SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

Size: px
Start display at page:

Download "SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:"

Transcription

1 Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement Example: OTP Formally: For all K and M we have [D K ( (M)) = M = 1, where the probability is over the coins of E = (K, E, D) where: lg K K {0,1} k return K Correct decryption: D K ( (M)) = D K (K M) = K (K M) = M lg (M) C K M lg D K (C) M K C return M 3/ 116 4/ 116

2 Block cipher modes of operation Block cipher modes of operation Block cipher provides parties sharing K with E : {0,1} k {0,1} n {0,1} n a block cipher Notation: x[i is the i-th n-bit block of a string x, so that x = x[1... x[m if x = nm. lways: lg K K {0,1} k return K M C which enables them to encrypt a 1-block message. 5/ 116 How do we encrypt a long message using a primitive that only applies to n-bit blocks? 6/ 116 ECB: Electronic Codebook Mode = (K, E, D) where: Evaluating Security Sender encrypts some messages M 1,...,M q, namely lg (M) for i = 1,...,m do C[i (M[i) lg D K (C) for i = 1,...,m do M[i E 1 K (C[i) return M and transmits C 1,...,C q to receiver. dversary Knows = (K, E, D) Knows C 1,...,C q Is not given K! Possible adversary goals: Recover K C 1 (M 1 ),...,C q (M q ) Correct decryption relies on E being a block cipher, so that is invertible Recover M 1 But we will need to look beyond these 7/ 116 8/ 116

3 Security of ECB Security of ECB Weakness: M 1 = M 2 C 1 = C 2 Why is the above true? Because is deterministic: M 1 [1 M 1 [m M 2 [1 M 2 [m dversary has ciphertext C = C[1 C[m C 1 [1 C 1 [m C 2 [1 C 2 [m dversary task ssessment Why? Compute K seems hard E is secure Compute M[1 seems hard E is secure Why does this matter? 9/ / 116 Security of ECB Suppose we know that there are only two possible messages, Y = 1 n and N = 0 n, for example representing FIRE or DON T FIRE a missile BUY or LL a stock Vote YES or NO Security of ECB Votes M 1,M 2 {Y,N} are ECB encrypted and adversary sees ciphertexts C 1 = (M 1 ) and C 2 = (M 2 ) M 1 M 2 Then ECB algorithm will be (M) = (M). M C 1 C 2 C dversary may have cast the first vote and thus knows M 1 ; say M 1 = Y. Then adversary can figure out M 2 : If C 2 = C 1 then M 2 must be Y Else M 2 must be N 11 / / 116

4 Is this avoidable? Randomized encryption Let = (K, E, D) be NY encryption scheme. Suppose M 1,M 2 {Y,N} and Sender sends ciphertexts C 1 (M 1 ) and C 2 (M 2 ) dversary knows that M 1 = Y dversary says: If C 2 = C 1 then M 2 must be Y else it must be N. For encryption to be secure it must be randomized That is, algorithm flips coins. If the same message is encrypted twice, we are likely to get back different answers. That is, if M 1 = M 2 and we let C 1 (M 1 ) and C 2 (M 2 ) Does this attack work? then [C 1 = C 2 Yes, if E is deterministic. will (should) be small, where the probability is over the coins of E. 13 / / 116 Randomized encryption Randomized encryption There are many possible ciphertexts corresponding to each message. If so, how can we decrypt? We will see examples soon. fundamental departure from classical and conventional notions of encryption. M C 1 C 2 D K M Clasically, encryption (e.g., substitution cipher) is a code, associating to each message a unique ciphertext. Now, we are saying no such code is secure, and we look to encryption mechanisms which associate to each message a number of different possible ciphertexts. C s 15 / / 116

5 Stateful encryption More Modes of Operation n alternative to randomization is to allow the encryption algorithm to maintain state. This might be a counter encrypt depending on counter value then update counter We will see schemes that use this paradigm to get around the security weaknesses of deterministic encryption without using randomness. Randomized CBC, CTR Stateful CBCC,CTRC 17 / / 116 CBC: Cipher Block Chaining with random IV mode CTRC mode = (K, E, D) where: lg (M) C[0 {0,1} n for i = 1,...,m do C[i (M[i C[i 1) lg D K (C) for i = 1,...,m do M[i E 1 K (C[i) C[i 1 return M Sender maintains a counter ctr that is initially 0 and is updated by E j = the n-bit binary representation of integerj (0 j < 2 n ) lg (M) C[0 ctr for i = 1,...,m do P[i ( ctr + i ) C[i P[i M[i ctr ctr + m lg D K (C) ctr C[0 for i = 1,...,m do P[i ( ctr + i ) M[i P[i C[i return M Correct decryption relies on E being a block cipher so that is invertible 19 / 116 Decryptor does not maintain a counter 20 / 116

