Identity Based Encryption

Size: px
Start display at page:

Download "Identity Based Encryption"

Transcription

1 Bilinear Pairings in Cryptography: Identity Based Encryption Dan Boneh Stanford University

2 Recall: Pub-Key Encryption (PKE) PKE Three algorithms : (G, E, D) G(λ) (pk,sk) outputs pub-key and secret-key E(pk, m) c encrypt m using pub-key pk D(sk, c) m decrypt c using sk obtain E( pk alice, msg ) pk alice

3 Example: ElGamal encryption n G(λ): (G, g, q) GenGroup(λ) sk := ( α F p ) ; pk := ( h g α ) n E(pk, m G): s Z q and do c ( g s, m h s ) n D(sk=α, c=(c 1,c 2 ) ): observe c 1 α = (g s ) α = h s n Security (IND-CPA) based on the DDH assumption: (g, h, g s, h s ) indist. from (g, h, g s, g rand )

4 Identity Based Encryption [Sha 84] n IBE: PKE system where PK is an arbitrary string e.g. address, phone number, IP addr encrypted using public key: alice@gmail.com CA/PKG master-key

5 Identity Based Encryption Four algorithms : (S,K,E,D) S(λ) (pp, mk) output params, pp, and master-key, mk K(mk, ID) d ID outputs private key, d ID, for ID E(pp, ID, m) c encrypt m using pub-key ID (and pp) D(d ID, c) m decrypt c using d ID IBE compresses exponentially many pk s into a short pp

6 CPA-Secure IBE systems (IND-IDCPA) [ B-Franklin 01 ] Semantic security when attacker has few private keys Challenger pp, mk S(λ) b {0,1} pp id sk id K(mk, id) ( id *, m 0, m 1 ) c * E( pp, id *, m b ) Attacker A id id * Adv IBE [A] (λ) := Pr[b=b ] ½ b {0,1}

7 CPA-Secure IBE systems (IND-sIDCPA) [CHK 04] Selective security: commit to target id * in advance Challenger pp, mk S(λ) b {0,1} id* pp id sk id K(mk, id) m 0, m 1 c * E( pp, id *, m b ) Attacker A id id * Adv sibe [A] (λ) := Pr[b=b ] ½ b {0,1}

8 selective full: generic conversion [BB 04] n The two models are equivalent in the RO model E(pp, id, m) E(pp, H(id), m) n In the standard model: complexity leveraging Lemma: A B: Adv IBE [A] 2 n Adv sibe [B] where n = ID e.g. n = 256

9 Why ID Based Encryption? Chosen Ciphertext Security [CHK 04, BK 04, BMW 05] IBE Forward Secure Encryption [CHK 03, BBG 05] Searching on Encrypted data blindable Adaptive Oblivious Transfer [GH 08] [BDOP 04, AB 05] Digital Signatures Secret Handshakes [BBD 03,LDB 03 ]

10 Black box separation [BPRVW 08] Trapdoor functions CCA-secure public-key enc. IBE Main reason: short pp defines exp. many public keys pp Id 1 Id 2 Id 3 sk id1 sk id2 sk id3 Id 2n sk id2 n

11 Functional encryption [BSW 11] ABE [SW 05] Hierarchical IBE [HL 02, GS 02] IBE public-key crypto trapdoor functions public-key encryption symmetric crypto PRF PRP PRG signatures

12 IBE in practice Bob encrypts message with pub-key: role=accounting time=week-num policy-based encryption short-lived keys Aug. 2011: Voltage Secur with over one billion secure business s sent annually and over 50 million worldwide users.

