Identification and Key Distribution Based on Biometric Information

Size: px
Start display at page:

Download "Identification and Key Distribution Based on Biometric Information"

Transcription

1 Identification and Key Distribution Based on Biometric Information Prof. Dr. Valery Korzhik University of Telecommunications St. Petersburg (Russia)

2 1. Identification of users Alice y(password) Access control x=f(y) x f(.) one way function? Important remark: With the use of one-way function it is assumed that y is distributed trully randomly. Otherwise nothing is taken for granted. Defects of this approach: Good password can be forgotten by Alice, Storing of password in memory increases the risk of its theft, Short password can be easy memorized but it can be easy found by adversary 2

3 Alice К Conventional key application К(secret key) Encryption/decryption, Digital signature Shortcoming of this approach: The key that is storing in some memory can be stolen or erased How can we remove this defect? Use Alice s biometric or her psychology. «My body is my password»[1] + Psychology: say Alice s preferences are: young, rich and healthy men. 3

4 Biometrics as a source of passwords and keys The main types of biometrics: Palmprint verification, Iris biometric, Face recognition, Fingerprint system, Speaker recognition, Signature system, Keystroke biometrics, Vein pattern Ear Facial thermogram Gait Using a small subset of values from a large universe (e.g. favorite movies), A combining of methods. Remark: Both hardware and software to transform human biometrics into digital form were designed by many companies [1]. Defects of biometrical approach: Digital data producing by biometrics are not truly random and it is very difficult to reproduce them repeatedly. 4

5 Configuration of pattern recognition system [1] Physical variables Data acquisition Data preprocessing The main methods using in recognition: Image segmentation Pattern classification Discriminant functions Bayes and non-bayes classification Neural networks Support vector machine Feature extraction preprocessing Decision classification Class Model of recognition: X 1 X 2 X L -set of features x i1 x i2 x il -the feature of i-th user Then it is possible to store data as h( x ij ),where h OWF (one way function) L 2 However, if the recognition follows to the rule i = Arg min = ρ ( x, j ij x 1 ij ) i then h( x ij ) - cannot be used. 5

6 Methods to remove defects: 1. Recognition on biometrics. (Then the parameters have to store in secret) 2. The use of secure sketch [2] SS 3. The use of fuzzy extractors [2] FE Definition and properties of SS and FE. Non-formal definition: SS: (for identification on BI) ω ω s = f(ω) ω ω is close to ω FE: (for key generation on BI) ω ω R = R(ω) P = P(ω) R is truly random even if it is known P that is stored publicly ω ω is close to ω 6

7 Specification of the notion ω' is close to ω : 1. Hamming metrics ρ H ( ω, ω') = is the number of position in which binary vectors ω and ω' are different Example. ω = ρ H ( ω, ω') = 3 ω'= (This metrics is very natural for BI) 2. Set difference 1 ρ ( ω, ω' ) = ρ S S ( A, A' ) = AΔA', 2 where Δ is symmetric difference of the sets A and ' B is a cardinality of B. Example. U = {1,2,3,4,5,6 }, A U, A = 1,2,3, 4 Δ A. B U, B = 3,4,5,6, AΔB = 1,2,5,6 ρ S ( A, B) = 2 Psychometry: A selection of small subset from a large universe (e.g. favorite movies) 7

8 3. Edit distance 1 ρ e ( ω, ω') = (is the minimum number of omissions and insertions that 2 are needed in order to transform ω into ω ' ) Example. ω =1/ 01011ˆ ω ' = ρ e ( ω, ω') = 1 (This distance is very natural in recognition of handwritten text.) 8

9 3. Exact definition SS and FE: Let us Μ be metrix space, Μ = N, ρ(,) - is given metrix ( Μ, m, m', t) - SS is randomized mapping Μ ( ω ) {1,0} * with a following properties: (i) Rec(...) such that ω = Rec( ω', SS( ω)) for all ω, ω' Μ, ρ( ω, ω' ) t. ~ (ii) H ( W SS( W )) m' for any random variable W on Μ, having H ( W ) = m, where H ( W ) = log(max Pr( W )) W E s H ( W SS ( W ) = s) H ( W SS( W )) = log( {2 }) Remark: The condition (ii) makes impossible to recover W given s = SS(W ) unconditionally (that means that it cannot be recovered independently on computing power of opponent!) 9

10 ( Μ, m, l, t, ε ) - FE is determined by two procedures: (Gen, Rep): (i) Gen is randomized mapping l W Μ R {0,1 } P, for which SD( R, P, U l, P ) ε, if H ( W m. ) (ii) Rep is deterministic procedure R = Rep(ω', P), if ρ ( ω, ω') t, where SD ( X, Y ) - is statistical distance between two probability distributions on X and Y, e.g.: 1 SD ( X, Y ) = Pr ( X = v) Pr ( Y = v). 2 v Remark: The small value SD(...) means that the probability distribution on R } l {0,1 is close to uniform distribution ( U l ) close to truly random variable). even known P, (e.g. it is 10

