Homework 5 Solutions

Size: px
Start display at page:

Download "Homework 5 Solutions"

Transcription

1 Homework 5 Solutions Due: March 1, 2018 CS 151: Intro. to Crptograph and Computer Securit 1 Fun with One-Wa Functions (Continued) a. f a (x) is a one-wa function. Assume for the sake of contradiction that we have a p.p.t. inverter A for f a (x) that, when given, outputs some x such that f a (x) = with nonnegligible probabilit. We want to use this A to construct an inverter for the one-wa function g(x). Let B be a p.p.t. algorithm that on input, runs A on to get back some value x, and then returns x. B A x x What happens when A succeeds? This means that the x that A returns is such that g( x) = f a (x) =. Therefore, the x that B returns is a preimage of. This means that when A succeeds, so does B, which further implies that the probabilit of B succeeding is at least the probabilit of A succeeding inside B. Since the input to A inside B is distributed identicall to the input to A in the wild, the probabilit of A succeeding inside B is equal to the probabilit of A succeeding in the wild. This probabilit is nonnegligible b assumption, so the probabilit of B succeeding is also nonnegligible. But this means that B is an inverter for the one-wa function g(x) that succeeds with nonnegligible probabilit, which is a contradiction. Thus, f a (x) must be a one-wa function. b. f b (x) is a one-wa function. Assume for the sake of contradiction that we have a p.p.t. inverter A for f b (x) that, when given, outputs some x such that f b (x ) = with nonnegligible probabilit. We want to use this A to construct an inverter for the one-wa function g(x). Let B be a p.p.t. algorithm that on input, runs A on to get back some value x = x 1 ( )x 2, and then returns x 1 x 2. Homework 5 Solutions Page 1 / 7

2 B A x = x 1 x 2 x 1 xor x 2 What happens when A succeeds? This means that the x that A returns is such that g(x 1 x 2 ) = f e (x ) =. Therefore, the x 1 x 2 that B returns is a preimage of. This means that when A succeeds, so does B, which further implies that the probabilit of B succeeding is at least the probabilit of A succeeding inside B. Since the input to A inside B is distributed identicall to the input to A in the wild, the probabilit of A succeeding inside B is equal to the probabilit of A succeeding in the wild. This probabilit is nonnegligible b assumption, so the probabilit of B succeeding is also nonnegligible. But this means that B is an inverter for the one-wa function g(x) that succeeds with nonnegligible probabilit, which is a contradiction. Thus, f b (x) must be a one-wa function. c. f c (x) is a one-wa function. As in parts (a) and (b), let s suppose we have a p.p.t. inverter A that on input w = f c (x), for random x, outputs x such that f c (x ) = w with nonnegligible probabilit. We wish to show that A succeeds with nonnegligible probabilit when the first half of x is all 0 s or has 2 or more 1 s, when w is of the form 0 x 1 g(x 2 ). Let us define a predicate singlebit1(x) that returns true if exactl one bit of x is set to 1, and false otherwise. We know that there exists a nonnegligible function ν(k) such that: ν(k) = Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x)] We wish to show that the following: Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x)) singlebit1(x 1 )] Homework 5 Solutions Page 2 / 7

3 is also non-negligible. We can see this b: ν(k) = Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x)] Then since: = (Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] Pr[x {0, 1} k singlebit1(x 1 )]) +(Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] Pr[x {0, 1} k singlebit1(x 1 )]) = Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] (1 k Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] k 2 1 Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] 1 and k k/2 is negligible, Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] k k/2 is negligible. It then follows that: Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] (1 k k/2 ) = ν(k) Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] k k/2 is nonnegligible, so the following is also nonnegligible: Pr[x {0, 1} k ; x A(1 k, f c, f c (x)) f c (x ) = f c (x) singlebit1(x 1 )] Therefore, A succeeds with nonnegligible probabilit on inputs of the form 0 x 1 g(x 2 ). We can now use this A to construct a p.p.t. inverter B for g. To start, B gets some input. B gives 0 as input to A. As we showed, with some nonnegligible probabilit, A returns an x such that 0 x 1 g(x 2 ) = f c(x ) = 0, so B can return x 2. 2 k 2 2 k 2 ) B A w=(0^ ) x = x 1 x 2 x 2 Homework 5 Solutions Page 3 / 7