13 IBE: functional encryption view [BSW 11] mk pp f 1 f 2 f 3 f 4 sk 1 sk 2 sk 3 sk 4 E( pp, data ), sk 1 f 1 (data) IBE: first non-trivial functionality E(pp, (id 0,m) ), sk id output data m if id=id 0 otherwise

14 Constructing IBE

15 Can we build an IBE?? n ElGamal is not an IBE: sk := ( α F p ) ; pk := ( h g α ) q pk can be any string: h = alice@gmail.com G but cannot compute secret key α q Attempts using trapdoor Dlog [MY 92] but inefficient

16 Can we build an IBE?? n RSA is not an IBE: pk := ( N=p q, e ) ; sk := ( d ) q Cannot map ID to (N,e) q How about: fix N and and use e id = Hash(id) n Problem: given ( N, e id, d id ) can factor N

17 IBE Constructions: three families Pairings e: G G! G Lattices (LWE) Quadratic Residuosity IBE w/ro BF 01 GPV 08 Cocks 01 BGH 07 IBE no RO CHK 03, ç è BB 04, W 05, ç è G 06, W 09, ç è CHKP 10, ABB 10, MP 12???? HIBE GS 03, BB 04 BBG 05, GH 09, LW 10, CHKP 10, ABB 10 ABB 10a?? extensions many some??

18 Pairing-based constructions

19 Some pairing-based IBE constructions n BF-IBE [BF 01]: BDH IND-IDCPA (in RO model) n BB-IBE [BB 04]: BDDH IND-sIDCPA n Waters-IBE [W 05]: generalizes BB-IBE BDDH IND-IDCPA (but long PP) n Gentry-IBE [G 06]: q-bdhe IND-IDCPA and short PP n DualSys-IBE [W 09]: 2-DLIN IND-IDCPA and short PP [LW 10, L 12]

20 BF-IBE: IBE in the RO model [BF 01] n S(λ): (G, G T, g, p) GenBilGroup(λ), α F p pp := [g, y g α ] G ; mk := α n K(mk, id): sk H(id)α H: ID G n E(pp, id, m): s F p and do C ( g s, m e(y, H(id)) s ) e(g α, H(id) s ) n D( sk, (c 1,c 2 ) ): observe: e( c 1, sk ) = e( g s, H(id) α )

21 IBE w/o RO: a generic approach The all but one paradigm real system Generate real PP and real MK simulation Given id* do: Generate fake PP and fake MK MK: generate for all id MK : all but one (id id*) all id id id* challenge CT for id* solves some hard problem

22 BB-IBE: IBE w/o random oracles [BB 04] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, g 1, h] G ; mk := g 1 α n K(mk, id): sk ID ( mk (yid h) r, g r ) r F p n E(pp, id, m): s F p and do C ( g s, (y id h) s, m e(y,g 1 ) s ) n D( (sk 1,sk 2 ), (c 1,c 2,c 3 ) ): observe: e(c 1, sk 1 ) / e(c 2, sk 2 ) = e(y, g 1 ) s

23 Security: the all-but-one paradigm α F p real system g 1, h G simulation (all but one) Given id* do: β F p g 1, y G PP: g, y g α, g 1, h G PP: g, y, g 1, h y -id* g β MK: g 1 α G MK : β F p sk id ( mk (yid h) r, g r ) id=id* sk id ( d 0, d 1 ) d 0 = g 1 -β/(id-id*) (y id h) r d 1 = g 1-1/(id-id*) g r

24 Reduction to BDDH (g, y, g r, g s, e(y,g) rs ) p (g, y, g r, g s, R ) Given challenge (g, y, g 1 =g r, z=g s, T) do: pp = ( g, y, g 1, h y -id* g β ) ; mk = β F p n Respond to adversary queries for id id* using β n Challenge ciphertext for id* is ct* ( g s, (y id* h) s, m e(y,g 1 ) s ) = ( g s, (g β ) s, m e(y,g) rs ) = ( z, z β, m T )

25 From selective to full security [Wat 05] id * BB 1/(2 n ) W 1/q id=id* all but one a 1 id a n id n = v all but many With prob. (1/q) : (q = # private key queries from adv.) all queries are green, but challenge id* is blue

26 The system [Wat 05] n G(λ): α F p, g 1, h, y 1,,y n G pp= (g, g 1, y g α, h, y 1,, y n ) G, mk= g 1 α n K(sk, id, m): r F p, id=b 1 b 2 b n {0,1} n b y y id 1 b 1 h yn n h sk id ( mk ( ) r, g r ) G 2 n E(pk, id=b 1 b 2 b n, m ): e(c 1,g) / e(y 1 b 1 yn b n h, c 2 ) = e(g 1, y)