11 Identification based on BI using SS Alice (BI) Initialization Identification ω ω Server for access control SS ω = Memory (s) Calculation Re c( ω,s) = ~ SS ~ ω ω = Calculation ( ) s Calculation ( ) s ~ Comparison s with. Taking a decision ṣ~ Remarks: 1. Storing s in memory does not require a protection 2. One way functions are not needed 3. Good statistical properties (close to truly randomness) for s=ss(ω) are not provided (but they are not required) 4. It is necessary to provide a condition H m 11

12 Key generation based on BI using FE Alice (BI) ω Calculation the key R Calculation P Memory (P, E) Encryption E = f ( M, R) Alice (BI) ω Calculation the key R( P,ω ) Decryption M = ϕ( E, R) Remarks: 1. Key R is close to truly random value. 2. Storing Р, Е in memory does not require protection. 3. Calculation and storing P can be performed in a reader of BI. 4. It is necessary to protect P against a forgery by adversary (the use of digital signature or robust fuzzy extractors see further) 12

13 4. Design of FE given SS and SE (strong extractors) Definition SE. SE is randomized mapping: {,1} n,{ 0,1} d { 0, 1 } l 0 such that for input strings ω { 0,1} n with arbitrary probability distribution but with min entropy at least m ; SD SE W,X,U l,x ε if X { 0, 1} d, ( X ) Ul Pr =. ( ( ) ), Clear demonstration of SE. This is a generator of good output randomness (close to uniform distribution) presented as binary string of shorter length l than it s input binary string of the length n that has bad randomness given short (length d) truly random seed, whereas the knowledge of this seed does not affect on good output randomness. 13

14 How to design FE given SE and SS? Let us assume that there is SS(M, m, m, t) and SE(n, m, l, ε) with l = m 2log( 1/ ε ). Then the following construction (Gen, Rep) gives FE(M, m, l, t, ε): Gen( W ; X, X 1 2 ): P = SS( ( W ; X 1 ), X 2 ), R = SE( W,X 2 ). X Rep ( W,P): W = RecSS ( W, P), R = SE( W,X 2 ). SS( ) Ω ω ω W,X 2 1 xx 2 2 X X1 X 2 REC SS ω Xx 22 14

15 Conclusion: In order to design FE we have to design both SS and SE. Construction SS for Hamming distance. Let C is (n,k,2t+1) error correcting code (not necessary linear). Then: SS(ω,x)= ω C(x), where x is chosen randomly and С(x) is a code word, x Encoder SS(ω,x) ω Rec(ω',SS(ω): ω' SS(ω,x)= ω' ω C(x)=e C(x), / e / t, where /e/ is Hamming weight of e. D(ω' SS(ω,x))=D(e C(x))=x, where D is a decoding procedure under the condition that C corrects at least t errors. Then ω= SS(ω,x) C(x). It can be proved [2] that: m' m-r, m,r. 15

16 Practical implementation of SS: If C is linear code then SS ( ω) = syn ( ω) (syndrom to w on the c code C), e.g. SS( ω ) = ωh, where H is check matrix of the code C. In this case a randomness X is not required at all! In fact, let us take s=ss(ω)= ωh and ω = ω e, where e is error pattern over the weight at most t. Then we have ω H=(ω e)h= = ωh eh that gives relation eh= ω H s. Since C is capable to correct all errors of the weight at most t, we can recover e on given syndrom eh. After that we can recover ω as follows: ω = ω e. If W U n, e.g. H ( W ) = m = n, then we get FE: R=X, P = ω C(X ), REP( ω, P) = D( P ω ) This construction does not work in general case, because if ω U n, then P gives a leakage of information about X=R. 16

17 In order to design FE it is necessary to design SE. Trevisan s extractor: w Error correcting code ( n~, n) u Block schemes S 1 : s11,s12,,s1v S2 : S i : Sl : s 21,s 22,,s 2v si1,si2,,siv sl1,sl2,,slv Random binary sequence(seed) 1 2 d γ Boolean function a 1, a 2,, a v f (a) i l Parameters of Trevisan s extractor: H ( W ) 2 n 1 n l = ; d = O log ; log c, v O log ; n~ 2 = 2 = 2 = 2 c log 2 c λ ε ε v 17

18 Almost universal class of hash functions[6] n l Definition. A family of mapping H = { h i } { 0,1} {0,1} is called δ -almost universal ( δ AU ), if for any x x : Pr( h i ( x) = hi ( x )) δ under uniformly selected hi from the set H.. l In a particular case when δ = 2 we get a conventional family of universal hash functions. Asymptotic behavior of parameters for some classes of AU hash functions has been considered in [6]. However constructive methods to design such hash functions are not sufficiently advanced. In application to authentication problem AU functions were used in [7]. 18

19 Reducing AU to SE Statement [8]. Let us consider any m, ε > 0 and l m 2l. Then if { { } n { } l } is AU for 2 H = h i : 0,1 0, 1 δ = 2 l (1 + ε ), it results in the fact that H is SE. Thus, if it is known how to design AU then it is known also how to design SE with some given parameters. But constructive methods to design AU are known not so much If Reducing of linear q-ary codes to SE [ T, k, (1 δ ] 1/ q ) T q is some q-ary linear code with given parameters, then the exists ( 1/ δ, q δ / 2) - extractor that can be presented as Extr ( ω, x) = [ C( ω)] x= i, where C (ω) - code words corresponding to ω and [.] x= i - is a random choice of i-th symbol. 19

