformity. 8

9 For encryption scheme 5, -uniformity is dened as a parameter to evaluate the substantial coin space how uniformly in how many large numbers the variants of the encryption of a message occur. We dene the exact denition below. Denition 3.9 [-uniformity] Let 5 = (K; E; D) be a public-key encryption scheme. For given x 2 f0; 1g mlen and y 2 f0; 1g 3, dene (x; y) = Pr[r R f0; 1g clen : y = E pk (x; r)]: We say that 5 is -uniform (for k 2 N) if, for any x 2 f0; 1g mlen and any y 2 f0; 1g 3, (x; y). For instance, the ElGamal encryption scheme is q 01 -uniform, where ((y; g; p; q); x) indicates a pair of public-key and secret-key such that y = g x mod p, x 2 Z=qZ, and q = # < g > while Okamoto-Uchiyama encryption scheme is (pq) 01 - uniform, where (p; q) is the secret key with regard to public-key n (= p 2 q). 4 Basic Scheme Let k 0 (1) and l(1) be polynomial and positive integer valued functions and let H : f0; 1g k! f0; 1g l(k) be an hash function. Suppose a public-key encryption scheme specied by 5 := (K; E; D) and associated functions, mlen(k) = k and clen(k) = l(k). We introduce a new public-key encryption scheme specied by 5 := ( K ; E H ; D H ) and associated functions, mlen(k) := k0k 0 and clen(k) = k 0 as follows: Basic Scheme 5 := ( K ; E H ; D H ) K(1 k ) := K(1 k ). E H pk : f0; 1g k0k0 2 f0; 1g k0! f0; 1g 3 is dened by E H pk(x; r) := E pk (xjjr); H(xjjr) where x 2 f0; 1g k0k0 and r 2 f0; 1g k0. D H sk (y) : f0; 1g 3! f0; 1g k0k0 [ f"g is dened by where [D sk (y)] k0k0 D H sk(y) := [Dsk (y)] k0k0 if 3 " (null) otherwise denotes the rst (k 0 k 0 )-bit of D sk (y) and 3 means \there exists D sk (y) and then it holds y = E pk D sk (y); H(D sk (y)) For simplicity, we often write just k 0, l for k 0 (k), l(k). ; ". 9

10 5 Security In this section, our goal is to prove Theorem 5.4. In the asymptotic view point, it means that 5 is secure in the sense of IND-CCA2, providing 5 is secure in the sense of IND-CPA. (And the parameter should be negligible in k, precisely speaking...) The security of 5 depends only on the security of the underlying encryption scheme 5 and its -uniformity. We will give a remark (Remark 5.5) in the bottom of this section that mentions -uniformity. To prove the main theorem, we will prepare Lemmas, 5.1 and 5.3. We begin with showing Lemma 5.1. Lemma 5.1 [Knowledge extractor] Suppose that 5 is -uniform and (t; 0; 0; )- secure in the sense of IND-CPA. Then for any q H there exist a (t 0 ; )-knowledge extractor K for 5 such that t 0 = q H (T E (k) + c 1 k) and = 1 0 : TE(1) is the computational running time of the encryption algorithm E pk (1) and c denotes some constant. Remark 5.2 Note that K is the knowledge extractor for 5, not 5. Proof. The specication of K is as follows: Extractor: K(; ; y; pk) for q H times do if y = E pk (h i ; H i ) then x [h i ] k0k0 and break else x " (null) return x. End. Here := f(h 1 ; H 1 ); : : : ;(h qh ; H qh )g. Then, from the specication, K runs within q H (TE(k) + O(1) 1 k) time. Think of the success probability of K. Here let F ail be an event assigned to be true i x 6= D H sk (y) and let AskH be an event assigned to be true i there exists (h i ; H i ) in the list such that y = E pk (h i ; H i ). Then it follows that Pr[F ail] = Pr[F ailjaskh] 1 Pr[AskH]+ Pr[F ailj:askh] 1 Pr[:AskH] Pr[F ailjaskh] + Pr[F ailj:askh] 0 + max (x; y) If AskH is true then K never fail to guess the plaintext x and hence it is clear that Pr[F ailjaskh] = 0. Next in the case that :AskH is true, K outputs ": K judges y is a invalid ciphertext. The probability of K's failure is that of B outputting valid ciphertext y, i.e., Pr[F ailj:askh] = Pr[(pk; sk) K(1 k ); y B(pk); r R f0; 1g l : D s k(y) 6= "]. Therefore, Pr[F ailj:askh]. Hence, = 1 0 Pr[F ail] =