6 Security of CBC against key recovery Voting with CBC If adversary has a plaintext M and corresponding ciphertext C (M) then it has input-output examples (M[1 C[0,C[1),(M[2 C[1,C[2) of. Suppose we encrypt M 1,M 2 {Y,N} with CBC. M 1 M 2 M[1 M[2 {0,1} n C 1 [0 C 1 [1 {0,1} n C 2 [0 C 2 [1 C[0 C[1 C[2 So chosen-message key recovery attacks on E can be mounted to recover K. Conclusion: Security of CBC against key recovery is no better than that of the underlying block cipher. dversary sees C 1 = C 1 [0C 1 [1 and C 2 = C 2 [0C 2 [1. Suppose knows that M 1 = Y. Can determine whether M 2 = Y or M 2 = N? NO! 21 / / 116 Voting with CBC ssessing security If M 1 = Y we have C 1 [0 Y C 2 [0 M 2 C 1 [1 C 2 [1 So CBC is better than ECB. But is it secure? CBC is the world s most widely used encryption scheme (SSL, SSH, TLS,...) so knowing whether it is secure is important To answer this we first need to decide and formalize what we mean by secure. knows C 1 [0C 1 [1 and C 2 [0C 2 [1. Now If C 1 [0 = C 2 [0 then can deduce that If C 2 [1 = C 1 [1 then M 2 = Y If C 2 [1 C 1 [1 then M 2 = N But the probability that C 1 [0 = C 2 [0 is very small. 23 / / 116

7 Types of encryption schemes Security requirements Special purpose: Used in a specific setting, to encrypt data of some known format or distribution. Comes with a WRNING! only use under conditions X. General purpose: Used to encrypt in many different settings, where the data format and distribution are not known in advance. We want general purpose schemes because They can be standardized and broadly used. Once a scheme is out there, it gets used for everything anyway. General purpose schemes are easier to use and less subject to mis-use: it is hard for application designers to know whether condition X is met. priori information: What the adversary already knows about the data from the context. For example, it is drawn from {Y,N} Data distribution or format: The data may be English or not; may have randomness or not;... Security should not rely on assumptions about these things. 25 / / 116 encryption Security requirements Suppose sender computes data could be English text pdf or executable file Votes Want security in all these cases. dversary has C 1,...,C q C 1 (M 1 ); ; C q (M q ) What if Retrieves K Retrieves M 1 Bad! Bad! But also / / 116

8 Security requirements What we seek We want to hide all partial information about the data stream. Examples of partial information: Does M 1 = M 2? What is first bit of M 1? What is XOR of first bits of M 1,M 2? Something we won t hide: the length of the message We want a single master property MP of an encryption scheme such that MP can be easily specified We can evaluate whether a scheme meets it MP implies LL the security conditions we want: it guarantees that a ciphertext reveals NO partial information about the plaintext. Thus a scheme having MP means not only that if adversary has (M 1 ) and C 2 (M 2 ) then C 1 It can t get M 1 It can t get 1st bit of M 1 It can t get XOR 1st bits of M 1,M 2 but in fact implies all such information about M 1,M 2 is protected. 29 / / 116 Seeking MP Plan So what is the master property MP? It is a notion we call indistinguishability (IND). We will define IND-CP: Indistinguishability under chosen-plaintext attack IND-CC: Indistinguishability under chosen-ciphertext attack Define IND-CP Examples of non-ind-cp schemes See why IND-CP is a master property, namely why it implies that ciphertexts leak no partial information about plaintexts Examples of IND-CP schemes IND-CC 31 / / 116

9 Intuition for definition of IND Consider encrypting one of two possible message streams, either or M 1 0,...,M q 0 M 1 1,...,M q 1 dversary, given ciphertexts and both data streams, has to figure out which of the two streams was encrypted. ind-cpa-adversaries Let = (K, E, D) be an encryption scheme n ind-cpa has an oracle It can make a query M 0,M 1 consisting of any two equal-length messages It can do this many times Each time it gets back a ciphertext It eventually outputs a bit d M 1 0,M1 1 C 1. M q 0,Mq 1 C q 33 / / 116 ind-cpa-adversaries Let = (K, E, D) be an encryption scheme The games Let = (K, E, D) be an encryption scheme Left world M 0,M 1 C (M 0 ) Right world M 0,M 1 C (M 1 ) Game Left K K procedure (M 0,M 1 ) Return C (M 0 ) Game Right K K procedure (M 0,M 1 ) Return C (M 1 ) s output d Intended meaning: I think I am in the 1 Right world 0 Left world The harder it is for to guess world it is in, the more secure is as an encryption scheme. ssociated to, are the probabilities [Left 1 [Right 1 that outputs 1 in each world. The (ind-cpa) advantage of is [ [ dv ind-cpa () = Right 1 Left 1 35 / / 116

10 Example Example Let (M) = (M) and let be the following ind-cpa adversary Let E: {0,1} k {0,1} 128 {0,1} 128 be a block cipher and let = (K, E, D) be defined by lg K K {0,1} k return K lg (M) return (M) This scheme encrypts only 1-block messages. Succinctly: (M) = (M) lg D K (M) return E 1 K (M) C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 M 0,M 1 Then Left world C (M 0 ) M 0,M 1 Right world [Left 1 = [Right 1 = C (M 1 ) 37 / / 116 Example Example Let (M) = (M) Let (M) = (M) M 0,M 1 Left world C (M 0 ) C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 M 0,M 1 Right world C (M 1 ) What happens so C 1 = (0 n ) = (0 n ) C 2 = (1 n ) = (1 n ) (0 n ) so C 1 C 2 and returns 0 [Left 1 = 0 What happens so C 1 = (0 n ) = (0 n ) C 2 = (0 n ) = (0 n ) so C 1 = C 2 and returns 1 [ Right 1 = 1 39 / / 116