20 How to use SE in a solution of key distribution problem [3, 4] Model of key distribution: X ( ε ) A A s Y( ) ε B B а) Е - is passive eavesdropper are any but: ε Α ε B, Α, ε B, ε E ε, ( 1 ε > ) 2 б) Е - is active eavesdropper but Ε 0 ( ε < ε ε ε ) Α < Ε, B Ε, E Z ( ε E ) Channel of public discussion Two main techniques to solve key distribution problem: 1. Privacy amplification (РА) 2. The use of SE 20

21 1. Privacy amplification (РА) X Y A h C C h Y ~ B K Noiseless channel of public discussion K ~ X, Y the strings received by A and B, C the string of check symbols to X (on the code V), h hash function Pr ~ ~ ( X = Y ) 1 Pr( K = K ) 1 21

22 Privacy amplification (continuation) I ( n t t l ) ( K / Z; C; h) 2 c ln 2, if AB ε AE ε <. where: n the length of the strings X,Y,Z; Z the string received by E; t the number of bits in С; l the length of the key К; t c Renyi information about the string X given Z. For BSC X Z with error probability ε AE, t c ( ( 2 log ε + ( ε ) 2 ) = N, AE 1 AE where ε AB = ε A + ε B 2ε Aε B, εae = εa + ε E 2ε Aε E If ε AB > ε AE, then it is necessary to perform some information exchange protocol over public discussion channel before hashing. 22

23 Hashing with class of universal hash functions [ x h] l K =, n where is multiplication over the field ( ) GF 2, [ ] l a choice of l bits from the string of the length n l. The strings h should be taken uniformly distributed. Defects of this technique: 1. If X(Y) are not truly random, then truly randomness of K is not taken for granted. 2. The strings h of the length n should be generated as truly random and transmitted over the channel. 3. Security of key distribution system is determined by Shannon s information leaking to eavesdropper. This criterion is not always convenient in order to estimate an efficiency of brute force attack against the key. 23

24 2. The use of SE in a key distribution S ( ) P m P m Y ~ P ω Channel of public discussion K ~ Г is the string (seed) of the length d Pr ~ ~ ( X = Y ) 1 Pr( K = K ) 1 K = SE( X, Г), ~ K = ~ SE( Y, Г), 24

25 The use of SE in a key distribution (continuation) I ( K/Z;C;Γ ) 2l ε [4], where ε = SD ( SE( X, Г ), U l, U d ) s Pr( min entropy = H ( X Z; C) n( ( 1 ε AE ) t s ) 1 2 ε is a function of H ( ), d and l and depends on a construction of SE (see below). Asymptotic [5]: ( ) m, SE ( n m) + 2log( 1 ) O( 1) d 2log( 1 ) O( 1) n, H ε 0 with the parameters: d = log ε + l = m + ε 25

26 The use of FE in a broadcast key distribution [9] Center of broadcasting P X 2 X 2 SE(X 2,w) SS(w) w P K noisy channels (P m,p w ) noiseless channel ω1 ω 2 ω 3 U 1 U 2 U 3 U m ω m REC SS (X 2,w 1 )... SE(w,X 2 ) K K K Z P K H k E K =? 26

27 Broadcast key distribution (continuation) ρ ( ω, ω) t H / z) k, H i (ω SD ( K, U / P, Z) ε It is obviously that this approach fails if wiretap channel is better than main (legal) channel. However it is still unclearly if it is better or not than the methods considered above as P m <P w. 27

28 (, m', t) m : Selection of SS parameters ~,, ' ) t H ( W) = m, H ( W SS( W )) m' SS W ) = sync ( ω ) = ωh ρ( ω ω (, where H is check matrix of some (n,n-r) linear code. n is the length of the string ω, r is the number of check symbols. Interconnection of the parameters n, r and t is due to Varshamov -Gilbert bound: r=nh(2t/n); H(x)= xlogx + (1-x)log(1-x). How to determine the requirement to m? If the best method of statistical finding ω on SS(ω) is used, then the s probability of success after L = 2 trails of ω is P s m = 2. How to find m for BI? This is open problem. (Experimental testing with an estimation Н(ω) and then an estimation of H (ω) ). 28

29 Robust fuzzy extractors (RFE) Definition This is ordinary FE with the parameters (m, l, t, ε), that in addition provides the probability of undetected substitution P to any P P at ' most δ for any strings ( ω,ω ). Parameters of RFE: (m, l, t, ε, δ). Interconnection between parameters is determined by the following assertion[9]: Let ω = n and (m, m-k, t) is SS for Hamming metrix. Then there exists construction [9] of (m, l, t, ε, δ) robust extractor for appropriated choice of v and any m, l, t, ε, δ, if 2 ( en / t) 2log( n / f ) O() 1 l 2m n k 2t log ε. However construction of RFE is complex enough and it is questionably the need in protection against active attack when the key is generated from BI. 29

