Uninstantiability of Full-Domain Hash

Size: px
Start display at page:

Download "Uninstantiability of Full-Domain Hash"

Transcription

1 Uninstantiability of based on On the Generic Insecurity of, Crypto 05, joint work with Y.Dodis and R.Oliveira Krzysztof Pietrzak CWI Amsterdam June 3, 2008

2 Why talk about this old stuff?

3 Why talk about this old stuff? 1 To motivate the next talk on programmable hash functions.

4 Why talk about this old stuff? 1 To motivate the next talk on programmable hash functions. 2 The statement of the result is somewhat subtle, and often misunderstood/wrongly cited.

5 Why talk about this old stuff? 1 To motivate the next talk on programmable hash functions. 2 The statement of the result is somewhat subtle, and often misunderstood/wrongly cited. 3 I like it, it s quite simple (for a black-box impossibility result), and hopefully the ideas can be used in other contexts.

6 ...are practical Random Oracles are Practical [Bellare-Rogaway CCS 93] Random oracle model: All parties have access to a uniformly random function R : {0,1} {0,1} n. Proof in the RO model: 1 Prove that some cryptosystem C R is secure relative to R. 2 In practice, replace R with some real hash function H, and hope C H is still secure. For many cryptographic tasks, known solution in the RO model are much more efficient than in the plain model. For some primitives we only have provably secure constructions in the RO model.

7 ...are practical Signature Schemes Definition Definition (Signature Scheme) Signature scheme Π is a triple of efficient algorithms KG,Sign,Ver The key generation algorithm KG on input a security parameter n N outputs a secret/public key pair. (Correctness) For all M and n N (sk,pk) KG(1 n ) φ Sign(sk,M) Pr[Ver(pk,φ) = 1] = 1

8 ...are practical Signature Schemes Definition Definition (Signature Scheme) Signature scheme Π is a triple of efficient algorithms KG,Sign,Ver The key generation algorithm KG on input a security parameter n N outputs a secret/public key pair. (Correctness) For all M and n N (sk,pk) KG(1 n ) φ Sign(sk,M) Pr[Ver(pk,φ) = 1] = 1 Π is existentially unforgeable under chosen message attacks if Pr[(sk,pk) KG(1 n );(φ,m) A Sign(sk,.) (pk);φ = Sign(sk,M)] is negligible for all efficient A.

9 ...are practical Signature Schemes Definition Definition (Signature Scheme) Signature scheme Π is a triple of efficient algorithms KG,Sign,Ver The key generation algorithm KG on input a security parameter n N outputs a secret/public key pair. (Correctness) For all M and n N (sk,pk) KG(1 n ) φ Sign(sk,M) Pr[Ver(pk,φ) = 1] = 1 Π is existentially unforgeable under chosen message attacks if Pr[(sk,pk) KG(1 n );(φ,m) A Sign(sk,.) (pk);φ = Sign(sk,M)] is negligible for all efficient A. Π is existentially unforgeable under a no message attack if the following is negligible Pr[(sk,pk) KG(1 n );(φ,m) A(pk);φ = Sign(sk,M)]

10 Fiat-Shamir Example 1: Fiat-Shamir Paradigm Fiat-Shamir Paradigm [Crypto 86]: Turn any 3-round authentication scheme P,V (where the verifier V is public-coin and the soundness error is negligible) into a signature scheme. P(sk, pk) α β γ V (pk) β R {0,1} n accept if R(pk,α,β,γ) = ok. Here R is some efficiently computable relation.

11 Fiat-Shamir Example 1: Fiat-Shamir Paradigm Fiat-Shamir Paradigm [Crypto 86]: Turn any 3-round authentication scheme P,V (where the verifier V is public-coin and the soundness error is negligible) into a signature scheme. P(sk, pk) α β γ V (pk) β = H(M,α) accept if R(pk,α,β,γ) = ok. Here R is some efficiently computable relation. Idea: turn this authentication scheme into a signature scheme by using some hash function H to compute β: Sign(sk,M) = [α,h(m,α),γ], where α,γ are computed by P. Ver(pk,[α,β,γ],M) = 1 if (1) β = H(α,M) and (2) R(pk,α,β,γ) = ok.

12 Fiat-Shamir Example 1: Fiat-Shamir Paradigm Theorem (Pointcheval,Sterm EC 96) (Informal) In the random oracle model (i.e. when H = R), the Fiat-Shamir methodology applied to any authentication scheme gives a secure (existentially unforgeable under chosen message attacks) signature scheme.

13 Trapdoor Permutation Definition (Trapdoor Permutation) Tuple of efficient algorithms KG TD,F, where for n N a security parameter and pk,td KG TD (1 n ) F(pk,.) is a permutation f pk : {0,1} n {0,1} n. F(td,.) is f 1 pk. For any efficient A, (pk,td) KG TD (1 n ) and x R {0,1} n Pr[A(pk,f pk (x)) = x] = negl(n)

14 Claw-Free pairs of TDPs Definition (Claw-Free Trapdoor-Permutations) Triple of efficient algorithms KG TD,F,G, where for n N a security parameter and pk,td KG TD (1 n ) F(pk,.)/G(pk,.) compute permutations f pk,g pk on {0,1} n. F(td,.)/G(td,.) compute f 1 1 pk /gpk. For any efficient A, (pk,td) KG TD (1 n ) and x R {0,1} n Pr[A(k) = (x,y) where f pk (x) = g pk (y)] = negl(n)

