Negative applications of the ASM thesis

Size: px
Start display at page:

Download "Negative applications of the ASM thesis"

Transcription

1 Negative applications of the ASM thesis Dean Rosenzweig and Davor Runje University of Zagreb Berlin, February 26-27, 2007

2 Outline 1 Negative applications of the ASM thesis Motivation Non-interactive algorithms Ordinary interactive algorithms 2 Background classes Motivation Definition Background for abstract cryptography 3 Abstract Model of cryptography Experiments as Structures Soundness Relation with Abadi-Rogaway languages Cyclic messages

3 Church Turing vs ASM Church Turing thesis defines an envelope for practically computable functions negative intended use noncomputability ASM thesis captures the notion of algorithm positive intended use specification abstract algorithms can be uncomputable Can the ASM thesis be used for negative results?

4 Negative applications of the thesis Negative results Given states X, Y and x X: no small step algorithm A can output x. no small step algorithm A can make transition from X to Y. no small step algorithm A can distinguish X from Y. Are there meaningful interpretations for negative results? Can we effectively use postulates to establish negative results? Example: abstract model of cryptography 1 PPT cryptographic algorithms abstract algorithms 2 no abstract algorithm can break security 3 conclude no PPT algorithm can break security?

5 Basic definitions Definition Let X, Y be structures and x X. Then: x is accessible in X if there is a term t s.t. Val(t, X) = x. Y is reachable from X if there is a small step algorithm A s.t. τ A (X) = Y. X, Y are distinguishable by a small step algorithm A if there is a term t s.t. Val(t, τ(x)) Val(t, τ(y )). An algorithm must complete its step to conclude anything!!!

6 Basic definitions Definition Let X, Y be structures and T a set of (ground) terms. Then: X and Y coincide over T, written X = T Y, if for every t T Val(t, X) = Val(t, Y ) X and Y are T -similar, written X T Y, if for every t 1, t 2 T Val(t 1, X) = Val(t 2, X) iff Val(t 2, Y ) = Val(t 2, Y ) Theorem (Factorization) If X T Y, then exists Z s.t. X = Z and Z = T Y.

7 Next value What is the value of a term t in the next state? T f (t 1,...,t n) = T { f (t 1,..., t n) t i T t i } { T t i i = 1,... n }. Theorem (Next value) Exists A X t T t s.t. Val( A X t, X) = Val(t, τ A(X)), X, Y coincide over T t Val(t, τ A (X)) = Val(t, τ A (Y )), X, Y are T t -similar Val( A X t, Y ) = Val(t, τ A(Y )).

8 Consequences of the Next value Corollary (Preservation of coincidence and similarity) X, Y coincide τ A (X), τ A (Y ) coincide X Y τ A (X) τ A (Y ) Theorem (Linear speedup) For every algorithm A, there is an algorithm B s.t. τ B (X) = τ A (τ A (X)) with T T as a b.e.w.

9 Consequences of the Next value Next value relates dynamic and static notions! Theorem X and Y are indistinguishable iff X and Y are similar.

10 Example Problem: {0, 1} K is indistinguishable from {n} K without K. States X and Y with vocabulary {decrypt, fst, snd, op, c, k}, and base set {Pri, Pub, C, P, N, true, false, undef }. X Y decrypt Pri, C P Pri, C N fst P true P T snd P false P F op Pri Pub Pri Pub c C C k Pub Pub States X and Y are indistinguishable by algorithms. x. fst(decrypt(x, c, )) = true distinguishes X, Y.

11 Ordinary interaction In addition to state X, there is an answer function α mapping queries into answers extended state X, α. In addition to vocabulary Υ, there is a disjoint vocabulary of query templates E. Extended terms are terms of vocabulary Υ E. The value of a possibly undefined extended term is Val(f (t 1,..., t n ), X, α) = f X (Val(t 1, X, α),..., Val(t n, X, α)) Val(ˆf (t 1,..., t n ), X, α) = α(ˆf [Val(t 1, X, α),..., Val(t n, X, α)]) if f Υ if f E

12 Definitions carry over to extended state Definition Let X, Y be structures, α, β answer functions, T set of extended terms, and x X. Then: X, α and Y, α coincide over T, written X, α = T Y, β, if for every t T Val(t, X, α) = Val(t, Y, β) X, α and Y, β are T -similar, written X, α T Y, β, if for every t 1, t 2 T Val(t 1, X, α) = Val(t 2, X, α) iff Val(t 2, Y, β) = Val(t 2, Y, β)

13 Definitions carry over to extended state Definition Let X, Y be structures, α, β answer functions, T set of extended terms, and x X. Then: x is accessible in X, α if there is an extended term t s.t. Val(t, X, α) = x. Y is reachable from X if there is a small step algorithm A s.t. τ A (X, α) = Y. X, Y are distinguishable by a small step algorithm A if there is a ground term t s.t. Val(t, τ(x, α)) Val(t, τ(y, β)).