4 As long as does not consist of all zeros, B succeeds whenever A succeeds. Therefore, if we can argue that will consist of all zeroes with negligible probabilit, then B succeeds with nonnegligible probabilit, which is a contradiction (thus impling that f c is one-wa). Suppose that does consist of all zeros with nonnegligible probabilit. That is, Pr[x {0, 1} k g(x) = 0 k ] = ε(k) where ε is nonnegligible. Then an inverter C that outputs a random x will succeed with nonnegligible probabilit: Pr[x {0, 1} k ; x C(1 k, g(x)) g(x) = g(x )] = Pr[x {0, 1} k ; x {0, 1} k g(x) = g(x )] Pr[x {0, 1} k g(x) = 0 k ] Pr[x {0, 1} k g(x ) = 0 k ] = ε(k) 2 which is non-negligible. Therefore if g is one-wa, then consists of all zeros with negligible probabilit. d. f d (x) is not a one-wa function. Consider an inverter A that outputs a string x of x ones when f d outputs 0 x. Consider the probabilit of A inverting f d : c A (k) = Pr[x {0, 1} k ; x A(1 k, f d, f d (x)) f d (x ) = f d (x)] = Pr[x {0, 1} k ; x A(1 k, f d, f d (x)) f d (x ) = f d (x) x 1 0 x 1 ] Pr[x {0, 1} k x 1 0 x 1 ] + Pr[x {0, 1} k ; x A(1 k, f d, f d (x)) f d (x ) = f d (x) x 1 = 0 x 1 ] Pr[x {0, 1} k x 1 = 0 x 1 ] = Pr[x {0, 1} k ; x A(1 k, f d, f d (x)) f d (x ) = f d (x) x 1 0 x 1 ] (1 1 2 k/2 ) + Pr[x {0, 1} k ; x A(1 k, f d, f d (x)) f d (x ) = f d (x) x 1 = 0 x 1 ] Let ν(k) be the probabilit of inverting the one-wa function g. Then: c A (k) = 1 (1 1 1 ) + ν(k) 2k/2 2 k/2 = ν(k) 2k/2 2 k 2 Thus, A can invert f d with nonnegligible probabilit. 1 2 k/2 2 Fun with the Discrete Logarithm Recall that Z p is a cclic group of order p 1, which means it is of order 2i for some i Z. We claim that for a cclic group of order 2i generated b some generator g and some Homework 5 Solutions Page 4 / 7

5 number = g x, where x is unknown, it is possible to find the least significant bit of x. We do this b checking the value of i : Case 1: If the least significant bit of x is 0, then x = 2m for some value of m. Therefore, i = (g 2m ) i = (g 2i ) m. Because the group has order 2i, we know that g 2i = 1, so i = 1 m = 1. Case 2: If the least significant bit of x is 1, then x = 2m+1 for some value of m. Therefore, i = (g 2m+1 ) i = (g 2i ) m g i = 1 m g i = g i. Because the group has order 2i and g is a generator, we know that g i 1. Therefore, we know that if i = 1, the least significant bit of x is 0, and if i 1 then the least significant bit of x is 1. We use a recursive algorithm, Alg, to recover x bit b bit. Alg takes in integers k and i, g (a generator for the subgroup of Z 2 k +1 of order 2i), and = gx. Alg, on input (k, i, g, = g x ): 1. If i = 1 2, output 0 because in a group of order 1, the discrete log of an element is If i > 0, find LSB(x) as above, taking our cclic group of order 2i as the subgroup of Z generated b g. 2 k +1 Case 1: LSB(x) = 0. Then = g 2m for some m, so = (g 2 ) m. g 2 generates a subgroup of Z of order i. Therefore, to obtain m, we can call 2 k +1 Alg(k, i/2, g 2, ). We then output x = 2m. Case 2: LSB(x) = 1. Then = g 2m+1 for some m. Now consider = g 1 = g 2m+1 g 1 = g 2m = (g 2 ) m. g 2 generates a subgroup of Z of order i. Therefore, to obtain m, we can call Alg(k, i/2, g 2, ). We then output x = 2m + 2 k Finall, in order to obtain x, we can call Alg(k, 2 k 1, g, ). 3 Paillier Crptosstem a. Following the decrption algorithm, we have: R c α (mod N) ((1 + N) m r N ) α (mod N) (1 + N) mα r Nα (mod N) Homework 5 Solutions Page 5 / 7