15 Example 2: Full-Domain-Hash Signature Scheme Definition (FDH Signature Scheme) FDH signature scheme KG FDH,sign,verify based on trapdoor permutation KG TD,F and hash function H KG FDH Run (pk,td) KG TD (1 n ) and output it. Sign sign(td,m) = f 1 pk (H(M)) Verify verify(φ,k,m) : f pk (φ)? = H(M)

16 Example 2: Full-Domain-Hash Signature Scheme Theorem (Bellare-Rogaway 93) In the random oracle model (i.e. H = R), FDH is secure (existentially unforgeable under chosen message attacks) for any trapdoor permutation f. If f is induced by a family of claw-free trapdoor-permutations, then a tight (i.e. optimal for black-box) security reduction exists [Coron 00,Coron 02]

17 Encryption Example 3: Encryption Definition (Encryption Scheme from [BR93]) Key is a key/trapdoor pair (pk,td) for a TDP, encryption of M is enc(pk,m) = [f pk (r),h(r) M] where r R {0,1} n dec(td,[r,c]) = C H(r) where r = f 1 pk (R) Theorem (Security in the RO model [BR93]) The encryption scheme is a CPA secure encryption scheme for any trapdoor permutation in the random oracle model (i.e. H = R).

18 Instantiating ROs Can ROs be Instantiated? A a proof in the RO is only heuristic.

19 Instantiating ROs Can ROs be Instantiated? A a proof in the RO is only heuristic. Can one always instantiate the random oracle with a real-world hash function H?

20 Instantiating ROs Can ROs be Instantiated? A a proof in the RO is only heuristic. Can one always instantiate the random oracle with a real-world hash function H? No Theorem (Canetti,Gorldreich,Halevi STOC 98) There exists a signature-scheme which is secure in the RO-model, but insecure when the random oracle is instantiated with any efficiently computable hash function H.

21 Instantiating ROs The random oracle methodology, revisited Canetti, Goldreich Halevi STOC 98 sk M sign Sign sk (M) F(i)? = M(i) { sk if F(i) = M(i) for i = 1,..., M otherwise F : {0,1} {0,1} n

22 Instantiating ROs The random oracle methodology, revisited Canetti, Goldreich Halevi STOC 98 sk M sign Sign sk (M) F(i)? = M(i) { sk if F(i) = M(i) for i = 1,..., M otherwise F : {0,1} {0,1} n Insecure for efficient F: If F is some efficient hash function, then the scheme outputs sk on input M = F.

23 Instantiating ROs The random oracle methodology, revisited Canetti, Goldreich Halevi STOC 98 sk M sign Sign sk (M) F(i)? = M(i) { sk if F(i) = M(i) for i = 1,..., M otherwise F : {0,1} {0,1} n Insecure for efficient F: If F is some efficient hash function, then the scheme outputs sk on input M = F. Secure for RO: If F is a RO, then with high probability, there does not exist any M with M(i) = F(i) for i = 1,..., M.

24 Instantiating ROs Replacing ROs in Particular Constructions Can t replace ROs in general, but maybe for some particular examples.

25 Instantiating ROs Replacing ROs in Particular Constructions Can t replace ROs in general, but maybe for some particular examples. Yes, the Bellare-Rogaway encryption scheme f pk (r),h(r) M can be instantiated with Perfectly One-Way Probabilistic Hash Functions [Canetti, CRYPTO 97] Caveat, needs randomization and non-standard assumptions.

26 Instantiating ROs Replacing ROs in Particular Constructions Can t replace ROs in general, but maybe for some particular examples. Yes, the Bellare-Rogaway encryption scheme f pk (r),h(r) M can be instantiated with Perfectly One-Way Probabilistic Hash Functions [Canetti, CRYPTO 97] Caveat, needs randomization and non-standard assumptions. NO, for Fiat-Shamir. Theorem (Goldwasser-Kalai FOCS 03) There exists a three round authentication scheme, which does not give a secure signature scheme when Fiat-Shamir is applied to it with any efficient hash-function.

27 Instantiating ROs Fiat-Shamir is not sound Idea:Take any 3-round auth. protocol, but additionally let V accept all [α,β,γ] where β = α(α). Here α(α) means parse α as a circuit, and evaluate it on input (the prefix of) α.

28 Instantiating ROs Fiat-Shamir is not sound Idea:Take any 3-round auth. protocol, but additionally let V accept all [α,β,γ] where β = α(α). Here α(α) means parse α as a circuit, and evaluate it on input (the prefix of) α. Protocol is still sound, as Pr[β = α(α) : β R {0,1} n ] 2 n.

29 Instantiating ROs Fiat-Shamir is not sound Idea:Take any 3-round auth. protocol, but additionally let V accept all [α,β,γ] where β = α(α). Here α(α) means parse α as a circuit, and evaluate it on input (the prefix of) α. Protocol is still sound, as Pr[β = α(α) : β R {0,1} n ] 2 n. Apply Fiat-Shamir to the above scheme with hash function H, then [H,H(H),γ] is a valid signature (of the empty message). Trivial to forge!

30 Instantiating ROs Fiat-Shamir is not sound Idea:Take any 3-round auth. protocol, but additionally let V accept all [α,β,γ] where β = α(α). Here α(α) means parse α as a circuit, and evaluate it on input (the prefix of) α. Protocol is still sound, as Pr[β = α(α) : β R {0,1} n ] 2 n. Apply Fiat-Shamir to the above scheme with hash function H, then [H,H(H),γ] is a valid signature (of the empty message). Trivial to forge! The length of the first message is H, Golwasser-Kalai (based on work by Barak) give a stronger counterexample where the length of the first message is basically independent of H.