11 Lemma 5.3 [ 5: IND-CPA secure] Suppose that 5 is (t 0 ; 0; 0; 0 )-secure in the sense of IND-CPA. Then, for any q H, 5 is (t; q H ; 0; )-secure in the sense of IND-CPA in the random oracle model where Here c denotes some constant. Proof. t = t 0 0 c 1 q H 1 k; and = 0 + q H 1 2 0(k001) : Suppose for contradiction that there exists a (t; q H ; 0; )-breaker A := (A 1 ; A 2 ) for 5(1 k ) in the sense of IND-CPA in the random oracle model. Then we will show that there exist a constant c 1 and a (t 0 ; 0; 0; 0 )-breaker A 0 := (A 0 1 ; A0 2 ) for 5 in the sense of IND-CPA in the standard model, where t 0 = t + c 1 1 q H 1 k; and 0 0 q H 1 2 0(k 001) : We run A 0 := (A 0 1 ; A0 2) in the IND-CPA and standard model setting, using A := (A 1 ; A 2 ) as oracles respectively. Basically, when A i asks query h, A 0 i works as follows: If h has not been entered in list, A 0 i, choosing l-bit random string H, makes an entry of (h; H) in and answers A i with H. If (h; H) is already in list, A 0 i answers A i with the corresponding H. The list is empty at rst. When A 1 outputs (x 0 ; x 1 ; s), A 0 1 outputs (x 0 jjr 0 ; x 1 jjr 1 ; s) where r 0, r 1 are k 0 -bit random strings generated by A 0 1. Then, outside A 0, y := E pk (X b ; R) is computed using a random bit b 2 f0; 1g and l-bit random string R, where X 0 := (x 0 jjr 0 ) and X 1 := (x 1 jjr 1 ). y is inputted on A 0 2 as well as (X 0 ; X 1 ; s). If A 2 asks either X 0 or X 1 as a query, A 0 2 makes A 2 stop and outputs the corresponding b 2 f0; 1g as an answer, otherwise A 2 follows the basic rule mentioned above. When A 2 asks neither of them, A 0 2 outputs b that A 2 output as an answer. The argument behind the proof is as follows: If A 2 asks a query to A 0 2, which coincides with either (x 0 jjr 0 ) or (x 1 jjr 1 ), it is almost equivalent to D sk (y), because (even unbounded powerful) A 2 has no clue to k 0 -bit random string r b, where b is the complement of bit b. Therefore, if A 2 asks either of them, the corresponding b is expected to be valid. On the other hand, if A 2 asks neither of them, A 2 is expected to output valid b because A 2 cannot distinguish y from a correct ciphertext for A 2. The specication of adversary A 0 := (A 0 1 ; A0 2) is as follows: Adversary: A 0 1(pk) " run A 1 (pk) do while A 1 does not make H-query h. if h 62 h H R f0; 1g l put (h; H) on the list answer A 1 with H else h 2 h 11

12 answer A 1 with H such that (h; H) 2 A 1 outputs (x 0 ; x 1 ; s) r 0 ; r 1 R f0; 1g k 0 return (x 0 jjr 0 ; x 1 jjr 1 ; s). End. Adversary: A 0 2 (x 0jjr 0 ; x 1 jjr 1 ; s; y) run A 2 (x 0 ; x 1 ; s; y) do while A 1 does not make H-query h if h = (x b jjr b ) for b 2 f0; 1g stop A 2 and output b else if h 62 h H R f0; 1g l put (h; H) on the list answer A 1 with H else h 2 h answer A 1 with H such that (h; H) 2 A 2 outputs b return b. End. Here, from Denition 3.1, b is chosen from f0; 1g with probability 1=2, R is an l-bit random string, and y = E pk (x b jjr b ; R). h is the set of h's in. c 1 corresponds to the computational time of comparing a bit to a bit, coin- ipping, and some overhead, depending on details of the underlying model of computation of A 0. Then, from the specication of A 0, it runs within at most running time (t + c 1 1 q H 1 k). We now analyze the success probability of adversary A 0 := (A 0 1 ; A0 2). First we dene the following events: SuccA := [H ; (pk; sk) K(1 k ); (x 0 ; x 1 ; s) A H 1 (pk); b R f0; 1g; r b ; r b R f0; 1g k0 ; y E pk ((x b jjr b ); H(x b jjr b )) : A H 2 (x 0; x 1 ; s; y) = b], and SuccA 0 := [(pk; sk) K(1 k ); (X 0 ; X 1 ; s) A 0 1(pk 0 ); b R f0; 1g; R b ; R b R f0; 1g k0 ; y E pk (X b ; R b ) : A 0 2(X 0 ; X 1 ; s; y) = b]; where b denotes the complement of b. We can dene the advantages of A and A 0, without loss of generality, by Adv ind-atk A; 5 (k) := 2 1 Pr[SuccA] 0 1 and Adv ind-atk A 0 ;5 (k) := 2 1 Pr[SuccA 0 ] 0 1 respectively. Next, let us dene by Ask0 an event assigned to be true i a query of A 2 coincides with (x b jjr b ) and by Ask1 an event assigned to be true i a query of A 2 coincides with (xbjjr b). Then, Pr[SuccA] = Pr[SuccAjAsk0] 1 Pr[Ask0] + Pr[SuccAj (:Ask0) ^Ask1]1Pr[(:Ask0)^Ask1]+ Pr[SuccAj(:Ask0)^(:Ask1)] 1 Pr[(:Ask0)^(:Ask1)], and Pr[SuccA 0 ] = Pr[SuccA 0 jask0]1pr[ask0]+pr[succa 0 j (:Ask0)^Ask1] 1 Pr[(:Ask0)^Ask1]+Pr[SuccA 0 j(:ask0)^ (:Ask1)]1Pr[(:Ask0)^ (:Ask1)]. From the specication of A 0, it is clear that Pr[SuccA 0 jask0] = 1, Pr[SuccA 0 j(:ask0) ^ Ask1] = 0 and Pr[SuccAj (:Ask0) ^ (:Ask1)] = Pr[SuccA 0 j (:Ask0) ^ (:Ask1)]. 12