14 Distinguishability and similarity under contract Definition Let A, B be sets of answer functions. Then X, A and Y, B are indistinguishable (T-similar) if for every α A exists β B such that X, α and Y, β are indistinguishable (T-similar). for every β B exists α A such that X, α and Y, β are indistinguishable (T-similar). A, B represents the degree of freedom an environment has in providing answers.

15 The main result caries over Theorem Similarity = Indistinguishability Remark Algorithms can learn by interaction: X Y X, α Y, β

16 Import and reserve Algorithms need to enlarge their working space between steps. Options: add new elements to the base set discover unused elements, don t change the base set Lipari guide every state X is equipped with an infinite reserve: elements of X not in domain or codomain of any function import rule denotes a reserve element exact choice of a reserve element imported in a state X is irrelevant: every permutation of reserve elements is an automorphism on X.

17 External structure on reserve Non-trivial applications often need some kind of structure on the reserve like pairs, lists, sets... Problems How to create fresh objects, without having to create pairs, lists,... related to it? What sort of structures can exists above the set of atoms, without putting any structure except equality on atoms themselves?

18 Intuition for backgrounds The basic idea split vocabulary into foreground and background parts make all background functions static import denotes atoms special elements of structure foreground function exposes an element active part of a state includes atoms necessary to denote exposed elements reserve of a state are all non-active atoms

19 Examples Pairs Background functions are binary pair and unary fst and snd. Structure X is freely generated by pair X from atoms {a, b, c, d,... }, while fst X and snd X are projections. Foreground function is nullary function f denoting a, b, c. The only exposed element is a, b, c. Active atoms are {a, b, c}. Reserve contains all atoms but {a, b, c}.

20 Examples Hereditary finite sets Background vocabulary contains unary singleton and binary union function symbols, and binary in relation symbol. The base set of X are all hereditary finite sets built from atoms {a, b, c, d,... }. Foreground function is nullary function f denoting {{a, b}, c}. The only exposed element is {{a, b}, c}. Active atoms are {a, b, c}. Reserve contains all atoms but {a, b, c}.

21 Examples class OneWay private subject as object public OneWay(me as object) subject := me public Accept(me as object) as boolean return subject = me One way function Background vocabulary contains the binary function OneWay and binary relation Accept. Base set of X is freely generated by OneWay X from atoms. Given elements x, y, you can determine if x = OneWay(a, y) for some atom a. Model of a one way function: from new OneWay(x) you cannot obtain the value of x

22 Background classes Definition (Blass, Gurevich 2000) A class of structures K of a fixed vocabulary is a background class if K is closed under isomorphisms For every U there is X K such that Atoms(X) = U for X, Y K, any embedding (of sets) ξ : Atoms(X) Atoms(Y ) uniquely extends to an embedding (of structures) ζ : X Y for X K, every x X has an envelope the smallest K -substructure of X containing x.

23 Background of an algorithm Definition (Background) Fix K, of vocabulary Υ 0. K is the background of an algorithm over Υ Υ 0 if no background function f Υ 0 is ever updated, the reduct of every state to Υ 0 is in K. Definition (Reserve) exposed elements: in domain or codomain of a foreground function active part of a state: the envelope of the set of exposed elements reserve ( heap ) of a state: atoms not in the active part

24 Background of an algorithm Theorem (Blass, Gurevich 2000) Every permutation of the reserve of a state X extends uniquely to an automorphism that is the identity on the active part of X.

25 Background for abstract cryptography So far, having a background with sets, pairs,... was a matter of convenience: when we extend the working space of an algorithm, we were too lazy to do all of the bookkeeping we could have easily imported as many elements we really need and define necessary functions on them The model of a one way function with a background indicates that we have something far more powerful in our hands. We will show how a natural ASM model of public key cryptography would not be possible without a background.

26 Abstract public key cryptography Creation denote constants 0, 1,... given two messages denote pairs create random values (nonces) and private keys given a private key denote the matching public key given a message and a public key create an encryption Analysis given a pair, make projections given an encryption and a matching private key, obtain an encrypted message

27 Abstract public key cryptography Attempt to model without background! Strategy only the analysis part in the vocabulary: decrypt, fst, snd created objects are imported from reserve and analysis functions are set Problem Creation of encryption: subject m and public key k are accessible in X private key K is not accessible in X in order to create encryption of m with k, we need to have (decrypt, e, K, m) A (X) for some fresh e K must be critical K must be accessible!!!