11 Example The measure of success Let (M) = (M) C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 dv ind-cpa () = [Right 1 [Left 1 = 1 0 = 1 Let = (K, E, D) be an encryption scheme and be an ind-cpa adversary. Then dv ind-cpa () = [Right 1 [Left 1 is a number between 1 and 1. large (close to 1) advantage means is doing well is not secure small (close to 0 or 0) advantage means is doing poorly resists the attack is mounting 41 / / 116 IND-CP security dversary advantage depends on its strategy resources: Running time t and number q of oracle queries Security: is IND-CP (i.e. secure) if dv ind-cpa () is small for LL that use practical amounts of resources. ECB is not IND-CP-secure Let E : {0,1} k {0,1} n {0,1} n be a block cipher. Recall that ECB mode defines symmetric encryption scheme = (K, E, D) with (M) = (M[1) (M[2) (M[m) Example: 80-bit security could mean that for all n = 1,...,80 we have dv ind-cpa () 2 n for any with time and number of oracle queries at most 2 80 n. Insecurity: is not IND-CP (i.e. insecure) if there exists using few resources that achieves high advantage. 43 / / 116

12 ECB is not IND-CP-secure ECB is not IND-CP-secure Let (M) = (M[1) (M[m) Left world M 0,M 1 C (M 0 ) Right world M 0,M 1 C (M 1 ) Let (M) = (M[1) (M[m). Left world M 0,M 1 C (M 0 ) M 0,M 1 Right world C (M 1 ) Can we design so that dv ind-cpa () = [Right 1 is close to 1? [Left 1 Exploitable weakness of : M 1 = M 2 implies (M 1 ) = (M 2 ). C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 45 / / 116 ECB is not IND-CP-secure: Right world analysis E is defined by (M) = (M[1) (M[m). C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 ECB is not IND-CP-secure: Left world analysis E is defined by (M) = (M[1) (M[m). C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 Game Right K K procedure (M 0,M 1 ) Return (M 1 ) Then [Right 1 = 1 because C 1 = (0 n ) = (0 n ) = C 2. Right world M 0,M 1 C (M 1 ) 47 / 116 Game Left K K procedure (M 0,M 1 ) Return (M 0 ) Then [ Left 1 = 0 because C 1 = (0 n ) (1 n ) = C 2. Left world M 0,M 1 C (M 0 ) 48 / 116

13 ECB is not IND-CP secure Why is IND-CP the master property? C 1 (0 n,0 n ); C 2 (1 n,0 n ) if C 1 = C 2 then return 1 else return 0 dv ind-cpa () = = 1 1 { [ }} {{ [ }} { Right = 1 Right = 1 nd is very efficient, making only two queries. Thus ECB is not IND-CP secure. 0 We claim that if encryption scheme = (K, E, D) is IND-CP secure then the ciphertext hides LL partial information about the plaintext. For example, from C 1 (M 1 ) and C 2 (M 2 ) the adversary cannot get M 1 get 1st bit of M 1 get XOR of the 1st bits of M 1,M 2 etc. Why is this true? 49 / / 116 XOR-insecurity implies IND-CP-insecurity Let lsb(m) denote the last bit of M Suppose we are given an adversary B such that (M 1 ) C 1 (M 2 ) C 2 B lsb(m 1 ) lsb(m 2 ) for all M 1,M 2. Then we claim we can design an ind-cpa such that dv ind-cpa () = 1, meaning is not IND-CP secure. Thus: XOR-insecurity IND-CP-security IND-CP-insecurity XOR-security 51 / 116 XOR-insecurity implies IND-CP-insecurity M 0,M 1 Left world C (M 0 ) M 0,M 1 Right world C (M 1 ) Makes two queries The left messages are M0 1 = 0n and M0 2 = 0n. Why? Because lsb(0 n ) lsb(0 n ) = 0 The right messages are M1 1 = 0n and M1 2 = 1n. Why? Because lsb(0 n ) lsb(1 n ) = 1 Gets back 2 ciphertexts C 1,C 2 Runs B(C 1,C 2 ) to compute lsb(mb 1) lsb(m2 b ) which equals b, indiciating whether Left or Right world C 1 (0 n,0 n ); C 2 (0 n,1 n ) d B(C 1,C 2 ); return d 52 / 116

14 XOR-insecurity implies IND-CP-insecurity XOR-insecurity implies IND-CP-insecurity M 0,M 1 Left world C (M 0 ) C 1 (0 n,0 n ); C 2 (0 n,1 n ) d B(C 1,C 2 ); return d C 1 (0 n,0 n ); C 2 (0 n,1 n ) d B(C 1,C 2 ); return d M 0,M 1 Right world C (M 1 ) What happens: so C 1 (0 n ) and C 2 (0 n ) The first bits of the encrypted messages XOR to 0 so B returns 0 [ Left 1 = 0 What happens: so C 1 (0 n ) and C 2 (1 n ) The first bits of the encrypted messages XOR to 1 so B returns 1 [Right 1 = 1 53 / / 116 XOR-insecurity implies IND-CP-insecurity lternative formulation of advantage Let = (K, E, D) be a symmetric encryption scheme and an adversary. So as claimed [ [ dv ind-cpa () = Right 1 Left 1 = 1 0 = 1 Game Guess K K ; b {0,1} procedure (M 0,M 1 ) (M b ) procedure Finalize(b ) return (b = b ) oposition: dv ind-cpa () = 2 [Guess true 1. oof: Observe [ b = 1 b = 1 [ = Right 1 [ b = 1 b = 0 [ = Left 1 55 / / 116