13 Hence, Pr[SuccA 0 ] is at most Pr[(:Ask0) ^ Ask1]) less than Pr[SuccA] because Pr[SuccA 0 ] 0 Pr[SuccA] = (1 0 Pr[SuccAjAsk0]) 1 Pr[Ask0] 0 Pr[SuccAj (:Ask0) ^ Ask1] 1 Pr[(:Ask0) ^ Ask1] 0 Pr[(:Ask0) ^ Ask1]. Finally, we have Pr[SuccA 0 ] since Pr[(:Ask0) ^ Ask1] qh. 2 k 0 Therefore, we have that q H 2 k0 ; qh. This contradicts the statement of 5 2 k 0 01 being (t 0 ; 0; 0; 0 )-secure in the sense of IND-CPA. From Lemmas, 5.1 and 5.3, when k 0 is polynomial in k and is negligible in k, 5 is secure in the sense of PA in the random oracle model (See Def. 3.6). Therefore, Prop. 3.7, due to the work of [4], guarantee that 5 is secure in the sense of IND-CCA2 in the random oracle model. However, to estimate the exact security reduction, we will give a full description of the proof in the following: Theorem 5.4 [ 5: IND-CCA2 secure] Suppose that 5 is -uniform and (t 0 ; 0; 0; 0 )-secure in the sense of IND-CPA. Then, for any q H, q D, 5 is (t; q H ; q D ; )- secure in the sense of IND-CCA2 in the random oracle model where t = t 0 0 q H 1 (TE(k) + c 1 k); and = 0 1 (1 0 ) 0qD + q H 1 2 0(k001) : T E (1) denotes the computational running time of E pk (1) and c is a constant. Proof. Suppose for contradiction that there exists a (t; q H ; q D ; )-breaker A := (A 1 ; A 2 ) for 5 in the sense of IND-CCA2 in the random oracle model. Then we will construct (t 0 ; 0; 0; 0 )-breaker A 0 := (A 0 1 ; A0 2) for 5 in the sense of IND-CPA (in the standard model), where t 0 = t + q H 1 (TE(k) + c 1 k); and 0 ( 0 q H 1 2 0(k001) ) 1 (1 0 ) qd : The only dierence from the proof in Theorem 5.3 is that A make access to decryption oracle D H sk (1) to ask queries (since A works in the CCA2 attacking situation). Hence adversary A 0, having A as an oracle, must make the answer by herself when A make access to D sk H (1) with a query. Here, from Theorem 5.1, we can utilize knowledge extractor K (for 5) embedding the specication of K in A: If A make access to D sk H (1) with a query, then A0 make the answer, following the the specication of K. Then she can return the correct answer with probability = 1 0 every time. Since A can make access to D H sk (1) at most q D times, 0 ( 0 q H 1 2 0(k001) ) 1 (1 0 ) qd. The specication of adversary A 0 := (A 0 1 ; A0 2) is as follows: Adversary: A 0 1(pk) " 13

14 " run A 1 (pk) do while A 1 makes neither H-query h nor D-query y 0 if A 1 makes H-query h if h 62 h H R f0; 1g l put (h; H) on the list answer A 1 with H else h 2 h answer A 1 with H such that (h; H) 2 else if A 1 makes D-query y 0 run K(; ; y 0 ; pk) K outputs x 0 answer A 1 with x 0 A 1 outputs (x 0 ; x 1 ; s) r 0 ; r 1 R f0; 1g k 0 return (x 0 jjr 0 ; x 1 jjr 1 ; s). End. Adversary: A 0 2 (x 0jjr 0 ; x 1 jjr 1 ; s; y) y run A 2 (x 0 ; x 1 ; s; y) do while A 1 makes neither H-query h nor D-query y 0 if A 1 makes H-query h if [h] k0 = r b stop A 1 and output b else if h 62 h H R f0; 1g l put (h; H) on the list answer A 1 with H else h 2 h answer A 1 with H such that (h; H) 2 else if A 1 makes D-query y 0 run K(; ; y 0 ; pk) K outputs x 0 answer A 1 with x 0 A 1 outputs b return b. End. Here h is the set of h's in. Remark 5.5 The security of 5 depends on the security of the undelying encryption scheme 5 and its -uniformity. As increases to 1, the security parameter (of 5), described in Theorem 5.4, increases (becomes worse). If = 1, then the doesn't make sense any more. The solution of the problem is however easy. 14