31 Counterexamples for FDH? Is there a counterexample for FDH? Definition (FDH Signature Scheme) KG FDH Run (pk, td) KG TD (1 n ) and output (pk, sk = td) Sign sign(td, M) = f 1 pk (H(M)) Verify verify(φ, k, M) : f pk (φ)? = H(M)

32 Counterexamples for FDH? Is there a counterexample for FDH? Definition (FDH Signature Scheme) KG FDH Run (pk, td) KG TD (1 n ) and output (pk, sk = td) Sign sign(td, M) = f 1 pk (H(M)) Verify verify(φ, k, M) : f pk (φ)? = H(M) As no efficient H which make FDH provably secure are known, maybe there is a strong counterexample (like for Fiat-Shamir).

33 Counterexamples for FDH? Is there a counterexample for FDH? Definition (FDH Signature Scheme) KG FDH Run (pk, td) KG TD (1 n ) and output (pk, sk = td) Sign sign(td, M) = f 1 pk (H(M)) Verify verify(φ, k, M) : f pk (φ)? = H(M) As no efficient H which make FDH provably secure are known, maybe there is a strong counterexample (like for Fiat-Shamir). Theorem (imaginary counterexample for FDH soundness) TDP where f 1 pk (H(M)) can be forged for any efficient H.

34 Counterexamples for FDH? Is there a counterexample for FDH? Definition (FDH Signature Scheme) KG FDH Run (pk, td) KG TD (1 n ) and output (pk, sk = td) Sign sign(td, M) = f 1 pk (H(M)) Verify verify(φ, k, M) : f pk (φ)? = H(M) As no efficient H which make FDH provably secure are known, maybe there is a strong counterexample (like for Fiat-Shamir). Theorem (imaginary counterexample for FDH soundness) TDP where f 1 pk (H(M)) can be forged for any efficient H. Hard to imagine such a counterexample, there s just not enough structure...

35 Counterexamples for FDH? As there s little hope to show that FDH is not sound, we do the next best thing. Informally, we prove that there s no black-box security proof for FDH, from a TDP family under any assumption 1 where the challenger does not use the trapdoor (or at most a bounded number of times). 2 which is satisfied by random permutations.

36 Hard Games Hard Games Definition (Game) A game is defined by oracle PPTMs: prover A and challenger C. A f 1,...,f k (1 n ),C f 1,...,f k (1 n ) = b means C finally outputs b {0, 1} where A, C both get oracle access to f 1,...,f k, each {0,1} n {0,1} n (k is a parameter of the game, n is a security parameter). Definition (Hard Game) C defines a hard game if for any opptm A Pr[ A f 1,...,f k (1 n ),C f 1,...,f k (1 n ) = 1] = negl(n) where each f i is a random permutation over {0,1} n.

37 Hard Games Hard Games Examples Definition (Hard Game) C defines a hard game if for any opptm A Pr[ A f1,...,f k (1 n ), C f1,...,f k (1 n ) = 1] = negl(n) where each f i is a random permutation over {0, 1} n. One-Wayness: C f 1 samples x {0,1} n and sends y := f 1 (x) to A f 1. C f 1 outputs 1 if A sends back x. Claw-Freeness: A f 1,f 2 sends x 1,x 2 to C f 1,f 2, which outputs 1 if f 1 (x 1 ) = f 2 (x 2 ). Evasive Relation: A f 1,...,f k sends x 1,...,x k to C f 1,...,f k, which accepts if R(f 1 (x 1 ),...,f k (x k )) = 1, where R is an evasive relation, i.e. for random y 1,...,y k {0,1} n Pr[R(y 1,...,y k ) = 1] = negl(n)

38 Hard Games Definition (TDP secure for hard game) A trapdoor permutation (KG TD,F) is secure for a hard game C if for any PPTM A Pr[ A(pk 1,...,pk k ),C f 1,...,f k (1 n ) = 1] = negl(n) where for i = 1,...,k : (pk i,td i ) KG TD and f i = F(pk i,.). Normal security definition for TDP just requires it to be secure for the one-way game.

39 Main Theorem Theorem (Main) There is no black-box reduction from a trapdoor permutations family which is secure for all hard games to a full-domain hash signature scheme secure against chosen-message attacks. Will explain what that means on next slide.

40 Main Theorem The Theorem Explained Let F = (KG TD,F) be a TDP. Consider any construction H F : I {0,1} m {0,1} n of a hash function family (we ll write h I (.) for H F (I,.)). Consider the signature scheme Sign([pk,I],M) = f 1 pk (h I(M)) where (pk,td) KegGen and I can be arbitrarily correlated with pk (thus description of H can depend on pk). Theorem: one can t show (via black-box reduction) that f 1 pk (h I(M)) is existentially unforgeable under a chosen message attack, even assuming that F is secure for any hard game. We need the domain to be at least the description size of H, i.e. {0,1} = 2 m H (can be shown to be basically necessary).

41 Main Theorem The Assumption Explained Theorem (Main) There is no black-box reduction from a trapdoor permutations family which is secure for all hard games to a full-domain hash signature scheme secure against chosen-message attacks. An efficient TDP secure for all hard games does not exist. e.g. the game where C f 1 outputs 1 if A(pk 1 ) sends description of efficient G and x 0,...,x t (where t = G ) s.t. G(x i ) = f 1 (x i ) for i = 0,...,t. This game is hard, as for random f 1, such a G will not exists w.h.p. But for any efficient f 1 (.) = F(pk 1,.) can simply set G(.) = F(pk 1,.). This is ok, as we prove a negative result. Ruling out TDPs secure for all hard games, also rules out TDPs secure for any subset of hard games (which we actually could hope for a TDP satisfies).

