non-trivial black-box combiners for collision-resistant hash-functions don t exist

Size: px
Start display at page:

Download "non-trivial black-box combiners for collision-resistant hash-functions don t exist"

Transcription

1 non-trivial black-box combiners for collision-resistant hash-functions don t exist Krzysztof Pietrzak (CWI Amsterdam) Eurocrypt May

2 black-box combiners [H05,HKNRR05,PM06,BB06] C is a secure combiner for XXX 1, if C A,B is a secure implementation of XXX if either A or B is a secure implementation of XXX. 1 put your favorite primitve here

3 example 1: symmetric encryption C ENC 1,ENC 2 ([K 1, K 2 ], M) = ENC 2 (K 2, ENC 1 (K 1, M)) K 1 K 2 M ENC 1 ENC 2

4 example 2: one way functions C F 1,F 2 (X 1, X 2 ) = F 1 (X 1 ) F 2 (X 2 ) X 1 X 2 F 1 F 2

5 example 3: bike

6 example 4: collision resistant hashing C H 1,H 2 (M) = H 1 (M) H 2 (M) M H 1 H 2

7 Combined primitives have a twice as large keyspace (ENC,bike), input length (OWF) or output length (OWF & CRHF) compared to the underlying primitive. X 1 X 2 K 1 K 2 F 1 F 2 M ENC 1 ENC 2 M H 1 H 2

8 Combined primitives have a twice as large keyspace (ENC,bike), input length (OWF) or output length (OWF & CRHF) compared to the underlying primitive. X 1 X 2 K 1 K 2 F 1 F 2 M ENC 1 ENC 2 M H 1 H 2 do there exist combiners for CRHF with short output?

9 first try: ignore some bit in the output Let C H 1,H 2 (M) = H 1 (M) H 2 (M) but with the last output bit removed.

10 first try: ignore some bit in the output Let C H 1,H 2 (M) = H 1 (M) H 2 (M) but with the last output bit removed. Let H 1, H 2 : {0, 1} {0, 1} v be uniformly random.

11 first try: ignore some bit in the output Let C H 1,H 2 (M) = H 1 (M) H 2 (M) but with the last output bit removed. Let H 1, H 2 : {0, 1} {0, 1} v be uniformly random. Let M M be such that 1. C H 1,H 2 (M) = C H 1,H 2 (M ) 2. H 2 (M) H 2 (M ) (i.e. they differ in the last bit)

12 first try: ignore some bit in the output Let C H 1,H 2 (M) = H 1 (M) H 2 (M) but with the last output bit removed. Let H 1, H 2 : {0, 1} {0, 1} v be uniformly random. Let M M be such that 1. C H 1,H 2 (M) = C H 1,H 2 (M ) 2. H 2 (M) H 2 (M ) (i.e. they differ in the last bit) Such a (M, M ) is of no use to find a collision for H 2 : Pr[find coll. in H 2 given M, M with q queries] = Pr[ find collision in URF:{0, 1} {0, 1} v ] q 2 /2 v+1

13 first try: ignore some bit in the output ignoring even a single bit in C H 1,H 2 (M) = H 1 (M) H 2 (M) breaks the combiner completely!

14 first try: ignore some bit in the output ignoring even a single bit in C H 1,H 2 (M) = H 1 (M) H 2 (M) breaks the combiner completely! Maybe there s a more clever combiner!

15 first try: ignore some bit in the output ignoring even a single bit in C H 1,H 2 (M) = H 1 (M) H 2 (M) breaks the combiner completely! Maybe there s a more clever combiner! No, there isn t... But first some definitions.