15 oof (continued) Security of CTRC h i Guess true = ˆb = b = ˆb = b b = 1 [b = 1 + ˆb = b b = 0 [b = 0 = ˆb = b b = ˆb = b b = = ˆb = 1 b = ˆb = 0 b = = ˆb = 1 b = `1 ˆb = 1 b = = ` ˆb = 1 b = 1 ˆb = 1 b = 0 = i h i 2 hright 1 Left 1 = dvind-cpa (). Let E : {0,1} k {0,1} n {0,1} n be a block cipher. Sender maintains a counter ctr, initially 0. The scheme is = (K, E, D) where lg (M) C[0 ctr for i = 1,...,m do P[i ( ctr + i ) C[i P[i M[i ctr ctr + m Question: Is IND-CP secure? We cannot expect so if E is bad. So, let s ask: Question: ssuming E is good (a PRF) is IND-CP secure? 57 / / 116 IND-CP security of CTRC Implications = (K, E, D) CTRC mode relative to block cipher E. Question: If E is a PRF then is ind-cpa CURE? nswer: YES nd we can prove that the above answer is correct. The above means CTRC has no structural weaknesses. Is not a triviality because it was not true for ECB. Fact: If E is secure (PRF) then CTRC mode is a secure (IND-CP) encryption scheme. This means CTRC is a good, general purpose encryption scheme. Ciphertexts leak NO partial information about messages. ovides security regardless of message distribution. Votes can be securely encrypted. We do not need to look for attacks on the scheme. We are guaranteed there are no attacks as long as E is secure. 59 / / 116

16 Intuition for IND-CP security of CTRC CTRC with a random function Consider the CTRC scheme with replaced by a random function Fn. lg E Fn (M) C[0 ctr for i = 1,...,m do P[i Fn( ctr + i ) C[i P[i M[i ctr ctr + m lg D Fn (C) ctr C[0 for i = 1,...,m do P[i Fn( ctr + i ) M[i P[i C[i return M nalyzing this is a thought experiment, but we can ask whether it is IND-CP secure. If so, the assumption that E is a PRF says the real CTRC is IND-CP secure. lg E Fn (M) C[0 ctr for i = 1,...,m do P[i Fn( ctr + i ) C[i P[i M[i ctr ctr + m Since Fn is random, the sequence P[1 P[m is random and the above is just one-time pad encryption, which is certainly IND-CP secure. So CTRC with a random function is IND-CP secure. 61 / / 116 IND-CP security of CTRC Theorem: Let E : {0,1} k {0,1} n {0,1} n be a family of functions and let = (K, E, D) be the corresponding CTRC mode symmetric encryption scheme. Let be an ind-cpa adversary making at most q queries totalling at most σ blocks. Then there is a prf-adversary B such that dv ind-cpa () 2 dv prf E (B). Furthermore B makes at most σ oracle queries and runs in time at most t + Θ(q + nσ). oof by reduction s world B runs, itself replying to s oracle queries Implication: E a PRF dv prf E (B) small dv ind-cpa () small IND-CP secure 63 / / 116

17 Some notation Games for CTRC security proof M n = number of n-bit blocks in M. That is, M = M[1...M[m where m = M n. j denotes the n-bit binary encoding of integer j {0,...,2 n 1}. Game G 0 K {0,1} k ;b {0,1} ctr 0 procedure (M 0,M 1 ) C[0 ctr;m M b n for i = 1,...,m do P[ ctr + i ( ctr + i ) C[i P[ ctr + i M b [i ctr ctr + m procedure Finalize(b ) return (b = b ) Game G 1 b {0,1};ctr 0 procedure (M 0,M 1 ) C[0 ctr;m M b n for i = 1,...,m do P[ ctr + i {0,1} n C[i P[ ctr + i M b [i ctr ctr + m procedure Finalize(b ) return (b = b ) 65 / / 116 nalysis Claim 1: There is a prf-adversary B such that [ [ G0 true G1 true adversary B b {0,1}; ctr 0; b If (b = b ) then return 1 Else return 0 dv prf E (B). subroutine (M 0,M 1 ) C[0 ctr;m M b n for i = 1,...,m do P[ ctr + i Fn( ctr + i ) C[i P[ ctr + i M b [i ctr ctr + m If Fn = then B is providing the environment of game G 0 so [Real B E 1 = [G 0 true If Fn is random then B is providing the environment of game G 1 so [Rand B E 1 = [G 1 true 67 / 116 nalysis Claim 1: There is a prf-adversary B such that [ [ G0 true G1 true adversary B b {0,1}; ctr 0; b If (b = b ) then return 1 Else return 0 Thus dv prf E (B). subroutine (M 0,M 1 ) C[0 ctr;m M b n for i = 1,...,m do P[ ctr + i Fn( ctr + i ) C[i P[ ctr + i M b [i ctr ctr + m [ dv prf E (B) = Real B E 1 1 [Rand B E 1 = [G0 true [G1 true which proves Claim / 116