42 Main Theorem Proof of Main Theorem To prove the theorem, we must come up with oracles F and B such that:

43 Main Theorem Proof of Main Theorem To prove the theorem, we must come up with oracles F and B such that: 1 F implements a TDP (just the interface, no security assumptions yet).

44 Main Theorem Proof of Main Theorem To prove the theorem, we must come up with oracles F and B such that: 1 F implements a TDP (just the interface, no security assumptions yet). 2 B breaks any FDH scheme: There is an efficient A such that A F,B finds a forgery for any signature scheme of the form sign(m) = f 1 h F (m) in a chosen message attack, where f is the TDP implemented by F and h is any oracle circuit.

45 Main Theorem Proof of Main Theorem To prove the theorem, we must come up with oracles F and B such that: 1 F implements a TDP (just the interface, no security assumptions yet). 2 B breaks any FDH scheme: There is an efficient A such that A F,B finds a forgery for any signature scheme of the form sign(m) = f 1 h F (m) in a chosen message attack, where f is the TDP implemented by F and h is any oracle circuit. 3 F secure for all hard games relative to B: There is no efficient D where D F,B breaks the security of TDP implemented by F. This means that D F,B cannot win any hard game C instantiated with this TDP with non-negligible probability.

46 Main Theorem Construction of F Definition (of TDP F) For n N choose 2 n + 1 permutations f 0,n,...,f 2 n 1,n and t n at random and set F(td2pk,n,td) t n (td) F(eval,n,pk,x) f pk,n (x) F(invert,n,td,y) f 1 pk,n (y) Now e.g. KG TD (1 n ) will first sample td R {0,1} n, get pk = F(pk2td, n, td) and output (pk, td). F (alone) is secure for any hard game as: an efficient A F (pk) will find the corresponding trapdoor tk = tn 1 (pk) with negl. probability. one cannot efficiently distinguish random permutation from a permutation sampled at random from a set of exponentially many permutations sampled at random.

47 Main Theorem Definition of breaking oracle B B gets from A as input pk {0,1} n and circuit h: this is a request to break the FDH scheme sign(m) = f 1 pk (hf (m)).

48 Main Theorem Definition of breaking oracle B B gets from A as input pk {0,1} n and circuit h: this is a request to break the FDH scheme sign(m) = f 1 pk (hf (m)). B wants to break any scheme of that form, but does not want to help A in winning any hard game (so that F is still secure for any hard game relative to B). Use fact that in hard game A F (pk) C f pk the attacker A has no access to f 1 pk. in chosen message attack on FDH A F (pk) f 1 pk (hf (.)) the attacker has some access to f 1 pk.

49 Main Theorem Definition of breaking oracle B B gets from A as input pk {0,1} n and circuit h: this is a request to break the FDH scheme sign(m) = f 1 pk (hf (m)). B wants to break any scheme of that form, but does not want to help A in winning any hard game (so that F is still secure for any hard game relative to B). Use fact that in hard game A F (pk) C f pk the attacker A has no access to f 1 pk. in chosen message attack on FDH A F (pk) f 1 pk (hf (.)) the attacker has some access to f 1 pk. B will output a forgery f 1 pk (hf (0)) for message 0, but only if it gets as input v 1,...,v t where t = h and v i = sign(i) = f 1 pk (hf (i)) That almost works, but not quite yet...

50 Main Theorem First Problem: Collisions Consider A F,B (pk) who plays the one-wayness game, and must find f 1 pk (y). Can abuse B as follows: Define h(0) = y and h(i) = f pk (X) (for i 0 and any X). Send h,v 1,...,v h to B where v i = X. B will output f 1 1 pk (h(0)) = fpk (y) as v i = f 1 pk (h(i)) as required. Thus A can win the one-way hard game...

51 Main Theorem First Problem: Collisions Consider A F,B (pk) who plays the one-wayness game, and must find f 1 pk (y). Can abuse B as follows: Define h(0) = y and h(i) = f pk (X) (for i 0 and any X). Fix: Send h,v 1,...,v h to B where v i = X. B will output f 1 1 pk (h(0)) = fpk (y) as v i = f 1 pk (h(i)) as required. Thus A can win the one-way hard game... Define B s.t. it will only output forgery if v i v j for all i j. B still breaks all FDH schemes, as v i = v j implies h(i) = h(j) and thus the scheme can be forged without the help of B anyway.

52 Main Theorem Second Problem: use f pk in h. Consider A F,B (pk) who plays the one-wayness game, and must find f 1 pk (y). Can abuse B as follows: Define h(0) = y and h(i) = f pk (i) (for i 0). Send h,v 1,...,v h to B where v i = i. B will output f 1 pk 1 (h(0)) = fpk (y) as i = v i = f 1 1 pk (h(i)) = fpk (f pk(i)) as required. Thus A can win the one-way hard game...

