Smooth Projective Hash Function and Its Applications

Size: px
Start display at page:

Download "Smooth Projective Hash Function and Its Applications"

Transcription

1 Smooth Projective Hash Function and Its Applications Rongmao Chen University of Wollongong November 21, 2014

2 Literature Ronald Cramer and Victor Shoup. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In EUROCRYPT, pages 13 25, Ronald Cramer and Victor Shoup. A practical public key cryptosystems provably secure against adaptive chosen ciphertext attack. In CRYPTO, pages 13 25, Shai Halevi and Yael Tauman Kalai. Smooth Projective Hashing and Two-Message Oblivious Transfer. In Journal of Cryptology, pages , Rosario Gennaro and Yehuda Lindell. A Framework for Password-Based Authenticated Key Exchange. In EUROCRYPT, pages , 2003.

3 Outline 1 Part I: A Case Study 2 Part II: Smooth Projective Hash Function 3 Part III: Applications of SPHF

4 Part I: A Case Study-ECP Problem

5 Case Study Exponentiations Consistency Proving (ECP) ECP-Problem

6 Case Study Exponentiations Consistency Proving (ECP) ECP-Problem Problem: Given g 1, g 2, X 1, X 2, the prover wants to prove to the verifier that there is an r where X 1 = g1 r, X 2 = g2 r without leaking the value of r to the verifier.

7 Case Study Exponentiations Consistency Proving (ECP) ECP-Problem Problem: Given g 1, g 2, X 1, X 2, the prover wants to prove to the verifier that there is an r where X 1 = g1 r, X 2 = g2 r without leaking the value of r to the verifier. Solution:

8 Case Study Exponentiations Consistency Proving (ECP) ECP-Problem Problem: Given g 1, g 2, X 1, X 2, the prover wants to prove to the verifier that there is an r where X 1 = g1 r, X 2 = g2 r without leaking the value of r to the verifier. Solution: Correctness: if X 1 = g r 1, X 2 = g r 2, then X b 1 1 X b 2 2 = g rb 1 1 g rb 2 2 = (g b 1 1 g b 2 2 )r = Z r

9 Case Study ECP Problem (cont d) Soundness? What if X 1 = g r 1 1, X 2 = g r 2 2, where r 1 r 2? (Denote log = log g1 and suppose that log(g 2 ) = w)

10 Case Study ECP Problem (cont d) Soundness? What if X 1 = g r 1 1, X 2 = g r 2 2, where r 1 r 2? (Denote log = log g1 and suppose that log(g 2 ) = w) Note that Z = g b 1 1 g b 2 2 = g b 1+wb 2 1 which constraints (b 1, b 2 ) to satisfy b 1 + wb 2 = log(z) (1)

11 Case Study ECP Problem (cont d) Soundness? What if X 1 = g r 1 1, X 2 = g r 2 2, where r 1 r 2? (Denote log = log g1 and suppose that log(g 2 ) = w) Note that Z = g b 1 1 g b 2 2 = g b 1+wb 2 1 which constraints (b 1, b 2 ) to satisfy b 1 + wb 2 = log(z) (1) If X 1 = g r 1 1, X 2 = g r 2 2, where r 1 r 2, then X b 1 1 X b 2 2 = g r 1b 1 1 g r 2b 2 2 = g r 1b 1 +r 2 wb 2 1. So, for any h G, we have X b 1 1 X b 2 2 = h iff r 1 b 1 + r 2 wb 2 = log(h) (2) Equations (1), (2) are linearly independent regarding b 1, b 2. Hence, Pr[X b 1 1 X b 2 2 = h] = 1/G The distribution of X b 1 1 X b 2 2 is uniform in G.

12 Case Study ECP Problem Several Observations from ECP 1 Designated Verifier. Only the verifier who has the trapdoor key (b 1, b 2 ) can do the verification. 2 Correctness Assurance. The proof can be computed in two different ways by the prover (Z r ) and the verifier (X b 1 respectively. 1 X b 2 2 ) 3 Soundness Assurance. The prover can only convince the verifier with negligible probability if the statement is false.

13 Case Study ECP Problem Several Observations from ECP 1 Designated Verifier. Only the verifier who has the trapdoor key (b 1, b 2 ) can do the verification. 2 Correctness Assurance. The proof can be computed in two different ways by the prover (Z r ) and the verifier (X b 1 respectively. 1 X b 2 2 ) 3 Soundness Assurance. The prover can only convince the verifier with negligible probability if the statement is false. Designated Verifier Non-Interactive Zero-Knowledge Proof, where the language is as follow, L DDH = {(u 1, u 2 ) : r Z p s.t.u 1 = g r 1, u 2 = g r 2}, where g 1, g 2 G, (G) = p.

