Weaknesses in New Ultralightweight RFID Authentication Protocol with Permutation RAPP

Size: px
Start display at page:

Download "Weaknesses in New Ultralightweight RFID Authentication Protocol with Permutation RAPP"

Transcription

1 1 Weaknesses in New Ultralightweight RFID Authentication Protocol with Permutation RAPP This article has beenbagheri, accepted formasoumeh inclusion in a future issue of this journal. Content is final Juan as presented, with the exception of pagination. Nasour Safkhani, Pedro Peris-Lopez, E. Tapiador IEEE COMMUNICATIONS LETTERS, ACCEPTED FOR PUBLICATION Abstract Tian et al. proposed a novel ultralightweight RFID mutual authentication protocol [4] that has recently been analyzed in [1], [], [5]. In this letter, we first propose a desynchronization that succeeds with probability almost 1, which improves upon the 0.5 given by the in [1]. We also show that the bad properties of the proposed 1. The computation the example. to disclose several Fig. function can be ofexploited bits of the tag s secret (rather than just one bit as in []), which increases the power of a traceability. Finally, Moreover, the Hamming weight of B, wt(b), is m(0 m we show how to extend the above to run a full l) and disclosure, which requires to eavesdrop less protocol bk1 = bk = = bkm = 1, runs than the described in [5] (i.e., 19 << 30 ). b =b = = b = 0, km+1 km+ kl Index Terms RFID, Authentication, Attacks. where 1 k1 < k < < km l and 1 km+1 < km+ < < kl l. Then, the of A according I. I NTRODUCTION to B, denoted as P er(a, B), is Tian et al. recently proposed a based P er(a, B) = ak1 ak akm akl akl 1 akm+ akm+1. mutual authentication protocol called RAPP [4]. In this Example Given X =simple , Y = Then we scheme, tags only use three operations: bitwise have XOR, left rotation and a Pvery er(x,lightweight Y ) = Fig.. RAPP protocol. function P er( ), defined as: Fig. 1 shows the computation. th Definition: Let (X )i denote the i bit of X, x = Fig. 1. Messages exchanged in RAPP [4]. Permutation can be computed effectively on passive tags. In (x)1 k(x) k order k(x) (y)b), k k(y), where l and yp = 1 k(y) to compute er(a, twopointers, pa land pb, are set to L1. On the other hand, the probability distribution of the (x)i, (y)i to{0, 1} A and denotes concatenation. Assume string andkstring B respectively, indicating the index of number of rotated bits in Rot1 (X, Y ) is not uniform due to the strings. Firstly, pa and the most fact that thethe distribution wt(y ) two is unbalanced. too that (y) p B go = synchronously (y)km = from 1 and last the message), reader ofkeeps sets of But thethattuple k1 = (y)k = bit (msb) to the least significant bit (lsb). During of Rot Thus, the sole use of Rot1 (X, Y ) (X, x Y )xis uniform. x (y)km+1 =significant (y)km+ = = (y)kl = 0, where {IDS x, K, K3 } for x =protocol old (previous values) and 1,K the movement of the pointers, if the bit pointed by pb is 1, the is not proper inthe authentication because X is more 1 k1 <bitkpointed < by p< km be copied l and km+1 x =likely newto(updated into1the third string.<since be rotated values). by L bits than by 1 bit. In our case, the A will km+ < A and < kbl are ofl. the Then x based samethe length, pa and pb will reach lsb at Contributions: purpose is to changerapp the position lsb in the second of is ofclaimed to beinput resistant the same Then willfollows: change thepmovement. As a result, we decide to use Rot1 (, ) and just on y, denoted as Ptime. er(x, y),they is as er(x, y)direction = against common s, including desynchronization and back to msb simultaneously. During the return process, denote it by Rot(, ). (x)k1 (x)kand go (x) km (x)kl (x)kl 1 (x)km+1. traceability. In thisthree letter, we first propose a desynchroif the bit pointed by pb is 0, the bit pointed by pa will be RAPP involves entities: the tag, the reader and the The protocol sketched in Fig. To prevent copiedisinto the third string. The1. willdesyngo to an end back-end database. communication between the readerused nization that isthe independent of the mechanism chronizationwhen s if return the to adversary theis theto build pa and(e.g, pb both msb and theblocks third string and thethe back-end database assumed to be secure since of messages and ishas a success probability computation result. both the reader and the back-end database can use traditional almost 1, which improves a 75% the success probability Nasour Bagheri is with the remarks Department Electrical Engineering, There are two that of should be noticed in the use of cryptographic primitives to protect the communication. On [1]. Secondly, we the introduce Shahid Rajaee. Teachers Training Tehran,ofIran. One isuniversity, the invariability Hamming weight. of It the the previous other hand,known the channel between the reader and tag Masoumeh Safkhani withwt(p the Department Electrical Engineeris obviousisthat er(a, B)) =ofwt(a). Hence, the permuis wireless and vulnerable to all thethepossible due of a traceability that exploits weak s properties ing, Tehran, Iran. tation can not be used alone as it will reveal the information to theour fact that the is tagmuch has limited to protect the one P er( ). moreresources powerful than the Pedro Peris-Lopez and Juan E. So Tapiador with COSEC Lab, takes of Hamming weight. in our are protocol, transmitted data. Each tag has an L-bit unique identity ID and described in [], since we disclose several bits of the ID Universidad Carlos III de Madrid, Spain. random numbers as input and the result is always XORed shares the four elements {IDS, K, K, K } with the back1 with other values. The other remark is about the value of the second input of. Suppose that B and B are two strings that only differ in lsb. Then the following equation holds: P er(a, B) = P er(a, B ). This means that lsb of B doesn t influence the output. Although A is not revealed, this is a weakness that can be exploited by the adversary to flip lsb of B and pass the verification. Therefore, in our protocol, we add rotation operation to shift lsb in the second input of. There are two kinds of rotation operations, denoted by Rot1 (X, Y ) and Rot (X, Y ). Rot1 (X, Y ) is defined to left rotate X by wt(y ) bits. Rot (X, Y ) left rotates X by Y (mod L) bits, where L is the bit length of X. Except that Y is composed of all 0s or 1s, X will always be rotated by certain bits in the result of Rot1 (X, Y ). However, the result 3 end database. IDS is the pseudonym of the tag and K1, K, K3 are the secret keys. IDS, K1, K and K3 are all Lbits and will be updated at the end of a successful protocol run. In order to resist de-synchronization s, the back-end database keeps {IDS old, K1old, Kold, K3old } for the old values and {IDS new, K1new, Knew, K3new } for the new values as an entry of each tag. Fig. illustrates the specification of the protocol. The details of the messages exchanged are presented below. 1. The reader sends a Hello message to the tag to initiate a protocol session.. Upon receiving the reader s query, the tag transmits IDS to the reader. 3. After receiving IDS, the reader uses it as an index to