16 oracle circuit oracle TM C : {0, 1} m {0, 1} n P : {0, 1} 2m {0, 1} Adv P (H 1, H 2, M, M ) = Pr P s coins [P H 1,H 2 (M, M ) (X, X, Y, Y ); H 1 (X) = H 1 (X ) H 2 (Y) = H 2 (Y )] Definition (BB Combiner for CRHFs) (C, P) is an ǫ-secure combiner for CRHFs if for all H 1, H 2 : {0, 1} {0, 1} m and all M M where C H 1,H 2 (M) = C H 1,H 2 (M ) we have Adv P (H 1, H 2, M, M ) 1 ǫ

17 the Boneh-Boyen impossibility result Theorem (Boneh-Boyen, crypto 06) For any (C, P) C : {0, 1} m {0, 1} n P : {0, 1} 2n {0, 1} where C A,B queries A and B exactly once if C is shrinking (i.e. m > n) and n < 2v then there exist H 1 : {0, 1} {0, 1} v H 2 : {0, 1} {0, 1} v and M M : C H 1,H 2(M) = C H 1,H 2(M ) with Adv P (H 1, H 2, M, M ) q 2 /2 v+1 Where q is the # of oracle queries made by P.

18 more than one query won t help either Theorem For any (C, P), where C, P make q C, q P oracle queries C : {0, 1} m {0, 1} n P : {0, 1} 2n {0, 1} if m > n and n < 2v 2 log(q C ), then there exist H 1 : {0, 1} {0, 1} v H 2 : {0, 1} {0, 1} v and M M : C H 1,H 2(M) = C H 1,H 2(M ) with Adv P (H 1, H 2, M, M ) (q C + q P ) 2 /2 v+1

19 proof idea Have to come up with an oracle O, which on input C comes up with H 1, H 2 and M, M s.t. 1. C H 1,H 2 (M) = C H 1,H 2 (M ) 2. given M, M at least one of the H i s is a CRHF.

20 proof idea Have to come up with an oracle O, which on input C comes up with H 1, H 2 and M, M s.t. 1. C H 1,H 2 (M) = C H 1,H 2 (M ) 2. given M, M at least one of the H i s is a CRHF. Show that random H 1, H 2, M, M statisfy 1. and 2. with non-zero probability. satisfying 2. means, that the oracle queries made in the computation of C H 1,H 2(M), C H 1,H 2(M ) do not contain collisions for H 1 and H 2.

21 proof sketch for m > n and n < 2v 2 log(q C ) consider any C : {0, 1} m {0, 1} n For H 1, H 2 : {0, 1} {0, 1} v and M, M {0, 1} m define the predicates E 1 C H 1,H 2 (M) = C H 1,H 2 (M ) M M E 2 the computation of C H 1,H 2(M), C H 1,H 2(M ) contains collisions for H 1 and H 2.

22 proof sketch cont. E 1 C H 1,H 2 (M) = C H 1,H 2 (M ) M M E 2 computation of C H 1,H 2 (M) = C H 1,H 2 (M ) contains collisions for H 1 and H 2 Lemma (main technical) For radom H 1, H 2 and M, M we have Pr[E 1 ] > Pr[E 2 ] and thus Pr[E 1 E 2 ] > 0

23 proof sketch cont. E 1 C H 1,H 2 (M) = C H 1,H 2 (M ) M M E 2 computation of C H 1,H 2 (M) = C H 1,H 2 (M ) contains collisions for H 1 and H 2 Lemma (main technical) For radom H 1, H 2 and M, M we have Pr[E 1 ] > Pr[E 2 ] and thus Pr[E 1 E 2 ] > 0 This implies that there exist H 1, H 2 and M, M such that E 1 and E 2, i.e. M, M is a collision for C H 1,H 2, but does not give collisions for H 1 and H 2 (the theorem follows easily from that).

24 proof sketch of main technical lemma Lemma (main technical) For radom H 1, H 2 and M, M we have Pr[E 1 ] > Pr[E 2 ] Proof. Pr[E 1 ] Pr[C H 1,H 2 (M) = C H 1,H 2 (M )] Pr[M = M ] 2 n 2 m Let X i denote the inputs to H i during the computation of C H 1,H 2(M), C H 1,H 2(M ). Pr[E 2 ] = Pr[ X X X i : H i (X) = H i (X )] i=1,2 max Pr[ Y 1,Y 2, Y 1 + Y 2 =q C i=1,2 Y Y Y i : H i (X) = H i (X )]] (q 2 C/2 v+1 ) 2 < 2 n 2 m Pr[E 1 ]

25 if you really want a combiner with short output... a proposition

26 M H 1 H 2 H 3 Secure if H 1 or H 2 and H 3 is a CRHF.

27 M H 1 H 2 H 3 Secure if H 1 or H 2 and H 3 is a CRHF. Seems pointless, if we have to assume that H 3 is secure, why not simply use H 3 to hash M?