15 If the of 5 is not small enough, then, with a large enough random string ^r, transform the underlying encryption algorithm E pk in 5 into ^E pk (x; rjj^r) := E pk (x; r) jj ^r; as the ^-uniformity of ^5 = ( ^K; ^E; ^D) becomes small enough. The ^ of ^5 is then 1 j^rj 01. Then, apply our conversion to ^5. If 5 meets the security notion of IND-CPA, ^5 also meets the same security notion. Therefore, the conversion should meets the security notion of IND-CCA2. 6 Examples: Enhanced Probabilistic Encryptions In this section, we convert IND-CPA secure ones to IND-CCA2 secure ones. Blum-Goldwasser [5], ElGamal [11] and Okamoto-Uchiyama [18] encryption schemes are the candidates, since they are practical and secure in the IND-CPA sense under some reasonable assumptions; factoring, decision Die-Hellman 3, and p-subgroup assumptions, respectively. [Enhanced Blum-Goldwasser scheme] pk := (n) and sk := (n; p; q) where n = pq, jpj = jqj = k=2, and p; q are Blum integers (i.e. prime numbers with p; q 3 (mod 4)). Hash function H: H: f0; 1g k! Z=nZ. Encryption E H : (y 1 ; y 2 ) E H pk (x; r) := (H(xjjr) 2k+1 mod n; x 8 R) where message x 2 f0; 1g k0k 0, r R f0; 1g k 0, and R := LSB[H(xjjr) 2 ] jjlsb[h(xjjr) 22 ] jj jj LSB[H(xjjr) 2k ]. Decryption D H : D H sk (y 1; y 2 ) := [y2 8 ^R] k0k 0 if 3 " (null) otherwise. Here 3 means \y 1 = H(y 2 8 R) 2k+1 mod n" and ^R := LSB[y 20k 1 ]jj jjlsb[y ]. Corollary 6.1 In the random oracle model, the Enhanced Blum-Goldwasser encryption scheme is secure in the sense of IND-CCA2 if the factoring problem is intractable. 3 To our knowledge, Tsiounis and Yung rst proved in [25] that the ElGamal encryption scheme is as secure as the decision Die-Hellman problem. In addition, they also presented a converted ElGamal scheme which is NM-CCA2 secure in the random oracle model. However, our converted one is more ecient than theirs. 15

16 [Enhanced ElGamal scheme] pk := (p; g; y) and sk := (p; g; s) where y = g s mod p, jpj = k + 1, s 2 Z=(p 0 1)Z, and # < g >= p 0 1. Hash function H: f0; 1g k 0! Z=(p 0 1)Z. Encryption E H : (y 1 ; y 2 ) E H pk (x; r) E pk(x; H r) := g H(xjjr) ; (xjjr) 1 y H(xjjr) where message x 2 f0; 1g k0k0 and r R f0; 1g k0. Decryption D H : D H sk(y 1 ; y 2 ) := [y2 1 y s 1] k0k0 if 3 " (null) otherwise. Here 3 means \y 1 = g H(y21ys 1 )) mod p". Corollary 6.2 In the random oracle model, the Enhanced ElGamal encryption scheme is secure in the sense of IND-CCA2 if the decision Die-Hellman problem is intractable. [Enhanced Okamoto-Uchiyama scheme] pk := (n; g; h; k) and sk := (p; q) where n = p 2 q, jnj = k + 1, and g 2 (Z=nZ) 3 such that the order of g p := g p01 mod p 2 is p, and h = g n mod n. Hash function H: H: f0; 1g k! Z=nZ. Encryption E H : E H pk (x; r) := g(xjjr) h H(xjjr) mod n; where message x 2 f0; 1g k0k0 and r R f0; 1g k0. Decryption D: D H sk(y) := ( [ L(yp) L(g p ) mod p]k0k0 if 3 " (null) otherwise where y p := y p01 mod p 2, L(x) := x01, and p X := L(yp) L(g p) means \y = g X h H(X) mod n". mod p and 3 Corollary 6.3 In the random oracle model, the Enhanced Okamoto-Uchiyama encryption scheme is secure in the sense of IND-CCA2 if the p-subgroup problem (see [18]) is intractable. 16

17 7 Conclusion This paper presented a simple and generic conversion from a public-key encryption scheme which is indistinguishable against chosen-plaintext attacks into a public-key encryption scheme which is indistinguishable against adaptive chosenciphertext attacks in the random oracle model. Our conversion incurs minimum cost, i.e., only one hash function operation. Our security reduction is very tight. Finally this paper applied the conversion to some practical public-key encryption schemes, the ElGamal, Blum-Goldwasser and Okamoto-Uchiyama schemes. Acknowledgment We would like to thank Phillip Rogaway for useful discussions and comments. We would also like to thank Yuliang Zheng for pointing out the incomplete summary of related works in the earlier manuscript [12]. References [1] M. Bellare and P. Rogaway, \Random Oracles are Practical: A Paradigm for Designing Ecient Protocols," Proc. of the First ACM Conference on Computer and Communications Security, pp.62{73. [2] M. Bellare and P. Rogaway, \Optimal Asymmetric Encryption How to encrypt with RSA" Advances in Cryptology {EUROCRYPT'94. [3] M. Bellare and P. Rogaway, \The Exact Security of Digital Signatures { How to Sign with RSA and Rabin", Advances in Cryptology { EUROCRYPT'96, pp. 399{416, Proceedings, Lecture Notes in Computer Science No. 1070, Springer-Verlag, [4] M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, \Relations Among Notions of Security for Public-Key Encryption Schemes" Advances in Cryptology {CRYPTO'98. [5] M. Blum, and S. Goldwasser, \An ecient probabilistic public-key encryption scheme which hides all partial information", Proceeding of CRYPTO'84, LNCS 196, Springer-Verlag, pp (1985). [6] D. Bleichenbacher, \Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS#1", Advances in Cryptology { CRYPTO'98, Springer-Verlag, [7] Canetti, R., Goldreich, O. and Halevi, S., \The Random Oracle Methodology, Revisited", Proc. of STOC, ACM Press, pp.209{218 (1998). [8] R. Cramer and V. Shoup, \A practical public key cryptosystem provably secure against adaptive chosen message attack", Advances in Cryptology {CRYPTO'98, Springer-Verlag,