14 Part II: Smooth Projective Hash Function

15 Smooth Projective Hash Function (SPHF) Definition of SPHF Roughly speaking, the definition of SPHF requires the existence of a domain X and an underlying NP language L X. And SPHF consists of a keyed hash pair Hash hk : X Π, ProjHash hp : L Π L. Informally, SPHF is defined by the following algorithms: HashKG(L): generates a hashing key hk for the language L; ProjKG(hk, L): derives the projection key hp from the hashing key hk; 1 Hash(hk, L, C): outputs the hash value of the world C from the hashing key hk; ProjHash(hp, L, C, w): outputs the hash value of the world C from the projection key hp, and the witness w that C L. 1 In some special SPHF, the projection key may depend on the word C L.

16 Smooth Projective Hash Function (SPHF) Properties of SPHF Normally, a SPHF has the following two properties: Projection: If a word C L with w the witness, then Hash(hk, L, C)=ProjHash(hp, L, C, w); Smoothness: If a word C X /L, then (hp, Hash(hk, L, C)) s (hp, R) where s means statistically indistinguishable, and R $ Π (hash value space). Extension of the Smoothness Property: Smoothness 2 : If there is another word C X /L, then (hp, Hash(hk, L, C), Hash(hk, L, C )) s (hp, R, R ) where R, R $ Π.

17 Example: SPHF-1 for ECP Problem SPHF-1 for ECP Problem

18 Example: SPHF-1 for ECP Problem SPHF-1 for ECP Problem Domain X DDH : Language L DDH : X DDH = {u 1, u 2 : r 1, r 2 s.t. u 1 = g r 1 1, u 2 = g r 2 2 } L DDH = {u 1, u 2 : r s.t. u 1 = g r 1, u 2 = g r 2}

19 Example: SPHF-1 for ECP Problem SPHF-1 for ECP Problem Domain X DDH : Language L DDH : X DDH = {u 1, u 2 : r 1, r 2 s.t. u 1 = g r 1 1, u 2 = g r 2 2 } L DDH = {u 1, u 2 : r s.t. u 1 = g r 1, u 2 = g r 2} Suppose the word C = (X 1, X 2 ), then the SPHF on L DDH is: HashKG(L DDH ): hk = (b 1, b 2 ) $ Z 2 p; ProjKG(hk, L DDH ): hp = g b 1 1 g b 2 2 ; Hash(hk, L DDH, C): π hk = X b 1 1 X b 2 2 ; ProjHash(hp, L DDH, C, r): π hp = hp r = (g b 1 1 g b 2 2 )r.

20 Example: SPHF-1 for ECP Problem (Cont d) SPHF-1 for ECP Problem One can see that (from the analysis of ECP): Projection (for correctness): If C = (X 1, X 2 ) L DDH with r the witness, i.e., C = (g r 1, g r 2 ) then π hk = X b 1 1 X b 2 2 = g b 1r 1 g b 2r 2 = π hp ; Smoothness (for soundness): If C X DDH /L DDH, then (hp, π hk ) s (hp, R).

21 Smoothness 2 of SPHF-1? Smoothness 2 of SPHF-1?

22 Smoothness 2 of SPHF-1? Smoothness 2 of SPHF-1? Now, suppose there is another word C X DDH /L DDH, and π hk Hash(hk, L DDH, C ). Question: (hp, π hk, π hk ) s (hp, R, R )?

23 Smoothness 2 of SPHF-1? Smoothness 2 of SPHF-1? Now, suppose there is another word C X DDH /L DDH, and π hk Hash(hk, L DDH, C ). Question: Answer: No smoothness 2! (hp, π hk, π hk ) s (hp, R, R )? (hp, π hk, π hk ) s (hp, R, R )

24 New SPHF-2 for ECP Problem SPHF-2 for ECP Problem Suppose that H : {0, 1} Z p, a collision-resistant hash function. HashKG(L DDH ): hk = (a 1, a 2, b 1, b 2 ) $ Z 4 p; ProjKG(hk, L DDH ): hp = (hp 1, hp 2 ) = (g a 1 1 g a 2 2, g b 1 1 g b 2 2 ); Hash(hk, L DDH, C): π hk = X a 1+αb 1 1 X a 2+αb 2 2, where α = H(X 1, X 2 ); ProjHash(hp, L DDH, C, r): π hp = hp r 1 hpαr 2.

25 New SPHF-2 for ECP Problem SPHF-2 for ECP Problem Suppose that H : {0, 1} Z p, a collision-resistant hash function. HashKG(L DDH ): hk = (a 1, a 2, b 1, b 2 ) $ Z 4 p; ProjKG(hk, L DDH ): hp = (hp 1, hp 2 ) = (g a 1 1 g a 2 2, g b 1 1 g b 2 2 ); Hash(hk, L DDH, C): π hk = X a 1+αb 1 1 X a 2+αb 2 2, where α = H(X 1, X 2 ); ProjHash(hp, L DDH, C, r): π hp = hp r 1 hpαr 2. One can see that : Projection: If C = (X 1, X 2 ) L DDH, then π hk = π hp ; Smoothness 2 : If C X DDH /L DDH, C X DDH /L DDH, then (hp, π hk, π hk ) s (hp, R, R )

26 New SPHF-2 for ECP Problem Proof for Smoothness 2 of SPHF-2: (Denote log = log g1 and suppose that log(g 2 ) = w, C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), r 1 r 2, r 1 r 2.)