30 Open problems 1. Which of BI is preferentially? 2. How can we estimate H (ω), where ω is BI? 3. How can be established a secure level of H (ω/ss (ω)) for SS and ε for FE. 4. Constructive design of SE given its complexity. 5. Parameter optimization for SS and FE. 6. Parameter optimization for broadcast key distribution system based on FE technique. 7. Practical implementation of identification systems based on particular types of BI. 8. Design of SS and FE for Euclidian metrics on the plane. 30

31 References 1. Zhang D.D. Automated Biometrics. Technologies and Systems. Wiley and Sons, Dodis Y., Reyzin L., Smith A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. Lecture Notes in Computer Science 3027, p , Springer-Verlag, Maurer U., Wolf S. Secret-key agreement over unauthenticated public channels - part III: Privacy amplification. IEEE Transactions on Information Theory, 2003, April, Vol. 49, No. 4, pp V. Yakovlev, V. Korzhik, M. Bakaev, Key Distribution protocols with the use of extractors based on noisy channels under the condition of active eavesdropper Problems of Information Security (in Russian), N2, 2006, pg Trevisan L. Construction of extractors using pseudo-random generator. Proceedings of the 31 annual ACM symposium on theory of computing, Atlanta, 1999, pp Stinson D.R. Universal hashing and authentication codes. LNCS, v Korjik V., Morales-Luna G. Hybrid authentication based on noisy channels. International Journal of information security, 2003, vol. 1, No. 4, pp Hasted J. et. al, Construction of pseudorandom generator from any one-way function. SIAM J. of Computing, 28(4), 1999, p Dodis Y. et. al, Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. Proc. of EUROCRYPT Maurer U. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. Advances in Cryptology EUROCRYPT 97. Berlin, Germany: Springer-Verlag, 1997, vol. 1233, pp V. Yakovlev, V. Korzhik, G. Morales-Luna, Key Distribution Protocols Based on Noisy Channels in Presence of Active Adversary: Conventional and New Versions with Parameter Optimization, IEEE Trans. on IT, Special Issue on Information Security. (submitted, 2007) 12. Bernadette Dorizzi and Carmen Garcia-Mateo, Multimedia Biometrics, Annals of telecommunications, vol.62,no.1,2,

Privacy Amplification Theorem for Noisy Main Channel

Privacy Amplification Theorem for Noisy Main Channel Privacy Amplification Theorem for Noisy Main Channel Valeri Korjik 1, Guillermo Morales-Luna 2, and Vladimir B. Balakirsky 3 1 Telecommunications, CINVESTAV-IPN, Guadalajara Campus Prol. López Mateos Sur

More information

T Cryptography: Special Topics. February 24 th, Fuzzy Extractors: Generating Strong Keys From Noisy Data.

T Cryptography: Special Topics. February 24 th, Fuzzy Extractors: Generating Strong Keys From Noisy Data. February 24 th, 2005 Fuzzy Extractors: Generating Strong Keys From Noisy Data Helsinki University of Technology mkivihar@cc.hut.fi 1 Overview Motivation and introduction Preliminaries and notation General

More information

BOSTON UNIVERSITY GRADUATE SCHOOL OF ARTS AND SCIENCES AN IMPROVED ROBUST FUZZY EXTRACTOR

BOSTON UNIVERSITY GRADUATE SCHOOL OF ARTS AND SCIENCES AN IMPROVED ROBUST FUZZY EXTRACTOR BOSTON UNIVERSITY GRADUATE SCHOOL OF ARTS AND SCIENCES AN IMPROVED ROBUST FUZZY EXTRACTOR by BHAVANA KANUKURTHI B.E., Anna University, 2005 Submitted in partial fulfillment of the requirements for the

More information

Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets

Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets Yevgeniy Dodis Bhavana Kanukurthi Jonathan Katz Leonid Reyzin Adam Smith Abstract Consider two parties holding samples from correlated

More information

ASPECIAL case of the general key agreement scenario defined

ASPECIAL case of the general key agreement scenario defined IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 49, NO 4, APRIL 2003 839 Secret-Key Agreement Over Unauthenticated Public Channels Part III: Privacy Amplification Ueli Maurer, Fellow, IEEE, and Stefan Wolf

More information

Privacy Amplification Theorem for Noisy Main Channel

Privacy Amplification Theorem for Noisy Main Channel Privacy Amplification Theorem for Noisy Main Channel Valeri Korjik, Guillermo Morales-Luna, and Vladimir B. Balakirsky Telecommunications, CINVESTAV-IPN, Guadalajara Campus Prol. López Mateos Sur No. 590,

More information

Fuzzy Extractors and Cryptography, or How to Use Your Fingerprints

Fuzzy Extractors and Cryptography, or How to Use Your Fingerprints Fuzzy Extractors and Cryptography, or How to Use Your Fingerprints Yevgeniy Dodis. Leonid Reyzin Adam Smith November 11, 2003 Abstract We provide formal definitions and efficient secure techniques for