18 [9] I. Damgard, \Towards practical public key systems secure against chosen ciphertext attacks", Advances in Cryptology {CRYPTO'91, pp.445{456, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, [10] D. Dolev, C. Dwork and M. Naor, \Non-malleable cryptography", Proceeding of STOC91, pp 542{552. [11] T. ElGamal, \A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Information Theory, IT-31, 4, pp.469{472, [12] Fujisaki, E. and Okamoto, T., \How to Enhance the Security of Public-Key Encryption at Minimum Cost", Proc.of PKC'99, LNCS, Springer-Verlag (1999). [13] A. Fiat and A. Shamir, \How to prove yourself: Practical solutions to identication and signature problems", Advances in Cryptology {CRYPTO86, pp.186{194, Proceedings, Lecture Notes in Computer Science No. 263, Springer-Verlag, [14] O. Goldreich and S. Goldwasser and S. Micali, \How to Construct Random Functions", pp.464{479, Proceedings of FOCS84, IEEE, [15] O. Goldreich and S. Goldwasser and S. Micali, \On the Cryptographic Applications of Random Functions", Advances in Cryptology {CRYPTO84, pp.276{288, Proceedings, Lecture Notes in Computer Science No. 196, Springer, [16] S. Goldwasser, and S. Micali, \Probabilistic Encryption", JCSS, vol.28, pp.270{299, [17] M. Naor, and M. Yung \Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks", Proceeding of the 22nd Annual Symposium on Theory of Computing, ACM (STOC), pp.427{437, 1990 [18] T. Okamoto, and S. Uchiyama, \A New Public-Key Cryptosystem as Secure as Factoring", Advances in Cryptology {EUROCRYPT'98, Springer- Verlag, [19] D. Pointcheval, \Strengthened Security for Blind Signature Schemes," Advances in Cryptology {EUROCRYPT'98, Springer-Verlag, [20] D. Pointcheval and J. Stern, \Provably Secure Blind Signature Schemes", Advances in Cryptology {ASIACRYPT'96, pp.252{265, Proceedings, Lecture Notes in Computer Science No. 1163, Springer-Verlag, [21] D. Pointcheval and J. Stern, \Security Proofs for Signature Schemes," Advances in Cryptology {EUROCRYPT'96, pp.387{398, Proceedings, Lecture Notes in Computer Science No. 1070, Springer-Verlag,

19 [22] C. Racko and D.R. Simon, \Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack", Advances in Cryptology { CRYPTO91, pp.433{444, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, [23] R. Rivest, A. Shamir and L. Adleman, \A Method for Obtaining Digital Signatures and Public Key Cryptosystems", Communications of ACM, 21, 2, pp , [24] V. Shoup, and R. Gennaro, \Securing Threshold Cryptosystems against Chosen Ciphertext Attack", Advances in Cryptology {EUROCRYPT'98, Springer-Verlag, [25] Y. Tsiounis and M. Yung, \On the Security of ElGamal based Encryption", PKC'98, January, [26] Y. Zheng and J. Seberry, \Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks", Advances in Cryptology {CRYPTO'92, pp.292{304, Proceedings, Lecture Notes in Computer Science No. 740, Springer-Verlag,

f (x) f (x) easy easy

f (x) f (x) easy easy A General Construction of IND-CCA2 Secure Public Key Encryption? Eike Kiltz 1 and John Malone-Lee 2 1 Lehrstuhl Mathematik & Informatik, Fakultat fur Mathematik, Ruhr-Universitat Bochum, Germany. URL:

More information

RSA OAEP is Secure under the RSA Assumption

RSA OAEP is Secure under the RSA Assumption RSA OAEP is Secure under the RSA Assumption Eiichiro Fujisaki 1, Tatsuaki Okamoto 1, David Pointcheval 2, and Jacques Stern 2 1 NTT Labs, 1-1 Hikarino-oka, Yokosuka-shi, 239-0847 Japan. E-mail: {fujisaki,okamoto}@isl.ntt.co.jp.

More information

Bellare and Rogaway presented a generic and ecient way to convert a trap-door one-way permutation to an IND-CCA2 secure scheme in the random oracle mo

Bellare and Rogaway presented a generic and ecient way to convert a trap-door one-way permutation to an IND-CCA2 secure scheme in the random oracle mo Specication of PSEC: Provably Secure Elliptic Curve Encryption Scheme 1 Introduction We describe an elliptic curve encryption scheme, PSEC (provably secure elliptic curve encryption scheme), which has

More information

Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks

Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks Yodai Watanabe 1, Junji Shikata 2, and Hideki Imai 3 1 RIKEN Brain Science Institute 2-1 Hirosawa, Wako-shi,

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Chosen-Ciphertext Security without Redundancy

Chosen-Ciphertext Security without Redundancy This is the full version of the extended abstract which appears in Advances in Cryptology Proceedings of Asiacrypt 03 (30 november 4 december 2003, Taiwan) C. S. Laih Ed. Springer-Verlag, LNCS 2894, pages

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Advanced Cryptography 1st Semester Public Encryption

Advanced Cryptography 1st Semester Public Encryption Advanced Cryptography 1st Semester 2007-2008 Pascal Lafourcade Université Joseph Fourrier, Verimag Master: October 1st 2007 1 / 64 Last Time (I) Indistinguishability Negligible function Probabilities Indistinguishability

More information

Chosen Ciphertext Security with Optimal Ciphertext Overhead

Chosen Ciphertext Security with Optimal Ciphertext Overhead Chosen Ciphertext Security with Optimal Ciphertext Overhead Masayuki Abe 1, Eike Kiltz 2 and Tatsuaki Okamoto 1 1 NTT Information Sharing Platform Laboratories, NTT Corporation, Japan 2 CWI Amsterdam,

More information

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version.