2 instead of just one. The can be extended to disclose the whole ID (as in [5]) at the expense of requiring various protocol runs. II. DESYNCHRONIZATION ATTACK ON RAPP In this, the adversary misleads both the tag and the reader to update their common values to different values. The is based on the observation that the two random numbers used in the protocol are both generated by the reader. In a first step, the adversary A eavesdrops one protocol run between the reader R i and the tag T i, stores the exchanged values, and blocks D and E to prevent T i from updating its internal secret. Note that the captured values are: A = P er(k, K 1) n 1, B = P er(k 1 K, Rot(n 1, n 1)) P er(n 1, K 1), C = P er(n 1 K 1, n 1 K 3) ID, D = P er(k 3, K ) n and E = P er(k 3, Rot(n, n )) P er(n 1, K 3 K ). After that, A waits until a legitimate reader initiates a new session with T i. In this session R i sends A = P er(k, K 1 ) n 1 and B = P er(k 1 K, Rot(n 1, n 1)) P er(n 1, K 1 ) to T i and T i sends C = P er(n 1 K 1, n 1 K 3 ) ID to R i. In response, R i computes D = P er(k 3, K ) n and E = P er(k 3, Rot(n, n )) P er(n 1, K 3 K ) and sends D and E to T i, which are both blocked by A. Thus, the tag does not execute the updating mechanism but the reader does it. In particular, R i gets: IDS old = IDS, K1 old = K 1, K old = K, K3 old = K 3, IDS new = P er(ids, n 1 n ) K 1 K K 3, K1 new = P er(k 1, n 1) K, K new = P er(k, n ) K 1, K3 new = P er(k 3, n 1 n ) IDS. whereas T i does not update its internal values and these remain as {IDS, K 1, K, K 3 }. Finally, A supplants a legitimate R i by replying old values. A sends Hello message to T i and T i replies with its pseudonym IDS. Then, A sends A and B (captured in the first step) to T i. Then T i extracts n 1 from A, verifies B, and sends C to R i (i.e., to A). Upon receiving C, A replies with the values D and E eavesdropped in step 1. Finally, T i extracts n from D, verifies E, and updates its secrets: IDS = P er(ids, n 1 n ) K 1 K K 3, K1 = P er(k 1, n 1) K, K = P er(k, n ) K 1, K3 = P er(k 3, n 1 n ) IDS, IDS = IDS, K 1 = K1, K = K,K 3 = K1. Thus, given that n 1, n 1, n and n are chosen randomly, by the end of the the reader keeps two records for the tag, none of which match the values stored in the tag (see Table I for details). Note that the success probability for this is 1 l, where l is the bit length of the random numbers. For instance, for l = 96 as in [], the success probability is almost 1. III. TRACEABILITY ATTACK ON RAPP In RAPP, a desynchronized tag never updates its IDS. Therefore, such a constant value can be used to carry out a straightforward traceability. We next describe a different based on the uniqueness of ID and some weak properties of the function P er( ): Observation 1: P er(x, y) = (P ) 1... (P ) l is not a perfect. More precisely, (x) 1 will be assigned to either (P ) 1 or (P ) l ; (x) will be assigned to either (P ) 1, (P ), (P ) l 1 or (P ) l ; and so on. Observation : Given the location of (x) i in P er(x, y), there are only two possible choices for the location of (x) i+1 ; Observation 3: Given y 1, y,..., y i and P j = P er(x, y j ), for j i, if (y 1 ) 1 = (y ) 1 =... = (y i ) 1, either (P 1 ) 1 = (P ) 1 =... = (P i ) 1 or (P 1 ) l = (P ) l =... = (P i ) l. We next show how to obtain {(ID) l (i 1) (ID) i } l/ i=1. The adversary A eavesdrops t protocol runs, stores the exchanged values and blocks message C to abort the protocol. The values captured in the j th round are A j = P er(k, K 1 ) n j 1, Bj = P er(k 1 K, Rot(n j 1, nj 1 )) P er(nj 1, K 1), and C j = P er(n j 1 K 1, n j 1 K 3) ID. It is easy to see that A j A f = n j 1 nf 1 t. Hence, it is possible to determine whether (n j 1 ) m, for j, f (n f 1 ) m for 1 m l and group n 1 1,..., n t 1 into two groups, denoted by G1 and G, respectively, where any entry in a group holds the same value in its m th bit. Now, consider the case where G1 and G are grouped by the Least Significant Bit (LSB) of each entry. Then, for any n j 1, nf 1 G1 one can state that (nj 1 ) 1 = (n f 1 ) 1 and for n j 1 G1 and any nf 1 G we have (nj 1 ) 1 (n f 1 ) 1 = 1. A can also group the values of C based on how n 1 has been grouped. In addition, given that in each group the LSB of all n 1 s are the same, K 3 remains? =