6 However, b construction we have that 1 + N 1 (mod N), so: R r Nα (mod N) The value α was chosen such that Nα 1 (mod ϕ(n)). Thus, we finall have that: R r (mod N) Turning to the calculation of z, we note that: (1 + N) m Using this, we can compute: m i=0 ( m i )N i (mod N 2 ) 1 + mn + N 2 m ( m i=2 i )N i 2 (mod N 2 ) 1 + mn (mod N 2 ). z cr N (mod N 2 ) (1 + N) m r N r N (mod N 2 ) (1 + N) m (mod N 2 ) 1 + mn (mod N 2 ). Since m < N, we know 1 + mn < N 2, so we can treat this as an integer. Thus: M = z 1 N = 1 + mn 1 N = m Therefore, Dec(pk, sk, Enc(pk, m)) = m, so the Paillier crptosstem is correct. b. First note that c i (1 + N) m i r N i (mod N 2 ). Therefore: c 1 c 2 (1 + N) m 1+m 2 (r 1 r 2 ) N (mod N 2 ) So, if we let m m 1 + m 2 (mod N) and let r r 1 r 2 (mod N 2 ), then we see b the argument in part (a) that Dec(pk, sk, c 1 c 2 ) m m 1 + m 2 (mod n) c. Without loss of generalit, let us start with c 1 and attempt to scale b m 2. We note that: c m 2 1 ((1 + N) m 1 r N ) m 2 (mod N 2 ) (1 + N) m 1m 2 r Nm 2 (mod N 2 ) Homework 5 Solutions Page 6 / 7

7 So, if we let c c m 2 1 (mod N 2 ) and let r r m 2 (mod N), we see that: Therefore, b the logic in part (a): B smmetr, we have: c (1 + N) m 1m 2 r N Dec(pk, sk, c ) m 1 m 2 (mod n) Dec(pk, sk, c m 1 2 (mod N 2 )) m 2 m 1 m 1 m 2 (mod N) 4 Attacking the RSA Trapdoor Permutation a. Given f N,e (x) x e (mod N), we calculate (for fixed c) that: f N,e (cx) (cx) e (mod N) c e x e (mod N) c e f N,e (x) (mod N) Thus, we can multipl b c e mod N to get f N,e (cx). b. WLOG, assume that N 1 < N 2 < N 3. Since N 1, N 2, and N 3 are relativel prime, we can use the CRT on our given values: v 1 a 3 (mod N 1 ) v 2 a 3 (mod N 2 ) v 3 a 3 (mod N 3 ) to find some v a 3 (mod N 1 N 2 N 3 ). However, b assumption, a < N 1, and thus: a 3 < N 3 1 < N 1 N 2 N 3 Our result v can therefore be treated as a normal integer, and its cube root is a. Bonus: Under the same assumptions as our problem (specificall, that a < min({n 1,..., N e })), we need exactl e values. Homework 5 Solutions Page 7 / 7

Homework 7 Solutions

Homework 7 Solutions Homework 7 Solutions Due: March 22, 2018 CS 151: Intro. to Cryptography and Computer Security 1 Fun with PRFs a. F a s = F 0 k(x) F s (x) is not a PRF, for any choice of F. Consider a distinguisher D a

More information

1 Rabin Squaring Function and the Factoring Assumption

1 Rabin Squaring Function and the Factoring Assumption COMS W461 Introduction to Cryptography October 11, 005 Lecture 11: Introduction to Cryptography Lecturer: Tal Malkin Scribes: Kate McCarthy, Adam Vartanian Summary In this lecture we will prove that Rabin

More information

Notes for Lecture Decision Diffie Hellman and Quadratic Residues

Notes for Lecture Decision Diffie Hellman and Quadratic Residues U.C. Berkeley CS276: Cryptography Handout N19 Luca Trevisan March 31, 2009 Notes for Lecture 19 Scribed by Cynthia Sturton, posted May 1, 2009 Summary Today we continue to discuss number-theoretic constructions

More information

Introduction to Cryptology. Lecture 20

Introduction to Cryptology. Lecture 20 Introduction to Cryptology Lecture 20 Announcements HW9 due today HW10 posted, due on Thursday 4/30 HW7, HW8 grades are now up on Canvas. Agenda More Number Theory! Our focus today will be on computational

More information

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures CS 7810 Graduate Cryptography October 30, 2017 Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures Lecturer: Daniel Wichs Scribe: Willy Quach & Giorgos Zirdelis 1 Topic Covered. Trapdoor Permutations.