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version. From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs Preliminary Version Moni Naor Omer Reingold y Abstract This paper studies the relationship between

More information

ON CIPHERTEXT UNDETECTABILITY. 1. Introduction

ON CIPHERTEXT UNDETECTABILITY. 1. Introduction Tatra Mt. Math. Publ. 41 (2008), 133 151 tm Mathematical Publications ON CIPHERTEXT UNDETECTABILITY Peter Gaži Martin Stanek ABSTRACT. We propose a novel security notion for public-key encryption schemes

More information

Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization

Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization Mihir Bellare 1 and Amit Sahai 2 1 Dept. of Computer Science & Engineering, University of California

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

On the Security of EPOC and TSH-ESIGN

On the Security of EPOC and TSH-ESIGN On the Security of EPOC and TSH-ESIGN Tatsuaki Okamoto Tetsutaro Kobayashi NTT Laboratories 1-1 Hikarinooka, Yokosuka-shi, 239-0847 Japan Email: {okamoto, kotetsu }@isl.ntt.co.jp Abstract We submitted

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05 Security Proofs for Signature Schemes David Pointcheval David.Pointcheval@ens.fr Jacques Stern Jacques.Stern@ens.fr Ecole Normale Superieure Laboratoire d'informatique 45, rue d'ulm 75230 Paris Cedex 05

More information

On The Security of The ElGamal Encryption Scheme and Damgård s Variant

On The Security of The ElGamal Encryption Scheme and Damgård s Variant On The Security of The ElGamal Encryption Scheme and Damgård s Variant J. Wu and D.R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, ON, Canada {j32wu,dstinson}@uwaterloo.ca

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004 CMSC 858K Advanced Topics in Cryptography January 27, 2004 Lecturer: Jonathan Katz Lecture 1 Scribe(s): Jonathan Katz 1 Introduction to These Notes These notes are intended to supplement, not replace,

More information

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes Proceedings of the 2001 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001) (13 15 february 2001, Cheju Islands, South Korea) K. Kim Ed. Springer-Verlag, LNCS 1992, pages

More information

Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization

Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization A preliminary version of this paper appears in Advances in Cryptology CRYPTO 99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999. This revised version corrects some mistakes

More information

A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack

A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack Huafei Zhu InfoComm Security Department, Institute for InfoComm Research. 21 Heng Mui Keng

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

Chosen-Ciphertext Secure RSA-type Cryptosystems

Chosen-Ciphertext Secure RSA-type Cryptosystems Published in J. Pieprzyk and F. Zhang, Eds, Provable Security (ProvSec 2009), vol 5848 of Lecture Notes in Computer Science, pp. 32 46, Springer, 2009. Chosen-Ciphertext Secure RSA-type Cryptosystems Benoît

More information

Key-Privacy in Public-Key Encryption

Key-Privacy in Public-Key Encryption The extended abstract of this paper appeared in Advances in Cryptology Proceedings of Asiacrypt 2001 (9 13 december 2001, Gold Coast, Australia) C. Boyd Ed. Springer-Verlag, LNCS 2248, pages 566 582. Key-Privacy

More information

Non-malleability under Selective Opening Attacks: Implication and Separation

Non-malleability under Selective Opening Attacks: Implication and Separation Non-malleability under Selective Opening Attacks: Implication and Separation Zhengan Huang 1, Shengli Liu 1, Xianping Mao 1, and Kefei Chen 2,3 1. Department of Computer Science and Engineering, Shanghai

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

A Fair and Efficient Solution to the Socialist Millionaires Problem

A Fair and Efficient Solution to the Socialist Millionaires Problem In Discrete Applied Mathematics, 111 (2001) 23 36. (Special issue on coding and cryptology) A Fair and Efficient Solution to the Socialist Millionaires Problem Fabrice Boudot a Berry Schoenmakers b Jacques

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks

Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks Parallel Decryption Queries in Bounded Chosen Ciphertext Attacks Takahiro Matsuda and Kanta Matsuura The University of Tokyo, Japan {tmatsuda,kanta}@iis.u-tokyo.ac.jp Abstract. Whether it is possible to

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Transitive Signatures Based on Non-adaptive Standard Signatures

Transitive Signatures Based on Non-adaptive Standard Signatures Transitive Signatures Based on Non-adaptive Standard Signatures Zhou Sujing Nanyang Technological University, Singapore, zhousujing@pmail.ntu.edu.sg Abstract. Transitive signature, motivated by signing

More information

Encoding-Free ElGamal Encryption Without Random Oracles

Encoding-Free ElGamal Encryption Without Random Oracles Encoding-Free ElGamal Encryption Without Random Oracles Benoît Chevallier-Mames 1,2, Pascal Paillier 3, and David Pointcheval 2 1 Gemplus, Security Technology Department, La Vigie, Avenue du Jujubier,