28 Background solves the problem!!! Constructors are the obvious ones. class PriKey { } struct PubKey { private PriKey key; public bool Accept(PriKey K) return key == K; } class Enc{ private object subject; private PubKey key; public object Decrypt(PriKey K) return (key.accept(k)? subject : } Any undergraduate student will understand! null);

29 What have we done?! We have defined the following background class: Background vocabulary contains unary functions PriKey, PubKey, Fst, Snd, binary functions Pair, Decrypt and ternary function Encrypt. PriKey and Encrypt are defined only if the first argument is an atom. PubKey, Fst, Snd and Pair are undefined only if any argument is an atom. The base set is freely generated by PriKey, Pair, PubKey, Encrypt from atoms. functions Fst, Snd and Decrypt are projections: Fst(Pair(x, y)) = x, Snd(Pair(x, y)) = y, Decrypt(Encrypt(a 1, PriKey(a 2 ), m)) = m.

30 Abstract cryptography Motivation simple reasoning automation insight Challenge Relate computational and abstract model: abstract security computational security.

31 Syntax of encryption scheme Definition (Syntax of encryption scheme) A symmetric encryption scheme is a triple of PPT algorithms Π = (K, E, D) K : Parameter Coins Key E : Key String Coins Ciphertext { } D : Key String Plaintext { } Pr[D(k, E(k, m, c)) = m] = 1 for every k $ K(1 η ), c Coins and m Plaintext. A pairing scheme is a triple of PPT algorithms Σ = (P, F, S). All messages are tagged.

32 Protocol example Notation A k {k s } k B k Interpretation Experiment R producing a concrete run [m]: R = [k $ K(η); m $ A k ; B k (m) : m] A k = [k s $ K(η); e $ E k (k s ) : e] B k (m) = [k s D k (m)]

33 Experiments as terms Experiment-representing vocabulary Each function symbol can be additionally marked as probabilistic parameterized Vocabulary for symmetric encryption Υ TYPE-0 nullary symbol undef and nullary constants unary symbols K, F, S binary symbols P, D ternary symbol E K and E are marked as probabilistic K is marked as parameterized

34 Experiments as terms Experiment-representing terms Experiment-representing terms of vocabulary Υ TYPE-0 over a set Coins, assuming t 1,..., t n are terms and c Coins, are if G is an n-ary symbol not marked as probabilistic, then G(t 1,..., t n ) is a term; if G is an n-ary probabilistic symbol, then G(t 1,..., t n 1, c) is a term; What is the computational interpretation of terms?

35 Computational interpretation of terms Let σ be an assignment of infinite strings to Coins. Fix η. undef is interpreted as a failure undef Π,Σ η,σ = G is an n-ary symbol not marked as probabilistic, then G(t 1,..., t n ) Π,Σ η,σ = G( t 1 Π,Σ η,σ,..., t n Π,Σ η,σ ) G is an n-ary probabilistic symbol, but not parameterized G(t 1,..., t n, c) Π,Σ η,σ = G( t 1 Π,Σ η,σ,..., t n Π,Σ η,σ, σ(c)) G is n-ary probabilistic and parameterized symbol G(t 1,..., t n, c) Π,Σ η,σ = G(1 η, t 1 Π,Σ η,σ,..., t n Π,Σ η,σ, σ(c))

36 Experiments as structures Represents experiments as structures Induced by the equivalence relations on terms: D(K (c 1 ), E(m, K (c 1 ), c 2 ) = m F(P(m 1, m 2 )) = m 1 S(P(m 1, m 2 )) = m 2 Definition (Interpretation of elements) Let t x be the unique term not containing D, F, S symbols such that Val(t x ) = x. Then x Π,Σ η,σ = G( t x Π,Σ η,σ )

37 Definition of the background Definition BC TYPE-0 is an isomorphism-closed class of structures of vocabulary Υ TYPE-0 freely generated by functions K, P, E from atoms. Lemma BC TYPE-0 is a background class, with Coins X = Atoms(X) for every X BC TYPE-0.

38 Abstract algorithms for cryptography Ordinary small-step algorithms with import operate over BC TYPE-0 background. Definition Let A a small-step algorithm with ASM program R and let X be a state with background BC TYPE-0. Then X Π,Σ η,σ R Π,Σ η A Π,Σ η is a concatenation of x Π,Σ η,σ for every exposed x; is a calculation of t Π,Σ η,σ for every t in a R; and is a PPT algorithm executing R Π,Σ η on X Π,Σ η,σ.

39 Completeness Equality and inequality of terms in X BC TYPE-0 is preserved with overwhelming probability. Theorem (Completeness) If an ordinary small-step algorithm with import A distinguishes states X and Y, then a PPT algorithm A Π,Σ η distinguishes X Π,Σ η,σ and Y Π,Σ η,σ with overwhelming probability. Algorithm A Π,Σ η X Y = X Π,Σ η,σ Y Π,Σ η,σ does not reconstruct the pattern.