53 Main Theorem Second Problem: use f pk in h. Consider A F,B (pk) who plays the one-wayness game, and must find f 1 pk (y). Can abuse B as follows: Define h(0) = y and h(i) = f pk (i) (for i 0). Fix: Send h,v 1,...,v h to B where v i = i. B will output f 1 pk 1 (h(0)) = fpk (y) as i = v i = f 1 1 pk (h(i)) = fpk (f pk(i)) as required. Thus A can win the one-way hard game... B checks if any v i appears as output of f pk in the computation of v 1 = h F (0),...,v h = h F ( h ), and only outputs a forgery if this is not the case. B still breaks all FDH schemes, as if above check fails, attacker already knows f 1 pk (v i) for some h F (j) and thus can forge without B.

54 Main Theorem Surprisingly, this two seemingly ad-hoc fixes are sufficient to prove that now B will not help an attacker to win any hard game, i.e. F is secure for any hard game relative to B. Lemma (B does not break security of F) With probability 1 (over the choice of F) for any efficient A and any hard game C (with k implicitly defined by C) Pr (pk pk i R 2 n[(ab,f 1,...,pk k ),C f pk 1,...,f pkk (1 n )) 1] = negl(n)

55 Main Theorem Hard Games with Inversions Can t prove security of sing(m) = f 1 (h(m)) under any assumption which is (1) satisfied by random permutations and where the challenger (2) does not make inverse queries (i.e. does not need the trapdoor). Can relax (2) and consider games with inversions Pr[ A(pk 1,...,pk k ),C f 1,...,f k,f 1 1,...,f 1 k (1 n ) = 1] = negl(n) where C is allowed at most p(n) queries to the inverse oracles for a fixed polynomial p(n). f 1 pk i Bound p(n) on # of inversion queries necessary as otherwise can consider forging FDH in a chosen message-attack game : E.g. forging f1 1 (f 2 (.)) in a chosen message attack is a hard game with inversion. But then sign(m) = f 1 pk 1 (f pk2 (m)) is a secure instantiation of FDH.

56 Main Theorem Conclusions Can t hope to prove sing(m) = f 1 (h(m)) secure under any assumption which is satisfied by random permutations. Does not mean that e.g. FDH with SHA1 & RSA is insecure, we just can t prove it. Maybe can avoid impossibility result by using special properties of RSA which random permutations do not have (e.g. the homomorphic property of RSA).

On the Generic Insecurity of the Full Domain Hash

On the Generic Insecurity of the Full Domain Hash On the Generic Insecurity of the Full Domain Hash Yevgeniy Dodis 1, Roberto Oliveira 2, and Krzysztof Pietrzak 3 1 New York University, dodis@cs.nyu.edu 2 IBM T.J. Watson Research Center, riolivei@us.ibm.com

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Digital Signature Schemes and the Random Oracle Model. A. Hülsing

Digital Signature Schemes and the Random Oracle Model. A. Hülsing Digital Signature Schemes and the Random Oracle Model A. Hülsing Today s goal Review provable security of in use signature schemes. (PKCS #1 v2.x) PAGE 1 Digital Signature Source: http://hari-cio-8a.blog.ugm.ac.id/files/2013/03/dsa.jpg

More information

On the (In)security of the Fiat-Shamir Paradigm

On the (In)security of the Fiat-Shamir Paradigm On the (In)security of the Fiat-Shamir Paradigm Shafi Goldwasser Yael Tauman February 2, 2004 Abstract In 1986, Fiat and Shamir proposed a general method for transforming secure 3-round public-coin identification

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Random Oracles in a Quantum World

Random Oracles in a Quantum World Dan Boneh 1 Özgür Dagdelen 2 Marc Fischlin 2 Anja Lehmann 3 Christian Schaffner 4 Mark Zhandry 1 1 Stanford University, USA 2 CASED & Darmstadt University of Technology, Germany 3 IBM Research Zurich,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information

Non-Adaptive Programmability of Random Oracle

Non-Adaptive Programmability of Random Oracle Non-Adaptive Programmability of Random Oracle Rishiraj Bhattacharyya Pratyay Mukherjee Abstract Random Oracles serve as an important heuristic for proving security of many popular and important cryptographic

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm Prabhanjan Ananth 1, Raghav Bhaskar 1, Vipul Goyal 1, and Vanishree Rao 2 1 Microsoft Research India prabhanjan.va@gmail.com,{rbhaskar,vipul}@microsoft.com 2

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures CS 7810 Graduate Cryptography October 30, 2017 Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures Lecturer: Daniel Wichs Scribe: Willy Quach & Giorgos Zirdelis 1 Topic Covered. Trapdoor Permutations.

More information

Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes

Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes Analysis of Random Oracle Instantiation Scenarios for OAEP and other Practical Schemes Alexandra Boldyreva 1 and Marc Fischlin 2 1 College of Computing, Georgia Institute of Technology, 801 Atlantic Drive,

More information

Perfectly-Crafted Swiss Army Knives in Theory

Perfectly-Crafted Swiss Army Knives in Theory Perfectly-Crafted Swiss Army Knives in Theory Workshop Hash Functions in Cryptology * supported by Emmy Noether Program German Research Foundation (DFG) Hash Functions as a Universal Tool collision resistance

More information

Extractable Perfectly One-way Functions

Extractable Perfectly One-way Functions Extractable Perfectly One-way Functions Ran Canetti 1 and Ronny Ramzi Dakdouk 2 1 IBM T. J. Watson Research Center, Hawthorne, NY. canetti@watson.ibm.com 2 Yale University, New Haven, CT. dakdouk@cs.yale.edu

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm PRABHANJAN ANANTH Microsoft Research India prabhanjan.va@gmail.com RAGHAV BHASKAR Microsoft Research India rbhaskar@microsoft.com VIPUL GOYAL Microsoft Research

