Anonymous Credential Schemes with Encrypted Attributes

Size: px
Start display at page:

Download "Anonymous Credential Schemes with Encrypted Attributes"

Transcription

1 Anonymous Credential Schemes with Encrypted Attributes Bart Mennink (K.U.Leuven) joint work with Jorge Guajardo (Philips Research) Berry Schoenmakers (TU Eindhoven) Conference on Cryptology And Network Security Kuala Lumpur, Malaysia 14 December / 21

2 Outline 1 Motivation 2 ElGamal Cryptosystem 3 Anonymous Credentials with Encrypted Attributes 4 Conclusions 2 / 21

3 Motivation Anonymous Credential Schemes Anonymous Credential Schemes 3 types of parties: issuers, users, relying parties (veriers) 3 / 21

4 Motivation Anonymous Credential Schemes Anonymous Credential Schemes 3 types of parties: issuers, users, relying parties (veriers) Issuer issues credential (on some attributes) to user 3 / 21

5 Motivation Anonymous Credential Schemes Anonymous Credential Schemes 3 types of parties: issuers, users, relying parties (veriers) Issuer issues credential (on some attributes) to user User shows credential to a relying party 3 / 21

6 Motivation Anonymous Credential Schemes Anonymous Credential Schemes 3 types of parties: issuers, users, relying parties (veriers) Issuer issues credential (on some attributes) to user User shows credential to a relying party Required security properties: unforgeability and unlinkability Examples: digital passports, identity management,... 3 / 21

7 Motivation Anonymous Credential Schemes Anonymous Credential Schemes Theory: Introduced by Chaum in Several ecient constructions, most prominently by Brands [Bra93, Bra95, Bra99] Camenisch-Lysyanskaya [CL01, CL02, CL04] Plus variations and extensions Practice: ecash, DigiCash (Chaum) CAFE project Idemix (IBM, Camenisch-Lysyanskaya credentials) U-Prove (Microsoft, Brands credentials) 4 / 21

8 Motivation Secure Function Evaluation (SFE) Secure Function Evaluation (SFE) A number of parties jointly and securely compute a function f secret data on f multiparty computation E(f (x 1,..., x L )) E(x 1 ),..., E(x L ) servers 5 / 21

9 Motivation Secure Function Evaluation (SFE) Secure Function Evaluation (SFE) A number of parties jointly and securely compute a function f secret data on f multiparty computation E(f (x 1,..., x L )) E(x 1 ),..., E(x L ) servers Yao's millionaires protocol (1982) Alice and Bob want to compare their wealth 5 / 21

10 Motivation Secure Function Evaluation (SFE) Secure Function Evaluation (SFE) A number of parties jointly and securely compute a function f secret data on f multiparty computation E(f (x 1,..., x L )) E(x 1 ),..., E(x L ) servers Yao's millionaires protocol (1982) Alice and Bob want to compare their wealth Both encrypt their fortunes: E(x A ), E(x B ) 5 / 21

11 Motivation Secure Function Evaluation (SFE) Secure Function Evaluation (SFE) A number of parties jointly and securely compute a function f secret data on f multiparty computation E(f (x 1,..., x L )) E(x 1 ),..., E(x L ) servers Yao's millionaires protocol (1982) Alice and Bob want to compare their wealth Both encrypt their fortunes: E(x A ), E(x B ) Jointly execute SFE protocol to compute x A < x B Security: the protocol should not leak any other info about x A, x B 5 / 21

12 Motivation Secure Function Evaluation (SFE) Secure Function Evaluation (SFE) Theory: Introduced by Yao in Main approaches to multiparty computation by Ben-Or et al. [BGW87] Goldreich et al. [GMW87] Cramer et al. [CDN01] Practice: E-voting, e-auctions,... Fairplay (2004), VIFF (2007), Sharemind (2008), and more Commercial activity: new company Partisia 6 / 21

13 Motivation Combining Credential Schemes and SFE Combining Credential Schemes and SFE Problem: Input to SFE should be correct or meaningful One can employ credentials to guarantee this But SFE servers are not allowed to learn the attributes, while standard credential schemes require the user to know these 7 / 21

14 Motivation Combining Credential Schemes and SFE Combining Credential Schemes and SFE Problem: Input to SFE should be correct or meaningful One can employ credentials to guarantee this But SFE servers are not allowed to learn the attributes, while standard credential schemes require the user to know these Solution: Anonymous Credentials on Encrypted Attributes 7 / 21

15 Motivation Combining Credential Schemes and SFE Combining Credential Schemes and SFE Lead to networks of SFEs with anonymous links connecting inputs and outputs 8 / 21

16 Motivation Combining Credential Schemes and SFE Combining Credential Schemes and SFE Lead to networks of SFEs with anonymous links connecting inputs and outputs In general, anonymous credentials with encrypted attributes can be used if the user is not allowed or does not want to know the attributes 8 / 21

17 Motivation Examples Medical Data of Employees HRM (human resource management) needs to mine privacy sensitive medical data from employees 9 / 21