3 3 TABLE I INTERNAL SECRET VALUES AFTER DESYNCHRONIZATION. Reader (database) Tag IDS old = IDS K old 1 = K 1; K old = K ; K old 3 = K 3 IDS new = P er(ids, n 1 n ) K 1 K K 3 IDS new = P er(ids, n 1 n ) K1 K K3 Knew 1 = P er(k 1, n 1) K K new 1 = P er(k 1, n 1 ) K; Knew = P er(k, n ) K1 Knew = P er(k, n ) K 1 K new 3 = P er(k 3, n 1 n ) IDS Knew 3 = P er(k 3, n 1 n ) IDS constant (non-updating condition by the blockage of C), and ID is fixed, then either LSB or, equivalently, the Most Significant Bit (MSB) of all Cs in that group must be the same. For instance, if for all C j G1 the LSBs are the same and for all C j G the MSBs are the same then A deduces that for any n j 1 G1, (nj 1 K 3) 1 = 1 and (C j ) 1 = (n j 1 ) 1 (K 1 ) 1 (ID) 1 and for any n j 1 G, (n j 1 K 3) 1 = 0 and (C j ) l = (n j 1 ) 1 (K 1 ) 1 (ID) l In this case, it is easy to deduce that for any C j G1 and any C f G, (C j ) 1 (C f ) l = 1 (ID) 1 (ID) l. Otherwise, for all C j G1 the MSBs are the same and for all C j G the LSBs are the same, then A deduces that for any n j 1 G1, (nj 1 K 3) 1 = 0 and (C j ) l = (n j 1 ) 1 (K 1 ) 1 (ID) l and for any n j 1 G, (nj 1 K 3 ) 1 = 1 and (C j ) 1 = (n j 1 ) 1 (K 1 ) 1 (ID) 1. In this case, for any C j G1 and any C f G, we have (C j ) l (C f ) 1 = 1 (ID) l (ID) 1. Therefore, in both of the above cases, A reveals one bit of information about the ID (in particular, the XOR of two of its bits), which remains unchanged during all the tag s life. Given the location of (n j 1 ) 1 (K 1 ) 1 for C j G1, e.g., (C j ) 1, there are two possible locations for (n j 1 ) (K 1 ) in C j, e.g., (C j ) or (C j ) l. Following the given procedure, we can group the values of n 1 and C in G1 based on the second bits of n 1 s and determine (ID) (ID) l. This process can be repeated to retrieve (ID) 1 (ID) l 1 based on the grouping of the n 1 s and Cs in G. These new information increases the adversary s probability of tracing the tag. The adversary fails to determine the correct value of ID 1 ID l if all (n j ) 1, for j t, has the same value, which occurs with a probability of t, or for any C j G1 and C j G we have (C j ) 1 = (C j ) l, which happens with a probability of G1 G = t, where G1 and G denotes the cardinality of G1 and G respectively. Hence, the the total success probability is (1 t ). We note here that formal traceability models (e.g., [3]) require the disclosure of just one bit. Nevertheless, more bits are needed to trace a constelation of tags. Our facilitates this at the expense of requiring several protocol runs. For instance, if the er wants to disclose 3 bits, the success probability is approximately ( (1 t ) ( 1 t/) ). For example, for t = 8 the success probability is 0.77, which is greater than 0.5. For the given, the complexity increments exponentially with the number of bits recovered. However, a more efficient disclosure is possible, as described next. IV. DISCLOSURE ATTACK From Section III, we can generally state that to determine (n j 1 ) f (K 3 ) f, given the location of (n j 1 ) f 1 (K 1 ) f 1, there are two possible locations for (n j 1 ) f (K 1 ) f, i.e., m for (n j 1 K 3) f = 0 and n for (n j 1 K 3 ) f = 1. An adversary A can calculate such m and n for all the stored records. Since t > l, there are at least t l collisions for those cases where (n j 1 ) f (K 3 ) f = 0 and also t l collisions for those where (n j 1 ) f (K 3 ) f = 1, with j t. Assume that for (n j 1 ) f (K 3 ) f = 1 and (n e 1) f (K 3 ) f = 1, (n j 1 ) f (K 1 ) f and (n e 1) f (K 1 ) f are grouped into (C j ) m and (C e ) m respectively. Then, for (n j 1 ) f = (n e 1) f we have (C j ) m = (C e ) m because (C j ) m = (n j 1 ) f (K 1 ) f (ID) m and (C e ) m = (n e 1) f (K 1 ) f (ID) m. This may be used to verify whether the assumption is correct or not. Thus, to determine (n j 1 ) f (K 3 ) f, given (n j 1 ) f 1 (K 3 ) f 1, A groups the records based on the f th bit of n 1 s, i.e., G1 and G, where all entries in each group hold the same value in that bit of n 1. Now, it is obvious that for any n j 1 G1 and n e 1 G1 one can state that (n j 1 ) f (K 3 ) f = (n e 1) f (K 3 ) f and (n j 1 ) f (K 1 ) f = (n e 1) f (K 1 ) f. (The same is applicable for entries in G). Next A guesses (n j 1 ) f (K 3 ) f = 1 for entries in G1 and checks its correctness by verifying the collision in the expected location of Cs, e.g., (n j 1 ) f = (n e 1) f and also the adversary expects to have (C j ) m = (C e ) m as previously