18 nalysis ( ) [G0 true = [G1 true + [G0 true [G1 true }{{} So, dv ind-cpa dv prf E (B) () = 2 [G0 true 1 ( ) 2 [G1 true + dv prf E (B) 1 Claim 2: [G 1 true = 1 2 = 2 dv prf E (B) + 2[G 1 true 1 So, dv ind-cpa () 2 dv prf E (B) 69 / 116 oof of Claim 2 in CTRC analysis Game G 1 b {0, 1};ctr 0 procedure (M 0,M 1) C[0 ctr;m M b n for i = 1,..., m do P[ ctr + i {0, 1} n C[i P[ ctr + i M b [i ctr ctr + m procedure Finalize(b ) return (b = b ) Claim 2: [G 1 true = 1 2. oof: in G 2 does not use bit b so Game G 2 b {0, 1}; ctr 0 procedure (M 0,M 1) C[0 ctr;m M 0 n for i = 1,..., m do C[i {0, 1} n procedure Finalize(b ) return (b = b ) [G 1 true = [G 2 true = / 116 IND-CP security of CTRC Theorem: Let E : {0,1} k {0,1} n {0,1} n be a family of functions and let = (K, E, D) be the corresponding CTRC mode symmetric encryption scheme. Let be an ind-cpa adversary making at most q queries totalling at most σ blocks. Then there is a prf-adversary B such that dv ind-cpa () 2 dv prf E (B). Furthermore B makes at most σ oracle queries and runs in time at most t + Θ(q + nσ). Birthday attack on CBC Let E : {0,1} k {0,1} n {0,1} n be a block cipher. Let = (K, E, D) be the CBC mode. Suppose we are encrypting 1 block messages M,M : M {0,1} n C[0 C[1 Observation: If C[0 = C [0 then {0,1} n C [0 C[1 = C [1 iff M = M M C [1 71 / / 116

19 Birthday attack on CBC Birthday attack on CBC If 1 block messages are encrypted under CBC, then message equality can be detected whenever the IVs are the same. But if 2 n/2 messages are encrypted, we expect by the birthday paradox to see collisions in IVs, so we will be able to break the scheme. Left world M 0,M 1 C (M 0 ) Right world M 0,M 1 for i = 1,...,q do C i [0C i [1 ( i, 0 ) S {(j,l): C j [0 = C l [0 and 1 j < l q} If S, then (j,l) S If C j [1 = C l [1 then return 1 return 0 C (M 1 ) 73 / / 116 Birthday attack on CBC: Right world analysis for i = 1,...,q do C i [0C i [1 ( i, 0 ) S {(j,l): C j [0 = C l [0 and 1 j < l q} If S, then (j,l) S If C j [1 = C l [1 then return 1 return 0 If C j [0 = C l [0 then Right world M 0,M 1 C j [1 = ( 0 C j [0) = ( 0 C l [0) = C l [1 C (M 1 ) Birthday attack on CBC: Left world analysis for i = 1,...,q do C i [0C i [1 ( i, 0 ) S {(j,l): C j [0 = C l [0 and 1 j < l q} If S, then (j,l) S If C j [1 = C l [1 then return 1 return 0 If C j [0 = C l [0 then Left world M 0,M 1 C j [1 = ( j C j [0) ( l C l [0) = C l [1 C (M 0 ) so [ Right 1 = [S = C(2 n,q) so [Left 1 = / / 116

20 Birthday attack on CBC for i = 1,...,q do C i [0C i [1 ( i, 0 ) S {(j,l): C j [0 = C l [0 and 1 j < l q} If S, then (j,l) S If C j [1 = C l [1 then return 1 return 0 dv ind-cpa () = [Right 1 [Left 1 = C(2 n,q) q(q 1) 2 n Birthday attack on CBC Conclusion: CBC can be broken (in the IND-CP sense) in about 2 n/2 queries, where n is the block length of the underlying block cipher, regardless of the cryptanalytic strength of the block cipher. 77 / / 116 Security of CBC Security of CBC So far: q-query adversary can break CBC with advantage q2 2 n+1 Question: Is there any better attack? nswer: NO! We can prove that the best q-query attack short of breaking the block cipher has advantage at most σ 2 2 n where σ is the total number of blocks encrypted. Example: If q 1-block messages are encrypted then σ = q so the adversary advantage is not more than q 2 /2 n. Fact: If E is secure (PRF) then CBC mode can be used to securely encrypt up to 2 n/2 blocks, where n is the block length of the block cipher. This is not much for DES (n = 64, 2 n/2 = 2 32 ) but a lot for ES (n = 128, 2 n/2 = 2 64 ) This means CBC is a good, general purpose encryption scheme. Ciphertexts leak NO partial information about messages. ovides security regardless of message distribution. Votes can be securely encrypted. We do not need to look for attacks on the scheme. We are guaranteed there are no attacks as long as E is secure. 79 / / 116

21 Security of CBC Games for CBC Security oof Theorem: Let E : {0,1} k {0,1} n {0,1} n be a block cipher and = (K, E, D) the corresponding CBC symmetric encryption scheme. Let be an ind-cpa adversary against that has running time t and makes at most q queries, these totalling at most σ blocks. Then there is a prf-adversary B against E such that dv ind-cpa () 2 dv prf σ2 E (B) + 2 n Furthermore, B makes at most σ oracle queries and has running time t + Θ(σ n). Game G 0 K {0,1} k ;b {0,1};S procedure (M 0,M 1 ) m M b n ; C[0 {0,1} n for i = 1,...,n do P C[i 1 M b [i if P S then T[P (P) C[i T[P S S {P} procedure Finalize(b ) return (b = b ) Game G 1 b {0,1}; S procedure (M 0,M 1 ) m M b n ; C[0 {0,1} n for i = 1,...,n do P C[i 1 M b [i if P / S then T[P {0,1} n C[i T[P S S {P} procedure Finalize(b ) return (b = b ) 81 / / 116 Security of CBC nalysis Then But [ G0 true [ dv ind-cpa () = 2 G0 true 1 [ ( [ [ ) = G1 true + G0 true G1 true Claim 1: We can design prf-adversary B so that [ [ G0 true G1 true dv prf E (B) [ Claim 2: G1 true σ2 2 n 1 So ( ) dv ind-cpa 1 () σ2 2 n dv prf E (B) = σ2 2 n + 2 dvprf E (B) 83 / 116 Claim 1: We can design prf-adversary B so that: [ [ G0 true G1 true dv prf E (B) adversary B b {0,1}; S b if (b = b ) then return 1 else return 0 [Real B E 1 [Rand B E 1 subroutine (M 0,M 1 ) m M b n ; C[0 {0,1} n for i = 1,...,m do P C[i 1 M b [i if P / S then T[P Fn(P) C[i T[P S S {P} [ = G0 true [ = G1 true 84 / 116