18 Motivation Examples Medical Data of Employees HRM (human resource management) needs to mine privacy sensitive medical data from employees 9 / 21

19 Motivation Examples Medical Data of Employees HRM (human resource management) needs to mine privacy sensitive medical data from employees HRM can send these encrypted credentials to SFE servers for analysis... encrypted DNA, encrypted parts of EPD (electronic patient dossier) 9 / 21

20 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby 10 / 21

21 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby They do not want to know the gender yet 10 / 21

22 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby They do not want to know the gender yet 10 / 21

23 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby They do not want to know the gender yet 10 / 21

24 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby They do not want to know the gender yet They unwrap the presents as soon as the baby is born! 10 / 21

25 Motivation Examples Boy or Girl? Alice and Bob want to buy/receive clothes and toys for unborn baby They do not want to know the gender yet They unwrap the presents as soon as the baby is born!... get yard signs in advance 10 / 21

26 ElGamal Cryptosystem Outline 1 Motivation 2 ElGamal Cryptosystem 3 Anonymous Credentials with Encrypted Attributes 4 Conclusions 11 / 21

27 ElGamal Cryptosystem ElGamal Cryptosystem We use the ElGamal cryptosystem: Group g of prime order q Secret key λ R Z q, public key f = g λ Encryption of x Z q : x = (g r, g x f r ) for r R Z q 12 / 21

28 ElGamal Cryptosystem ElGamal Cryptosystem We use the ElGamal cryptosystem: Group g of prime order q Secret key λ R Z q, public key f = g λ Encryption of x Z q : x = (g r, g x f r ) for r R Z q Homomorphic properties: Addition: x y = x + y Multiplication by constant: x c = xc Re-randomization: x 0 = x 12 / 21

29 Anonymous Credentials with Encrypted Attributes Outline 1 Motivation 2 ElGamal Cryptosystem 3 Anonymous Credentials with Encrypted Attributes 4 Conclusions 13 / 21

30 Anonymous Credentials with Encrypted Attributes Anonymous Credential Schemes Anonymous Credential Schemes Three components: Key generation: algorithm for I Issuance: protocol for (I, U) Verication: protocol for (U, V) Credentials are tuples (p, s, σ), where: p public part, and σ signature on p s secret part corresponding to p s contains the attributes on which the credential is issued In this presentation: 2 attributes (x 1, x 2 ) 14 / 21

31 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Brands' credential schemes: single-use credentials We use the Brands' credential scheme based on the blind Chaum-Pedersen (CP) signature scheme Issuance possible without I learning attributes This variant is also used in U-Prove 15 / 21

32 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Brands' credential schemes: single-use credentials We use the Brands' credential scheme based on the blind Chaum-Pedersen (CP) signature scheme Issuance possible without I learning attributes This variant is also used in U-Prove Key generation: group g of prime order q Secret key x 0, y 1, y 2 R Z q, public h 0 = g x 0, g 1 = g y 1, g 2 = g y 2 15 / 21

33 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Brands' credential schemes: single-use credentials We use the Brands' credential scheme based on the blind Chaum-Pedersen (CP) signature scheme Issuance possible without I learning attributes This variant is also used in U-Prove Key generation: group g of prime order q Secret key x 0, y 1, y 2 R Z q, public h 0 = g x 0, g 1 = g y 1, g 2 = g y 2 Credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h 15 / 21

34 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h 16 / 21

35 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h Issuance: I issues blind CP-signature σ on h = (h ) 1/α U (knows: x1, x2, α; h, h ) (knows: x0; h) z=h x 0 ; a,b c r I / 21

36 Anonymous Credentials with Encrypted Attributes Brands' Anonymous Credential Scheme Brands' Anonymous Credential Scheme Credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h Issuance: I issues blind CP-signature σ on h = (h ) 1/α U (knows: x1, x2, α; h, h ) (knows: x0; h) z=h x 0 ; a,b c r Verication: U proves knowledge of x 1, x 2, α s.t. (g x 1 1 g x 2 2 h 0) α = h I / 21

37 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Extension to Encrypted Attributes We extend Brands' credential scheme with encrypted attributes Several variations discussed in the paper, where none of the participants learns the attributes all parties learn a specic (possibly dierent) set of attributes I learns the attributes, but U, V do not learn these Now: simplied version of the encrypted credential scheme 17 / 21

38 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Extension to Encrypted Attributes Brands' credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h 18 / 21

39 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Extension to Encrypted Attributes Brands' credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h Encrypted credential on (c 1, c 2 ) is a tuple (h, c 1, c 2, α, σ) s.t.: }{{}}{{} a) p s b) Now, encryptions c 1 = x 1, c 2 = x 2 belong to public part 18 / 21

40 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Extension to Encrypted Attributes Brands' credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h Encrypted credential on (c 1, c 2 ) is a tuple (h, c 1, c 2, α, σ) s.t.: }{{}}{{} a) σ is CP-signature on (h, c, p s 1 c ) 2 b) Now, encryptions c 1 = x 1, c 2 = x 2 belong to public part U has to re-randomize c 1, c 2 in issuance 18 / 21