27 New SPHF-2 for ECP Problem Proof for Smoothness 2 of SPHF-2: (Denote log = log g1 and suppose that log(g 2 ) = w, C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), r 1 r 2, r 1 r 2.) Note that hp = (hp 1, hp 2 ) = (g a 1 1 g a 2 2, g b 1 (a 1, a 2, b 1, b 2 ) to satisfy 1 g b 2 2 ) which constraints a 1 + wa 2 = log(hp 1 ) (3) b 1 + wb 2 = log(hp 2 ) (4)

28 New SPHF-2 for ECP Problem Proof for Smoothness 2 of SPHF-2: (Denote log = log g1 and suppose that log(g 2 ) = w, C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), C = (X 1, X 2 ) = (g r 1 1, g r 2 2 ), r 1 r 2, r 1 r 2.) Note that hp = (hp 1, hp 2 ) = (g a 1 1 g a 2 2, g b 1 (a 1, a 2, b 1, b 2 ) to satisfy 1 g b 2 2 ) which constraints a 1 + wa 2 = log(hp 1 ) (3) b 1 + wb 2 = log(hp 2 ) (4) Moreover, π hk, π hk constraint (a 1, a 2, b 1, b 2 ) to satisfy r 1 a 1 + r 2 wa 2 + αr 1 b 1 + αr 2 wb 2 = log(π hk ) (5) r 1a 1 + r 2wa 2 + α r 1b 1 + α r 2wb 2 = log(π hk ) (6) Equations (3),(4),(5),(6) are linearly independent regarding a 1, a 2, b 1, b 2. Hence, the distribution of (π hk, π hk ) is uniform in G.

29 Membership Indistinguishable Language Membership Indistinguishable Language Let X be a set and a language L X. Suppose that word C $ L and word C $ X /L. Then we say L is a membership indistinguishable language if, (C) c (C ) where c means computationally indistinguishable.

30 Membership Indistinguishable Language Membership Indistinguishable Language Let X be a set and a language L X. Suppose that word C $ L and word C $ X /L. Then we say L is a membership indistinguishable language if, (C) c (C ) where c means computationally indistinguishable. Language L DDH : L DDH = {u 1, u 2 : r s.t. u 1 = g r 1, u 2 = g r 2} It is easy to see that the language L DDH is a membership indistinguishable language following the DDH assumption.

31 Part III: Applications of SPHF

32 Construction of CCA-secure PKE from SPHF CCA-Secure PKE from SPHFs Suppose that, HF 1 =(HashKG 1,ProjKG 1,Hash 1,ProjHash 1 ):a smooth projective hash function; HF 2 =(HashKG 2,ProjKG 2,Hash 2, ProjHash 2 ): a smooth projective hash function; (smoothness 2 ) Both SPHFs are for the same language L which is a membership indistinguishable language.

33 Construction of CCA-secure PKE from SPHF (Cont d) Generic Construction KeyGen(λ): HashKG 1 (L) hk 1, ProjKG 1 (hk 1, L) hp 1, HashKG 2 (L) hk 2, ProjKG 2 (hk 2, L) hp 2 and set pk = (hp 1, hp 2 ), sk = (hk 1, hk 2 ) Enc(m): Pick y $ L together with a witness w. Compute π hp1 = ProjHash 1 (hp 1, L, y, w) c = π hp1 m π hp2 = ProjHash 2 (hp 2, L, (y, c), w) Set the ciphertext as (y, c, π hp2 ). Dec(y, c, π hp2 ): If Hash 2 (hk 2, L, (y, c)) π hp2, output. Otherwise, output m = c Hash 1 (hk 1, L, y)

34 Construction of CCA-secure PKE from SPHF(Cont d) Security Analysis 1. Correctness: c Hash 1 (hk 1, L, y) = c ProjHash 1 (hp 1, L, y, w) = c π hp1 = m 2. Security against CCA Hard Problem: Given the language L and y, decide whether y L or not.