27 Gentry s IBE [Gen 06] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, h] G ; mk := α n K(mk, id): sk [ r F p, (h g-r ) 1/(α-id) ] n E(pp, id, m): s F p and do C ( y s g -s id, e(g,g) s, m e(g,h) -s ) g s(α-id)

28 Proof idea (IND-IDCPA security) Simulator knows one private key for every ID can respond to all private key queries tight reduction to hardness assumption Hardness assumption (simplified): q-bddh [MSK 02, BB 04, ] given g,v, g α, g ( α 2),, g ( α q ) : e(g,v) ( α q+1 ) p uniform(g T ) (q = # private key queries from adv.) note: challenge ct always decrypts correctly under simulator s secret key

29 Proof idea (IND-IDCPA security) Simulator: given g,v, g α, g ( α 2),, g ( α q ) n Setup: rand. poly. f(x) = a 0 + a 1 x + +a q x q F p [x] give adv. PP := ( g, y=g α, h g f(α) ) n Queries: need sk = [ r F p, (h g-r ) 1/(α-id) ] do: r f(id), (h g -r ) 1/(α-id) [f(α) f(id)] / (α id) = g and observe that [ f(x) f(id)] / (x id) F p [x]

30 DualSys IBE [Wat 09, LW 10, L 12] Covered in Allison Lewko s lecture n Full security: IND-IDCPA n n Short PP Security from 2-DLIN The system: (in composite order groups) G = G p1 G p2 G p3 n Ciphertext lives in G p and is same as in BB n Secret key: sk ID ( mk (yid h) r R p3, g r R p3 )

31 New Signature Systems CDH short and efficient sigs (!!)

32 IBE Simple digital Signatures [N 01] q Sign(MK, m): sig K(MK, m) q Verify(PP, m, sig): Test that sig decrypts messages encrypted using m n Conversely: which sig. systems give an IBE? q Rabin signatures: [Cocks 01, BGH 07] q GPV signatures: [GPV 09] q Open problem: IBE from GMR, GHR, CS,

33 Signatures w/o Random Oracles Example: signature system from BB-IBE (selectively unforgeable) n G(λ): α F p, g 1, h G pk = ( g, g 1, y g α, h) G, sk = g 1 α n Sign(sk, m): r F p, S ( sk (y m h) r, g r ) G 2 n Verify(pk, m, S=(s 1,s 2 ) ): e(s 1, g) / e(y m? h, s 2 ) = e(g 1, y) Can be made exist. unforgeable in composite order groups [LW 10,GLOW 12]

34 Waters Sigs: existentially unforgeable [Wat 05] n G(λ): α F p, g 1, h, y 1,,y n G pk = (g, g 1, y g α, h, y 1,, y n ) G, sk = g 1 α n Sign(sk, m): r F p, m=m 1 m 2 m n {0,1} n m y 1 y m m 1 h yn n h S ( sk ( ) r, g r ) G 2 n Verify(pk, m, S=(s 1, s 2 ) ): e(s 1,g) / e(y 1 m 1 yn m n h, s 2 ) = e(g 1, y)

35 Summary thus far IBE from pairings: q BDDH or 2-DLIN efficient secure IBE Short signatures from pairings: q CDH existential unforgeablility q with RO: sig G, without RO: sig G 2 [BLS 01] [Wat 05]

36 Anonymous IBE Simplest non-trivial example of private index functional encryption

37 Anonymous IBE [BDOP 04, AB 05, BW 05, ] Goal: IBE ciphertext E(pp, id, m) Why? should reveal no info about recipient id n n A natural security goal More importantly, enables searching on enc. Data Constructions: n RO model: BF-IBE n std. model: 2-DLIN [BW 06], Gentry [Gen 06] composite order groups [BW 07], and SXDH [D 10] also many lattice-based constructions [GPV 09, CHKP 10, ABB 10]

38 Anon. IBE systems (anonind-idcpa) Semantic security when attacker has few private keys Challenger pp, mk S(λ) b {0,1} pp id sk id K(mk, id) (id *, m * ) c * [ E(pp, id *,m * ) or rand. ] Attacker A id id * Adv aibe [A] (λ) := Pr[b=b ] ½ b {0,1}