41 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Extension to Encrypted Attributes Brands' credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, σ) s.t.: }{{} a) σ is CP-signature on h p s b) (g x1 1 g x2 2 h 0) α = h Encrypted credential on (c 1, c 2 ) is a tuple (h, c 1, c 2, α, σ) s.t.: }{{}}{{} a) σ is CP-signature on (h, c, p s 1 c ) 2 b) (D((c 1 )y1 (c 2 )y2 )h 0 ) α = h Now, encryptions c 1 = x 1, c 2 = x 2 belong to public part U has to re-randomize c 1, c 2 in issuance U cannot prove knowledge of x 1, x 2 in verication 18 / 21

42 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Technical Issues U has to re-randomize c 1 = x 1, c 2 = x 2 in issuance U cannot prove knowledge of x 1, x 2 in verication 19 / 21

43 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Technical Issues U has to re-randomize c 1 = x 1, c 2 = x 2 in issuance Problem: user can replace c 1 by 0 and obtain oracle for x 1 = 0? U cannot prove knowledge of x 1, x 2 in verication 19 / 21

44 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Technical Issues U has to re-randomize c 1 = x 1, c 2 = x 2 in issuance Problem: user can replace c 1 by 0 and obtain oracle for x 1 = 0? Solution: credential will actually be issued on x i + φ i, for φ i R Z q g φ i can be made public x i can be obtained from x i + φ i and g φ i U cannot prove knowledge of x 1, x 2 in verication 19 / 21

45 Anonymous Credentials with Encrypted Attributes Extension to Encrypted Attributes Technical Issues U has to re-randomize c 1 = x 1, c 2 = x 2 in issuance Problem: user can replace c 1 by 0 and obtain oracle for x 1 = 0? Solution: credential will actually be issued on x i + φ i, for φ i R Z q g φ i can be made public x i can be obtained from x i + φ i and g φ i U cannot prove knowledge of x 1, x 2 in verication Verication: U proves knowledge of α s.t. (D((c 1 )y 1 (c 2 )y 2 )h 0 ) α = h Verier needs secret data, namely y 1, y 2, and λ (for decryption) Verier is required to be semi-honest (threshold cryptography) 19 / 21

46 Anonymous Credentials with Encrypted Attributes Security Analysis Security Analysis Proven secure, against: Malicious I and U Semi-honest V (threshold cryptography) Security based on: DDH assumption Random Oracle Model Security of blind Chaum-Pedersen scheme A new assumption Same level of security as original Brands' scheme 20 / 21

47 Conclusions Conclusions We introduced anonymous credential schemes with encrypted attributes, and presented and analyzed various ecient constructions based on a credential scheme by Brands Wide range of applications: Missing link between credential schemes and SFE Medical data of employees, boy or girl?,... Letters of recommendation, medical data of illnesses,... Further research: Encrypted credential schemes with multi-use credentials Public veriability of encrypted credentials Thank you for your attention! 21 / 21

48 Supporting Slides SUPPORTING SLIDES!!! 22 / 21

49 Supporting Slides Preliminaries Σ-protocols Simplest example: Schnorr's identication protocol We consider a group g, and public h g Prover wants to prove that he knows x = log g h 23 / 21

50 Supporting Slides Preliminaries Σ-protocols Simplest example: Schnorr's identication protocol We consider a group g, and public h g Prover wants to prove that he knows x = log g h Prover Verier (knows: h; x) (knows: h) u R Z q, a g u a r u + cx mod q c c R Z q r r g? = c ah 23 / 21

51 Supporting Slides Preliminaries Σ-protocols Simplest example: Schnorr's identication protocol We consider a group g, and public h g Prover wants to prove that he knows x = log g h Prover Verier (knows: h; x) (knows: h) u R Z q, a g u a r u + cx mod q c c R Z q r r g? = c ah This is Σ-protocol for relation {(h; x) h = g x } Σ-protocol: completeness, special-soundness, honest-verier zero-knowledge 23 / 21

52 Supporting Slides Brands' Credential Scheme Key Generation for I Public: group g of prime order q; h 0 g, g 1, g 2 R g Secret: x 0 R Z q such that h 0 = g x 0 A credential on (x 1, x 2 ) is a tuple ( h, x }{{} 1, x 2, α, z, c, r ) s.t.: }{{}}{{} p s σ c = H(h, z, g r h c 0, (h ) r (z ) c ) and (g x 1 1 g x 2 2 h 0) α = h 24 / 21

53 Supporting Slides Brands' Credential Scheme Issuance for (I, U) For (x 1, x 2 ), U and I compute h = g x 1 1 g x 2 2 h 0 α R Z q, h h α, U β, γ R Z q z z α a h β 0 g γ a b (z ) β (h ) γ b α c H(h, z, a, b ) c c + β mod q a? = g r h c 0, b? = h r z c r r + γ mod q z;a,b c r I z h x 0, a g w, w R Z q b h w r cx 0 + w mod q Note: c = H(h, z, g r h c 0, (h ) r (z ) c ) and (g x 1 1 g x 2 2 h 0) α = h 25 / 21