35 Security Proof for CCA-Secure PKE from SPHF Reduction Map:

36 Security Proof for CCA-Secure PKE from SPHF Proof Analysis: Case 1: y L. The simulation is indistinguishable from the actual attack; Case 2: y X /L. For any decryption query input (y, c, π) where y / L, we should consider the following two cases: (y, c) = (y, c ) but π π : Being rejected. (y, c) (y, c ): By the smoothness 2 property of HF 2, the value π is random and independent to the adversary. That is, the adversary can only output the correct π with negligible probability. Due to the smoothness property of HF 1, the value Hash 1 (hk 1, L, y ) for y X /L is uniformly random and hence perfectly hides the encrypted messages. (one-time pad)

37 An Instance: Cramer-Shoup Encryption Cramer-Shoup Encryption Let G = p, g 1, g 2 G and H : {0, 1} Z p. KeyGen: sk = (α 1, α 2, β 1, β 2, γ 1, γ 2 ) Z 6 p, pk = (g, h, u, v) where h = g α 1 1 g α 2 2, u = g β 1 1 g β 2 2, v = g γ 1 1 g γ 2 2. Enc pk (m): r R Z p, output CT =< C 1, C 2, C 3, C 4 >=< g r 1, g r 2, h r m, u r v rθ >, where θ = H(C 1, C 2, C 3 ). Dec sk (C 1, C 2, C 3, C 4 ): If C 4 = C β 1+θγ 1 θ = H(C 1, C 2, C 3 ), output otherwise output. 1 C β 2+θγ 2 m = C 3 /(C α 1 1 C α 2 2 ), 2, where

38 An Instance: Cramer-Shoup Encryption Cramer-Shoup Encryption Let G = p, g 1, g 2 G and H : {0, 1} Z p. KeyGen: sk = (α 1, α 2, β 1, β 2, γ 1, γ 2 ) Z 6 p, pk = (g, h, u, v) where h = g α 1 1 g α 2 2, u = g β 1 1 g β 2 2, v = g γ 1 1 g γ 2 2. Enc pk (m): r R Z p, output CT =< C 1, C 2, C 3, C 4 >=< g r 1, g r 2, h r m, u r v rθ >, where θ = H(C 1, C 2, C 3 ). Dec sk (C 1, C 2, C 3, C 4 ): If C 4 = C β 1+θγ 1 θ = H(C 1, C 2, C 3 ), output otherwise output. 1 C β 2+θγ 2 m = C 3 /(C α 1 1 C α 2 2 ), 2, where Follow the framework using SPHF-1 and SPHF-2 on L DDH!

39 SPHF for Oblivious Transfer Construction 2-Message Oblivious Transfer Protocol from SPHF

40 SPHF for Oblivious Transfer Construction 2-Message Oblivious Transfer Protocol from SPHF Suppose that the sender takes as input a pair of strings γ 0, γ 1 and the receiver takes as input a choice bit b. Here, the SPHF is on the language L X which is a membership indistinguishable language.

41 SPHF for Oblivious Transfer Construction Security Analysis Receiver Security. Membership indistinguishable language; (x b is indistinguishable from x 1 b ) Sender Security. Smoothness property; (y 1 b gives no information about γ 1 b ) Malicious Receivers. Might choose x 0, x 1 L? By requiring special word pair from L DDH. (verifiable smoothness)

42 SPHF for Password-based Authenticated Key Exchange A Framework for PAKE from SPHF

43 SPHF for Password-based Authenticated Key Exchange A Framework for PAKE from SPHF Suppose that the parties take as input a shared password w. Here, C ρ (w, r) is a commitment to w using random-coins r (witness) and common string ρ.

44 SPHF for Password-based Authenticated Key Exchange Security Analysis Membership Indistinguishable Language. Implied by the hiding property of commitment; Passive Adversary. Given (c 1, hp 1, c 2, hp 2 ), (Hash(hk 2, L, (c 2, w)), Hash(hk 1, L, (c 1, w)) c (R 1, R 2 ), where (R 1, R 2 ) $ Π 2. Adaptive Adversary. Generates a commitment c to a guessing password w, then (c, w ) X /L and thus from the view of adversary (who only see hp and not hk) where R $ Π. (Hash(hk, L, (c, w )) s R,

45 More on SPHF More about SPHF Construction Quadratic Assumption; N-Residuosity Assumption; Derived from CPA-PKE, CCA-PKE;... More applications Extractable commitment; Leakage-resilient PKE; Lossy encryption; Lossy trapdoor hash functions (LTDF);...

46 Thank you

47 Thank you Any questions?

Efficient Smooth Projective Hash Functions and Applications

Efficient Smooth Projective Hash Functions and Applications Efficient Smooth Projective Hash Functions and Applications David Pointcheval Joint work with Olivier Blazy, Céline Chevalier and Damien Vergnaud Ecole Normale Supérieure Isaac Newton Institute for Mathematical

More information

Non-Interactive Zero-Knowledge Proofs of Non-Membership

Non-Interactive Zero-Knowledge Proofs of Non-Membership Non-Interactive Zero-Knowledge Proofs of Non-Membership O. Blazy, C. Chevalier, D. Vergnaud XLim / Université Paris II / ENS O. Blazy (XLim) Negative-NIZK CT-RSA 2015 1 / 22 1 Brief Overview 2 Building