4 4 explained. If (n j 1 ) f (K 3 ) f = 1 passes the verification for G1, then (n j 1 ) f (K 3 ) f = 0 must pass the verification for entries in G. However, it is possible that a wrong guess for (n j 1 ) f (K 3 ) f passes all verifications, with a probability upper bounded by l t, where the probability of determining the correct value is 1 l t. Summarizing, the success probability of extracting a correct value for K 3 n j 1, and 1 j t, is ( 1 l t) l 1 l l t. For instance, if l = 64 and t = l, then it is By the end of the above process, for any n j 1 we have l equations of the form (K 3 n j 1 ) f, for f l. Moreover, for any bit of (C j ) we have (C j ) m = (n e 1) f (K 1 ) f (ID) m. These equations are not all linearly independent collided values to the same position in a group generate the same equation. Hence, assuming that there are n possible locations for (n 1 ) f (K 1 ) f s that are confirmed, A has n distinct equations of the form (n j 1 ) f (K 1 ) f (ID) m1,..., (n j 1 ) f (K 1 ) f (ID) m+n, where 1 m 1 <... < m n l. For instance, if A determines (K 3 n j 1 ), she has the following information: {(n j 1 ) 1 (K 1 ) 1 (ID) 1, (n j 1 ) 1 (K 1 ) 1 (ID) l, (n j 1 ) (K 1 ) (ID) 1, (n j 1 ) (K 1 ) (ID), (n j 1 ) (K 1 ) (ID) l, (n j 1 ) (K 1 ) (ID) l 1 }. The above equations can be used to compute {(n j 1 ) 1 (K 1 ) 1 (n j 1 ) (K 1 ), (n j 1 ) 1 (K 1 ) 1 (ID), (n j 1 ) 1 (K 1 ) 1 (ID) l 1 }. Therefore, when A discloses (K 3 n j 1 ) l, she is expected to have enough information to reveal (n e 1 K 1 ) f (ID) m for any given e t and f, m l. The adversary can also retrieve K 1 as follows. If we assume that (K 1 ) 1 = 1 then (A j ) 1 = (K ) 1 (n j 1 ) 1. On the other hand, A already knows the value of (n j 1 ) 1 (K 3 ) 1. So it can determine (K ) 1 (K 3 ) 1 which should be the same for all j t. If all the values are equal then the guess is correct, with a probability of 1 t, and (K 1 ) 1 = 1; otherwise (K 1 ) 1 = 0. In addition, A discloses another bit of information of the form (K ) 1 (n 1 ) 1 or (K ) 1 (n 1 ) l. Next, for m l, given the location of (K ) m 1 in A j, there are two possible locations for (K ) m, i.e., e for (K 1 ) = 1 and f for (K 1 ) = 0 respectively. Assuming (K 1 ) m = 1 then (A j ) e = (K ) m (n j e). On the other hand, A already knows the value of (n j 1 ) e (K 3 ) e, so she can determine (K ) m (K 3 ) e too, which should be the same for all 1 j t when the guessed value for (K 1 ) m is correct. If all the values are equal, then the guess is correct with a probability of 1 t, and (K 1 ) m = 1; otherwise (K 1 ) = 0. This process can be repeated to retrieve all bits in K 1 and auxiliary equations can also be deduced (K ) 3 (K 3 ) e3,..., (K ) l (K 3 ) el, where e j {1,..., l}. The success probability of extracting a correct value for K 1 is (1 t ) l 1 l t. In the next step, the adversary combines the records of the form (n e 1 K 1 ) f (ID) m, for any given e t, f l and f l, and K 1 to determine the following information: {(n 1 1) 1 (n 1 1), (n 1 1) 1 (n 1 1),..., (n 1 1) 1 (n 1 1) l, (n 1 1) 1 (ID) 1,..., (n 1 1) 1 (ID) 1 }. Then A guesses (n 1 1) 1. Given (n 1 1) 1 A can determine (n 1 1),..., (n 1 1) l (i.e., she discloses all bits in n j 1 ) and ID from the above equations. Given that A knows K 3 n 1 l, she can easily get K 3 now. Then, from the auxiliary equations (K ) 1 (K 3 ) e1,..., (K ) l (K 3 ) el, A discloses K too. Finally, A uses the stored B j s to verify the correctness of the guessed value for (n 1 1) 1. If any B j does not pass the verification, then A should flip its guess for (n 1 1) 1 and repeat the process to determine n j 1 s, ID, K and K 3. Finally, A reveals all secrets. Assuming that the adversary has eavesdropped t ( sessions, ) the success probability of the given is 1 l t l (1 t ) l (1 l l t ) (1 l t ). For example, for l = 96 and t = l (which is much less than t = 30 eavesdropped sessions required in [5]), then the success probability is almost 1. V. CONCLUSIONS We have described desynchronization, traceability, and disclosure s against RAPP more powerful than those previously published. RAPP s major contribution is its function, which is clearly insufficient. While the traceability and disclosure s depend on the and might be fixed by proposing a stronger, our desynchronization works for any, showing that RAPP has major flaws that cannot be fixed just by replacing the. REFERENCES [1] Z. Ahmadian, M. Salmasizadeh, and M. R. Aref. Desynchronization on RAPP ultralightweight authentication protocol. Cryptology eprint Archive, Report 01/490, 01. [] G. Avoine and X. Carpent. Yet another ultralightweight authentication protocol that is broken. In Workshop on RFID Security RFIDSec 1, Nijmegen, Netherlands, June 01. [3] R. C.-W. Phan. Cryptanalysis of a new ultralightweight RFID authentication protocol - sasi. IEEE Transactions on Dependable and Secure Computing, 6(4):316 30, 009.