More information

RSA-OAEP and Cramer-Shoup

RSA-OAEP and Cramer-Shoup RSA-OAEP and Cramer-Shoup Olli Ahonen Laboratory of Physics, TKK 11th Dec 2007 T-79.5502 Advanced Cryptology Part I: Outline RSA, OAEP and RSA-OAEP Preliminaries for the proof Proof of IND-CCA2 security

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Appears in the proceedings of the First ACM Conference on Computer and Communications Security, Random Oracles are Practical:

Appears in the proceedings of the First ACM Conference on Computer and Communications Security, Random Oracles are Practical: Appears in the proceedings of the First ACM Conference on Computer and Communications Security, ACM, November 1993. Random Oracles are Practical: A Paradigm for Designing Ecient Protocols Mihir Bellare

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

Evaluation of Security Level of Cryptography: The HIME(R) Encryption Scheme. Alfred Menezes University of Waterloo Contact:

Evaluation of Security Level of Cryptography: The HIME(R) Encryption Scheme. Alfred Menezes University of Waterloo Contact: Evaluation of Security Level of Cryptography: The HIME(R) Encryption Scheme Alfred Menezes University of Waterloo Contact: ajmeneze@uwaterloo.ca July 31, 2002 Contents Page 1 Contents 1 Executive Summary

More information

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model Presented by: Angela Robinson Department of Mathematical Sciences, Florida Atlantic University April 4, 2018 Motivation Quantum-resistance

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes

Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes Alexandra Boldyreva 1 and Marc Fischlin 2 1 College of Computing, Georgia Institute of Technology, 801 Atlantic Drive,

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

1 Introduction An old folklore rooted in Brassard's paper [7] states that \cryptography" cannot be based on NPhard problems. However, what Brassard ha

1 Introduction An old folklore rooted in Brassard's paper [7] states that \cryptography cannot be based on NPhard problems. However, what Brassard ha On the possibility of basing Cryptography on the assumption that P 6= N P Oded Goldreich Department of Computer Science Weizmann Institute of Science Rehovot, Israel. oded@wisdom.weizmann.ac.il Sha Goldwasser

More information

Extractable Perfectly One-way Functions

Extractable Perfectly One-way Functions Extractable Perfectly One-way Functions Ran Canetti 1 and Ronny Ramzi Dakdouk 2 1 IBM T. J. Watson Research Center, Hawthorne, NY. canetti@watson.ibm.com 2 Yale University, New Haven, CT. dakdouk@cs.yale.edu

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Towards a DL-based Additively Homomorphic Encryption Scheme

Towards a DL-based Additively Homomorphic Encryption Scheme Towards a DL-based Additively Homomorphic Encryption Scheme Guilhem Castagnos 1 and Benoît Chevallier-Mames 2 1 DMI-XLIM, Université de Limoges, 123, Avenue Albert-Thomas 87060 Limoges Cedex, France guilhem.castagnos@unilim.fr

More information

Semantic Security of RSA. Semantic Security

Semantic Security of RSA. Semantic Security Semantic Security of RSA Murat Kantarcioglu Semantic Security As before our goal is to come up with a public key system that protects against more than total break We want our system to be secure against

More information

CBC MAC for Real-Time Data Sources. Abstract. The Cipher Block Chaining (CBC) Message Authentication Code (MAC) is an

CBC MAC for Real-Time Data Sources. Abstract. The Cipher Block Chaining (CBC) Message Authentication Code (MAC) is an CBC MAC for Real-Time Data Sources Erez Petrank Charles Racko y Abstract The Cipher Block Chaining (CBC) Message Authentication Code (MAC) is an authentication method which is widely used in practice.

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland OAEP Reconsidered Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com February 13, 2001 Abstract The OAEP encryption scheme was introduced by Bellare and

More information

Foundations of Cryptography

Foundations of Cryptography - 111 - Foundations of Cryptography Notes of lecture No. 10B & 11 (given on June 11 & 18, 1989) taken by Sergio Rajsbaum Summary In this lecture we define unforgeable digital signatures and present such

More information

Lecture 14 - CCA Security

Lecture 14 - CCA Security Lecture 14 - CCA Security Boaz Barak November 7, 2007 Key exchange Suppose we have following situation: Alice wants to buy something from the well known website Bob.com Since they will exchange private

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL 1 ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL GIOVANNI DI CRESCENZO Telcordia Technologies, Piscataway, NJ, USA. E-mail: giovanni@research.telcordia.com IVAN VISCONTI Dipartimento di Informatica

More information

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract An Implementation of Ecient Pseudo-Random Functions Michael Langberg March 5, 1998 Abstract Naor and Reingold [3] have recently introduced two new constructions of very ecient pseudo-random functions,

More information

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer Victor Shoup October 12, 2001 Abstract We present several new and fairly practical public-key

More information

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack Joonsang Baek 1 Willy Susilo 2 Joseph K. Liu 1 Jianying Zhou 1 1 Institute for Infocomm Research, Singapore 2 University of

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Lecture Note 3 Date:

Lecture Note 3 Date: P.Lafourcade Lecture Note 3 Date: 28.09.2009 Security models 1st Semester 2007/2008 ROUAULT Boris GABIAM Amanda ARNEDO Pedro 1 Contents 1 Perfect Encryption 3 1.1 Notations....................................