40 Notions of security Computational notions of security indistinguishability as the goal variable attack model completely characterized with two oracles Definition (Notion of security) Let Π be an encryption scheme and IND-ATT a notion of security characterized by oracles O 0 and O 1. If Adv ind-att (A) = Pr[A O 1 = 1] Pr[A O 0 = 1] is negligible for every PPT algorithm A, then Π is IND-ATT secure.

41 Abadi-Rogaway variants of IND-CPA Definition (Abadi,Rogaway) Adv type-0 (A) = Pr[k 1, k 2 $ K(1 η ) : A E k 1 ( ),E k2 ( ) = 1] Type-0 oracles Pr[k $ K(1 η ) : A E k (0),E k (0) = 1] O 1 is associated with two freshly sampled keys k 1, k 2 O 0 is associated with a freshly sampled key k binary queries m 1, m 2 O 1 returns fresh encryptions E k1 (m 1 ), E k2 (m 2 ) O 0 returns fresh encryptions E k (0), E k (0)

42 Abstract notions of security Abstract block Such interaction can be represented abstractly with two sets of answer functions A, B over BC TYPE-0 background: α A iff α Π,Σ η,σ O 0 β B iff α Π,Σ η,σ O 1 Are A and B distinguishable by abstract algorithms?they re not: X, A X, B for every state X with background BC TYPE-0.

43 Reducibility induced by a security notion Reducibility relation Let A and B be the sets of answer functions characterizing IND-ATT and X and Y states with BC TYPE-0 background. If there is an algorithm A, α A and β B such that X = A(0 X, α) Y = A(0 Y, β) then X IND-ATT Y. Equivalence closure is IND-ATT =. Computational security is implied by oracles: Corollary If X IND-ATT = Y, then X Π,Σ η Y Π,Σ η.

44 Properties of Type-0 reduction Elimination of subjects If inaccessible key k is not used as a subject, we can reduce to a state where all subjects encrypted with that key are 0. {K(c 1 )} c 2 K(c 3 ), {0}c 4 K(c 5 ) {0}c 2 K(c 3 ), {0}c 4 K(c 5 ) Elimination of keys If two inaccessible keys k 1, k 2 are not used as subjects and they encrypt only zeros, we can reduce to a state where all such encryptions are now with the key k 1 only. {0} c 2 K(c 3 ), {0}c 4 K(c 5 ) {0}c 2 K(c 3 ), {0}c 4 K(c 3 )

45 Recap What do we have? X Y = X Π,Σ η Y Π,Σ η What is missing? If we could show that X IND-ATT = Y = X Π,Σ η Y Π,Σ η X Y = X IND-ATT = Y then X Y X IND-ATT = Y X Π,Σ η Y Π,Σ η Soundness proof doesn t need to involve probability!!!

46 Type-0 reduction Theorem (Abadi, Rogaway) If X is an acyclic state, then X reduces to a state with single inaccessible key used for encryptions of zeros only. Corollary Let X and Y be acyclic states with background BC TYPE-0. Then X Y X Π,Σ η Y Π,Σ η The argument is completely abstract it does not reason about probability and Turing machines.

47 Abadi-Rogaway languages Language of messages over Coins Accessibility relation m ::= K(c) Block m 1, m 2 {m} c 1 K(c 2 ) m 1, m 2 m 1, m 2 m 1 m 2 m 1 m 2 m 1, m 2 c 1 is fresh K(c 1 ) b Block b K(c 1 ) {m} c 2 K(c 1 ) m K(c 1 ) m {m} c 2 K(c 1 )

48 Abadi-Rogaway languages Pattern is assigned to each message p ::= K(c) Block p 1, p 2 {p} c 1 K(c 2 ) f i by substituting undecryptable encryptions with fi. Messages are equivalent iff their patterns are equal up to renaming of coins.

49 Relation X m is the first order structure with AR messages as a non-logical part of the base set and single foreground constant denoting m. Theorem X BC TYPE-i (for the usual indexing functions). m 1 m 2 iff m 2 is accessible (by small-step algorithms) in X m1 m 1 = m2 iff X m1 X m2

50 Acyclicity What if the states are not acyclic? Sometimes it doesn t matter {{k 1 } k2 } k1 {{0} k2 } k1 {0} k1 Sometimes it does! {k 1 } k2, {k 1 } k1 {k 1 } k2, {0} k1 {0} k2, {k 1 } k1 {0} k2, {0} k1 Both have the same cycle (k 1 k 1, k 2 k1)!