More information

John Hancock enters the 21th century Digital signature schemes. Table of contents

John Hancock enters the 21th century Digital signature schemes. Table of contents John Hancock enters the 21th century Digital signature schemes Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents From last time: Good news and bad There

More information

Schnorr Signature. Schnorr Signature. October 31, 2012

Schnorr Signature. Schnorr Signature. October 31, 2012 . October 31, 2012 Table of contents Salient Features Preliminaries Security Proofs Random Oracle Heuristic PKS and its Security Models Hardness Assumption The Construction Oracle Replay Attack Security

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Random Oracles in a Quantum World

Random Oracles in a Quantum World Random Oracles in a Quantum World AsiaISG Research Seminars 2011/2012 Özgür Dagdelen, Marc Fischlin (TU Darmstadt) Dan Boneh, Mark Zhandry (Stanford University) Anja Lehmann (IBM Zurich) Christian Schaffner

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

10 Concrete candidates for public key crypto

10 Concrete candidates for public key crypto 10 Concrete candidates for public key crypto In the previous lecture we talked about public key cryptography and saw the Diffie Hellman system and the DSA signature scheme. In this lecture, we will see

More information

Lecture 14 More on Digital Signatures and Variants. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 14 More on Digital Signatures and Variants. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 14 More on Digital Signatures and Variants COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Setting the Stage We will cover in more depth some issues for

More information

Zero Knowledge in the Random Oracle Model, Revisited

Zero Knowledge in the Random Oracle Model, Revisited Zero Knowledge in the Random Oracle Model, Revisited Hoeteck Wee Queens College, CUNY hoeteck@cs.qc.cuny.edu Abstract. We revisit previous formulations of zero knowledge in the random oracle model due

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Post-quantum verifiable random functions from ring signatures

Post-quantum verifiable random functions from ring signatures Post-quantum verifiable random functions from ring signatures Endre Abraham December 22, 2018 Abstract One of the greatest challenges on exchanging seemingly random nonces or data either on a trusted or

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

On Seed-Incompressible Functions

On Seed-Incompressible Functions On Seed-Incompressible Functions Shai Halevi 1, Steven Myers 2, and Charles Rackoff 3 1 IBM Research shaih@alum.mit.edu 2 Indiana University samyers@indiana.edu 3 University of Toronto rackoff@cs.toronto.edu

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

arxiv: v2 [quant-ph] 20 Jan 2012

arxiv: v2 [quant-ph] 20 Jan 2012 Random Oracles in a Quantum World Dan Boneh 1, Özgür Dagdelen2, Marc Fischlin 2, Anja Lehmann 3, Christian Schaffner 4, and Mark Zhandry 1 arxiv:1008.0931v2 [quant-ph] 20 Jan 2012 1 Stanford University,

More information

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version.

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version. From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs Preliminary Version Moni Naor Omer Reingold y Abstract This paper studies the relationship between

More information

The Random Oracle Methodology, Revisited

The Random Oracle Methodology, Revisited The Random Oracle Methodology, Revisited RAN CANETTI IBM T. J. Watson Research Center, Hawthorne, New York ODED GOLDREICH Weizmann Institute of Science, Rehovot, Israel AND SHAI HALEVI IBM T. J. Watson

More information

Entity Authentication

Entity Authentication Entity Authentication Sven Laur swen@math.ut.ee University of Tartu Formal Syntax Entity authentication pk (sk, pk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) Is it Charlie? α k The

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

Randomness-Dependent Message Security

Randomness-Dependent Message Security Randomness-Dependent Message Security Eleanor Birrell Kai-Min Chung Rafael Pass Sidharth Telang December 28, 2012 Abstract Traditional definitions of the security of encryption schemes assume that the

More information

Q B (pk, sk) Gen x u M pk y Map pk (x) return [B(pk, y)? = x]. (m, s) A O h

Q B (pk, sk) Gen x u M pk y Map pk (x) return [B(pk, y)? = x]. (m, s) A O h MTAT.07.003 Cryptology II Spring 2012 / Exercise session?? / Example Solution Exercise (FRH in RO model). Show that the full domain hash signature is secure against existential forgeries in the random

More information

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg Course 1: Remainder: RSA Université du Luxembourg September 21, 2010 Public-key encryption Public-key encryption: two keys. One key is made public and used to encrypt. The other key is kept private and

More information

Digital signature schemes

Digital signature schemes Digital signature schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction digital signature scheme security of digital

More information

PSS Is Secure against Random Fault Attacks

PSS Is Secure against Random Fault Attacks PSS Is Secure against Random Fault Attacks Jean-Sébastien Coron and Avradip Mandal University of Luxembourg Abstract. A fault attack consists in inducing hardware malfunctions in order to recover secrets

More information

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel lindell@biu.ac.il September 6, 2015

More information

Random Oracles in a Quantum World

Random Oracles in a Quantum World Random Oracles in a Quantum World Dan Boneh 1, Özgür Dagdelen2, Marc Fischlin 2, Anja Lehmann 3, Christian Schaffner 4, and Mark Zhandry 1 1 Stanford University, USA 2 CASED & Darmstadt University of Technology,

More information

Random Oracle Reducibility

Random Oracle Reducibility Random Oracle Reducibility Paul Baecher Marc Fischlin Darmstadt University of Technology, Germany www.minicrypt.de Abstract. We discuss a reduction notion relating the random oracles in two cryptographic

More information

Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model)

Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model) Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model) Hovav Shacham UC San Diego and UT Austin Abstract. A signature scheme is unique if for every public key and