22 nalysis Introducing bad Game G 2, G 3 [ Claim 2: G1 true σ2 2 n+1 85 / 116 Game G 1 b {0, 1}; S procedure (M 0,M 1) m M b n; C[0 {0, 1} n for i = 1,..., n do P C[i 1 M b [i If P / S then T[P {0, 1} n C[i T[P S S {P} procedure Finalize(b ) return (b = b ) b {0, 1}; S procedure (M 0,M 1) m M b n; C[0 {0, 1} n for i = 1,..., n do P C[i 1 M b [i C[i {0, 1} n If P S then bad true ; C[i T[P T[P C[i S S {P} procedure Finalize(b ) [ return (b = b ) [ G1 true = G2 true 86 / 116 So far.. nalysis of G 3 Claim 2: [G 1 true σ2 2 n+1 [G 1 true = [G 2 true Will show: = [G 3 true + ([G 2 true [G 3 true) Game G 3 b {0, 1}; S procedure Finalize(b ) return (b = b ) procedure (M 0,M 1) m M b n; C[0 {0, 1} n for i = 1,..., n do P C[i 1 M b [i C[i {0, 1} n If P S then bad true T[P C[i S S {P} [G 3 true = 1 2 [G 2 true [G 3 true σ2 2 n+1 Ciphertext C in G 3 is always random, independently of b, so [ G3 true = / / 116

23 Fundamental Lemma of game playing Using the fundamental lemma Games G,H are identical-until-bad if their code differs only in statements following the setting of bad to true. Lemma: If G,H are identical-until-bad, then for any and any y [ [ [ G y H y H sets bad Game G 2, G 3 b {0, 1}; S procedure Finalize(b ) return (b = b ) procedure (M 0,M 1) m M b n; C[0 {0, 1} n for i = 1,..., n do P C[i 1 M b [i C[i {0, 1} n If P S then bad true ; C[i T[P T[P C[i S S {P} G 2 and G 3 are identical-until-bad, so Fundamental Lemma implies [ [ [ G2 true G3 true G3 sets bad. 89 / / 116 Bounding the probability of bad in G 3 Game G 3 b {0, 1}; S procedure (M 0,M 1) m M b n; C[0 {0, 1} n for i = 1,..., m do P C[i 1 M b [i C[i {0, 1} n If P S then bad true T[P C[i S S {P} procedure Finalize(b ) return (b = b ) Game G 4 b {0, 1}; S procedure (M 0,M 1) m M 0 n for i = 1,..., m do P {0, 1} n C[i 1 P M b [i If P S then bad true S S {P} C[m {0,1} n procedure Finalize(b ) return (b = b ) [ [ G3 sets bad = G4 sets bad Bounding the probability of bad in G 4 The l-th time the if-statement is executed, it has probability of setting bad. Thus l 1 2 n [ G4 sets bad = σ l=1 l 1 2 n σ(σ 1) 2 n+1 σ2 2 n+1 91 / / 116

24 How many queries? Find-then-guess The IND-CP definition allows the adversary multiple queries to its oracle. This models the adversary distinguishing between whether the messages encrypted were one stream or another stream M 1 0,...,M q 0 M 1 1,...,M q 1 It turns out that allowing only one query captures the same security requirement up to a factor q in the advantage, as long as the adversary has a (plain) encryption oracle as well. This can simplify analyses and the proof will illustrate the hybrid technique. Let = (K, E, D) be a symmetric encryption scheme. Game FTGLeft K K procedure (M 0,M 1 ) (M 0 ) procedure Enc(M) (M) Game FTGRight K K procedure (M 0,M 1 ) (M 1 ) procedure Enc(M) (M) dversary B is allowed only one query to its oracle. [ dv ftg (B) = FTGRight B 1 [FTGLeft B 1 93 / / 116 Find-then-guess Hybrid Technique: illustration Suppose makes queries oposition: Let = (K, E, D) be a symmetric encryption scheme and an ind-cpa adversary making q oracle queries and having running time at most t. Then there is a ftg adversary B making one query to its oracle and q queries to its encryption oracle, such that dv ind-cpa () q dv ftg (B). Furthermore, the running time of B is that of. (M 1 0,M1 1 ),(M2 0,M2 1 ),(M3 0,M3 1 ),(M4 0,M4 1 ) Then we will define games G 0,G 1,G 2,G 3,G 4 so that i Messages encrypted in Gi 0 M1 1,M2 1,M3 1,M4 1 1 M0 1,M2 1,M3 1,M4 1 2 M0 1,M2 0,M3 1,M4 1 3 M0 1,M2 0,M3 0,M4 1 4 M0 1,M2 0,M3 0,M / / 116