5 [4] Y. Tian, G. Chen, and J. Li. A new ultralightweight RFID authentication protocol with. IEEE Communications Letters, 16(5):70 705, 01. [5] S.-H. Wang, Z. Han, S. Liu, and D.-W. Chen. Security analysis of RAPP an rfid authentication protocol based on. Cryptology eprint Archive, Report 01/37, 01. 5

Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard

Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard Pedro Peris-Lopez 1 Tieyan Li 2 Tong-Lee Lim 2 Julio C. Hernandez-Castro 1 Juan M. Estevez-Tapiador

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

The odd couple: MQV and HMQV

The odd couple: MQV and HMQV The odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, proposed by Menezes, Qu and Vanstone (1995), improved with Law and Solinas (1998), widely standardized

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Solution Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices

More information

Lecture 14: Cryptographic Hash Functions

Lecture 14: Cryptographic Hash Functions CSE 599b: Cryptography (Winter 2006) Lecture 14: Cryptographic Hash Functions 17 February 2006 Lecturer: Paul Beame Scribe: Paul Beame 1 Hash Function Properties A hash function family H = {H K } K K is

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 19 November 8, 2017 CPSC 467, Lecture 19 1/37 Zero Knowledge Interactive Proofs (ZKIP) ZKIP for graph isomorphism Feige-Fiat-Shamir

More information

Pitfalls in public key cryptosystems based on free partially commutative monoids and groups

Pitfalls in public key cryptosystems based on free partially commutative monoids and groups Pitfalls in public key cryptosystems based on free partially commutative monoids and groups María Isabel González Vasco 1 and Rainer Steinwandt 2 1 Área de Matemática Aplicada, Universidad Rey Juan Carlos

More information

A Composition Theorem for Universal One-Way Hash Functions

A Composition Theorem for Universal One-Way Hash Functions A Composition Theorem for Universal One-Way Hash Functions Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com Abstract. In this paper we present a new scheme

More information

Practical Attacks on HB and HB+ Protocols

Practical Attacks on HB and HB+ Protocols Practical Attacks on HB and HB+ Protocols Zbigniew Gołębiewski 1, Krzysztof Majcher 2, Filip Zagórski 3, and Marcin Zawada 3 1 Institute of Computer Science, Wrocław University 2 Mathematical Institute,

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Round-Efficient Multi-party Computation with a Dishonest Majority

Round-Efficient Multi-party Computation with a Dishonest Majority Round-Efficient Multi-party Computation with a Dishonest Majority Jonathan Katz, U. Maryland Rafail Ostrovsky, Telcordia Adam Smith, MIT Longer version on http://theory.lcs.mit.edu/~asmith 1 Multi-party