54 Supporting Slides Brands' Credential Scheme Verication for (U, V) Brands' credential is (h, x 1, x 2, α, z, c, r ) such that: c = H(h, z, g r h c 0, (h ) r (z ) c ) and (g x 1 1 g x 2 2 h 0) α = h (knows: h, z, c, r ; x1, x2, α) U V u1, u2, uα R Z q a (h ) uα g u 1 1 g u l l a;h,z,c,r c (r i u i + cx i mod q) 2 i=1 c R Z q rα uα + cα 1 mod q r1,r2,rα c? = H(h, z, g r h c 0, (h ) r (z ) c ) (h ) rα g r 1 1 g r l l? = ah c 0 Σ-protocol for {(h ; x 1, x 2, α) h 0 = (h ) α 1 g x 1 1 g x 2 2 α 0} 26 / 21

55 Supporting Slides Encrypted Credential Scheme Key Generation for (I, V) Public: group g of prime order q; h 0, g 1, g 2, f, ˆf, f 1 g Secret: x 0, φ 1 R Z q for I and y 1, y 2, λ R Z q for V such that h 0 = g x 0 g 1 = g y 1 g 2 = g y 2 f = g λ ˆf = f x 0 = h λ 0 f 1 = g φ 1 A credential on x 1 is a tuple (h, c 1, c 2, α, z, z }{{}}{{} 1, z 2, c, r ), where }{{} c = p s σ 1 x + φ 1 1, such that: c = H([c i, z i, (c i ) r (z i ) c ] 2 i=1;h, z, g r h c 0, (h ) r (z ) c ) and (D((c 1) y 1 (c 2) y 2 )h 0 ) α = h Note the transformation from x 1 to x + φ 1 1 Otherwise, a malicious U can replace c by 0 1 Verication succeeds if and only if x = 0 1 this gives U an oracle for `x = 0?' 1 27 / 21

56 Supporting Slides Encrypted Credential Scheme Issuance for (I, U) Credential issuance on x 1 U {0, 1} I r1, r2, x l R Z q c1 (g r 1, g x 1 f1f r 1 ) c2 (g r 2, g x2 f r 2 ) h g x 1 +φ 1 1 g x 2 2 h 0 ( ) z h x 0, z i c x 0 2 i i=1 w R Z q, a g w, b h w h,z,(c i,z i ) 2 i =1 ; f f w, (e i c w i ) 2 i=1... a,b, f,(e i ) 2 i =1 Notice that also z i = c x 0 1 and e i0 = c w 0 i are computed 28 / 21

57 Supporting Slides Encrypted Credential Scheme Issuance for (I, U) U and I know h, z, c 1, c 2, z 1, z 2, a 0, b 0, f, (e i0 ) 2 i=1 α R Z q, h h α, β, γ R Z q z z α a h β 0 g γ a, b (z ) β (h ) γ b α δ i R Z q, c c i i (g, f ) δ 2 i z z i i (h0, ˆf ) δ i e (z i i )β (c i )γ e i (a, f ) δ i i=1 c H([c, i z, i e i ]2 i=1 ; h, z, a, b ) f c c + β mod q a? = g r h c 0, b? = h r z c? = f r ˆf c, (e i? = c r i z c i ) 2 i=1 r r + γ mod q c r r cx 0 + w mod q 29 / 21

58 Supporting Slides Encrypted Credential Scheme Verication for (U, V) U proves knowledge of α such that (D((c 1 )y 1 (c 2 )y 2 )h 0 ) α = h U (knows: h, c 1, c 2 ; α) (knows: h, c 1, c 2 ; y 1, y2, λ) u R Z q, a (h ) u a c c R Z q r u + cα 1 mod q r ] b [(h ) r? = a(d((c 1 ) y 1 (c 2 2 )y )h0) c b Protocol is a zero-knowledge proof of knowledge for α such that (D((c 1 )y 1 (c 2 )y 2 )h 0 ) α = h V is required to be semi-honest (threshold cryptography) V 30 / 21

59 Supporting Slides Encrypted Credential Scheme Verication for (U, V) U proves knowledge of α such that (D((c 1 )y 1 (c 2 )y 2 )h 0 ) α = h U (knows: h, c 1, c 2 ; α) (knows: h, c 1, c 2 ; y 1, y2, λ) u R Z q, a (h ) u a c c R Z q r u + cα 1 mod q r ] b [(h ) r? = a(d((c 1 ) y 1 (c 2 2 )y )h0) c b Protocol is a zero-knowledge proof of knowledge for α such that (D((c 1 )y 1 (c 2 )y 2 )h 0 ) α = h V is required to be semi-honest (threshold cryptography) V can obtain x 1 by computing c 1 V (1, f 1 1 ): c 1 (1, f 1 1 ) = (g r, g x 1 +φ1 f r ) (1, g φ 1 ) = (g r, g x 1 f r ) = x 1 30 / 21