More information

10 Concrete candidates for public key crypto

10 Concrete candidates for public key crypto 10 Concrete candidates for public key crypto In the previous lecture we talked about public key cryptography and saw the Diffie Hellman system and the DSA signature scheme. In this lecture, we will see

More information

PAPER An Identification Scheme with Tight Reduction

PAPER An Identification Scheme with Tight Reduction IEICE TRANS. FUNDAMENTALS, VOL.Exx A, NO.xx XXXX 200x PAPER An Identification Scheme with Tight Reduction Seiko ARITA, Member and Natsumi KAWASHIMA, Nonmember SUMMARY There are three well-known identification

More information

5 Public-Key Encryption: Rabin, Blum-Goldwasser, RSA

5 Public-Key Encryption: Rabin, Blum-Goldwasser, RSA Leo Reyzin. Notes for BU CAS CS 538. 1 5 Public-Key Encryption: Rabin, Blum-Goldwasser, RSA 5.1 Public Key vs. Symmetric Encryption In the encryption we ve been doing so far, the sender and the recipient

More information

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R A Public Key Encryption In Standard Model Using Cramer-Shoup Paradigm Mahabir Prasad Jhanwar and Rana Barua mahabir r, rana@isical.ac.in Stat-Math Unit Indian Statistical Institute Kolkata, India Abstract.

More information

Notes for Lecture Decision Diffie Hellman and Quadratic Residues

Notes for Lecture Decision Diffie Hellman and Quadratic Residues U.C. Berkeley CS276: Cryptography Handout N19 Luca Trevisan March 31, 2009 Notes for Lecture 19 Scribed by Cynthia Sturton, posted May 1, 2009 Summary Today we continue to discuss number-theoretic constructions

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

Secure Hash-and-Sign Signatures Without the Random Oracle

Secure Hash-and-Sign Signatures Without the Random Oracle Secure Hash-and-Sign Signatures Without the Random Oracle Rosario Gennaro, Shai Halevi, and Tal Rabin IBM T.J.Watson Research Center, PO Box 704, Yorktown Heights, NY 10598, USA {rosario,shaih,talr}@watson.ibm.com

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Flaws in Applying Proof Methodologies to Signature Schemes

Flaws in Applying Proof Methodologies to Signature Schemes Flaws in Applying Proof Methodologies to Signature Schemes Jacques Stern 1,, David Pointcheval 1, John Malone-Lee 2, and Nigel P. Smart 2 1 Dépt d Informatique, ENS CNRS, 45 rue d Ulm, 75230 Paris Cedex

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes

Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes Pierre-Alain Fouque, David Pointcheval, Jacques Stern, and Sébastien Zimmer CNRS-École normale supérieure Paris, France

More information

From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs

From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs Extended Abstract Moni Naor and Omer Reingold Dept. of Applied Mathematics and Computer Science

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

5.4 ElGamal - definition

5.4 ElGamal - definition 5.4 ElGamal - definition In this section we define the ElGamal encryption scheme. Next to RSA it is the most important asymmetric encryption scheme. Recall that for a cyclic group G, an element g G is

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

The Theory and Applications of Homomorphic Cryptography

The Theory and Applications of Homomorphic Cryptography The Theory and Applications of Homomorphic Cryptography by Kevin Henry A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE

Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE Yang Cui 1,2, Kirill Morozov 1, Kazukuni Kobara 1,2, and Hideki Imai 1,2 1 Research Center for Information

More information

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem Qi Cheng and Shigenori Uchiyama April 22, 2003 Abstract In this paper, we propose an algorithm to solve the Decisional Diffie-Hellman

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 6: El Gamal. Chosen-ciphertext security, the Cramer-Shoup cryptosystem. Benny Pinkas based on slides of Moni Naor page 1 1 Related papers Lecture notes of Moni Naor,

More information

Benes and Butterfly schemes revisited

Benes and Butterfly schemes revisited Benes and Butterfly schemes revisited Jacques Patarin, Audrey Montreuil Université de Versailles 45 avenue des Etats-Unis 78035 Versailles Cedex - France Abstract In [1], W. Aiello and R. Venkatesan have

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem

An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem An extended abstract of this paper appears in Advances in Cryptology EUROCRYPT 04, Lecture Notes in Computer Science Vol., C. Cachin and J. Camenisch ed., Springer-Verlag, 2004. This is the full version.

More information

ISSN Technical Report L Self-Denable Claw Free Functions Takeshi Koshiba and Osamu Watanabe TR May Department of Computer Science Tok

ISSN Technical Report L Self-Denable Claw Free Functions Takeshi Koshiba and Osamu Watanabe TR May Department of Computer Science Tok ISSN 018-2802 Technical Report L Self-Denable Claw Free Functions Takeshi Koshiba and Osamu Watanabe TR6-0006 May Department of Computer Science Tokyo Institute of Technology ^Ookayama 2-12-1 Meguro Tokyo

More information

A Universally Composable Secure Channel Based on the KEM-DEM Framework

A Universally Composable Secure Channel Based on the KEM-DEM Framework 28 PAPER Special Section on Cryptography and Information Security A Universally Composable Secure Channel Based on the KEM-DEM Framework Waka NAGAO a), Student Member, Yoshifumi MANABE, b), and Tatsuaki

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Computer Science Dept.

Computer Science Dept. A NOTE ON COMPUTATIONAL INDISTINGUISHABILITY 1 Oded Goldreich Computer Science Dept. Technion, Haifa, Israel ABSTRACT We show that following two conditions are equivalent: 1) The existence of pseudorandom

More information