More information

Extractors and the Leftover Hash Lemma

Extractors and the Leftover Hash Lemma 6.889 New Developments in Cryptography March 8, 2011 Extractors and the Leftover Hash Lemma Instructors: Shafi Goldwasser, Yael Kalai, Leo Reyzin, Boaz Barak, and Salil Vadhan Lecturer: Leo Reyzin Scribe:

More information

On the Limitations of Computational Fuzzy Extractors

On the Limitations of Computational Fuzzy Extractors On the Limitations of Computational Fuzzy Extractors Kenji Yasunaga Kosuke Yuzawa March 15, 2018 Abstract We present a negative result of fuzzy extractors with computational security. Specifically, we

More information

Secure Sketch for Multi-Sets

Secure Sketch for Multi-Sets Secure Sketch for Multi-Sets Ee-Chien Chang Vadym Fedyukovych Qiming Li March 15, 2006 Abstract Given the original set X where X = s, a sketch P is computed from X and made public. From another set Y where

More information

protocols such as protocols in quantum cryptography and secret-key agreement by public discussion [8]. Before we formalize the main problem considered

protocols such as protocols in quantum cryptography and secret-key agreement by public discussion [8]. Before we formalize the main problem considered Privacy Amplication Secure Against Active Adversaries? Ueli Maurer Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Zurich) CH-8092 Zurich, Switzerland E-mail addresses:

More information

Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data

Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data Yevgeniy Dodis Rafail Ostrovsky Leonid Reyzin Adam Smith November 11, 2005 Abstract We provide formal definitions and

More information

Fuzzy Extractors. May 7, 2007

Fuzzy Extractors. May 7, 2007 Fuzzy Extractors Yevgeniy Dodis Leonid Reyzin Adam Smith May 7, 2007 1 Motivation This chapter presents a general approach for handling secret biometric data in cryptographic applications. The generality

More information

This is an accepted version of a paper published in Elsevier Information Fusion. If you wish to cite this paper, please use the following reference:

This is an accepted version of a paper published in Elsevier Information Fusion. If you wish to cite this paper, please use the following reference: This is an accepted version of a paper published in Elsevier Information Fusion. If you wish to cite this paper, please use the following reference: T. Murakami, T. Ohki, K. Takahashi, Optimal sequential

More information

Minentropy and its Variations for Cryptography

Minentropy and its Variations for Cryptography 1 Minentropy and its Variations for Cryptography Leonid Reyzin May 23, 2011 5 th International Conference on Information Theoretic Security 2 guessability and entropy Many ays to measure entropy If I ant

More information

Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result

Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result Ueli Maurer, Fellow, IEEE Stefan Wolf Abstract This is the first part of a three-part paper on secret-key

More information

Simple and Tight Bounds for Information Reconciliation and Privacy Amplification

Simple and Tight Bounds for Information Reconciliation and Privacy Amplification Simple and Tight Bounds for Information Reconciliation and Privacy Amplification Renato Renner 1 and Stefan Wolf 2 1 Computer Science Department, ETH Zürich, Switzerland. renner@inf.ethz.ch. 2 Département

More information

A Fuzzy Sketch with Trapdoor

A Fuzzy Sketch with Trapdoor A Fuzzy Sketch with Trapdoor Julien Bringer 1, Hervé Chabanne 1, Quoc Dung Do 2 1 SAGEM Défense Sécurité, 2 Ecole Polytechnique, ENST Paris. Abstract In 1999, Juels and Wattenberg introduce an effective

More information

Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets

Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, and Adam Smith Abstract Consider two parties holding samples

More information

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes Stefan Dziembowski Department of Computer Science University of Rome, La Sapienza Abstract. Forward-Secure Storage

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Secure Sketch for Biometric Templates

Secure Sketch for Biometric Templates Secure Sketch for Biometric Templates Qiming Li 1, Yagiz Sutcu 2, and Nasir Memon 3 1 Department of Computer and Information Science 2 Department of Electrical and Computer Engineering 3 Department of

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

New polynomials for strong algebraic manipulation detection codes 1

New polynomials for strong algebraic manipulation detection codes 1 Fifteenth International Workshop on Algebraic and Combinatorial Coding Theory June 18-24, 2016, Albena, Bulgaria pp. 7 12 New polynomials for strong algebraic manipulation detection codes 1 Maksim Alekseev

More information

Secure Identification and QKD in the Bounded-Quantum-Storage Model

Secure Identification and QKD in the Bounded-Quantum-Storage Model Secure Identification and QKD in the Bounded-Quantum-Storage Model Ivan B. Damgård 1, Serge Fehr 2, Louis Salvail 1, and Christian Schaffner 2 1 BRICS, FICS, Aarhus University, Denmark {ivan salvail}@brics.dk

More information

Problems of the CASCADE Protocol and Renyi Entropy Reduction in Classical and Quantum Key Generation

Problems of the CASCADE Protocol and Renyi Entropy Reduction in Classical and Quantum Key Generation arxiv:quant-ph/0703012v1 1 Mar 2007 Problems of the CASCADE Protocol and Renyi Entropy Reduction in Classical and Quantum Key Generation Koichi Yamazaki 1,2, Ranjith Nair 2, and Horace P. Yuen 2 1 Department