51 What should we do? 1 Ignore the problem, protocols do not use cyclic encryption. honest participants do not, but an intruder might 2 Use the equivalence induced by a security notion. declare the equivalence by patterns wrong provable soundness for all messages with just CPA does it really solve the problem? 3 Find new (stronger) security notions. computational notions are just proof devices when they diverge from our intentions, look for new ones

52 Key dependant messages Definition (Black, Rogaway, Shrimpton 2002) IND-KDM notions of security is characterized with the following two oracles: oracles independently sample keys k 1,..., k n input to the oracles is a PPT function f on n tuple and index i both oracles compute f (k 1,..., k n ) oracle O 1 outputs a fresh encryption of f (k 1,..., k n ) with the key k i oracle O 0 outputs a fresh encryption of 0 f (k 1,...,k n) with the key k i

53 Abstract IND-KDM security Definition (IND-KDM answer functions) answer functions are associated with n freshly sampled keys abstract queries encode arbitrary background terms and index oracles returns a fresh encryption of the value of the term with key k i Theorem Every state reduces to a state where inaccessible keys encrypt zeros only. Soundness for all messages follows.

Ordinary Interactive Small-Step Algorithms, III

Ordinary Interactive Small-Step Algorithms, III Ordinary Interactive Small-Step Algorithms, III ANDREAS BLASS University of Michigan and YURI GUREVICH Microsoft Research This is the third in a series of three papers extending the proof of the Abstract

More information

Symbolic Encryption with Pseudorandom Keys

Symbolic Encryption with Pseudorandom Keys Symbolic Encryption with Pseudorandom Keys Daniele Micciancio February 23, 2018 Abstract We give an efficient decision procedure that, on input two (acyclic) cryptographic expressions making arbitrary

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Computational Soundness

Computational Soundness Computational Soundness - The Case of Diffie-Hellman Keys - Emmanuel BRESSON a Yassine LAKHNECH b Laurent MAZARÉ c and Bogdan WARINSCHI d a DCSSI Crypto Lab, Paris, France b VERIMAG Grenoble, Grenoble,

More information

INTERACTIVE SMALL-STEP ALGORITHMS II: ABSTRACT STATE MACHINES AND THE CHARACTERIZATION THEOREM

INTERACTIVE SMALL-STEP ALGORITHMS II: ABSTRACT STATE MACHINES AND THE CHARACTERIZATION THEOREM Logical Methods in Computer Science Vol. 3 (4:4) 2007, pp. 1 35 www.lmcs-online.org Submitted Jun. 11, 2007 Published Nov. 5, 2007 INTERACTIVE SMALL-STEP ALGORITHMS II: ABSTRACT STATE MACHINES AND THE

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Takeaway: Crypto is Hard Designing crypto is hard, even experts get it wrong Just because I don t know

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

How to Encrypt with the LPN Problem

How to Encrypt with the LPN Problem How to Encrypt with the LPN Problem Henri Gilbert, Matt Robshaw, and Yannick Seurin ICALP 2008 July 9, 2008 Orange Labs the context the authentication protocol HB + by Juels and Weis [JW05] recently renewed

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

INTERACTIVE SMALL-STEP ALGORITHMS I: AXIOMATIZATION

INTERACTIVE SMALL-STEP ALGORITHMS I: AXIOMATIZATION INTERACTIVE SMALL-STEP ALGORITHMS I: AXIOMATIZATION ANDREAS BLASS, YURI GUREVICH, DEAN ROSENZWEIG, AND BENJAMIN ROSSMAN Mathematics Dept., University of Michigan, Ann Arbor, MI 48109, U.S.A. e-mail address:

More information

Modern symmetric-key Encryption

Modern symmetric-key Encryption Modern symmetric-key Encryption Citation I would like to thank Claude Crepeau for allowing me to use his slide from his crypto course to mount my course. Some of these slides are taken directly from his

More information

CS 395T. Probabilistic Polynomial-Time Calculus

CS 395T. Probabilistic Polynomial-Time Calculus CS 395T Probabilistic Polynomial-Time Calculus Security as Equivalence Intuition: encryption scheme is secure if ciphertext is indistinguishable from random noise Intuition: protocol is secure if it is

More information

Notes on BAN Logic CSG 399. March 7, 2006

Notes on BAN Logic CSG 399. March 7, 2006 Notes on BAN Logic CSG 399 March 7, 2006 The wide-mouthed frog protocol, in a slightly different form, with only the first two messages, and time stamps: A S : A, {T a, B, K ab } Kas S B : {T s, A, K ab

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3 Shift Cipher For 0 i 25, the ith plaintext character is shifted by some value 0 k 25 (mod 26). E.g. k = 3 a b c d e f g h i j k l m n o p q r s t u v w x y z D E F G H I J K L M N O P Q R S T U V W X Y

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

III. Pseudorandom functions & encryption

III. Pseudorandom functions & encryption III. Pseudorandom functions & encryption Eavesdropping attacks not satisfactory security model - no security for multiple encryptions - does not cover practical attacks new and stronger security notion:

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

Lecture Notes on Data Abstraction

Lecture Notes on Data Abstraction Lecture Notes on Data Abstraction 15-814: Types and Programming Languages Frank Pfenning Lecture 14 October 23, 2018 1 Introduction Since we have moved from the pure λ-calculus to functional programming

More information

1 Recap: Interactive Proofs

1 Recap: Interactive Proofs Theoretical Foundations of Cryptography Lecture 16 Georgia Tech, Spring 2010 Zero-Knowledge Proofs 1 Recap: Interactive Proofs Instructor: Chris Peikert Scribe: Alessio Guerrieri Definition 1.1. An interactive

More information

8 Security against Chosen Plaintext

8 Security against Chosen Plaintext 8 Security against Chosen Plaintext Attacks We ve already seen a definition that captures security of encryption when an adversary is allowed to see just one ciphertext encrypted under the key. Clearly

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Property Preserving Symmetric Encryption Revisited

Property Preserving Symmetric Encryption Revisited Property Preserving Symmetric Encryption Revisited Sanjit Chatterjee 1 and M. Prem Laxman Das 2 1 Department of Computer Science and Automation, Indian Institute of Science sanjit@csa.iisc.ernet.in 2 Society

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 6: El Gamal. Chosen-ciphertext security, the Cramer-Shoup cryptosystem. Benny Pinkas based on slides of Moni Naor page 1 1 Related papers Lecture notes of Moni Naor,

More information

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions CPSC 91 Computer Security Assignment #3 Solutions 1. Show that breaking the semantic security of a scheme reduces to recovering the message. Solution: Suppose that A O( ) is a message recovery adversary

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

Introduction to Turing Machines. Reading: Chapters 8 & 9

Introduction to Turing Machines. Reading: Chapters 8 & 9 Introduction to Turing Machines Reading: Chapters 8 & 9 1 Turing Machines (TM) Generalize the class of CFLs: Recursively Enumerable Languages Recursive Languages Context-Free Languages Regular Languages

More information

Lecture 7: CPA Security, MACs, OWFs

Lecture 7: CPA Security, MACs, OWFs CS 7810 Graduate Cryptography September 27, 2017 Lecturer: Daniel Wichs Lecture 7: CPA Security, MACs, OWFs Scribe: Eysa Lee 1 Topic Covered Chosen Plaintext Attack (CPA) MACs One Way Functions (OWFs)

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

PROPERTY PRESERVING SYMMETRIC ENCRYPTION REVISITED

PROPERTY PRESERVING SYMMETRIC ENCRYPTION REVISITED PROPERTY PRESERVING SYMMETRIC ENCRYPTION REVISITED SANJIT CHATTERJEE AND M. PREM LAXMAN DAS Abstract. At Eurocrypt 12, Pandey and Rouselakis [PR12a] proposed the notion of property preserving symmetric

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION. Van Chan NGO

AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION. Van Chan NGO AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION Van Chan NGO June 2008 Acknowledgements I would like to thank Cristian ENE, Yassine LAKHNECH for their tremendous support as thesis advisors, and also for

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

Lecture 13: Private Key Encryption

Lecture 13: Private Key Encryption COM S 687 Introduction to Cryptography October 05, 2006 Instructor: Rafael Pass Lecture 13: Private Key Encryption Scribe: Ashwin Machanavajjhala Till this point in the course we have learnt how to define

More information

Halting and Equivalence of Program Schemes in Models of Arbitrary Theories

Halting and Equivalence of Program Schemes in Models of Arbitrary Theories Halting and Equivalence of Program Schemes in Models of Arbitrary Theories Dexter Kozen Cornell University, Ithaca, New York 14853-7501, USA, kozen@cs.cornell.edu, http://www.cs.cornell.edu/~kozen In Honor

More information

On Post-Quantum Cryptography

On Post-Quantum Cryptography On Post-Quantum Cryptography Ehsan Ebrahimi Quantum Cryptography Group University of Tartu, Estonia 15 March 2018 Information Security and Cryptography Group Seminar Post-Quantum Cryptography Users intend

More information

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes Chapter 11 Asymmetric Encryption The setting of public-key cryptography is also called the asymmetric setting due to the asymmetry in key information held by the parties. Namely one party has a secret

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004 CMSC 858K Advanced Topics in Cryptography January 27, 2004 Lecturer: Jonathan Katz Lecture 1 Scribe(s): Jonathan Katz 1 Introduction to These Notes These notes are intended to supplement, not replace,

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

Chosen-Ciphertext Security (I)

Chosen-Ciphertext Security (I) Chosen-Ciphertext Security (I) CS 601.442/642 Modern Cryptography Fall 2018 S 601.442/642 Modern Cryptography Chosen-Ciphertext Security (I) Fall 2018 1 / 20 Recall: Public-Key Encryption Syntax: Genp1