More information

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004

Lecture 16 Chiu Yuen Koo Nikolai Yakovenko. 1 Digital Signature Schemes. CMSC 858K Advanced Topics in Cryptography March 18, 2004 CMSC 858K Advanced Topics in Cryptography March 18, 2004 Lecturer: Jonathan Katz Lecture 16 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Digital Signature Schemes In this lecture, we introduce

More information

Lecture 17: Constructions of Public-Key Encryption

Lecture 17: Constructions of Public-Key Encryption COM S 687 Introduction to Cryptography October 24, 2006 Lecture 17: Constructions of Public-Key Encryption Instructor: Rafael Pass Scribe: Muthu 1 Secure Public-Key Encryption In the previous lecture,

More information

Public-Key Cryptography. Lecture 10 DDH Assumption El Gamal Encryption Public-Key Encryption from Trapdoor OWP

Public-Key Cryptography. Lecture 10 DDH Assumption El Gamal Encryption Public-Key Encryption from Trapdoor OWP Public-Key Cryptography Lecture 10 DDH Assumption El Gamal Encryption Public-Key Encryption from Trapdoor OWP Diffie-Hellman Key-exchange Secure under DDH: (g x,g x,g xy ) (g x,g x,g r ) Random x {0,..,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

CS 290G (Fall 2014) Introduction to Cryptography Oct 23rdd, Lecture 5: RSA OWFs. f N,e (x) = x e modn

CS 290G (Fall 2014) Introduction to Cryptography Oct 23rdd, Lecture 5: RSA OWFs. f N,e (x) = x e modn CS 290G (Fall 2014) Introduction to Cryptography Oct 23rdd, 2014 Instructor: Rachel Lin 1 Recap Lecture 5: RSA OWFs Scribe: Tiawna Cayton Last class we discussed a collection of one-way functions (OWFs),

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 26 2017 Outline RSA encryption in practice Transform RSA trapdoor

More information

Lecture 7: Hard-core Predicate and PRG

Lecture 7: Hard-core Predicate and PRG CS 290G (Fall 2014) Introduction to Cryptography Oct 28th, 2014 Instructor: Rachel Lin 1 Recap Lecture 7: Hard-core Predicate and PRG 1.1 Computational Indistiguishability Scribe: Leonardo Bohac Last time,

More information

Introduction to Cybersecurity Cryptography (Part 5)

Introduction to Cybersecurity Cryptography (Part 5) Introduction to Cybersecurity Cryptography (Part 5) Prof. Dr. Michael Backes 13.01.2017 February 17 th Special Lecture! 45 Minutes Your Choice 1. Automotive Security 2. Smartphone Security 3. Side Channel

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

CS 355: TOPICS IN CRYPTOGRAPHY

CS 355: TOPICS IN CRYPTOGRAPHY CS 355: TOPICS IN CRYPTOGRAPHY DAVID WU Abstract. Preliminary notes based on course material from Professor Boneh s Topics in Cryptography course (CS 355) in Spring, 2014. There are probably typos. Last

More information

Lecture 11: Key Agreement

Lecture 11: Key Agreement Introduction to Cryptography 02/22/2018 Lecture 11: Key Agreement Instructor: Vipul Goyal Scribe: Francisco Maturana 1 Hardness Assumptions In order to prove the security of cryptographic primitives, we

More information

10 Concrete candidates for public key crypto

10 Concrete candidates for public key crypto 10 Concrete candidates for public key crypto In the previous lecture we talked about public key cryptography and saw the Diffie Hellman system and the DSA signature scheme. In this lecture, we will see

More information

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs.

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs. COS 533: Advanced Cryptography Lecture 9 (October 11, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Udaya Ghai Notes for Lecture 9 1 Last Time Last time, we introduced zero knowledge proofs

More information

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory COMS W4995 Introduction to Cryptography September 29, 2005 Lecture 8: Number Theory Lecturer: Tal Malkin Scribes: Elli Androulaki, Mohit Vazirani Summary This lecture focuses on some basic Number Theory.