39 Anon. IBE Basic searching on enc. data from merchant sk 0 E pk [ transactions ] (contains user id) yes no ring alarm sk user= Dr.Evil? bank Proxy needs key that lets it test user=dr.evil and nothing else. Merchant: embed c E( pp, user, 1 ) in ciphertext hidden Proxy: has sk 0 K( sk, Dr.Evil ) ; tests D(sk 0,c) 1

40 Hierarchical IBE

41 Hierarchical IBE [HL 02, GS 02, BBG 04, ] mk id 1 id 2 id 3 id 4 sk sk sk sk (id 1, id 11 ) (id 4, id 41 ) sk sk sk sk sk sk delegation n Can encrypt a message to id = (id 1, id 11, id 111 ) n Only sk id and parents can decrypt q Coalition of other nodes learns nothing

42 Some pairing-based HIBEs n GS-HIBE [GS 03]: BDH IND-IDCPA (in RO model) n BB-HIBE [BB 04]: BDDH IND-sIDCPA n BW-HIBE [BW 05]: 2-DLIN anonind-sidcpa ciphertext size grows linearly with hierarchy depth adaptive security: sec. degrades exp. in hierarchy depth

43 Some pairing-based HIBEs n GS-HIBE [GS 03]: BDH IND-IDCPA (in RO model) n BB-HIBE [BB 04]: BDDH IND-sIDCPA n BW-HIBE [BW 05]: 2-DLIN anonind-sidcpa n BBG-HIBE [BBG 05]: d-bddh IND-sIDCPA ciphertext size indep. of hierarchy depth (unknown from LWE) adaptive security: sec. degrades exp. in hierarchy depth

44 Some pairing-based HIBEs n GS-HIBE [GS 03]: BDH IND-IDCPA (in RO model) n BB-HIBE [BB 04]: BDDH IND-sIDCPA n BW-HIBE [BW 05]: 2-DLIN anonind-sidcpa n BBG-HIBE [BBG 05]: d-bddh IND-sIDCPA ciphertext size indep. of hierarchy depth (unknown from LWE) n DualSys-HIBE [LW 10]: (various, short) IND-IDCPA Similar size as BBG and good for poly. depth hierarchies

45 Example: BBG-HIBE [BBG 05] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, g 2, g 3, h 1,, h d ] G ; mk := (g 2 ) α n K(mk, (id 1,,id k ) ): sk [ mk (h 1id 1 h kid k g 3 ) r, g r, h k+1 r, h k+2 r, h dr ] for decryption for delegation

46 Example: BBG-HIBE [BBG 05] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, g 2, g 3, h 1,, h d ] G ; mk := (g 2 ) α n Delegation: sk(id 1,,id k ) sk(id 1,,id k,id k+1 ) sk [ mk (h 1id 1 h kid k g 3 ) r, g r, h k+1 r, h k+2 r, h dr ] absorb and re-randomize

47 Example: BBG-HIBE [BBG 05] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, g 2, g 3, h 1,, h d ] G ; mk := (g 2 ) α n Delegation: sk(id 1,,id k ) sk(id 1,,id k,id k+1 ) sk [ mk (h 1id 1 h kid k g 3 ) r, g r, h k+1 r, h k+2 r, h dr ] sk [ mk (h 1id 1 h k+1id k+1 g 3 ) t, g t, h k+2 t, h dt ]

48 Example: BBG-HIBE [BBG 05] n S(λ): (G, G T, g, q) GenBilGroup(λ), α F p pp := [g, y g α, g 2, g 3, h 1,, h d ] G ; mk := (g 2 ) α n E(pp, (id 1,,id k ), m): s F p and do C ( g s, (h 1 id 1 h kid k g 3 ) s, m e(y,g 2 ) s )

49 Final note: many further generalizations n Wildcard IBE [ABCD 06] encrypt to: ID = ( id 1, id 2, *, id 3, *, id 4 ) n Hidden vector encryption [BW 06] and Inner product encryption [KSW 08] q Support more general searches on encrypted data e.g. range queries, conjunctive queries, n Next topic: attribute based encryption [SW 05]