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Takanori Isobe and Taizo Shirai Sony Corporation 1-7-1 Konan, Minato-ku, Tokyo 108-0075, Japan {Takanori.Isobe,Taizo.Shirai}@jp.sony.com

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Impossible Differential Cryptanalysis of Mini-AES

Impossible Differential Cryptanalysis of Mini-AES Impossible Differential Cryptanalysis of Mini-AES Raphael Chung-Wei Phan ADDRESS: Swinburne Sarawak Institute of Technology, 1 st Floor, State Complex, 93576 Kuching, Sarawak, Malaysia. rphan@swinburne.edu.my

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

High-Order Conversion From Boolean to Arithmetic Masking

High-Order Conversion From Boolean to Arithmetic Masking High-Order Conversion From Boolean to Arithmetic Masking Jean-Sébastien Coron University of Luxembourg jean-sebastien.coron@uni.lu Abstract. Masking with random values is an effective countermeasure against

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 16 October 30, 2017 CPSC 467, Lecture 16 1/52 Properties of Hash Functions Hash functions do not always look random Relations among

More information

Finding good differential patterns for attacks on SHA-1

Finding good differential patterns for attacks on SHA-1 Finding good differential patterns for attacks on SHA-1 Krystian Matusiewicz and Josef Pieprzyk Centre for Advanced Computing - Algorithms and Cryptography, Department of Computing, Macquarie University,

More information

Breaking H 2 -MAC Using Birthday Paradox

Breaking H 2 -MAC Using Birthday Paradox Breaking H 2 -MAC Using Birthday Paradox Fanbao Liu 1,2, Tao Xie 1 and Changxiang Shen 2 1 School of Computer, National University of Defense Technology, Changsha, 410073, Hunan, P. R. China 2 School of

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 18 November 3, 2014 CPSC 467, Lecture 18 1/43 Zero Knowledge Interactive Proofs (ZKIP) Secret cave protocol ZKIP for graph isomorphism

More information

sensors Revision of J3Gen and Validity of the Attacks by Peinado et al. Sensors 2015, 15, ; doi: /s

sensors Revision of J3Gen and Validity of the Attacks by Peinado et al. Sensors 2015, 15, ; doi: /s Sensors 2015, 15, 11988-11992; doi:10.3390/s150511988 OPEN ACCESS sensors ISSN 1424-8220 www.mdpi.com/journal/sensors Reply Revision of J3Gen and Validity of the Attacks by Peinado et al. Alberto Peinado

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Lecture Notes, Week 10

Lecture Notes, Week 10 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 10 (rev. 2) Professor M. J. Fischer March 29 & 31, 2005 Lecture Notes, Week 10 1 Zero Knowledge Interactive

More information

Proving Security Protocols Correct. Lawrence C. Paulson Computer Laboratory

Proving Security Protocols Correct. Lawrence C. Paulson Computer Laboratory Proving Security Protocols Correct Lawrence C. Paulson Computer Laboratory How Detailed Should a Model Be? too detailed too simple concrete abstract not usable not credible ``proves'' everything ``attacks''

More information

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics 0368.4162: Introduction to Cryptography Ran Canetti Lecture 11 12th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics Introduction to cryptographic protocols Commitments 1 Cryptographic

More information

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Zhang MeiLing 1, Liu YuanHua 1, Liu JingMei 2,3, Min XiangShen 1 1. School of communication and information engineering, Xi an

More information

Question 1. The Chinese University of Hong Kong, Spring 2018

Question 1. The Chinese University of Hong Kong, Spring 2018 CSCI 5440: Cryptography The Chinese University of Hong Kong, Spring 2018 Homework 2 Solutions Question 1 Consider the following encryption algorithm based on the shortlwe assumption. The secret key is

More information

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Kallepu Raju, Appala Naidu Tentu, V. Ch. Venkaiah Abstract: Group key distribution protocol is

More information

ENEE 459-C Computer Security. Message authentication (continue from previous lecture)

ENEE 459-C Computer Security. Message authentication (continue from previous lecture) ENEE 459-C Computer Security Message authentication (continue from previous lecture) Last lecture Hash function Cryptographic hash function Message authentication with hash function (attack?) with cryptographic

More information

Differential Fault Analysis on the families of SIMON and SPECK ciphers

Differential Fault Analysis on the families of SIMON and SPECK ciphers Differential Fault Analysis on the families of SIMON and SPECK ciphers Harshal Tupsamudre, Shikha Bisht, Debdeep Mukhopadhyay Indian Institute of Technology, Kharagpur Abstract. In 2013, the US National

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

New Attacks against Standardized MACs

New Attacks against Standardized MACs New Attacks against Standardized MACs Antoine Joux 1, Guillaume Poupard 1, and Jacques Stern 2 1 DCSSI Crypto Lab 51 Boulevard de La Tour-Maubourg 75700 Paris 07 SP, France {Antoine.Joux,Guillaume.Poupard}@m4x.org

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

Side-channel attacks on PKC and countermeasures with contributions from PhD students

Side-channel attacks on PKC and countermeasures with contributions from PhD students basics Online Side-channel attacks on PKC and countermeasures (Tutorial @SPACE2016) with contributions from PhD students Lejla Batina Institute for Computing and Information Sciences Digital Security Radboud