More information

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations CMSC 858K Advanced Topics in Cryptography April 20, 2004 Lecturer: Jonathan Katz Lecture 22 Scribe(s): agaraj Anthapadmanabhan, Ji Sun Shin 1 Introduction to These otes In the previous lectures, we saw

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 15 Assignment 3 is due! Assignment 4 is out and is due in three weeks! 1 Recall: One-way functions (OWFs) Intuitively, a one-way function (OWF)

More information

Lecture 22: RSA Encryption. RSA Encryption

Lecture 22: RSA Encryption. RSA Encryption Lecture 22: Recall: RSA Assumption We pick two primes uniformly and independently at random p, q $ P n We define N = p q We shall work over the group (Z N, ), where Z N is the set of all natural numbers

More information

Pseudorandom Generators

Pseudorandom Generators Outlines Saint Petersburg State University, Mathematics and Mechanics 2nd April 2005 Outlines Part I: Main Approach Part II: Blum-Blum-Shub Generator Part III: General Concepts of Pseudorandom Generator

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

Pseudorandom Generators

Pseudorandom Generators Principles of Construction and Usage of Pseudorandom Generators Alexander Vakhitov June 13, 2005 Abstract In this report we try to talk about the main concepts and tools needed in pseudorandom generators

More information

Solutions to homework 2

Solutions to homework 2 ICS 180: Introduction to Cryptography 4/22/2004 Solutions to homework 2 1 Security Definitions [10+20 points] Definition of some security property often goes like this: We call some communication scheme

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

Name (please print) Mathematics Final Examination December 14, 2005 I. (4)

Name (please print) Mathematics Final Examination December 14, 2005 I. (4) Mathematics 513-00 Final Examination December 14, 005 I Use a direct argument to prove the following implication: The product of two odd integers is odd Let m and n be two odd integers Since they are odd,

More information

CS151 Complexity Theory. Lecture 13 May 15, 2017

CS151 Complexity Theory. Lecture 13 May 15, 2017 CS151 Complexity Theory Lecture 13 May 15, 2017 Relationship to other classes To compare to classes of decision problems, usually consider P #P which is a decision class easy: NP, conp P #P easy: P #P

More information

Lecture 7 Cyclic groups and subgroups

Lecture 7 Cyclic groups and subgroups Lecture 7 Cyclic groups and subgroups Review Types of groups we know Numbers: Z, Q, R, C, Q, R, C Matrices: (M n (F ), +), GL n (F ), where F = Q, R, or C. Modular groups: Z/nZ and (Z/nZ) Dihedral groups:

More information

COM S 330 Homework 08 Solutions. Type your answers to the following questions and submit a PDF file to Blackboard. One page per problem.

COM S 330 Homework 08 Solutions. Type your answers to the following questions and submit a PDF file to Blackboard. One page per problem. COM S 0 Homework 08 Solutions Type your answers to the following questions and submit a PDF file to Blackboard. One page per problem. Problem 1. [10pts] Let M = (S, T, s 0 ) be the state machine where

More information

El Gamal A DDH based encryption scheme. Table of contents

El Gamal A DDH based encryption scheme. Table of contents El Gamal A DDH based encryption scheme Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction El Gamal Practical Issues The El Gamal encryption

More information

Discrete Math in Computer Science Solutions to Practice Problems for Midterm 2

Discrete Math in Computer Science Solutions to Practice Problems for Midterm 2 Discrete Math in Computer Science Solutions to Practice Problems for Midterm 2 CS 30, Fall 2018 by Professor Prasad Jayanti Problems 1. Let g(0) = 2, g(1) = 1, and g(n) = 2g(n 1) + g(n 2) whenever n 2.

More information

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Name : TU/e student number : Exercise 1 2 3 4 5 total points Notes: Please hand in all sheets at the end of the exam.

More information

In case (1) 1 = 0. Then using and from the previous lecture,

In case (1) 1 = 0. Then using and from the previous lecture, Math 316, Intro to Analysis The order of the real numbers. The field axioms are not enough to give R, as an extra credit problem will show. Definition 1. An ordered field F is a field together with a nonempty

More information

Cryptographic Hardness Assumptions

Cryptographic Hardness Assumptions Chapter 2 Cryptographic Hardness Assumptions As noted in the previous chapter, it is impossible to construct a digital signature scheme that is secure against an all-powerful adversary. Instead, the best

More information

xy xyy 1 = ey 1 = y 1 i.e.

xy xyy 1 = ey 1 = y 1 i.e. Homework 2 solutions. Problem 4.4. Let g be an element of the group G. Keep g fixed and let x vary through G. Prove that the products gx are all distinct and fill out G. Do the same for the products xg.