25 Hybrid Technique Game G i (0 i q) K K;l 0 procedure (M 0,M 1 ) l l + 1 If l > i then C (M 1 ) else C (M 0 ) Return C Suppose makes queries (M0 1,M1 1 ),...,(Mq 0,Mq 1 ). Then in G i messages encrypted are Let M 1 0,...,M i 0,M i+1 1,...,M q 1 [ P i = Gi 1. the 97 / 116 operties of the hybrid games In G0 the messages encrypted are M1 1,...,Mq 1, so [ Right 1 = P 0. In G q the messages encrypted are M 1 0,...,Mq 0, so So, dv ind-cpa () = P 0 P q [Left 1 = P q. = (P 0 P 1 ) + (P 1 P 2 ) (P q 1 P q ) If P 0 P q is large, so is at least one term in the sum. We design B to have advantage that term. 98 / 116 Design of B adversary B l 0 g {1,...,q} b E(, ) Return b subroutine E l l + 1 If l > g then c (M 1 ) If l = g then c (M 0,M 1 ) If l < g then c (M 0 ) Suppose s queries are (M0 1,M1 1 ),...,(Mq 0,Mq 1 ) and suppose B picks g = i. Then the messages encrypted are so M 1 0,...,M i 1 0,M i b,mi+1 1,...,M q 1 [FTGRight B 1 g = i [FTGLeft B 1 g = i = P i 1 = P i 99 / 116 nalysis of B [ dv ftg [FTGRight (B) = B 1 FTGLeft B 1 as desired. = = q i=1 i=1 [FTGRight B g = i [g = i q i=1 [FTGLeft B 1 g = i [g = i q P i 1 1 q q P i 1 q = 1 q i=1 = 1 q (P 0 P q ) = 1 q dvind-cpa () q (P i 1 P i ) i=1 100 / 116

26 Identification ttack Setting TM card contains a key K K known also to Bank, where = (K, E, D) is a symmetric encryption scheme. dversary transmits lice s identity, but how can it answer the challenge (meaning decrypt C ) without knowing lice s key? 101 / 116 ctive ttack 102 / 116 Chosen-ciphertext attacks New capability: dversary has access to a decryption oracle C M Dec What is the adversary s goal? In our example it was to get the key K, but based on the principles we have discussed before we would like to ask for more: no partial information on un-decrypted messages is leaked by the ciphertexts. Tries to get K or learn how to decrypt by creating ciphertexts and getting the card to decrypt them. This is called a chosen ciphertext attack. 103 / / 116

27 ind-cca adversaries Let = (K, E, D) be an encryption scheme. n ind-cca Has access to a oracle Has access to a decryption oracle Dec Outputs a bit M 0,M 1 C IND-CC d Let = (K, E, D) be an encryption scheme and an ind-cca adversary. Left world Right world M 0,M 1 C C M C (M 0 ) Dec d M 0,M 1 C C M C (M 1 ) Dec d C M Dec s output d Intended meaning: I think I am in the 1 Right world 0 Left world 105 / 116 The harder it is for to guess world it is in, the more secure is as an encryption scheme. 106 / 116 The games Let = (K, E, D) be a symmetric encryption scheme and let be an adversary. Consider Game Left K K procedure (M 0,M 1 ) Return C (M 0 ) procedure Dec(C) return M D K (C) ssociated to, are the probabilities [Left 1 Game Right K K procedure (M 0,M 1 ) Return C (M 1 ) procedure Dec(C) return M D K (C) [Right 1 that outputs 1 in each world. The (ind-cca) advantage of is dv ind-cca () = [Right 1 [Left / 116 problem Game Left K K procedure (M 0,M 1 ) Return C (M 0 ) procedure Dec(C) return M D K (C) Game Right K K procedure (M 0,M 1 ) Return C (M 1 ) procedure Dec(C) return M D K (C) We can LWYS design with advantage 1, meaning LL schemes are insecure. C (0 n,1 n ); M Dec(C) if M = 0 n then return 0 else return 1 Then [Left 1 = 0 [Right 1 = / 116

28 voiding the problem Encryption can only hide information about un-decrypted messages! We address this by making the following rule: n ind-cca is not allowed to query Dec on a ciphertext previously returned by dversary from before breaks rule: C (0 n,1 n ); M Dec(C) if M = 0 n then return 0 else return / 116 IND-CC attack on CBC d Let E : {0,1} k {0,1} n {0,1} n be a block cipher. lg (M) C[0 {0,1} n ; for i = 1,...,m do C[i (M[i C[i 1) Left world Right world M 0,M 1 C C M C (M 0 ) Dec d M 0,M 1 C C M C (M 1 ) Dec Can we design so that dv ind-cca () = [Right 1 [Left 1 is close to 1? 110 / 116 IND-CC attack on CBC What we would like to do: C (0 n,1 n ); M Dec(C) if M = 0 n then return 0 else return 1 but querying C is not allowed. Instead we will C ModifyC C Dec M ModifyM M so that M = D K (C) but C C. Then C (0 n,1 n ) C ModifyC(C); M Dec(C ); M ModifyM(M ) if M = 0 n then return 0 else return / 116 The Modify process Let 0 n be some block. M C[0 C[1 C[0C[1 C[0 ModifyC C [0 C[0 C [0C[1 C [0C[1 Dec M = M M ModifyM M M M M C[1 112 / 116