28 M H 1 H 2 H 3 Secure if H 1 or H 2 and H 3 is a CRHF. Seems pointless, if we have to assume that H 3 is secure, why not simply use H 3 to hash M? In H 3 (H 1 (M) H 2 (M)), the H 3 is invoked on a short input. So we can use inefficient provably secure H 3.

29 M H 1 H 2 H 3 Secure if H 1 or H 2 and H 3 is a CRHF. Seems pointless, if we have to assume that H 3 is secure, why not simply use H 3 to hash M? In H 3 (H 1 (M) H 2 (M)), the H 3 is invoked on a short input. So we can use inefficient provably secure H 3. Say H 3 (a, b) = g a h b (finding a collision for H 3 is as hard as discrete log). M g H 1(M) h H 2(M)

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Last Time Hardcore Bits Hardcore Bits Let F be a one- way function with domain x, range y Definition: A function h:xà {0,1} is

More information

The Random Oracle Model and the Ideal Cipher Model are Equivalent

The Random Oracle Model and the Ideal Cipher Model are Equivalent The Random Oracle Model and the Ideal Cipher Model are Equivalent Jean-ébastien Coron 1, Jacques Patarin 2, and Yannick eurin 2,3 (1) Univ. Luxembourg, (2) Univ. Versailles, (3)Orange Labs éminaire EN

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Integer Factorization iven an integer N, find it s prime factors Studied for centuries, presumed difficult rade school algorithm:

More information

BEYOND POST QUANTUM CRYPTOGRAPHY

BEYOND POST QUANTUM CRYPTOGRAPHY BEYOND POST QUANTUM CRYPTOGRAPHY Mark Zhandry Stanford University Joint work with Dan Boneh Classical Cryptography Post-Quantum Cryptography All communication stays classical Beyond Post-Quantum Cryptography

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

Uninstantiability of Full-Domain Hash

Uninstantiability of Full-Domain Hash Uninstantiability of based on On the Generic Insecurity of, Crypto 05, joint work with Y.Dodis and R.Oliveira Krzysztof Pietrzak CWI Amsterdam June 3, 2008 Why talk about this old stuff? Why talk about

More information

Public-Seed Pseudorandom Permutations

Public-Seed Pseudorandom Permutations Public-Seed Pseudorandom Permutations Stefano Tessaro UCSB Joint work with Pratik Soni (UCSB) DIMACS Workshop New York June 8, 2017 We look at existing class of cryptographic primitives and introduce/study

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

Provable Security in Symmetric Key Cryptography

Provable Security in Symmetric Key Cryptography Provable Security in Symmetric Key Cryptography Jooyoung Lee Faculty of Mathematics and Statistics, Sejong University July 5, 2012 Outline 1. Security Proof of Blockcipher-based Hash Functions K i E X

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

COS 597C: Recent Developments in Program Obfuscation Lecture 7 (10/06/16) Notes for Lecture 7

COS 597C: Recent Developments in Program Obfuscation Lecture 7 (10/06/16) Notes for Lecture 7 COS 597C: Recent Developments in Program Obfuscation Lecture 7 10/06/16 Lecturer: Mark Zhandry Princeton University Scribe: Jordan Tran Notes for Lecture 7 1 Introduction In this lecture, we show how to

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Optimal Constructions of Universal One-way Hash Functions from Special One-way Functions!