More information

Disjunctions for Hash Proof Systems: New Constructions and Applications

Disjunctions for Hash Proof Systems: New Constructions and Applications Disjunctions for Hash Proof Systems: New Constructions and Applications Michel Abdalla, Fabrice Benhamouda, and David Pointcheval ENS, Paris, France Abstract. Hash Proof Systems were first introduced by

More information

Password-Authenticated Key Exchange David Pointcheval

Password-Authenticated Key Exchange David Pointcheval Password-Authenticated Key Exchange Privacy and Contactless Services May 27th, 2015 AKE AKE: Authenticated Key Exchange allows two players to agree on a common key authentication of partners 2 Diffie-Hellman

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives S C I E N C E P A S S I O N T E C H N O L O G Y Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives David Derler, Christian Hanser, and Daniel Slamanig, IAIK,

More information

Removing Erasures with Explainable Hash Proof Systems

Removing Erasures with Explainable Hash Proof Systems Removing Erasures with Explainable Hash Proof Systems Michel Abdalla, Fabrice Benhamouda, and David Pointcheval ENS, Paris, France firstname.lastname@ens.fr www.di.ens.fr/~{abdalla,fbenhamo,pointche} October

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

Verifier-Based Password-Authenticated Key Exchange: New Models and Constructions

Verifier-Based Password-Authenticated Key Exchange: New Models and Constructions Verifier-Based Password-Authenticated Key Exchange: New Models and Constructions Fabrice Benhamouda and David Pointcheval ENS, Paris, France October 14, 2014 Abstract. While password-authenticated key

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

A Framework for Password-Based Authenticated Key Exchange

A Framework for Password-Based Authenticated Key Exchange A Framework for Password-Based Authenticated Key Exchange Extended Abstract Rosario Gennaro and Yehuda Lindell IBM T.J. Watson Research Center Yorktown Heights, NY 10528, USA. {rosario,lindell}@us.ibm.com

More information

Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems

Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems Brett Hemenway UCLA bretth@mathuclaedu Rafail Ostrovsky UCLA rafail@csuclaedu January 9, 2010 Abstract In STOC 08, Peikert and Waters

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani Mathematical Institute Oxford University 1 of 60 Outline 1 RSA Encryption Scheme 2 Discrete Logarithm and Diffie-Hellman Algorithm 3 ElGamal Encryption Scheme 4

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

Strong Authenticated Key Exchange with Auxiliary Inputs

Strong Authenticated Key Exchange with Auxiliary Inputs Strong Authenticated Key Exchange with Auxiliary Inputs Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, and Fuchun Guo College of Computer National University of Defense Technology, China chromao@nudt.edu.cn

More information

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model Presented by: Angela Robinson Department of Mathematical Sciences, Florida Atlantic University April 4, 2018 Motivation Quantum-resistance

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

Structure Preserving CCA Secure Encryption

Structure Preserving CCA Secure Encryption Structure Preserving CCA Secure Encryption presented by ZHANG Tao 1 / 9 Introduction Veriable Encryption enable validity check of the encryption (Camenisch et al. @ CRYPTO'03): veriable encryption of discrete

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer Victor Shoup October 12, 2001 Abstract We present several new and fairly practical public-key

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Round-Optimal Password-Based Authenticated Key Exchange

Round-Optimal Password-Based Authenticated Key Exchange Round-Optimal Password-Based Authenticated Key Exchange Jonathan Katz Vinod Vaikuntanathan Abstract We show a general framework for constructing password-based authenticated key-exchange protocols with

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption. Victor Shoup New York University

14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption. Victor Shoup New York University 14 Years of Chosen Ciphertext Security: A Survey of Public Key Encryption Victor Shoup New York University A Historical Perspective The wild years (mid 70 s-mid 80 s): Diffie-Hellman, RSA, ElGamal The

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm Prabhanjan Ananth 1, Raghav Bhaskar 1, Vipul Goyal 1, and Vanishree Rao 2 1 Microsoft Research India prabhanjan.va@gmail.com,{rbhaskar,vipul}@microsoft.com 2

More information

Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting

Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting Fabrice Benhamouda, Geoffroy Couteau, David Pointcheval, and Hoeteck Wee ENS, CNRS, INRIA, and PSL, Paris, France firstname.lastname@ens.fr

More information

Interactive and Non-Interactive Proofs of Knowledge

Interactive and Non-Interactive Proofs of Knowledge Interactive and Non-Interactive Proofs of Knowledge Olivier Blazy ENS / CNRS / INRIA / Paris 7 RUB Sept 2012 O. Blazy (ENS RUB) INIPoK Sept 2012 1 / 63 1 General Remarks 2 Building blocks 3 Non-Interactive

More information

Distributed Smooth Projective Hashing and its Application to Two-Server PAKE

Distributed Smooth Projective Hashing and its Application to Two-Server PAKE Distributed Smooth Projective Hashing and its Application to Two-Server PAKE Franziskus Kiefer and Mark Manulis Department of Computing, University of Surrey, UK mail@franziskuskiefer.de, mark@manulis.eu