60 Supporting Slides Security Analysis Assumption U is issued K credentials on x j (j = 1,..., K ), and learned (c ji ) 2 i=1 Then he outputs a tuple (h, c 1, c 2, α, z, z 1, z 2, c, r ). Now, either This tuple is not a valid credential There exists a j such that U knows values β 1, β 2 such that (c i ) 2 i=1 = (c ji (g, f ) β i )2 i=1 31 / 21

61 Supporting Slides Security Analysis One-more Unforgeability `Hard to obtain K + 1 credentials after K issuing executions' Credential scheme is based on blind Chaum-Pedersen signature scheme Reducing one-more forgeries: [ U F S CP issues credential issues CP-signature ] K times forgery: K+1 credentials forgery: K+1 CP-signatures Our scheme is at least as secure against one-more forgeries 32 / 21

62 Supporting Slides Security Analysis Verication Protocol Recall the verication protocol U (knows: h, c 1, c 2 ; α) (knows: h, c 1, c 2 ; y 1, y2, λ) u R Z q, a (h ) u a c c R Z q r u + cα 1 mod q r ] b [(h ) r? = a(d((c 1 ) y 1 (c 2 2 )y )h0) c b Protocol should be a secure proof of knowledge V Proof of knowledge: complete and special sound Secure: views on protocol simulateable for passive V and active U Simulation of view of active U : after sending r, U already knows b 33 / 21

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis Bart Mennink (K.U.Leuven) Joint work with: Jorge Guajardo (Philips Research Labs) Berry Schoenmakers (TU Eindhoven)

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Dr George Danezis University College London, UK

Dr George Danezis University College London, UK Dr George Danezis University College London, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies IACR Summerschool Blockchain Technologies Cryptographic e-cash Jan Camenisch IBM Research Zurich @JanCamenisch ibm.biz/jancamenisch ecash scenario & requirements Bank Withdrawal User Spend Deposit Merchant

More information

ECash and Anonymous Credentials

ECash and Anonymous Credentials ECash and Anonymous Credentials CS/ECE 598MAN: Applied Cryptography Nikita Borisov November 9, 2009 1 E-cash Chaum s E-cash Offline E-cash 2 Anonymous Credentials e-cash-based Credentials Brands Credentials

More information

Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials

Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials Amira Barki, Solenn Brunet, Nicolas Desmoulins and Jacques Traoré August 11th, 2016 Selected Areas in Cryptography SAC 2016

More information

A Fair and Efficient Solution to the Socialist Millionaires Problem

A Fair and Efficient Solution to the Socialist Millionaires Problem In Discrete Applied Mathematics, 111 (2001) 23 36. (Special issue on coding and cryptology) A Fair and Efficient Solution to the Socialist Millionaires Problem Fabrice Boudot a Berry Schoenmakers b Jacques

More information

Secure Multi-Party Computation. Lecture 17 GMW & BGW Protocols

Secure Multi-Party Computation. Lecture 17 GMW & BGW Protocols Secure Multi-Party Computation Lecture 17 GMW & BGW Protocols MPC Protocols MPC Protocols Yao s Garbled Circuit : 2-Party SFE secure against passive adversaries MPC Protocols Yao s Garbled Circuit : 2-Party

More information

Pseudonym and Anonymous Credential Systems. Kyle Soska 4/13/2016

Pseudonym and Anonymous Credential Systems. Kyle Soska 4/13/2016 Pseudonym and Anonymous Credential Systems Kyle Soska 4/13/2016 Moving Past Encryption Encryption Does: Hide the contents of messages that are being communicated Provide tools for authenticating messages

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi, Anna Lysyanskaya foteini,anna@cs.brown.edu Computer Science Department, Brown University Abstract. We define and propose an efficient and provably secure

More information

Private Intersection of Certified Sets

Private Intersection of Certified Sets Private Intersection of Certified Sets Jan Camenisch 1 and Gregory M. Zaverucha 2 1 IBM Research Zürich Research Laboratory CH-8803 Rüschlikon jca@zurich.ibm.com 2 Cheriton School of Computer Science University

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting 6.879 Special Topics in Cryptography Instructors: Ran Canetti April 15, 2004 Lecture 19: Verifiable Mix-Net Voting Scribe: Susan Hohenberger In the last lecture, we described two types of mix-net voting

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

An Anonymous Authentication Scheme for Trusted Computing Platform

An Anonymous Authentication Scheme for Trusted Computing Platform An Anonymous Authentication Scheme for Trusted Computing Platform He Ge Abstract. The Trusted Computing Platform is the industrial initiative to implement computer security. However, privacy protection

More information

Additive Combinatorics and Discrete Logarithm Based Range Protocols

Additive Combinatorics and Discrete Logarithm Based Range Protocols Additive Combinatorics and Discrete Logarithm Based Range Protocols Rafik Chaabouni 1 Helger Lipmaa 2,3 abhi shelat 4 1 EPFL LASEC, Switzerland 2 Cybernetica AS, Estonia 3 Tallinn University, Estonia 4

More information

An Efficient Protocol for Fair Secure Two-Party Computation

An Efficient Protocol for Fair Secure Two-Party Computation Appears in Cryptographers Track-RSA Conference (CT-RSA 2008), Lecture Notes in Computer Science 4964 (2008) 88 105. Springer-Verlag. An Efficient Protocol for Fair Secure Two-Party Computation Mehmet S.