More information

An Identification Scheme Based on KEA1 Assumption

An Identification Scheme Based on KEA1 Assumption All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 14 October 16, 2013 CPSC 467, Lecture 14 1/45 Message Digest / Cryptographic Hash Functions Hash Function Constructions Extending

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

A New Framework for RFID Privacy

A New Framework for RFID Privacy New Framework for RFID Privacy No uthor Given No Institute Given bstract. Formal RFID security and privacy frameworks are fundamental to the design and analysis of robust RFID systems. In this paper, we

More information

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia Ya iu 1, eibo i 2,3, Dawu Gu 1, Xiaoyun Wang 2,3,4, Zhiqiang iu 1, Jiazhe Chen 2,3, Wei i 5,6 1 Department of Computer

More information

HASH FUNCTIONS 1 /62

HASH FUNCTIONS 1 /62 HASH FUNCTIONS 1 /62 What is a hash function? By a hash function we usually mean a map h : D {0,1} n that is compressing, meaning D > 2 n. E.g. D = {0,1} 264 is the set of all strings of length at most

More information

Pruning and Extending the HB + Family Tree

Pruning and Extending the HB + Family Tree Pruning and Extending the HB + Family Tree Henri Gilbert, Matt Robshaw, and Yannick Seurin Orange Labs unrestricted Outline HB + [Juels and Weis 05]: strengths and weaknesses Cryptanalysis of HB + variants

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 16 March 19, 2012 CPSC 467b, Lecture 16 1/58 Authentication While Preventing Impersonation Challenge-response authentication protocols

More information

PAPER An Identification Scheme with Tight Reduction

PAPER An Identification Scheme with Tight Reduction IEICE TRANS. FUNDAMENTALS, VOL.Exx A, NO.xx XXXX 200x PAPER An Identification Scheme with Tight Reduction Seiko ARITA, Member and Natsumi KAWASHIMA, Nonmember SUMMARY There are three well-known identification

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

arxiv: v1 [cs.cr] 22 May 2014

arxiv: v1 [cs.cr] 22 May 2014 Distance-bounding facing both mafia and distance frauds: Technical report Rolando Trujillo-Rasua 1, Benjamin Martin 2, and Gildas Avoine 2,3 arxiv:1405.5704v1 [cs.cr] 22 May 2014 1 Interdisciplinary Centre

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

arxiv: v2 [quant-ph] 9 Oct 2018

arxiv: v2 [quant-ph] 9 Oct 2018 Quantum to Classical One-Way Function and Its Applications in Quantum Money Authentication arxiv:1801.01910v2 [quant-ph] 9 Oct 2018 Amit Behera Department of Mathematics & Computer Science, Chennai Mathematical

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Lecture 3,4: Multiparty Computation

Lecture 3,4: Multiparty Computation CS 276 Cryptography January 26/28, 2016 Lecture 3,4: Multiparty Computation Instructor: Sanjam Garg Scribe: Joseph Hui 1 Constant-Round Multiparty Computation Last time we considered the GMW protocol,

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

IIT KHARAGPUR FDTC September 23, South Korea, Busan. FDTC 2014 (South Korea, Busan) IIT KHARAGPUR September 23, / 67

IIT KHARAGPUR FDTC September 23, South Korea, Busan. FDTC 2014 (South Korea, Busan) IIT KHARAGPUR September 23, / 67 IIT KHARAGPUR Differential Fault Analysis on the Families of SIMON and SPECK Ciphers Authors: Harshal Tupsamudre, Shikha Bisht, Debdeep Mukhopadhyay (IIT KHARAGPUR) FDTC 2014 South Korea, Busan September

More information

The Pseudorandomness of Elastic Block Ciphers

The Pseudorandomness of Elastic Block Ciphers The Pseudorandomness of Elastic Block Ciphers Debra L. Cook and Moti Yung and Angelos Keromytis Department of Computer Science, Columbia University {dcook,moti,angelos}@cs.columbia.edu September 28, 2005

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

Complexity of automatic verification of cryptographic protocols

Complexity of automatic verification of cryptographic protocols Complexity of automatic verification of cryptographic protocols Clermont Ferrand 02/02/2017 Vincent Cheval Equipe Pesto, INRIA, Nancy 1 Cryptographic protocols Communication on public network Cryptographic

More information

Provably Secure Higher-Order Masking of AES

Provably Secure Higher-Order Masking of AES Provably Secure Higher-Order Masking of AES Matthieu Rivain 1 and Emmanuel Prouff 2 1 CryptoExperts matthieu.rivain@cryptoexperts.com 2 Oberthur Technologies e.prouff@oberthur.com Abstract. Implementations

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Klein s and PTW Attacks on WEP

Klein s and PTW Attacks on WEP TTM4137 Wireless Security Klein s and PTW Attacks on WEP Anton Stolbunov NTNU, Department of Telematics version 1, September 7, 2009 Abstract These notes should help for an in-depth understanding of the

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Algebraic Analysis of the Simon Block Cipher Family

Algebraic Analysis of the Simon Block Cipher Family Algebraic Analysis of the Simon Block Cipher amily Håvard Raddum Simula Research Laboratory, Norway Abstract. This paper focuses on algebraic attacks on the Simon family of block ciphers. We construct

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

A DPA attack on RSA in CRT mode

A DPA attack on RSA in CRT mode A DPA attack on RSA in CRT mode Marc Witteman Riscure, The Netherlands 1 Introduction RSA is the dominant public key cryptographic algorithm, and used in an increasing number of smart card applications.