More information

Almost Optimal Oblivious Transfer from QA-NIZK

Almost Optimal Oblivious Transfer from QA-NIZK Almost Optimal Oblivious Transfer from QA-NIZK Olivier Blazy 1, Céline Chevalier 2, and Paul Germouty 1 1 Université de Limoges, XLim, France olivier.blazy@unilim.fr, paul.germouty@unilim.fr 2 CRED, Université

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm PRABHANJAN ANANTH Microsoft Research India prabhanjan.va@gmail.com RAGHAV BHASKAR Microsoft Research India rbhaskar@microsoft.com VIPUL GOYAL Microsoft Research

More information

Chosen-Ciphertext Security from Subset Sum

Chosen-Ciphertext Security from Subset Sum Chosen-Ciphertext Security from Subset Sum Sebastian Faust 1, Daniel Masny 1, and Daniele Venturi 2 1 Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum, Bochum,

More information

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017 Practice Final Exam Name: Winter 2017, CS 485/585 Crypto March 14, 2017 Portland State University Prof. Fang Song Instructions This exam contains 7 pages (including this cover page) and 5 questions. Total

More information

Two-Round PAKE from Approximate SPH and Instantiations from Lattices

Two-Round PAKE from Approximate SPH and Instantiations from Lattices Two-Round PAKE from Approximate SPH and Instantiations from Lattices Jiang Zhang 1 and Yu Yu 2,1,3 1 State Key Laboratory of Cryptology, P.O. Box 5159, Beijing 100878, China 2 Department of Computer Science

More information

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs.

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs. COS 533: Advanced Cryptography Lecture 9 (October 11, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Udaya Ghai Notes for Lecture 9 1 Last Time Last time, we introduced zero knowledge proofs

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu MTAT.07.003 Cryptology II Zero-knowledge Proofs Sven Laur University of Tartu Formal Syntax Zero-knowledge proofs pk (pk, sk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) (pk,sk)? R

More information

On Tightly Secure Non-Interactive Key Exchange

On Tightly Secure Non-Interactive Key Exchange On Tightly Secure Non-Interactive Key Exchange Julia Hesse (Technische Universität Darmstadt) Dennis Hofheinz (Karlsruhe Institute of Technology) Lisa Kohl (Karlsruhe Institute of Technology) 1 Non-Interactive

More information

Accepted Manuscript. A Generic Scheme of Plaintext-Checkable Database Encryption. Sha Ma, Yi Mu, Willy Susilo

Accepted Manuscript. A Generic Scheme of Plaintext-Checkable Database Encryption. Sha Ma, Yi Mu, Willy Susilo Accepted Manuscript A Generic Scheme of Plaintext-Checkable Database Encryption Sha Ma, Yi Mu, Willy Susilo PII: S0020-0255(17)30164-0 DOI: 10.1016/j.ins.2017.11.010 Reference: INS 13238 To appear in:

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Founding Cryptography on Smooth Projective Hashing

Founding Cryptography on Smooth Projective Hashing Founding Cryptography on Smooth Projective Hashing Bing Zeng a a School of Software Engineering, South China University of Technology, Guangzhou, 510006, China Abstract Oblivious transfer (OT) is a fundamental

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack Joonsang Baek 1 Willy Susilo 2 Joseph K. Liu 1 Jianying Zhou 1 1 Institute for Infocomm Research, Singapore 2 University of

More information

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel lindell@biu.ac.il September 6, 2015

More information

Universally Composable Two-Server PAKE

Universally Composable Two-Server PAKE Universally Composable Two-Server PAKE Franziskus Kiefer 1 and Mark Manulis 2 1 Mozilla Berlin, Germany mail@franziskuskiefer.de 2 Surrey Center for Cyber Security Department of Computer Science, University

More information

G /G Advanced Cryptography November 11, Lecture 10. defined Adaptive Soundness and Adaptive Zero Knowledge

G /G Advanced Cryptography November 11, Lecture 10. defined Adaptive Soundness and Adaptive Zero Knowledge G22.3220-001/G63.2180 Advanced Cryptography November 11, 2009 Lecture 10 Lecturer: Yevgeniy Dodis Scribe: Adriana Lopez Last time we: defined Adaptive Soundness and Adaptive Zero Knowledge defined Unbounded

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA35 (Chalmers) - DIT50 (GU) 11 April 017, 8:30-1:30 No extra material is allowed during the exam except for pens and a simple calculator (not smartphones).