More information

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018 Basics in Cryptology II Distributed Cryptography David Pointcheval Ecole normale supérieure, CNRS & INRIA ENS Paris 2018 NS/CNRS/INRIA Cascade David Pointcheval 1/26ENS/CNRS/INRIA Cascade David Pointcheval

More information

Convertible Group Undeniable Signatures

Convertible Group Undeniable Signatures Convertible Group Undeniable Signatures Yuh-Dauh Lyuu 1 and Ming-Luen Wu 2 1 Dept. of Computer Science & Information Engineering and Dept. of Finance, National Taiwan University, Taiwan lyuu@csie.ntu.edu.tw

More information

Benny Pinkas Bar Ilan University

Benny Pinkas Bar Ilan University Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Benny Pinkas Bar Ilan University 1 Extending OT [IKNP] Is fully simulatable Depends on a non-standard security assumption

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

Entity Authentication

Entity Authentication Entity Authentication Sven Laur swen@math.ut.ee University of Tartu Formal Syntax Entity authentication pk (sk, pk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) Is it Charlie? α k The

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi Brown University foteini@cs.brown.edu Anna Lysyanskaya Brown University anna@cs.brown.edu ABSTRACT We define and propose an efficient and provably secure construction

More information

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k;

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k; New ElGamal Type Threshold Digital Signature Scheme Choonsik PARK y and Kaoru KUROSAWA z y Electronics and Telecommunications Research Institute, P.O.Box 106, Yusong-ku, Taejeon, 305-600, Korea z Tokyo

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation (cryptography for the not so good, the not so bad and the not so ugly) María Isabel González Vasco mariaisabel.vasco@urjc.es Based on joint work with Paolo D Arco (U. Salerno)

More information

Algebraic MACs and Keyed-Verification Anonymous Credentials

Algebraic MACs and Keyed-Verification Anonymous Credentials This is the full version of an extended abstract published in ACM CCS 2014. Posted as Report 2013/516 on 19 August 2013; revised 8 September 2014. Algebraic MACs and Keyed-Verification Anonymous Credentials

More information

Non-Interactive Zero-Knowledge Proofs of Non-Membership

Non-Interactive Zero-Knowledge Proofs of Non-Membership Non-Interactive Zero-Knowledge Proofs of Non-Membership O. Blazy, C. Chevalier, D. Vergnaud XLim / Université Paris II / ENS O. Blazy (XLim) Negative-NIZK CT-RSA 2015 1 / 22 1 Brief Overview 2 Building

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Dept. of Computer Science & Information Engineering and Dept. of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

Cryptographic Protocols FS2011 1

Cryptographic Protocols FS2011 1 Cryptographic Protocols FS2011 1 Stefan Heule August 30, 2011 1 License: Creative Commons Attribution-Share Alike 3.0 Unported (http://creativecommons.org/ licenses/by-sa/3.0/) Contents I Interactive Proofs

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

A Direct Anonymous Attestation Scheme for Embedded Devices

A Direct Anonymous Attestation Scheme for Embedded Devices A Direct Anonymous Attestation Scheme for Embedded Devices He Ge 1 and Stephen R. Tate 2 1 Microsoft Corporation, One Microsoft Way, Redmond 98005 hege@microsoft.com 2 Department of Computer Science and

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Structure Preserving CCA Secure Encryption

Structure Preserving CCA Secure Encryption Structure Preserving CCA Secure Encryption presented by ZHANG Tao 1 / 9 Introduction Veriable Encryption enable validity check of the encryption (Camenisch et al. @ CRYPTO'03): veriable encryption of discrete

More information

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics 0368.4162: Introduction to Cryptography Ran Canetti Lecture 11 12th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics Introduction to cryptographic protocols Commitments 1 Cryptographic

More information

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018 18734: Foundations of Privacy Anonymous Cash Anupam Datta CMU Fall 2018 Today: Electronic Cash Goals Alice can ask for Bank to issue coins from her account. Alice can spend coins. Bank cannot track what

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Department of Computer Science & Information Engineering and Department of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

Multiparty Computation

Multiparty Computation Multiparty Computation Principle There is a (randomized) function f : ({0, 1} l ) n ({0, 1} l ) n. There are n parties, P 1,...,P n. Some of them may be adversarial. Two forms of adversarial behaviour:

More information

Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings

Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings Yehuda Lindell Bar-Ilan University, Israel Technion Cryptoday 2014 Yehuda Lindell Online/Offline and Batch Yao 30/12/2014