More information

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION E. VERBITSKIY, P. TUYLS, D. DENTENEER, J.P. LINNARTZ PHILIPS RESEARCH LABORATORIES PROF. HOLSTLAAN 4, AA 5656 EINDHOVEN, THE NETHERLANDS {EVGENY.VERBITSKIY,PIM.TUYLS,DEE.DENTENEER,J.P.LINNARTZ@PHILIPS.COM}

More information

In [5] for instance, a general model for secret-key agreement by public communication over an authentic channel was described. Here, two parties Alice

In [5] for instance, a general model for secret-key agreement by public communication over an authentic channel was described. Here, two parties Alice Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Zurich) CH-8092 Zurich, Switzerland

More information

arxiv:cs/ v4 [cs.cr] 1 Apr 2008

arxiv:cs/ v4 [cs.cr] 1 Apr 2008 Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data Yevgeniy Dodis Rafail Ostrovsky Leonid Reyzin Adam Smith arxiv:cs/0602007v4 [cs.cr] 1 Apr 2008 January 20, 2008 Abstract

More information

Securing BioEncoded IrisCodes Against Correlation Attacks

Securing BioEncoded IrisCodes Against Correlation Attacks Securing BioEncoded IrisCodes Against Correlation Attacks Osama Ouda a,b, Norimichi Tusmura b and Toshiya Nakaguchi b a Faculty of Computers and Information Sciences, Mansoura University, Mansoura 35516,

More information

Deep Random based Key Exchange protocol resisting unlimited MITM

Deep Random based Key Exchange protocol resisting unlimited MITM Deep Random based Key Exchange protocol resisting unlimited MITM Thibault de Valroger (*) Abstract We present a protocol enabling two legitimate partners sharing an initial secret to mutually authenticate

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel Wenwen Tu and Lifeng Lai Department of Electrical and Computer Engineering Worcester Polytechnic Institute Worcester,

More information

On Extractors, Error-Correction and Hiding All Partial Information

On Extractors, Error-Correction and Hiding All Partial Information On Extractors, Error-Correction and Hiding All Partial Information (Invited Paper) Yevgeniy Dodis Department of Computer Science New York University Email: dodis@cs.nyu.edu Abstract Randomness extractors

More information

Hey! You Can t Do That With My Code!

Hey! You Can t Do That With My Code! Hey! You Can t Do That With My Code! Department of Mathematical Sciences and Department of Computer Science Worcester Polytechnic Institute CIMPA-UNESCO-PHILIPPINES Research Summer School UP Diliman, July

More information

Secret Sharing CPT, Version 3

Secret Sharing CPT, Version 3 Secret Sharing CPT, 2006 Version 3 1 Introduction In all secure systems that use cryptography in practice, keys have to be protected by encryption under other keys when they are stored in a physically

More information

A Theoretical Analysis of Authentication, Privacy, and Reusability Across Secure Biometric Systems

A Theoretical Analysis of Authentication, Privacy, and Reusability Across Secure Biometric Systems MITSUBISHI ELECTRIC RESEARCH LABORATORIES http://www.merl.com A Theoretical Analysis of Authentication, Privacy, and Reusability Across Secure Biometric Systems Wang, Y.; Rane, S.; Draper, S.C.; Ishwar,

More information

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors February 1, 2008 Ronald Cramer 1,2, Yevgeniy Dodis 3, Serge Fehr 2, Carles Padró 4, and Daniel Wichs

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY BURTON ROSENBERG UNIVERSITY OF MIAMI Contents 1. Perfect Secrecy 1 1.1. A Perfectly Secret Cipher 2 1.2. Odds Ratio and Bias 3 1.3. Conditions for Perfect

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle Network Security Chapter 2 Basics 2.4 Random Number Generation for Cryptographic Protocols Motivation It is

More information

Metric Pseudoentropy: Characterizations and Applications

Metric Pseudoentropy: Characterizations and Applications Metric Pseudoentropy: Characterizations and Applications Maciej Skorski Cryptology and Data Security Group, University of Warsaw maciej.skorski@gmail.com Abstract. Metric entropy is a computational variant

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Error Reconciliation in QKD. Distribution

Error Reconciliation in QKD. Distribution Error Reconciliation in Quantum Key Distribution Richard P. Brent MSI, ANU 1 October 2009 Abstract The problem of "error reconciliation" arises in Quantum Cryptography, which is more accurately described

More information

Information-theoretic Secrecy A Cryptographic Perspective

Information-theoretic Secrecy A Cryptographic Perspective Information-theoretic Secrecy A Cryptographic Perspective Stefano Tessaro UC Santa Barbara WCS 2017 April 30, 2017 based on joint works with M. Bellare and A. Vardy Cryptography Computational assumptions

More information

COS598D Lecture 3 Pseudorandom generators from one-way functions

COS598D Lecture 3 Pseudorandom generators from one-way functions COS598D Lecture 3 Pseudorandom generators from one-way functions Scribe: Moritz Hardt, Srdjan Krstic February 22, 2008 In this lecture we prove the existence of pseudorandom-generators assuming that oneway