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Yehuda Lindell Dept. of Computer Science and Applied Math. The Weizmann Institute of Science Rehovot 76100, Israel. lindell@wisdom.weizmann.ac.il

More information

Extractable Perfectly One-way Functions

Extractable Perfectly One-way Functions Extractable Perfectly One-way Functions Ran Canetti 1 and Ronny Ramzi Dakdouk 2 1 IBM T. J. Watson Research Center, Hawthorne, NY. canetti@watson.ibm.com 2 Yale University, New Haven, CT. dakdouk@cs.yale.edu

More information

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Baodong Qin Shengli Liu October 9, 2013 Abstract We present a new generic construction

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

Non-malleability under Selective Opening Attacks: Implication and Separation

Non-malleability under Selective Opening Attacks: Implication and Separation Non-malleability under Selective Opening Attacks: Implication and Separation Zhengan Huang 1, Shengli Liu 1, Xianping Mao 1, and Kefei Chen 2,3 1. Department of Computer Science and Engineering, Shanghai

More information

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS CONSRUCIONS SECURE AGAINS RECEIVER SELECIVE OPENING AND CHOSEN CIPHEREX AACKS Dingding Jia, Xianhui Lu, Bao Li jiadingding@iie.ac.cn C-RSA 2017 02-17 Outline Background Motivation Our contribution Existence:

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties Vitaly Shmatikov slide 1 Reminder: Oblivious Transfer b 0, b 1 i = 0 or 1 A b i B A inputs two bits, B inputs the index

More information

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting 6.879 Special Topics in Cryptography Instructors: Ran Canetti April 15, 2004 Lecture 19: Verifiable Mix-Net Voting Scribe: Susan Hohenberger In the last lecture, we described two types of mix-net voting

More information

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol Non-Interactive ZK: The Feige-Lapidot-Shamir protocol April 20, 2009 Remainders FLS protocol Definition (Interactive proof system) A pair of interactive machines (P, V ) is called an interactive proof

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Dual Projective Hashing and its Applications Lossy Trapdoor Functions and More

Dual Projective Hashing and its Applications Lossy Trapdoor Functions and More Dual Projective Hashing and its Applications Lossy Trapdoor Functions and More Hoeteck Wee George Washington University hoeteck@gwu.edu Abstract. We introduce the notion of dual projective hashing. This

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces

Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces Charanjit S. Jutla 1 and Arnab Roy 2 1 IBM T. J. Watson Research Center Yorktown Heights, NY 10598, USA csjutla@us.ibm.com 2 Fujitsu Laboratories

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 26 2017 Outline RSA encryption in practice Transform RSA trapdoor

More information

Zero-Knowledge Proofs with Witness Elimination

Zero-Knowledge Proofs with Witness Elimination Zero-Knowledge Proofs with Witness Elimination Aggelos Kiayias and Hong-Sheng Zhou Computer Science and Engineering University of Connecticut Storrs, CT, USA {aggelos,hszhou}@cse.uconn.edu Abstract. Zero-knowledge

More information

Encryption Schemes Secure Against Chosen-Ciphertext Selective Opening Attacks

Encryption Schemes Secure Against Chosen-Ciphertext Selective Opening Attacks Encryption Schemes Secure Against Chosen-Ciphertext Selective Opening Attacks Serge Fehr 1 and Dennis Hofheinz 2 and Eike Kiltz 1 and Hoeteck Wee 3 1 CWI, Amsterdam 2 Karlsruhe Institute of Technology

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Fang Song. Joint work with Sean Hallgren and Adam Smith. Computer Science and Engineering Penn State University

Fang Song. Joint work with Sean Hallgren and Adam Smith. Computer Science and Engineering Penn State University Fang Song Joint work with Sean Hallgren and Adam Smith Computer Science and Engineering Penn State University Are classical cryptographic protocols secure against quantum attackers? 2 Are classical cryptographic

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R A Public Key Encryption In Standard Model Using Cramer-Shoup Paradigm Mahabir Prasad Jhanwar and Rana Barua mahabir r, rana@isical.ac.in Stat-Math Unit Indian Statistical Institute Kolkata, India Abstract.

More information

On the Non-malleability of the Fiat-Shamir Transform

On the Non-malleability of the Fiat-Shamir Transform An extended abstract of this paper is published in the proceedings of the 13th International Conference on Cryptology in India [21] Indocrypt 2012. This is the full version. On the Non-malleability of

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications Lossy Trapdoor Functions and Their Applications Chris Peikert SRI International Brent Waters SRI International August 29, 2008 Abstract We propose a general cryptographic primitive called lossy trapdoor

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

On the CCA1-Security of Elgamal and Damgård s Elgamal

On the CCA1-Security of Elgamal and Damgård s Elgamal On the CCA1-Security of Elgamal and Damgård s Elgamal Cybernetica AS, Estonia Tallinn University, Estonia October 21, 2010 Outline I Motivation 1 Motivation 2 3 Motivation Three well-known security requirements

More information

Highly-Efficient Universally-Composable Commitments based on the DDH Assumption

Highly-Efficient Universally-Composable Commitments based on the DDH Assumption Highly-Efficient Universally-Composable Commitments based on the DDH Assumption Yehuda Lindell March 6, 2013 Abstract Universal composability (or UC security) provides very strong security guarantees for