More information

Proof 1: Using only ch. 6 results. Since gcd(a, b) = 1, we have

Proof 1: Using only ch. 6 results. Since gcd(a, b) = 1, we have Exercise 13. Consider positive integers a, b, and c. (a) Suppose gcd(a, b) = 1. (i) Show that if a divides the product bc, then a must divide c. I give two proofs here, to illustrate the different methods.

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Solving Diophantine Equations With Unique Factorization

Solving Diophantine Equations With Unique Factorization Solving Diophantine Equations With Unique Factorization February 17, 2016 1 Introduction In this note we should how unique factorization in rings like Z[i] and Z[ 2] can be used to find integer solutions

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Last Time Hardcore Bits Hardcore Bits Let F be a one- way function with domain x, range y Definition: A function h:xà {0,1} is

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004 CMSC 858K Advanced Topics in Cryptography January 27, 2004 Lecturer: Jonathan Katz Lecture 1 Scribe(s): Jonathan Katz 1 Introduction to These Notes These notes are intended to supplement, not replace,

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Friday 25 January 2019

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Friday 25 January 2019 Faculty of Mathematics and Computer Science Exam Cryptology, Friday 25 January 2019 Name : TU/e student number : Exercise 1 2 3 4 5 total points Notes: Please hand in all sheets at the end of the exam.

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer.

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer. Attacks on RSA, some using LLL Recall RSA: N = pq hard to factor. Choose e with gcd(e,φ(n)) = 1, where φ(n) = (p 1)(q 1). Via extended Euclid, find d with ed 1 (mod φ(n)). Discard p and q. Public key is

More information

Digital Signature Schemes and the Random Oracle Model. A. Hülsing

Digital Signature Schemes and the Random Oracle Model. A. Hülsing Digital Signature Schemes and the Random Oracle Model A. Hülsing Today s goal Review provable security of in use signature schemes. (PKCS #1 v2.x) PAGE 1 Digital Signature Source: http://hari-cio-8a.blog.ugm.ac.id/files/2013/03/dsa.jpg

More information

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 03 13 More

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018 Practice Exam Name: Winter 2018, CS 485/585 Crypto March 14, 2018 Portland State University Prof. Fang Song Instructions This exam contains 8 pages (including this cover page) and 5 questions. Total of

More information

MATH 363: Discrete Mathematics

MATH 363: Discrete Mathematics MATH 363: Discrete Mathematics Learning Objectives by topic The levels of learning for this class are classified as follows. 1. Basic Knowledge: To recall and memorize - Assess by direct questions. The

More information

MATH 145 Algebra, Solutions to Assignment 4

MATH 145 Algebra, Solutions to Assignment 4 MATH 145 Algebra, Solutions to Assignment 4 1: a) Find the inverse of 178 in Z 365. Solution: We find s and t so that 178s + 365t = 1, and then 178 1 = s. The Euclidean Algorithm gives 365 = 178 + 9 178

More information

The security of RSA (part 1) The security of RSA (part 1)

The security of RSA (part 1) The security of RSA (part 1) The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 i.e. q = (n φ(n) + 1)

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor Hard Core Bits Coin Flipping Over the Phone Zero Knowledge Lecture 10 (version 1.1) Tel-Aviv University 18 March 2008. Slightly revised March 19. Hard Core

More information

MATH 310: Homework 7

MATH 310: Homework 7 1 MATH 310: Homework 7 Due Thursday, 12/1 in class Reading: Davenport III.1, III.2, III.3, III.4, III.5 1. Show that x is a root of unity modulo m if and only if (x, m 1. (Hint: Use Euler s theorem and

More information

2 Plain Kolmogorov Complexity

2 Plain Kolmogorov Complexity 2 Plain Kolmogorov Complexity In this section, we introduce plain Kolmogorov Complexity, prove the invariance theorem - that is, the complexity of a string does not depend crucially on the particular model

More information

Lecture # 12. Agenda: I. Vector Program Relaxation for Max Cut problem. Consider the vectors are in a sphere. Lecturer: Prof.