More information

Automated Verification of Asymmetric Encryption

Automated Verification of Asymmetric Encryption Automated Verification of Asymmetric Encryption V.C. Ngo C. Ene Y. Lakhnech VERIMAG, Grenoble ESORICS 2009 Outline Formal Model Formal Non-Deducibility and Indistinguishability Relations (FNDR and FIR)

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT Daniel Jost, Christian Badertscher, Fabio Banfi Department of Computer Science, ETH Zurich, Switzerland daniel.jost@inf.ethz.ch christian.badertscher@inf.ethz.ch

More information

Non-Conversation-Based Zero Knowledge

Non-Conversation-Based Zero Knowledge Non-Conversation-Based Zero Knowledge JOËL ALWEN Università di Salerno 84084 Fisciano (SA) ITALY jfa237@nyu.edu GIUSEPPE PERSIANO Università di Salerno 84084 Fisciano (SA) ITALY giuper@dia.unisa.it Submission

More information

Characterization of EME with Linear Mixing

Characterization of EME with Linear Mixing Characterization of EME with Linear Mixing Nilanjan Datta and Mridul Nandi Cryptology Research Group Applied Statistics Unit Indian Statistical Institute 03, B.T. Road, Kolkata, India 700108 nilanjan isi

More information

Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation

Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation Dongxue Pan 1,2, Hongda Li 1,2, Peifang Ni 1,2 1 The Data Assurance and Communication

More information

Concurrent Non-malleable Commitments from any One-way Function

Concurrent Non-malleable Commitments from any One-way Function Concurrent Non-malleable Commitments from any One-way Function Margarita Vald Tel-Aviv University 1 / 67 Outline Non-Malleable Commitments Problem Presentation Overview DDN - First NMC Protocol Concurrent

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

Random Oracles and Auxiliary Input

Random Oracles and Auxiliary Input Random Oracles and Auxiliary Input Dominique Unruh Saarland University, Saarbrücken, Germany, unru h@ c s. uni-s b. de Abstract. We introduce a variant of the random oracle model where oracle-dependent

More information

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m]

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m] Midterm Review Sheet The definition of a private-key encryption scheme. It s a tuple Π = ((K n,m n,c n ) n=1,gen,enc,dec) where - for each n N, K n,m n,c n are sets of bitstrings; [for a given value of

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Semantic Security and Indistinguishability in the Quantum World

Semantic Security and Indistinguishability in the Quantum World Semantic Security and Indistinguishability in the Quantum World Tommaso Gagliardoni 1, Andreas Hülsing 2, Christian Schaffner 3 1 IBM Research, Swiss; TU Darmstadt, Germany 2 TU Eindhoven, The Netherlands

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland OAEP Reconsidered Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com February 13, 2001 Abstract The OAEP encryption scheme was introduced by Bellare and

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

Lecture 14 - CCA Security

Lecture 14 - CCA Security Lecture 14 - CCA Security Boaz Barak November 7, 2007 Key exchange Suppose we have following situation: Alice wants to buy something from the well known website Bob.com Since they will exchange private

More information

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley dbrumley@cmu.edu Carnegie Mellon University The Landscape Jargon in Cryptography 2 Good News: OTP has perfect secrecy Thm:

More information

Lecture 11: Key Agreement

Lecture 11: Key Agreement Introduction to Cryptography 02/22/2018 Lecture 11: Key Agreement Instructor: Vipul Goyal Scribe: Francisco Maturana 1 Hardness Assumptions In order to prove the security of cryptographic primitives, we

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Boaz Barak November 27, 2007 Quick review of homework 7 Existence of a CPA-secure public key encryption scheme such that oracle

More information

Approximate and Probabilistic Differential Privacy Definitions

Approximate and Probabilistic Differential Privacy Definitions pproximate and Probabilistic Differential Privacy Definitions Sebastian Meiser University College London, United Kingdom, e-mail: s.meiser@ucl.ac.uk July 20, 208 bstract This technical report discusses

More information

Notes on Complexity Theory Last updated: November, Lecture 10

Notes on Complexity Theory Last updated: November, Lecture 10 Notes on Complexity Theory Last updated: November, 2015 Lecture 10 Notes by Jonathan Katz, lightly edited by Dov Gordon. 1 Randomized Time Complexity 1.1 How Large is BPP? We know that P ZPP = RP corp

More information

Equational Logic. Chapter Syntax Terms and Term Algebras

Equational Logic. Chapter Syntax Terms and Term Algebras Chapter 2 Equational Logic 2.1 Syntax 2.1.1 Terms and Term Algebras The natural logic of algebra is equational logic, whose propositions are universally quantified identities between terms built up from