Optimal Constructions of Universal One-way Hash Functions from Special One-way Functions! 1896 1920 1987 2006 Optimal Constructions of Universal One-way Hash Functions from Special One-way Functions Yu Yu 1, Dawu Gu 1, Xiangxue Li 2, Jian Weng 3 1 Shanghai Jiao Tong University, China 2 East

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls Ritam Bhaumik, Indian Statistical Institute, Kolkata Eik List, Bauhaus-Universität Weimar, Weimar Mridul Nandi,

More information

Extending Oblivious Transfers Efficiently

Extending Oblivious Transfers Efficiently Extending Oblivious Transfers Efficiently Yuval Ishai Technion Joe Kilian Kobbi Nissim Erez Petrank NEC Microsoft Technion Motivation x y f(x,y) How (in)efficient is generic secure computation? myth don

More information

The Security of Abreast-DM in the Ideal Cipher Model

The Security of Abreast-DM in the Ideal Cipher Model The Security of breast-dm in the Ideal Cipher Model Jooyoung Lee, Daesung Kwon The ttached Institute of Electronics and Telecommunications Research Institute Yuseong-gu, Daejeon, Korea 305-390 jlee05@ensec.re.kr,ds

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model Wonil Lee 1, Mridul Nandi 2, Palash Sarkar 2, Donghoon Chang 1, Sangjin Lee 1, and Kouichi Sakurai 3 1 Center for Information

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Hash-based signatures & Hash-and-sign without collision-resistance

Hash-based signatures & Hash-and-sign without collision-resistance Hash-based signatures & Hash-and-sign without collision-resistance Andreas Hülsing 22.12.2016 Hash-based Signature Schemes [Mer89] Post quantum Only secure hash function Security well understood Fast 22-12-2016

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Higher Order Universal One-Way Hash Functions

Higher Order Universal One-Way Hash Functions Higher Order Universal One-Way Hash Functions Deukjo Hong 1, Bart Preneel 2, and Sangjin Lee 1 1 Center for Information Security Technologies(CIST), Korea University, Seoul, Korea {hongdj,sangjin}@cist.korea.ac.kr

More information

A Cookbook for Black-Box Separations and a Recipe for UOWHFs

A Cookbook for Black-Box Separations and a Recipe for UOWHFs A Cookbook for Black-Box Separations and a Recipe for UOWHFs Kfir Barhum and Thomas Holenstein Department of Computer Science, ETH Zurich, 8092 Zurich, Switzerland Abstract. We present a new framework

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #5 Sep 7 th 2004 CSCI 6268/TLEN 5831, Fall 2004 Announcements Please sign up for class mailing list by end of today Quiz #1 will be on Thursday,

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3 Shift Cipher For 0 i 25, the ith plaintext character is shifted by some value 0 k 25 (mod 26). E.g. k = 3 a b c d e f g h i j k l m n o p q r s t u v w x y z D E F G H I J K L M N O P Q R S T U V W X Y

More information

Provable Security of Cryptographic Hash Functions

Provable Security of Cryptographic Hash Functions Provable Security of Cryptographic Hash Functions Mohammad Reza Reyhanitabar Centre for Computer and Information Security Research University of Wollongong Australia Outline Introduction Security Properties

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #6 Sep 8 th 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Quiz #1 later today Still some have not signed up for class mailing list Perhaps

More information

On the Counter Collision Probability of GCM*

On the Counter Collision Probability of GCM* On the Counter Collision Probability of GCM* Keisuke Ohashi, Nagoya University Yuichi Niwa, Nagoya University Tetsu Iwata, Nagoya University Early Symmetric Crypto (ESC) seminar January 14 18, Mondorf

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

Random Oracles in a Quantum World

Random Oracles in a Quantum World Dan Boneh 1 Özgür Dagdelen 2 Marc Fischlin 2 Anja Lehmann 3 Christian Schaffner 4 Mark Zhandry 1 1 Stanford University, USA 2 CASED & Darmstadt University of Technology, Germany 3 IBM Research Zurich,

More information

On High-Rate Cryptographic Compression Functions

On High-Rate Cryptographic Compression Functions On High-Rate Cryptographic Compression Functions Richard Ostertág and Martin Stanek Department o Computer Science Faculty o Mathematics, Physics and Inormatics Comenius University Mlynská dolina, 842 48

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Quantum Differential and Linear Cryptanalysis

Quantum Differential and Linear Cryptanalysis Quantum Differential and Linear Cryptanalysis Marc Kaplan 1,2 Gaëtan Leurent 3 Anthony Leverrier 3 María Naya-Plasencia 3 1 LTCI, Télécom ParisTech 2 School of Informatics, University of Edinburgh 3 Inria