50 Open problems: n HIBE or IBE w/o RO from quadratic residuosity n Threshold IBE from LWE (and threshold signatures) id PKG 1 mk 1 id PKG 2 mk 2 mk PKG 3 mk 3 Shamir secret sharing blows up vector length n Gentry or DualSys IBE from LWE (IND-IDCPA, const. size PP)

51 THE END

Searchable encryption & Anonymous encryption

Searchable encryption & Anonymous encryption Searchable encryption & Anonymous encryption Michel Abdalla ENS & CNS February 17, 2014 MPI - Course 2-12-1 Michel Abdalla (ENS & CNS) Searchable encryption & Anonymous encryption February 17, 2014 1 /

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Hierarchical identity-based encryption

Hierarchical identity-based encryption Hierarchical identity-based encryption Michel Abdalla ENS & CNS September 26, 2011 MPI - Course 2-12-1 Lecture 3 - Part 1 Michel Abdalla (ENS & CNS) Hierarchical identity-based encryption September 26,

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Non- browser TLS Woes

Non- browser TLS Woes Non- browser TLS Woes Dan Boneh Joint work with M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, and V. Shma?kov Proc. ACM CCS 2012 30 second summary Lots of non- browser systems using TLS: Payment gateway

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

Instantiating the Dual System Encryption Methodology in Bilinear Groups

Instantiating the Dual System Encryption Methodology in Bilinear Groups Instantiating the Dual System Encryption Methodology in Bilinear Groups Allison Lewko joint work with Brent Waters Motivation classical public key cryptography: Alice Bob Eve Motivation functional encryption:

More information

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD Mark Zhandry Stanford University * Joint work with Dan Boneh But First: My Current Work Indistinguishability Obfuscation (and variants) Multiparty NIKE without

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

BEYOND POST QUANTUM CRYPTOGRAPHY

BEYOND POST QUANTUM CRYPTOGRAPHY BEYOND POST QUANTUM CRYPTOGRAPHY Mark Zhandry Stanford University Joint work with Dan Boneh Classical Cryptography Post-Quantum Cryptography All communication stays classical Beyond Post-Quantum Cryptography

More information

Efficient Selective Identity-Based Encryption Without Random Oracles

Efficient Selective Identity-Based Encryption Without Random Oracles Efficient Selective Identity-Based Encryption Without Random Oracles Dan Boneh Xavier Boyen March 21, 2011 Abstract We construct two efficient Identity-Based Encryption (IBE) systems that admit selectiveidentity

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Fully Key-Homomorphic Encryption and its Applications

Fully Key-Homomorphic Encryption and its Applications Fully Key-Homomorphic Encryption and its Applications D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, Valeria Nikolaenko, G. Segev, V. Vaikuntanathan, D. Vinayagamurthy Outline Background on PKE and IBE Functionality

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 26 2017 Outline RSA encryption in practice Transform RSA trapdoor

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Cryptography from Pairings

Cryptography from Pairings DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 1 Cryptography from Pairings Kenny Paterson kenny.paterson@rhul.ac.uk May 31st 2007 DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 2 The Pairings Explosion

More information

Recent Advances in Identity-based Encryption Pairing-free Constructions

Recent Advances in Identity-based Encryption Pairing-free Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-free Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Recent Advances in Identity-based Encryption Pairing-based Constructions

Recent Advances in Identity-based Encryption Pairing-based Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-based Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS CONSRUCIONS SECURE AGAINS RECEIVER SELECIVE OPENING AND CHOSEN CIPHEREX AACKS Dingding Jia, Xianhui Lu, Bao Li jiadingding@iie.ac.cn C-RSA 2017 02-17 Outline Background Motivation Our contribution Existence:

More information

Constructing Provably-Secure Identity-Based Signature Schemes

Constructing Provably-Secure Identity-Based Signature Schemes Constructing Provably-Secure Identity-Based Signature Schemes Chethan Kamath Indian Institute of Science, Bangalore November 23, 2013 Overview Table of contents Background Formal Definitions Schnorr Signature