More information

FINITE STATE AUTOMATA

FINITE STATE AUTOMATA FINITE STATE AUTOMATA States An FSA has a finite set of states A system has a limited number of configurations Examples {On, Off}, {1,2,3,4,,k} {TV channels} States can be graphically represented as follows:

More information

10 Concrete candidates for public key crypto

10 Concrete candidates for public key crypto 10 Concrete candidates for public key crypto In the previous lecture we talked about public key cryptography and saw the Diffie Hellman system and the DSA signature scheme. In this lecture, we will see

More information

RSA-OAEP and Cramer-Shoup

RSA-OAEP and Cramer-Shoup RSA-OAEP and Cramer-Shoup Olli Ahonen Laboratory of Physics, TKK 11th Dec 2007 T-79.5502 Advanced Cryptology Part I: Outline RSA, OAEP and RSA-OAEP Preliminaries for the proof Proof of IND-CCA2 security

More information

MASTER S THESIS FROM FORMAL TO COMPUTATIONAL AUTHENTICITY DISTRIBUTED AND EMBEDDED SYSTEMS DEPARTMENT OF COMPUTER SCIENCE AALBORG UNIVERSITY

MASTER S THESIS FROM FORMAL TO COMPUTATIONAL AUTHENTICITY DISTRIBUTED AND EMBEDDED SYSTEMS DEPARTMENT OF COMPUTER SCIENCE AALBORG UNIVERSITY DISTRIBUTED AND EMBEDDED SYSTEMS DEPARTMENT OF COMPUTER SCIENCE AALBORG UNIVERSITY MASTER S THESIS MICHAEL GARDE FROM FORMAL TO COMPUTATIONAL AUTHENTICITY AN APPROACH FOR RECONCILING FORMAL AND COMPUTATIONAL

More information

7 Security Against Chosen Plaintext

7 Security Against Chosen Plaintext 7 Security Against Chosen Plaintext Attacks Our previous security definitions for encryption capture the case where a key is used to encrypt only one plaintext. Clearly it would be more useful to have

More information

Scribe for Lecture #5

Scribe for Lecture #5 CSA E0 235: Cryptography 28 January 2016 Scribe for Lecture #5 Instructor: Dr. Arpita Patra Submitted by: Nidhi Rathi 1 Pseudo-randomness and PRG s We saw that computational security introduces two relaxations

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Provable Security in Symmetric Key Cryptography

Provable Security in Symmetric Key Cryptography Provable Security in Symmetric Key Cryptography Jooyoung Lee Faculty of Mathematics and Statistics, Sejong University July 5, 2012 Outline 1. Security Proof of Blockcipher-based Hash Functions K i E X

More information

Cryptography CS 555. Topic 4: Computational Security

Cryptography CS 555. Topic 4: Computational Security Cryptography CS 555 Topic 4: Computational Security 1 Recap Perfect Secrecy, One-time-Pads Theorem: If (Gen,Enc,Dec) is a perfectly secret encryption scheme then KK M 2 What if we want to send a longer

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Alexandra (Sasha) Boldyreva Symmetric encryption, encryption modes, security notions. 1 Symmetric encryption schemes A scheme is specified by a key generation algorithm K,

More information

Solutions to homework 2

Solutions to homework 2 ICS 180: Introduction to Cryptography 4/22/2004 Solutions to homework 2 1 Security Definitions [10+20 points] Definition of some security property often goes like this: We call some communication scheme

More information

Lecture 3: Interactive Proofs and Zero-Knowledge

Lecture 3: Interactive Proofs and Zero-Knowledge CS 355 Topics in Cryptography April 9, 2018 Lecture 3: Interactive Proofs and Zero-Knowledge Instructors: Henry Corrigan-Gibbs, Sam Kim, David J. Wu So far in the class, we have only covered basic cryptographic

More information

Lecture 18: Zero-Knowledge Proofs

Lecture 18: Zero-Knowledge Proofs COM S 6810 Theory of Computing March 26, 2009 Lecture 18: Zero-Knowledge Proofs Instructor: Rafael Pass Scribe: Igor Gorodezky 1 The formal definition We intuitively defined an interactive proof to be

More information

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC CSA E0 235: Cryptography (19 Mar 2015) Instructor: Arpita Patra CBC-MAC Submitted by: Bharath Kumar, KS Tanwar 1 Overview In this lecture, we will explore Cipher Block Chaining - Message Authentication

More information

CHRISTIAN-ALBRECHTS-UNIVERSITÄT KIEL

CHRISTIAN-ALBRECHTS-UNIVERSITÄT KIEL INSTITUT FÜR INFORMATIK UND PRAKTISCHE MATHEMATIK A Constraint-Based Algorithm for Contract-Signing Protocols Detlef Kähler, Ralf Küsters Bericht Nr. 0503 April 2005 CHRISTIAN-ALBRECHTS-UNIVERSITÄT KIEL

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information