Lecture # 12. Agenda: I. Vector Program Relaxation for Max Cut problem. Consider the vectors are in a sphere. Lecturer: Prof. Lecture # 12 Lecturer: Prof. Allan Borodin Scribe: Yeleiny Bonilla Agenda: I. Finish discussion of Vector Program Relaxation for Max-Cut problem. II. Briefly discuss same approach for Max-2-Sat. III. The

More information

Cryptography Assignment 5

Cryptography Assignment 5 Cryptography Assignment 5 Michael Orlov (orlovm@cs.bgu.ac.il) Yanik Gleyzer (yanik@cs.bgu.ac.il) June 9, 2003 Abstract Solution for Assignment 5. One-way functions are assumed to be computable in polynomial

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Lecture 14: Hardness Assumptions

Lecture 14: Hardness Assumptions CSE 594 : Modern Cryptography 03/23/2017 Lecture 14: Hardness Assumptions Instructor: Omkant Pandey Scribe: Hyungjoon Koo, Parkavi Sundaresan 1 Modular Arithmetic Let N and R be set of natural and real

More information

The natural numbers. Definition. Let X be any inductive set. We define the set of natural numbers as N = C(X).

The natural numbers. Definition. Let X be any inductive set. We define the set of natural numbers as N = C(X). The natural numbers As mentioned earlier in the course, the natural numbers can be constructed using the axioms of set theory. In this note we want to discuss the necessary details of this construction.

More information

(January 14, 2009) q n 1 q d 1. D = q n = q + d

(January 14, 2009) q n 1 q d 1. D = q n = q + d (January 14, 2009) [10.1] Prove that a finite division ring D (a not-necessarily commutative ring with 1 in which any non-zero element has a multiplicative inverse) is commutative. (This is due to Wedderburn.)

More information

Lecture 16: Public Key Encryption:II

Lecture 16: Public Key Encryption:II Lecture 16: Public Key Encryption:II Instructor: Omkant Pandey Spring 2017 (CSE 594) Instructor: Omkant Pandey Lecture 16: Public Key Encryption:II Spring 2017 (CSE 594) 1 / 17 Last time PKE from ANY trapdoor

More information

Math /Foundations of Algebra/Fall 2017 Foundations of the Foundations: Proofs

Math /Foundations of Algebra/Fall 2017 Foundations of the Foundations: Proofs Math 4030-001/Foundations of Algebra/Fall 017 Foundations of the Foundations: Proofs A proof is a demonstration of the truth of a mathematical statement. We already know what a mathematical statement is.

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Definition For a set F, a polynomial over F with variable x is of the form

Definition For a set F, a polynomial over F with variable x is of the form *6. Polynomials Definition For a set F, a polynomial over F with variable x is of the form a n x n + a n 1 x n 1 + a n 2 x n 2 +... + a 1 x + a 0, where a n, a n 1,..., a 1, a 0 F. The a i, 0 i n are the

More information

Homework #5 Solutions

Homework #5 Solutions Homework #5 Solutions p 83, #16. In order to find a chain a 1 a 2 a n of subgroups of Z 240 with n as large as possible, we start at the top with a n = 1 so that a n = Z 240. In general, given a i we will

More information

Thus, X is connected by Problem 4. Case 3: X = (a, b]. This case is analogous to Case 2. Case 4: X = (a, b). Choose ε < b a

Thus, X is connected by Problem 4. Case 3: X = (a, b]. This case is analogous to Case 2. Case 4: X = (a, b). Choose ε < b a Solutions to Homework #6 1. Complete the proof of the backwards direction of Theorem 12.2 from class (which asserts the any interval in R is connected). Solution: Let X R be a closed interval. Case 1:

More information

CS2800 Questions selected for fall 2017

CS2800 Questions selected for fall 2017 Discrete Structures Final exam sample questions Solutions CS2800 Questions selected for fall 2017 1. Determine the prime factorizations, greatest common divisor, and least common multiple of the following

More information

CSE 521: Design and Analysis of Algorithms I

CSE 521: Design and Analysis of Algorithms I CSE 521: Design and Analysis of Algorithms I Randomized Algorithms: Primality Testing Paul Beame 1 Randomized Algorithms QuickSelect and Quicksort Algorithms random choices make them fast and simple but

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 8 Markus Bläser, Saarland University Weak factoring experiment The weak factoring experiment 1. Choose two n-bit integers x 1, x 2 uniformly.