More information

1 Basic Number Theory

1 Basic Number Theory ECS 228 (Franklin), Winter 2013, Crypto Review 1 Basic Number Theory This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Cryptographic Asynchronous Multi-Party Computation with Optimal Resilience

Cryptographic Asynchronous Multi-Party Computation with Optimal Resilience Cryptographic Asynchronous Multi-Party Computation with Optimal Resilience Martin Hirt 1, Jesper Buus Nielsen 2, and Bartosz Przydatek 1 1 Department of Computer Science, ETH Zurich 8092 Zurich, Switzerland

More information

Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors

Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors Yingpeng Sang, Hong Shen School of Computer Science The University of Adelaide Adelaide, South Australia, 5005, Australia

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Efficient Cryptographic Protocol Design Based on Distributed El Gamal Encryption

Efficient Cryptographic Protocol Design Based on Distributed El Gamal Encryption Efficient Cryptographic Protocol Design Based on Distributed El Gamal Encryption Felix Brandt Stanford University, Stanford CA 94305, USA brandtf@cs.stanford.edu Abstract. We propose a set of primitives

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

Applications of Combinatorial Group Theory in Modern Cryptography

Applications of Combinatorial Group Theory in Modern Cryptography Applications of Combinatorial Group Theory in Modern Cryptography Delaram Kahrobaei New York City College of Technology City University of New York DKahrobaei@Citytech.CUNY.edu http://websupport1.citytech.cuny.edu/faculty/dkahrobaei/

More information

New Approach for Selectively Convertible Undeniable Signature Schemes

New Approach for Selectively Convertible Undeniable Signature Schemes New Approach for Selectively Convertible Undeniable Signature Schemes Kaoru Kurosawa 1 and Tsuyoshi Takagi 2 1 Ibaraki University, Japan, kurosawa@mx.ibaraki.ac.jp 2 Future University-Hakodate, Japan,

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

Oblivious Evaluation of Multivariate Polynomials. and Applications

Oblivious Evaluation of Multivariate Polynomials. and Applications The Open University of Israel Department of Mathematics and Computer Science Oblivious Evaluation of Multivariate Polynomials and Applications Thesis submitted as partial fulfillment of the requirements

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Lecture 3,4: Multiparty Computation

Lecture 3,4: Multiparty Computation CS 276 Cryptography January 26/28, 2016 Lecture 3,4: Multiparty Computation Instructor: Sanjam Garg Scribe: Joseph Hui 1 Constant-Round Multiparty Computation Last time we considered the GMW protocol,

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Cryptology. Vilius Stakėnas autumn

Cryptology. Vilius Stakėnas autumn Cryptology Vilius Stakėnas 2010 autumn 2.22 Cryptographic protocols 2 Key distribution............................................ 3 Zero-knowledge proofs...................................... 4 ZKP concept.............................................

More information

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark Selections:! Internet voting with over-the-shoulder coercion-resistance Jeremy Clark Overview We consider the problem of over-theshoulder adversaries in Internet voting We design a voting protocol resistant

More information

during signature generation the secret key is never reconstructed at a single location. To provide fault tolerance, one slightly modies the above tech

during signature generation the secret key is never reconstructed at a single location. To provide fault tolerance, one slightly modies the above tech Generating a Product of Three Primes with an Unknown Factorization Dan Boneh and Jeremy Horwitz Computer Science Department, Stanford University, Stanford, CA 94305-9045 fdabo,horwitzg@cs.stanford.edu

More information

On Two Round Rerunnable MPC Protocols

On Two Round Rerunnable MPC Protocols On Two Round Rerunnable MPC Protocols Paul Laird Dublin Institute of Technology, Dublin, Ireland email: {paul.laird}@dit.ie Abstract. Two-rounds are minimal for all MPC protocols in the absence of a trusted

More information

Threshold Undeniable RSA Signature Scheme

Threshold Undeniable RSA Signature Scheme Threshold Undeniable RSA Signature Scheme Guilin Wang 1, Sihan Qing 1, Mingsheng Wang 1, and Zhanfei Zhou 2 1 Engineering Research Center for Information Security Technology; State Key Laboratory of Information

More information

Lecture Notes 15 : Voting, Homomorphic Encryption

Lecture Notes 15 : Voting, Homomorphic Encryption 6.857 Computer and Network Security October 29, 2002 Lecture Notes 15 : Voting, Homomorphic Encryption Lecturer: Ron Rivest Scribe: Ledlie/Ortiz/Paskalev/Zhao 1 Introduction The big picture and where we

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION Journal of Applied Mathematics and Computational Mechanics 2016, 15(1), 39-47 www.amcm.pcz.pl p-issn 2299-9965 DOI: 10.17512/jamcm.2016.1.04 e-issn 2353-0588 SELECTED APPLICATION OF THE CHINESE REMAINDER

More information

An Unconditionally Secure Protocol for Multi-Party Set Intersection

An Unconditionally Secure Protocol for Multi-Party Set Intersection An Unconditionally Secure Protocol for Multi-Party Set Intersection Ronghua Li 1,2 and Chuankun Wu 1 1 State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems

Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems Berry Schoenmakers and Meilof Veeningen Dept of Mathematics & Computer Science TU Eindhoven, The Netherlands berry@win.tue.nl,

More information

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Boaz Barak November 27, 2007 Quick review of homework 7 Existence of a CPA-secure public key encryption scheme such that oracle

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

Secret sharing schemes

Secret sharing schemes Secret sharing schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction Shamir s secret sharing scheme perfect secret

More information

Short Group Signatures

Short Group Signatures An extended abstract of this paper appears in M. Franklin, editor, Advances in Cryptology CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41 55, Berlin: Springer-Verlag, 2004. This

More information

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex Exponent Group Signature Schemes and Ecient Identity Based Signature Schemes Based on Pairings F. Hess Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol,

More information

On the CCA1-Security of Elgamal and Damgård s Elgamal

On the CCA1-Security of Elgamal and Damgård s Elgamal On the CCA1-Security of Elgamal and Damgård s Elgamal Cybernetica AS, Estonia Tallinn University, Estonia October 21, 2010 Outline I Motivation 1 Motivation 2 3 Motivation Three well-known security requirements

More information

Fairness realized with Observer

Fairness realized with Observer Fairness realized with Observer Heike Neumann Mathematical Institute University of Giessen Arndtstr. 2 G-35392 Giessen Heike.B.Neumann@math.uni-giessen.de Thomas Schwarzpaul Mathematical Institute University

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

Introduction to Modern Cryptography Lecture 11

Introduction to Modern Cryptography Lecture 11 Introduction to Modern Cryptography Lecture 11 January 10, 2017 Instructor: Benny Chor Teaching Assistant: Orit Moskovich School of Computer Science Tel-Aviv University Fall Semester, 2016 17 Tuesday 12:00

More information

Secure Multiparty Computation from Graph Colouring

Secure Multiparty Computation from Graph Colouring Secure Multiparty Computation from Graph Colouring Ron Steinfeld Monash University July 2012 Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 1/34 Acknowledgements Based on joint

More information

is caused by the urgent need to protect against account-holders who doublespend their electronic cash, since hardly anything is easier to copy than di

is caused by the urgent need to protect against account-holders who doublespend their electronic cash, since hardly anything is easier to copy than di Untraceable O-line Cash in Wallets with Observers (Extended abstract) Stefan Brands CWI, PO Box 4079 Amsterdam, The Netherlands. E-mail: brands@cwi.nl Abstract. Incorporating the property of untraceability

More information

Evaluating 2-DNF Formulas on Ciphertexts

Evaluating 2-DNF Formulas on Ciphertexts Evaluating 2-DNF Formulas on Ciphertexts Dan Boneh, Eu-Jin Goh, and Kobbi Nissim Theory of Cryptography Conference 2005 Homomorphic Encryption Enc. scheme is homomorphic to function f if from E[A], E[B],

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Identification Identification Non- Repudiation Consider signature- based C- R sk ch=r res = Sig(vk,ch) Bob can prove to police

More information

Designated Conrmer Signatures Revisited

Designated Conrmer Signatures Revisited Designated Conrmer Signatures Revisited Douglas Wikström ETH Zürich, Department of Computer Science douglas@inf.ethz.ch 26th February 2007 Abstract Previous denitions of designated conrmer signatures in

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Automorphic Signatures and Applications

Automorphic Signatures and Applications École normale supérieure Département d Informatique Université Paris 7 Denis Diderot Automorphic Signatures and Applications PhD thesis Georg Fuchsbauer 13 October 2010 Abstract We advocate modular design

More information

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives S C I E N C E P A S S I O N T E C H N O L O G Y Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives David Derler, Christian Hanser, and Daniel Slamanig, IAIK,

More information

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Feng Bao Institute for Infocomm Research 21 Heng Mui Keng Terrace, Singapore 119613 Email: baofeng@i2r.a-star.edu.sg Abstract.

More information

Secure Computation. Unconditionally Secure Multi- Party Computation

Secure Computation. Unconditionally Secure Multi- Party Computation Secure Computation Unconditionally Secure Multi- Party Computation Benny Pinkas page 1 Overview Completeness theorems for non-cryptographic faulttolerant distributed computation M. Ben-Or, S. Goldwasser,

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension CS 294 Secure Computation February 16 and 18, 2016 Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension Instructor: Sanjam Garg Scribe: Alex Irpan 1 Overview Garbled circuits

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures G. Fuchsbauer D. Pointcheval École normale supérieure Pairing'09, 13.08.2009 Fuchsbauer, Pointcheval (ENS) Proofs

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Efficient Protocols for Set Membership and Range Proofs

Efficient Protocols for Set Membership and Range Proofs Efficient Protocols for Set Membership and Range Proofs Jan Camenisch 1 Rafik Chaabouni 1,2 abhi shelat 3 1 IBM ZRL 2 EPFL LASEC 3 U. of Virginia ASIACRYPT 2008 December 9, 2008 Introduction Our Focus

More information