More information

Cryptanalysis of Tweaked Versions of SMASH and Reparation

Cryptanalysis of Tweaked Versions of SMASH and Reparation Cryptanalysis of Tweaked Versions of SMASH and Reparation Pierre-Alain Fouque, Jacques Stern, and Sébastien Zimmer CNRS-École normale supérieure-inria Paris, France {Pierre-Alain.Fouque,Jacques.Stern,Sebastien.Zimmer}@ens.fr

More information

Cryptographic reductions

Cryptographic reductions Cryptographic reductions Margus Niitsoo March 30, 2008 1 Introduction One of the main tools of cryptography are reductions. The simplest way to prove the security of a complex scheme based on the security

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information

Post-Quantum Security of the Fujisaki-Okamoto (FO) and OAEP Transforms

Post-Quantum Security of the Fujisaki-Okamoto (FO) and OAEP Transforms Post-Quantum Security of the Fujisaki-Okamoto (FO) and OAEP Transforms Made by: Ehsan Ebrahimi Theory of Cryptography Conference, Beijing, China Oct. 31 - Nov. 3, 2016 Joint work with Dominique Unruh Motivation:

More information

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD

CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD CLASSICAL CRYPTOSYSTEMS IN A QUANTUM WORLD Mark Zhandry Stanford University * Joint work with Dan Boneh But First: My Current Work Indistinguishability Obfuscation (and variants) Multiparty NIKE without

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Lecture 4: Perfect Secrecy: Several Equivalent Formulations

Lecture 4: Perfect Secrecy: Several Equivalent Formulations Cryptology 18 th August 015 Lecture 4: Perfect Secrecy: Several Equivalent Formulations Instructor: Goutam Paul Scribe: Arka Rai Choudhuri 1 Notation We shall be using the following notation for this lecture,

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

Key words: collision resistance, cryptographic hash functions, preimage resistance, provable security, second-preimage resistance.

Key words: collision resistance, cryptographic hash functions, preimage resistance, provable security, second-preimage resistance. Cryptographic ash-function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance Phillip Rogaway 1 and Thomas Shrimpton 2 1 Dept.

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Authenticated Encryption Syntax Syntax: Enc: K M à C Dec: K C à M { } Correctness: For all k K, m M, Dec(k, Enc(k,m) ) = m Unforgeability

More information

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017

Practice Final Exam Winter 2017, CS 485/585 Crypto March 14, 2017 Practice Final Exam Name: Winter 2017, CS 485/585 Crypto March 14, 2017 Portland State University Prof. Fang Song Instructions This exam contains 7 pages (including this cover page) and 5 questions. Total

More information

Introduction to Cryptology. Lecture 3

Introduction to Cryptology. Lecture 3 Introduction to Cryptology Lecture 3 Announcements No Friday Office Hours. Instead will hold Office Hours on Monday, 2/6 from 3-4pm. HW1 due on Tuesday, 2/7 For problem 1, can assume key is of length at

More information

Smooth Projective Hash Function and Its Applications

Smooth Projective Hash Function and Its Applications Smooth Projective Hash Function and Its Applications Rongmao Chen University of Wollongong November 21, 2014 Literature Ronald Cramer and Victor Shoup. Universal Hash Proofs and a Paradigm for Adaptive

More information

Robust Multi-Property Combiners for Hash Functions Revisited

Robust Multi-Property Combiners for Hash Functions Revisited A preliminary version appears at ICALP, Lecture Notes in Computer Science, Springer-Verlag, 2008. Robust Multi-Property Combiners for Hash Functions Revisited Marc Fischlin 1 Anja Lehmann 1 Krzysztof Pietrzak

More information

Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles

Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles Mohammad Reza Reyhanitabar and Willy Susilo Centre for Computer and Information Security Research School of Computer

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 14 October 16, 2013 CPSC 467, Lecture 14 1/45 Message Digest / Cryptographic Hash Functions Hash Function Constructions Extending