More information

Privacy Amplification Secure Against Active Adversaries

Privacy Amplification Secure Against Active Adversaries Privacy Amplification Secure Against Active Adversaries Ueli Manrer Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Ziirich) CH-8092 Ziirich, Switzerland E-mail addresses:

More information

Noisy Diffie-Hellman protocols

Noisy Diffie-Hellman protocols Noisy Diffie-Hellman protocols Carlos Aguilar 1, Philippe Gaborit 1, Patrick Lacharme 1, Julien Schrek 1 and Gilles Zémor 2 1 University of Limoges, France, 2 University of Bordeaux, France. Classical

More information

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology CSAIL Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Reliable Secret Sharing With Physical Random Functions Marten van Dijk, Daihyun Lim, Srinivas Devadas

More information

Quantitative Approaches to Information Protection

Quantitative Approaches to Information Protection Quantitative Approaches to Information Protection Catuscia Palamidessi INRIA Saclay 1 LOCALI meeting, Beijin 06/11/2013 Plan of the talk Motivations and Examples A General Quantitative Model Quantitative

More information

arxiv: v2 [cs.cr] 8 Aug 2008

arxiv: v2 [cs.cr] 8 Aug 2008 An Improved Robust Fuzzy Extractor Bhavana Kanukurthi and Leonid Reyzin Boston University Computer Science http://cs-people.bu.edu/bhavanak, http://www.cs.bu.edu/ reyzin arxiv:0807.0799v2 [cs.cr] 8 Aug

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT On Perfect and Adaptive Security in Exposure-Resilient Cryptography Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT 1 Problem: Partial Key Exposure Alice needs to store a cryptographic

More information

Lecture 2: Program Obfuscation - II April 1, 2009

Lecture 2: Program Obfuscation - II April 1, 2009 Advanced Topics in Cryptography Lecture 2: Program Obfuscation - II April 1, 2009 Lecturer: S. Goldwasser, M. Naor Scribe by: R. Marianer, R. Rothblum Updated: May 3, 2009 1 Introduction Barak et-al[1]

More information

Near-Optimal Secret Sharing and Error Correcting Codes in AC 0

Near-Optimal Secret Sharing and Error Correcting Codes in AC 0 Near-Optimal Secret Sharing and Error Correcting Codes in AC 0 Kuan Cheng Yuval Ishai Xin Li December 18, 2017 Abstract We study the question of minimizing the computational complexity of (robust) secret

More information

Entity Authentication

Entity Authentication Entity Authentication Sven Laur swen@math.ut.ee University of Tartu Formal Syntax Entity authentication pk (sk, pk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) Is it Charlie? α k The

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

Provable Security against Side-Channel Attacks

Provable Security against Side-Channel Attacks Provable Security against Side-Channel Attacks Matthieu Rivain matthieu.rivain@cryptoexperts.com MCrypt Seminar Aug. 11th 2014 Outline 1 Introduction 2 Modeling side-channel leakage 3 Achieving provable

More information

Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data

Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data Yevgeniy Dodis 1, Leonid Reyzin 2, and Adam Smith 3 1 New York University, dodis@cs.nyu.edu 2 Boston University, reyzin@cs.bu.edu

More information

Information Hiding and Covert Communication

Information Hiding and Covert Communication Information Hiding and Covert Communication Andrew Ker adk @ comlab.ox.ac.uk Royal Society University Research Fellow Oxford University Computing Laboratory Foundations of Security Analysis and Design

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Benes and Butterfly schemes revisited

Benes and Butterfly schemes revisited Benes and Butterfly schemes revisited Jacques Patarin, Audrey Montreuil Université de Versailles 45 avenue des Etats-Unis 78035 Versailles Cedex - France Abstract In [1], W. Aiello and R. Venkatesan have

More information

2 Description of McEliece s Public-Key Cryptosystem

2 Description of McEliece s Public-Key Cryptosystem 1 A SOFTWARE IMPLEMENTATION OF THE McELIECE PUBLIC-KEY CRYPTOSYSTEM Bart Preneel 1,2, Antoon Bosselaers 1, René Govaerts 1 and Joos Vandewalle 1 A software implementation of the McEliece public-key cryptosystem

More information

Efficient Conversion of Secret-shared Values Between Different Fields

Efficient Conversion of Secret-shared Values Between Different Fields Efficient Conversion of Secret-shared Values Between Different Fields Ivan Damgård and Rune Thorbek BRICS, Dept. of Computer Science, University of Aarhus Abstract. We show how to effectively convert a

More information

Lecture 1. 1 Introduction. 2 Secret Sharing Schemes (SSS) G Exposure-Resilient Cryptography 17 January 2007

Lecture 1. 1 Introduction. 2 Secret Sharing Schemes (SSS) G Exposure-Resilient Cryptography 17 January 2007 G22.3033-013 Exposure-Resilient Cryptography 17 January 2007 Lecturer: Yevgeniy Dodis Lecture 1 Scribe: Marisa Debowsky 1 Introduction The issue at hand in this course is key exposure: there s a secret