More information

Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts

Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts Stefano Tessaro (UC Santa Barbara) David A. Wilson (MIT) Bounded-Collusion IBE from Semantically-Secure

More information

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts Allison Lewko University of Texas at Austin alewko@cs.utexas.edu Brent Waters University of Texas at Austin bwaters@cs.utexas.edu

More information

FUNCTIONAL SIGNATURES AND PSEUDORANDOM FUNCTIONS. Elette Boyle Shafi Goldwasser Ioana Ivan

FUNCTIONAL SIGNATURES AND PSEUDORANDOM FUNCTIONS. Elette Boyle Shafi Goldwasser Ioana Ivan FUNCTIONAL SIGNATURES AND PSEUDORANDOM FUNCTIONS Elette Boyle Shafi Goldwasser Ioana Ivan Traditional Paradigm: All or Nothing Encryption [DH76] Given SK, can decrypt. Otherwise, can t distinguish encryptions

More information

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures G. Fuchsbauer D. Pointcheval École normale supérieure Pairing'09, 13.08.2009 Fuchsbauer, Pointcheval (ENS) Proofs

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups David Mandell Freeman Stanford University, USA Eurocrypt 2010 Monaco, Monaco 31 May 2010 David Mandell Freeman (Stanford)

More information

Efficient Lattice (H)IBE in the Standard Model

Efficient Lattice (H)IBE in the Standard Model Efficient Lattice (H)IBE in the Standard Model Shweta Agrawal University of Texas, Austin Dan Boneh Stanford University Xavier Boyen PARC Abstract We construct an efficient identity based encryption system

More information

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More Nuttapong Attrapadung (Nuts) AIST, Japan @Eurocrypt 2014, Copenhagen

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption. Victor Shoup New York University

14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption. Victor Shoup New York University 14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption Victor Shoup New York University A Historical Perspective The wild years (mid 70 s-mid 80 s): Diffie-Hellman, RSA, ElGamal The

More information

Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography)

Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography) Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography) Chris Peikert Georgia Institute of Technology July 20, 2009 Abstract We introduce bonsai trees, a lattice-based cryptographic primitive that

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information

Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions

Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions Brent Waters University of Texas at Austin Abstract We present a new methodology for proving security of encryption

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL. Mark Zhandry Stanford University

SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL. Mark Zhandry Stanford University SECURE IDENTITY-BASED ENCRYPTION IN THE QUANTUM RANDOM ORACLE MODEL Mark Zhandry Stanford University Random Oracle Model (ROM) Sometimes, we can t prove a scheme secure in the standard model. Instead,

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Digital Signatures Algorithms: Gen() à (sk,pk) Sign(sk,m) à σ Ver(pk,m,σ) à 0/1 Correctness: Pr[Ver(pk,m,Sign(sk,m))=1:

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017 Practice Final Exam Name: Winter 2017, CS 485/585 Crypto March 14, 2017 Portland State University Prof. Fang Song Instructions This exam contains 7 pages (including this cover page) and 5 questions. Total

More information

The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions

The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions Karyn Benson (UCSD) Hovav Shacham (UCSD) Brent Waters (UT-Austin) Provable Security How to show your cryptosystem

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World Dan Boneh Mark Zhandry Stanford University {dabo,zhandry}@cs.stanford.edu Abstract We initiate the study of quantum-secure digital

More information

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt 16 2016-12-06 1 / 19 Motivations 1. Short lattice signature with tight security reduction w/o

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information

The Twin Diffie-Hellman Problem and Applications

The Twin Diffie-Hellman Problem and Applications The Twin Diffie-Hellman Problem and Applications David Cash 1 Eike Kiltz 2 Victor Shoup 3 February 10, 2009 Abstract We propose a new computational problem called the twin Diffie-Hellman problem. This

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Identification Identification Non- Repudiation Consider signature- based C- R sk ch=r res = Sig(vk,ch) Bob can prove to police

More information

Ex1 Ex2 Ex3 Ex4 Ex5 Ex6

Ex1 Ex2 Ex3 Ex4 Ex5 Ex6 Technische Universität München (I7) Winter 2012/13 Dr. M. Luttenberger / M. Schlund Cryptography Endterm Last name: First name: Student ID no.: Signature: If you feel ill, let us know immediately. Please,