More information

Homework 7 Solutions

Homework 7 Solutions Homework 7 Solutions Due: March 22, 2018 CS 151: Intro. to Cryptography and Computer Security 1 Fun with PRFs a. F a s = F 0 k(x) F s (x) is not a PRF, for any choice of F. Consider a distinguisher D a

More information

On the Salsa20 Core Function

On the Salsa20 Core Function On the Salsa20 Core Function Julio Cesar Hernandez-Castro, Juan M. E. Tapiador, and Jean-Jacques Quisquater Crypto Group, DICE, Universite Louvain-la-Neuve Place du Levant, 1 B-1348 Louvain-la-Neuve, Belgium

More information

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1 Cryptography CS 555 Topic 23: Zero-Knowledge Proof and Cryptographic Commitment CS555 Topic 23 1 Outline and Readings Outline Zero-knowledge proof Fiat-Shamir protocol Schnorr protocol Commitment schemes

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Cryptanalysis of block EnRUPT

Cryptanalysis of block EnRUPT Cryptanalysis of block EnRUPT Elias Yarrkov 2010-10-08 (revised 2010-10-12) Abstract EnRUPT is a cryptographic primitive with a variable block and key length. We show several attacks on it that stem from

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Strand Spaces Proving Protocols Corr. Jonathan Herzog 6 April 2001

Strand Spaces Proving Protocols Corr. Jonathan Herzog 6 April 2001 Strand Spaces Proving Protocols Corr Jonathan Herzog 6 April 2001 Introduction 3Second part of talk given early last month Introduced class of cryptographic protocols Modeled at high level of abstraction

More information

Dan Boneh. Introduction. Course Overview

Dan Boneh. Introduction. Course Overview Online Cryptography Course Introduction Course Overview Welcome Course objectives: Learn how crypto primitives work Learn how to use them correctly and reason about security My recommendations: Take notes

More information

Computer Science A Cryptography and Data Security. Claude Crépeau

Computer Science A Cryptography and Data Security. Claude Crépeau Computer Science 308-547A Cryptography and Data Security Claude Crépeau These notes are, largely, transcriptions by Anton Stiglic of class notes from the former course Cryptography and Data Security (308-647A)

More information

NSL Verification and Attacks Agents Playing Both Roles

NSL Verification and Attacks Agents Playing Both Roles NSL Verification and Attacks Agents Playing Both Roles Pedro Adão Gergei Bana Abstract Background: [2] and eprint version: [1] 1 The Axioms Equality is a Congruence. The first axiom says that the equality

More information

A new zero-knowledge code based identification scheme with reduced communication

A new zero-knowledge code based identification scheme with reduced communication A new zero-knowledge code based identification scheme with reduced communication Carlos Aguilar, Philippe Gaborit, Julien Schrek Université de Limoges, France. {carlos.aguilar,philippe.gaborit,julien.schrek}@xlim.fr

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication

A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication Marc P.C. Fossorier, Miodrag J. Mihaljević, Hideki Imai, Yang Cui and

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

Deep Random based Key Exchange protocol resisting unlimited MITM

Deep Random based Key Exchange protocol resisting unlimited MITM Deep Random based Key Exchange protocol resisting unlimited MITM Thibault de Valroger (*) Abstract We present a protocol enabling two legitimate partners sharing an initial secret to mutually authenticate

More information

The Random Oracle Model and the Ideal Cipher Model are Equivalent

The Random Oracle Model and the Ideal Cipher Model are Equivalent The Random Oracle Model and the Ideal Cipher Model are Equivalent Jean-ébastien Coron 1, Jacques Patarin 2, and Yannick eurin 2,3 (1) Univ. Luxembourg, (2) Univ. Versailles, (3)Orange Labs éminaire EN

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5

Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 Full Attacks on HMAC/NMAC- and NMAC-MD5 Pierre-Alain Fouque, Gaëtan Leurent, Phong Nguyen Laboratoire d Informatique de l École Normale Supérieure CRYPTO 2007 1/26 WhatisaMACalgorithm? M Alice wants to

More information

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification Lecture 10 Public Key Cryptography: Encryption + Signatures 1 Identification Public key cryptography can be also used for IDENTIFICATION Identification is an interactive protocol whereby one party: prover

More information

Cryptanalysis of the Algebraic Eraser

Cryptanalysis of the Algebraic Eraser Cryptanalysis of the Algebraic Eraser Simon R. Blackburn Royal Holloway University of London 9th June 2016 Simon R. Blackburn (RHUL) The Algebraic Eraser 1 / 14 Diffie-Hellman key exchange Alice and Bob

More information