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 17.1.2017 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

Physically Unclonable Functions

Physically Unclonable Functions Physically Unclonable Functions Rajat Subhra Chakraborty Associate Professor Department of Computer Science and Engineering IIT Kharagpur E-mail: rschakraborty@cse.iitkgp.ernet.in ISEA Workshop IIT Kharagpur,

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

Quantitative Information Flow. Lecture 7

Quantitative Information Flow. Lecture 7 Quantitative Information Flow Lecture 7 1 The basic model: Systems = Information-Theoretic channels Secret Information Observables s1 o1... System... sm on Input Output 2 Probabilistic systems are noisy

More information

Fast Correlation Attacks: an Algorithmic Point of View

Fast Correlation Attacks: an Algorithmic Point of View Fast Correlation Attacks: an Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof F-92131 Issy-les-Moulineaux cedex, France Philippe.Chose@ens.fr,

More information

Coding Solutions for the Secure Biometric Storage Problem

Coding Solutions for the Secure Biometric Storage Problem 1 Coding Solutions for the Secure Biometric Storage Problem Davide Schipani and Joachim Rosenthal Institute of Mathematics University of Zurich Winterthurerstr. 190, 8057 Zurich, Switzerland Email: {davide.schipani,

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

On the Randomness Requirements for Privacy

On the Randomness Requirements for Privacy On the Randomness Requirements for Privacy by Carl Bosley A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy Department of Computer Science New York

More information

Simple and Asymptotically Optimal t-cheater Identifiable Secret Sharing Scheme

Simple and Asymptotically Optimal t-cheater Identifiable Secret Sharing Scheme Simple and Asymptotically Optimal t-cheater Identifiable Secret Sharing Scheme Ashish Choudhury Applied Statistics Unit Indian Statistical Institute Kolkata India partho31@gmail.com, partho 31@yahoo.co.in

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Turbo Codes Can Be Asymptotically Information-Theoretically Secure

Turbo Codes Can Be Asymptotically Information-Theoretically Secure Turbo Codes Can Be Asymptotically Information-Theoretically Secure Xiao Ma Department of ECE, Sun Yat-sen University Guangzhou, GD 50275, China E-mail: maxiao@mailsysueducn Abstract This paper shows that

More information

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer 1,2, Yevgeniy Dodis 3, Serge Fehr 2, Carles Padró 4, and Daniel Wichs 3 1 Mathematical

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer Tore Frederiksen Emmanuela Orsini Marcel Keller Peter Scholl Aarhus University University of Bristol 31 May 2016 Secure Multiparty

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Computer Science A Cryptography and Data Security. Claude Crépeau

Computer Science A Cryptography and Data Security. Claude Crépeau Computer Science 308-547A Cryptography and Data Security Claude Crépeau These notes are, largely, transcriptions by Anton Stiglic of class notes from the former course Cryptography and Data Security (308-647A)

More information

A list-decodable code with local encoding and decoding

A list-decodable code with local encoding and decoding A list-decodable code with local encoding and decoding Marius Zimand Towson University Department of Computer and Information Sciences Baltimore, MD http://triton.towson.edu/ mzimand Abstract For arbitrary

More information

The memory centre IMUJ PREPRINT 2012/03. P. Spurek

The memory centre IMUJ PREPRINT 2012/03. P. Spurek The memory centre IMUJ PREPRINT 202/03 P. Spurek Faculty of Mathematics and Computer Science, Jagiellonian University, Łojasiewicza 6, 30-348 Kraków, Poland J. Tabor Faculty of Mathematics and Computer

More information

Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper

Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper Reevana Balmahoon and Ling Cheng School of Electrical and Information Engineering University of the Witwatersrand

More information

Characterisations of optimal algebraic manipulation detection codes

Characterisations of optimal algebraic manipulation detection codes Characterisations of optimal algebraic manipulation detection codes M.B. Paterson 1 D.R. Stinson 2 1 David R. Cheriton School of Computer Science, University of Waterloo 2 Department of Economics, Mathematics

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

Privacy Amplification with Asymptotically Optimal Entropy Loss

Privacy Amplification with Asymptotically Optimal Entropy Loss Privacy Amplification with Asymptotically Optimal Entropy Loss ABSTRACT Nishanth Chandran Department of Computer Science UCLA nishanth@cs.ucla.edu Rafail Ostrovsky Department of Computer Science and Mathematics

More information

Side-channel analysis in code-based cryptography

Side-channel analysis in code-based cryptography 1 Side-channel analysis in code-based cryptography Tania RICHMOND IMATH Laboratory University of Toulon SoSySec Seminar Rennes, April 5, 2017 Outline McEliece cryptosystem Timing Attack Power consumption

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Masao KASAHARA. Graduate School of Osaka Gakuin University

Masao KASAHARA. Graduate School of Osaka Gakuin University Abstract Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Graduate School of Osaka

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng Chapter 7: Signature Schemes COMP 7120-8120 Lih-Yuan Deng lihdeng@memphis.edu Overview Introduction Security requirements for signature schemes ElGamal signature scheme Variants of ElGamal signature scheme

More information