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

How to Delegate a Lattice Basis

How to Delegate a Lattice Basis How to Delegate a Lattice Basis David Cash Dennis Hofheinz Eike Kiltz July 24, 2009 Abstract We present a technique, which we call basis delegation, that allows one to use a short basis of a given lattice

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Cheng Chen, Zhenfeng Zhang, and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Evaluating 2-DNF Formulas on Ciphertexts

Evaluating 2-DNF Formulas on Ciphertexts Evaluating 2-DNF Formulas on Ciphertexts Dan Boneh, Eu-Jin Goh, and Kobbi Nissim Theory of Cryptography Conference 2005 Homomorphic Encryption Enc. scheme is homomorphic to function f if from E[A], E[B],

More information

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE Foundations P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE NP problems: IF, DL, Knapsack Hardness of these problems implies the security of cryptosytems? 2 Relations of

More information

Déjà Q All Over Again

Déjà Q All Over Again Royal Holloway, February 2017 1/43 Bilinear Groups and Assumptions Reductions Symmetric Schemes Conclusions Déjà Q All Over Again Melissa Chase 1 Mary Maller 2 1 MSR Redmond Sarah Meiklejohn 2 2 University

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

From Minicrypt to Obfustopia via Private-Key Functional Encryption

From Minicrypt to Obfustopia via Private-Key Functional Encryption From Minicrypt to Obfustopia via Private-Key Functional Encryption Ilan Komargodski Weizmann Institute of Science Joint work with Gil Segev (Hebrew University) Functional Encryption [Sahai-Waters 05] Enc

More information

Toward Hierarchical Identity-Based Encryption

Toward Hierarchical Identity-Based Encryption Toward Hierarchical Identity-Based Encryption Jeremy Horwitz and Ben Lynn Stanford University, Stanford, CA 94305, USA, {horwitz blynn}@cs.stanford.edu Abstract. We introduce the concept of hierarchical

More information

arxiv: v1 [cs.cr] 24 Feb 2017

arxiv: v1 [cs.cr] 24 Feb 2017 Efficient Hidden Vector Encryptions and Its Applications 1 arxiv:1702.07456v1 [cs.cr] 24 Feb 2017 Kwangsu Lee A Thesis for the Degree of Doctor of Philosophy Department of Information Security, Graduate

More information

Hidden-Vector Encryption with Groups of Prime Order

Hidden-Vector Encryption with Groups of Prime Order Hidden-Vector Encryption with Groups of Prime Order Vincenzo Iovino 1 and Giuseppe Persiano 1 Dipartimento di Informatica ed Applicazioni, Università di Salerno, 84084 Fisciano (SA), Italy. iovino,giuper}@dia.unisa.it.

More information

Bonsai Trees, or How to Delegate a Lattice Basis

Bonsai Trees, or How to Delegate a Lattice Basis Bonsai Trees, or How to Delegate a Lattice Basis David Cash Dennis Hofheinz Eike Kiltz Chris Peikert March 19, 2010 Abstract We introduce a new lattice-based cryptographic structure called a bonsai tree,

More information

Unbounded HIBE and Attribute-Based Encryption

Unbounded HIBE and Attribute-Based Encryption Unbounded HIBE and ttribute-based Encryption llison Lewko University of Texas at ustin alewko@cs.utexas.edu Brent Waters University of Texas at ustin bwaters@cs.utexas.edu bstract In this work, we present

More information

Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts

Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts elly Fazio 1,2 and Irippuge Milinda Perera 2 1 The City College of CUY fazio@cs.ccny.cuny.edu 2 The Graduate Center of CUY {nfazio,iperera}@gc.cuny.edu

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY

THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY Mark Zhandry - Stanford University Joint work with Dan Boneh Classical Cryptography Post-Quantum Cryptography All communication stays classical

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures CS 7810 Graduate Cryptography October 30, 2017 Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures Lecturer: Daniel Wichs Scribe: Willy Quach & Giorgos Zirdelis 1 Topic Covered. Trapdoor Permutations.

More information