More information

Ex1 Ex2 Ex3 Ex4 Ex5 Ex6

Ex1 Ex2 Ex3 Ex4 Ex5 Ex6 Technische Universität München (I7) Winter 2012/13 Dr. M. Luttenberger / M. Schlund Cryptography Endterm Last name: First name: Student ID no.: Signature: If you feel ill, let us know immediately. Please,

More information

REU 2015: Complexity Across Disciplines. Introduction to Cryptography

REU 2015: Complexity Across Disciplines. Introduction to Cryptography REU 2015: Complexity Across Disciplines Introduction to Cryptography Symmetric Key Cryptosystems Iterated Block Ciphers Definition Let KS : K K s be a function that produces a set of subkeys k i K, 1 i

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

From Non-Adaptive to Adaptive Pseudorandom Functions

From Non-Adaptive to Adaptive Pseudorandom Functions From Non-Adaptive to Adaptive Pseudorandom Functions Itay Berman Iftach Haitner January, 202 Abstract Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to

More information

CS 355: Topics in Cryptography Spring Problem Set 5.

CS 355: Topics in Cryptography Spring Problem Set 5. CS 355: Topics in Cryptography Spring 2018 Problem Set 5 Due: June 8, 2018 at 5pm (submit via Gradescope) Instructions: You must typeset your solution in LaTeX using the provided template: https://crypto.stanford.edu/cs355/homework.tex

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 16 October 30, 2017 CPSC 467, Lecture 16 1/52 Properties of Hash Functions Hash functions do not always look random Relations among

More information

Improved security analysis of OMAC

Improved security analysis of OMAC Improved security analysis of OMAC Mridul andi CIVESTAV-IP, Mexico City mridul.nandi@gmail.com Abstract. We present an improved security analysis of OMAC, the construction is widely used as a candidate

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Differential Privacy

Differential Privacy CS 380S Differential Privacy Vitaly Shmatikov most slides from Adam Smith (Penn State) slide 1 Reading Assignment Dwork. Differential Privacy (invited talk at ICALP 2006). slide 2 Basic Setting DB= x 1

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

Finding Collisions in Interactive Protocols Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments

Finding Collisions in Interactive Protocols Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments Finding Collisions in Interactive Protocols Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments Iftach Haitner Jonathan J. Hoch Omer Reingold Gil Segev December

More information

Breaking Symmetric Cryptosystems Using Quantum Algorithms

Breaking Symmetric Cryptosystems Using Quantum Algorithms Breaking Symmetric Cryptosystems Using Quantum Algorithms Gaëtan Leurent Joined work with: Marc Kaplan Anthony Leverrier María Naya-Plasencia Inria, France FOQUS Workshop Gaëtan Leurent (Inria) Breaking

More information

On the Impossibility of Constructing Efficient KEMs and Programmable Hash Functions in Prime Order Groups

On the Impossibility of Constructing Efficient KEMs and Programmable Hash Functions in Prime Order Groups On the Impossibility of Constructing Efficient KEMs and Programmable Hash Functions in Prime Order Groups Goichiro Hanaoka, Takahiro Matsuda, Jacob C.N. Schuldt Research Institute for Secure Systems (RISEC)

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

Known and Chosen Key Differential Distinguishers for Block Ciphers

Known and Chosen Key Differential Distinguishers for Block Ciphers 1/19 Known and Chosen Key Differential Distinguishers for Block Ciphers Josef Pieprzyk joint work with Ivica Nikolić, Przemys law Soko lowski, and Ron Steinfeld ASK 2011, August 29-31, 2011 2/19 Outline

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

On the Security of Hash Functions Employing Blockcipher Post-processing

On the Security of Hash Functions Employing Blockcipher Post-processing On the Security of Hash Functions Employing Blockcipher Post-processing Donghoon Chang 1, Mridul Nandi 2, Moti Yung 3 1 National Institute of Standards and Technology (NIST), USA 2 C R Rao AIMSCS, Hyderabad,

More information

Quantum Oracle Classification

Quantum Oracle Classification Quantum Oracle Classification The Case of Group Structure Mark Zhandry Princeton University Query Complexity x O(x) O:Xà Y Info about O Examples: Pre- image of given output Collision Complete description

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Security Under Key-Dependent Inputs