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05 Security Proofs for Signature Schemes David Pointcheval David.Pointcheval@ens.fr Jacques Stern Jacques.Stern@ens.fr Ecole Normale Superieure Laboratoire d'informatique 45, rue d'ulm 75230 Paris Cedex 05

More information

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD Mark Zhandry Stanford University * Joint work with Dan Boneh But First: My Current Work Indistinguishability Obfuscation (and variants) Multiparty NIKE without

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

non-trivial black-box combiners for collision-resistant hash-functions don t exist

non-trivial black-box combiners for collision-resistant hash-functions don t exist non-trivial black-box combiners for collision-resistant hash-functions don t exist Krzysztof Pietrzak (CWI Amsterdam) Eurocrypt May 21 2007 black-box combiners [H05,HKNRR05,PM06,BB06] C is a secure combiner

More information

Interactive Zero-Knowledge with Restricted Random Oracles

Interactive Zero-Knowledge with Restricted Random Oracles Interactive Zero-Knowledge with Restricted Random Oracles Moti Yung 1 and Yunlei Zhao 2 1 RSA Laboratories and Department of Computer Science, Columbia University, New York, NY, USA. moti@cs.columbia.edu

More information

Comparing With RSA. 1 ucl Crypto Group

Comparing With RSA. 1 ucl Crypto Group Comparing With RSA Julien Cathalo 1, David Naccache 2, and Jean-Jacques Quisquater 1 1 ucl Crypto Group Place du Levant 3, Louvain-la-Neuve, b-1348, Belgium julien.cathalo@uclouvain.be, jean-jacques.quisquater@uclouvain.be

More information

Lecture 13: Seed-Dependent Key Derivation

Lecture 13: Seed-Dependent Key Derivation Randomness in Cryptography April 11, 2013 Lecture 13: Seed-Dependent Key Derivation Lecturer: Yevgeniy Dodis Scribe: Eric Miles In today s lecture, we study seeded key-derivation functions (KDFs) in the

More information

Communication-Efficient Non-Interactive Proofs of Knowledge with Online Extractors

Communication-Efficient Non-Interactive Proofs of Knowledge with Online Extractors Communication-Efficient Non-Interactive Proofs of Knowledge with Online Extractors Marc Fischlin Institute for Theoretical Computer Science, ETH Zürich, Switzerland marc.fischlin @ inf.ethz.ch http://www.fischlin.de/

More information

Merkle-Damgård Revisited : how to Construct a Hash Function

Merkle-Damgård Revisited : how to Construct a Hash Function Merkle-Damgård Revisited : how to Construct a Hash Function Jean-Sébastien Coron 1, Yevgeniy Dodis 2, Cécile Malinaud 3, and Prashant Puniya 2 1 University of Luxembourg coron@clipper.ens.fr 2 New-York

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

Transitive Signatures Based on Non-adaptive Standard Signatures

Transitive Signatures Based on Non-adaptive Standard Signatures Transitive Signatures Based on Non-adaptive Standard Signatures Zhou Sujing Nanyang Technological University, Singapore, zhousujing@pmail.ntu.edu.sg Abstract. Transitive signature, motivated by signing

More information

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World Dan Boneh Mark Zhandry Stanford University {dabo,zhandry}@cs.stanford.edu Abstract We initiate the study of quantum-secure digital

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Tightly-Secure Signatures From Lossy Identification Schemes

Tightly-Secure Signatures From Lossy Identification Schemes Tightly-Secure Signatures From Lossy Identification Schemes Michel Abdalla, Pierre-Alain Fouque, Vadim Lyubashevsky, and Mehdi Tibouchi 2 École normale supérieure {michel.abdalla,pierre-alain.fouque,vadim.lyubashevsky}@ens.fr

More information

The Random Oracle Model and the Ideal Cipher Model are Equivalent

The Random Oracle Model and the Ideal Cipher Model are Equivalent The Random Oracle Model and the Ideal Cipher Model are Equivalent Jean-ébastien Coron 1, Jacques Patarin 2, and Yannick eurin 2,3 (1) Univ. Luxembourg, (2) Univ. Versailles, (3)Orange Labs éminaire EN

More information

BEYOND POST QUANTUM CRYPTOGRAPHY

BEYOND POST QUANTUM CRYPTOGRAPHY BEYOND POST QUANTUM CRYPTOGRAPHY Mark Zhandry Stanford University Joint work with Dan Boneh Classical Cryptography Post-Quantum Cryptography All communication stays classical Beyond Post-Quantum Cryptography

More information

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes Proceedings of the 2001 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001) (13 15 february 2001, Cheju Islands, South Korea) K. Kim Ed. Springer-Verlag, LNCS 1992, pages

More information

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL 1 ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL GIOVANNI DI CRESCENZO Telcordia Technologies, Piscataway, NJ, USA. E-mail: giovanni@research.telcordia.com IVAN VISCONTI Dipartimento di Informatica

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

Hash-based signatures & Hash-and-sign without collision-resistance

Hash-based signatures & Hash-and-sign without collision-resistance Hash-based signatures & Hash-and-sign without collision-resistance Andreas Hülsing 22.12.2016 Hash-based Signature Schemes [Mer89] Post quantum Only secure hash function Security well understood Fast 22-12-2016

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

VI. The Fiat-Shamir Heuristic

VI. The Fiat-Shamir Heuristic VI. The Fiat-Shamir Heuristic - as already seen signatures can be used and are used in practice to design identification protocols - next we show how we can obtain signatures schemes from - protocols using

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Digital Signatures from Challenge-Divided Σ-Protocols

Digital Signatures from Challenge-Divided Σ-Protocols Digital Signatures from Challenge-Divided Σ-Protocols Andrew C. Yao Yunlei Zhao Abstract Digital signature is one of the basic primitives in cryptography. A common paradigm of obtaining signatures, known

More information

Extracted from a working draft of Goldreich s FOUNDATIONS OF CRYPTOGRAPHY. See copyright notice.