More information

A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem

A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem Grzegorz Herman and Michael Soltys November 24, 2008 Abstract Although a deterministic polytime algorithm for

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

Foundation of Cryptography, Lecture 7 Non-Interactive ZK and Proof of Knowledge

Foundation of Cryptography, Lecture 7 Non-Interactive ZK and Proof of Knowledge Foundation of Cryptography, Lecture 7 Non-Interactive ZK and Proof of Knowledge Handout Mode Iftach Haitner, Tel Aviv University Tel Aviv University. April 1, 2014 Iftach Haitner (TAU) Foundation of Cryptography

More information

Foundations of Cryptography

Foundations of Cryptography - 111 - Foundations of Cryptography Notes of lecture No. 10B & 11 (given on June 11 & 18, 1989) taken by Sergio Rajsbaum Summary In this lecture we define unforgeable digital signatures and present such

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

1 Randomized Computation

1 Randomized Computation CS 6743 Lecture 17 1 Fall 2007 1 Randomized Computation Why is randomness useful? Imagine you have a stack of bank notes, with very few counterfeit ones. You want to choose a genuine bank note to pay at

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

CmSc 250 Intro to Algorithms. Mathematical Review. 1. Basic Algebra. (a + b) 2 = a 2 + 2ab + b 2 (a - b) 2 = a 2-2ab + b 2 a 2 - b 2 = (a + b)(a - b)

CmSc 250 Intro to Algorithms. Mathematical Review. 1. Basic Algebra. (a + b) 2 = a 2 + 2ab + b 2 (a - b) 2 = a 2-2ab + b 2 a 2 - b 2 = (a + b)(a - b) CmSc 250 Intro to Algorithms Mathematical Review 1. Basic Algebra (a + b) 2 = a 2 + 2ab + b 2 (a - b) 2 = a 2-2ab + b 2 a 2 - b 2 = (a + b)(a - b) a/x + b/y = (ay + bx)/xy 2. Exponents X n = XXX..X, n

More information

Non-Interactive Zero Knowledge (II)

Non-Interactive Zero Knowledge (II) Non-Interactive Zero Knowledge (II) CS 601.442/642 Modern Cryptography Fall 2017 S 601.442/642 Modern CryptographyNon-Interactive Zero Knowledge (II) Fall 2017 1 / 18 NIZKs for NP: Roadmap Last-time: Transformation

More information

Solutions to Sample Problems for Midterm

Solutions to Sample Problems for Midterm Solutions to Sample Problems for Midterm Problem 1. The dual of a proposition is defined for which contains only,,. It is For a compound proposition that only uses,, as operators, we obtained the dual

More information

Section 15 Factor-group computation and simple groups

Section 15 Factor-group computation and simple groups Section 15 Factor-group computation and simple groups Instructor: Yifan Yang Fall 2006 Outline Factor-group computation Simple groups The problem Problem Given a factor group G/H, find an isomorphic group

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p.

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. Chapter 6 Prime Numbers Part VI of PJE. Definition and Fundamental Results Definition. (PJE definition 23.1.1) An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. If n > 1

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

HOMEWORK ASSIGNMENT 6

HOMEWORK ASSIGNMENT 6 HOMEWORK ASSIGNMENT 6 DUE 15 MARCH, 2016 1) Suppose f, g : A R are uniformly continuous on A. Show that f + g is uniformly continuous on A. Solution First we note: In order to show that f + g is uniformly

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

CSE 20 DISCRETE MATH. Fall

CSE 20 DISCRETE MATH. Fall CSE 20 DISCRETE MATH Fall 2017 http://cseweb.ucsd.edu/classes/fa17/cse20-ab/ Today's learning goals Describe and use algorithms for integer operations based on their expansions Relate algorithms for integer

More information

CHAPTER 6. Prime Numbers. Definition and Fundamental Results

CHAPTER 6. Prime Numbers. Definition and Fundamental Results CHAPTER 6 Prime Numbers Part VI of PJE. Definition and Fundamental Results 6.1. Definition. (PJE definition 23.1.1) An integer p is prime if p > 1 and the only positive divisors of p are 1 and p. If n

More information