Security Under Key-Dependent Inputs Security Under Key-Dependent Inputs Shai Halevi Hugo Krawczyk IBM T.J. Watson Research Center shaih@alum.mit.edu, hugo@ee.technion.ac.il August 13, 2007 Abstract In this work we re-visit the question of

More information

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT Daniel Jost, Christian Badertscher, Fabio Banfi Department of Computer Science, ETH Zurich, Switzerland daniel.jost@inf.ethz.ch christian.badertscher@inf.ethz.ch

More information

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding Donghoon Chang 1, Sangjin Lee 1, Mridul Nandi 2, and Moti Yung 3 1 Center for Information Security Technologies(CIST),

More information

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack Joonsang Baek 1 Willy Susilo 2 Joseph K. Liu 1 Jianying Zhou 1 1 Institute for Infocomm Research, Singapore 2 University of

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #9 Sep 22 nd 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Midterm #1, next class (Tues, Sept 27 th ) All lecture materials and readings

More information

Security of Permutation-based Compression Function lp231

Security of Permutation-based Compression Function lp231 Security of Permutation-based Compression Function lp231 Jooyoung Lee 1 and Daesung Kwon 2 1 Sejong University, Seoul, Korea, jlee05@sejong.ac.kr 2 The Attached Institute of Electronics and Telecommunications

More information

Message Authentication Codes from Unpredictable Block Ciphers

Message Authentication Codes from Unpredictable Block Ciphers Message Authentication Codes from Unpredictable Block Ciphers Yevgeniy Dodis John Steinberger July 9, 2009 Abstract We design an efficient mode of operation on block ciphers, SS-NMAC. Our mode has the

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

On Quantum Indifferentiability

On Quantum Indifferentiability On Quantum Indifferentiability Tore Vincent Carstens, Ehsan Ebrahimi, Gelo Noel Tabia, and Dominique Unruh University of Tartu, Estonia March 8, 2018 Abstract We study the indifferentiability of classical

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

Homework 7 Solutions

Homework 7 Solutions Homework 7 Solutions Due: March 22, 2018 CS 151: Intro. to Cryptography and Computer Security 1 Fun with PRFs a. F a s = F 0 k(x) F s (x) is not a PRF, for any choice of F. Consider a distinguisher D a

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Amplifying Collision Resistance: A Complexity-Theoretic Treatment

Amplifying Collision Resistance: A Complexity-Theoretic Treatment Amplifying Collision Resistance: A Complexity-Theoretic Treatment Ran Canetti 1, Ron Rivest 2, Madhu Sudan 2, Luca Trevisan 3, Salil Vadhan 4, and Hoeteck Wee 3 1 IBM Research, canetti@us.ibm.com 2 MIT

More information

Limits on the Efficiency of One-Way Permutation-Based Hash Functions

Limits on the Efficiency of One-Way Permutation-Based Hash Functions Limits on the Efficiency of One-Way Permutation-Based Hash Functions Jeong Han Kim Daniel R. Simon Prasad Tetali Abstract Naor and Yung show that a one-bit-compressing universal one-way hash function (UOWHF)

More information

Simulation-Based Secure Functional Encryption in the Random Oracle Model

Simulation-Based Secure Functional Encryption in the Random Oracle Model Simulation-Based Secure Functional Encryption in the Random Oracle Model Vincenzo Iovino 1 Karol Żebrowski2 1 University of Warsaw, vincenzo.iovino@crypto.edu.pl 2 University of Warsaw, kz277580@students.mimuw.edu.pl

More information

Inaccessible Entropy and its Applications. 1 Review: Psedorandom Generators from One-Way Functions

Inaccessible Entropy and its Applications. 1 Review: Psedorandom Generators from One-Way Functions Columbia University - Crypto Reading Group Apr 27, 2011 Inaccessible Entropy and its Applications Igor Carboni Oliveira We summarize the constructions of PRGs from OWFs discussed so far and introduce the

More information

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding Donghoon Chang 1, Sangjin Lee 1, Mridul Nandi 2, and Moti Yung 3 1 Center for Information Security Technologies(CIST),

More information