More information

Public-Key Cryptosystems Resilient to Key Leakage

Public-Key Cryptosystems Resilient to Key Leakage Public-Key Cryptosystems Resilient to Key Leakage Moni Naor Gil Segev Abstract Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University Session 4: Efficient Zero Knowledge Yehuda Lindell Bar-Ilan University 1 Proof Systems Completeness: can convince of a true statement Soundness: cannot convince for a false statement Classic proofs: Written

More information

The Cramer-Shoup Strong-RSA Signature Scheme Revisited

The Cramer-Shoup Strong-RSA Signature Scheme Revisited The Cramer-Shoup Strong-RSA Signature Scheme Revisited Marc Fischlin Johann Wolfgang Goethe-University Frankfurt am Main, Germany marc @ mi.informatik.uni-frankfurt.de http://www.mi.informatik.uni-frankfurt.de/

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

A Twist on the Naor-Yung Paradigm and Its Application to Ecient CCA-Secure Encryption from Hard Search Problems

A Twist on the Naor-Yung Paradigm and Its Application to Ecient CCA-Secure Encryption from Hard Search Problems A Twist on the Naor-Yung Paradigm and Its Application to Ecient CCA-Secure Encryption from Hard Search Problems Ronald Cramer, Dennis Hofheinz, and Eike Kiltz Abstract. The Naor-Yung (NY) paradigm shows

More information

Adaptive partitioning. Dennis Hofheinz (KIT, Karlsruhe)

Adaptive partitioning. Dennis Hofheinz (KIT, Karlsruhe) Adaptive partitioning Dennis Hofheinz (KIT, Karlsruhe) Public-Key Encryption Public-Key Encryption Accepted security notion: chosen-ciphertext security (IND-CCA) Public-Key Encryption Accepted security

More information

Post-quantum security models for authenticated encryption

Post-quantum security models for authenticated encryption Post-quantum security models for authenticated encryption Vladimir Soukharev David R. Cheriton School of Computer Science February 24, 2016 Introduction Bellare and Namprempre in 2008, have shown that

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Constant-round Leakage-resilient Zero-knowledge from Collision Resistance *

Constant-round Leakage-resilient Zero-knowledge from Collision Resistance * Constant-round Leakage-resilient Zero-knowledge from Collision Resistance * Susumu Kiyoshima NTT Secure Platform Laboratories, Tokyo, Japan kiyoshima.susumu@lab.ntt.co.jp August 20, 2018 Abstract In this

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Statistical WI (and more) in Two Messages

Statistical WI (and more) in Two Messages Statistical WI (and more) in Two Messages Yael Tauman Kalai MSR Cambridge, USA. yael@microsoft.com Dakshita Khurana UCLA, USA. dakshita@cs.ucla.edu Amit Sahai UCLA, USA. sahai@cs.ucla.edu Abstract Two-message

More information

El Gamal A DDH based encryption scheme. Table of contents

El Gamal A DDH based encryption scheme. Table of contents El Gamal A DDH based encryption scheme Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction El Gamal Practical Issues The El Gamal encryption

More information

Code-based public-key encryption resistant to key leakage

Code-based public-key encryption resistant to key leakage Code-based public-key encryption resistant to key leakage Edoardo Persichetti University of Warsaw Abstract. Side-channel attacks are a major issue for implementation of secure cryptographic schemes. Among

More information

Round-Optimal Password-Based Authenticated Key Exchange

Round-Optimal Password-Based Authenticated Key Exchange Round-Optimal Password-Based Authenticated Key Exchange Jonathan Katz 1 and Vinod Vaikuntanathan 2 1 University of Maryland, USA jkatz@cs.umd.edu 2 Microsoft Research vinodv@alum.mit.edu Abstract. We show

More information

arxiv: v2 [cs.cr] 14 Feb 2018

arxiv: v2 [cs.cr] 14 Feb 2018 Code-based Key Encapsulation from McEliece s Cryptosystem Edoardo Persichetti arxiv:1706.06306v2 [cs.cr] 14 Feb 2018 Florida Atlantic University Abstract. In this paper we show that it is possible to extend

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Resettable Cryptography in Constant Rounds the Case of Zero Knowledge

Resettable Cryptography in Constant Rounds the Case of Zero Knowledge Resettable Cryptography in Constant Rounds the Case of Zero Knowledge Yi Deng Dengguo Feng Vipul Goyal Dongdai Lin Amit Sahai Moti Yung NTU Singapore and SKLOIS, Institute of Software, CAS, China MSR India

More information

Building Injective Trapdoor Functions From Oblivious Transfer

Building Injective Trapdoor Functions From Oblivious Transfer Electronic Colloquium on Computational Complexity, Report No. 127 (2010) Building Injective Trapdoor Functions From Oblivious Transfer Brett Hemenway and Rafail Ostrovsky August 9, 2010 Abstract Injective

More information