Extracted from a working draft of Goldreich s FOUNDATIONS OF CRYPTOGRAPHY. See copyright notice. Fragments of a chapter on Signature Schemes (revised, second posted version) Extracts from a working draft for Volume 2 of Foundations of Cryptography Oded Goldreich Department of Computer Science and

More information

How to Strengthen any Weakly Unforgeable Signature into a Strongly Unforgeable Signature

How to Strengthen any Weakly Unforgeable Signature into a Strongly Unforgeable Signature How to Strengthen any Weakly Unforgeable Signature into a Strongly Unforgeable Signature Ron Steinfeld 1, Josef Pieprzyk 1, and Huaxiong Wang 1,2 1 Centre for Advanced Computing Algorithms and Cryptography

More information

f (x) f (x) easy easy

f (x) f (x) easy easy A General Construction of IND-CCA2 Secure Public Key Encryption? Eike Kiltz 1 and John Malone-Lee 2 1 Lehrstuhl Mathematik & Informatik, Fakultat fur Mathematik, Ruhr-Universitat Bochum, Germany. URL:

More information

Cryptographic Hardness Assumptions

Cryptographic Hardness Assumptions Chapter 2 Cryptographic Hardness Assumptions As noted in the previous chapter, it is impossible to construct a digital signature scheme that is secure against an all-powerful adversary. Instead, the best

More information

Counterexamples to Hardness Amplification Beyond Negligible

Counterexamples to Hardness Amplification Beyond Negligible Counterexamples to Hardness Amplification Beyond Negligible Yevgeniy Dodis Abhishek Jain Tal Moran Daniel Wichs January 31, 2012 Abstract If we have a problem that is mildly hard, can we create a problem

More information

PAIRING-BASED IDENTIFICATION SCHEMES

PAIRING-BASED IDENTIFICATION SCHEMES PAIRING-BASED IDENTIFICATION SCHEMES DAVID FREEMAN Abstract. We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions.

More information

On the Security of Padding-Based Encryption Schemes or Why we cannot prove OAEP secure in the Standard Model

On the Security of Padding-Based Encryption Schemes or Why we cannot prove OAEP secure in the Standard Model On the Security of Padding-Based Encryption Schemes or Why we cannot prove OAEP secure in the Standard Model Eike Kiltz and Krzysztof Pietrzak Cryptology & Information Security Group CWI Amsterdam, The

More information

On the (In)security of the Fiat-Shamir Paradigm

On the (In)security of the Fiat-Shamir Paradigm On the (In)security of the Fiat-Shamir Paradigm Shafi Goldwasser Λ Yael Tauman Kalai Λ Abstract In 986, Fiat and Shamir proposed a general method for transforming secure 3-round public-coin identification

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 26 2017 Outline RSA encryption in practice Transform RSA trapdoor

More information

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC CSA E0 235: Cryptography (19 Mar 2015) Instructor: Arpita Patra CBC-MAC Submitted by: Bharath Kumar, KS Tanwar 1 Overview In this lecture, we will explore Cipher Block Chaining - Message Authentication

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

Constructing secure MACs Message authentication in action. Table of contents

Constructing secure MACs Message authentication in action. Table of contents Constructing secure MACs Message authentication in action Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents From last time Recall the definition of message

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

Cramer-Damgård Signatures Revisited: Efficient Flat-Tree Signatures Based on Factoring

Cramer-Damgård Signatures Revisited: Efficient Flat-Tree Signatures Based on Factoring Cramer-Damgård Signatures Revisited: Efficient Flat-Tree Signatures Based on Factoring Dario Catalano 1 and Rosario Gennaro 2 1 CNRS - École normale supérieure, Laboratoire d informatique 45 rue d Ulm,

More information

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL. Mark Zhandry Stanford University

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL. Mark Zhandry Stanford University SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry Stanford University Random Oracle Model (ROM) Sometimes, we can t prove a scheme secure in the standard model. Instead,

More information

Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures

Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures An extended abstract of this paper appears at Eurocrypt 2013. Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures Marc Fischlin 1 Nils Fleischhacker 2 1 Technische Universität Darmstadt

More information

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004 CMSC 858K Advanced Topics in Cryptography January 27, 2004 Lecturer: Jonathan Katz Lecture 1 Scribe(s): Jonathan Katz 1 Introduction to These Notes These notes are intended to supplement, not replace,

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Short and Stateless Signatures from the RSA Assumption

Short and Stateless Signatures from the RSA Assumption Short and Stateless Signatures from the RSA Assumption Susan Hohenberger 1, and Brent Waters 2, 1 Johns Hopkins University, susan@cs.jhu.edu 2 University of Texas at Austin, bwaters@cs.utexas.edu Abstract.

More information

Anonymous Signatures Made Easy

Anonymous Signatures Made Easy Anonymous Signatures Made Easy Marc Fischlin Darmstadt University of Technology, Germany marc.fischlin @ gmail.com www.fischlin.de Abstract. At PKC 2006, Yang, Wong, Deng and Wang proposed the notion of

More information