29 IND-CC attack on CBC: Right world analysis C[0C[1 (0 n,1 n ); 1 n C [0 C[0 ; M Dec(C [0C[1); M M if M = 0 n then return 0 else return 1 IND-CC attack on CBC: Left world analysis C[0C[1 (0 n,1 n ); 1 n C [0 C[0 ; M Dec(C [0C[1); M M if M = 0 n then return 0 else return 1 Game Right K K procedure (M 0,M 1 ) Return C (M 0 ) procedure Dec(C) return M D K (C) d M 0,M 1 C C M C (M 1 ) Dec Game Left K K procedure (M 0,M 1 ) Return C (M 0 ) procedure Dec(C) return M D K (C) d M 0,M 1 C C M C (M 0 ) Dec Then [ Right 1 = 1 Then [ Left 1 = 0 because C[0C[1 (1 n ) so M = 1 n 0 n. because C[0C[1 (1 n ) so M = 0 n. 113 / / 116 IND-CC attack on CBC otecting against CCs C[0C[1 (0 n,1 n ); 1 n C [0 C[0 ; M Dec(C [0C[1); M M if M = 0 n then return 0 else return 1 dv ind-cca () = = 1 1 { [ }} {{ [ }} { Right 1 Left 1 0 Can you think of a way to design a scheme that is IND-CC secure? We will see such a scheme later, after we have some more tools. nd is very efficient, making only two queries. Thus CBC is not IND-CC secure. 115 / / 116

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

Symmetric Encryption. Adam O Neill based on

Symmetric Encryption. Adam O Neill based on Symmetric Encryption Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Syntax Eat $ 1 k7 - draw } randomised t ~ m T# c- Do m or Hateful distinguishes from ywckcipter - Correctness Pr [ NCK,

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Alexandra (Sasha) Boldyreva Symmetric encryption, encryption modes, security notions. 1 Symmetric encryption schemes A scheme is specified by a key generation algorithm K,

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions

CPSC 91 Computer Security Fall Computer Security. Assignment #3 Solutions CPSC 91 Computer Security Assignment #3 Solutions 1. Show that breaking the semantic security of a scheme reduces to recovering the message. Solution: Suppose that A O( ) is a message recovery adversary

More information

8 Security against Chosen Plaintext

8 Security against Chosen Plaintext 8 Security against Chosen Plaintext Attacks We ve already seen a definition that captures security of encryption when an adversary is allowed to see just one ciphertext encrypted under the key. Clearly

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University

Cryptography: The Landscape, Fundamental Primitives, and Security. David Brumley Carnegie Mellon University Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley dbrumley@cmu.edu Carnegie Mellon University The Landscape Jargon in Cryptography 2 Good News: OTP has perfect secrecy Thm:

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Chapter 2. A Look Back. 2.1 Substitution ciphers

Chapter 2. A Look Back. 2.1 Substitution ciphers Chapter 2 A Look Back In this chapter we take a quick look at some classical encryption techniques, illustrating their weakness and using these examples to initiate questions about how to define privacy.

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Scribe for Lecture #5

Scribe for Lecture #5 CSA E0 235: Cryptography 28 January 2016 Scribe for Lecture #5 Instructor: Dr. Arpita Patra Submitted by: Nidhi Rathi 1 Pseudo-randomness and PRG s We saw that computational security introduces two relaxations

More information

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY BURTON ROSENBERG UNIVERSITY OF MIAMI Contents 1. Perfect Secrecy 1 1.1. A Perfectly Secret Cipher 2 1.2. Odds Ratio and Bias 3 1.3. Conditions for Perfect

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers

Lecture 6. Winter 2018 CS 485/585 Introduction to Cryptography. Constructing CPA-secure ciphers 1 Winter 2018 CS 485/585 Introduction to Cryptography Lecture 6 Portland State University Jan. 25, 2018 Lecturer: Fang Song Draft note. Version: February 4, 2018. Email fang.song@pdx.edu for comments and

More information

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n +

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n + Homework #2 Question 2.1 Show that 1 p n + μ n is non-negligible 1. μ n + 1 p n > 1 p n 2. Since 1 p n is non-negligible so is μ n + 1 p n Question 2.1 Show that 1 p n - μ n is non-negligible 1. μ n O(

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Chapter 2 : Perfectly-Secret Encryption

Chapter 2 : Perfectly-Secret Encryption COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 2 : Perfectly-Secret Encryption 1 2.1 Definitions and Basic Properties We refer to probability

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

CLASSICAL ENCRYPTION. Mihir Bellare UCSD 1

CLASSICAL ENCRYPTION. Mihir Bellare UCSD 1 CLASSICAL ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: (Adversary) Mihir Bellare UCSD 2 Correct decryption requirement For all K, M

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

7 Security Against Chosen Plaintext

7 Security Against Chosen Plaintext 7 Security Against Chosen Plaintext Attacks Our previous security definitions for encryption capture the case where a key is used to encrypt only one plaintext. Clearly it would be more useful to have

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Authenticated Encryption Syntax Syntax: Enc: K M à C Dec: K C à M { } Correctness: For all k K, m M, Dec(k, Enc(k,m) ) = m Unforgeability

More information

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes Chapter 11 Asymmetric Encryption The setting of public-key cryptography is also called the asymmetric setting due to the asymmetry in key information held by the parties. Namely one party has a secret

More information

Chosen Plaintext Attacks (CPA)

Chosen Plaintext Attacks (CPA) Chosen Plaintext Attacks (CPA) Goals New Attacks! Chosen Plaintext Attacks (often CPA) is when Eve can choose to see some messages encoded. Formally she has Black Box for ENC k. We will: 1. Define Chosen

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

Lecture 7: CPA Security, MACs, OWFs

Lecture 7: CPA Security, MACs, OWFs CS 7810 Graduate Cryptography September 27, 2017 Lecturer: Daniel Wichs Lecture 7: CPA Security, MACs, OWFs Scribe: Eysa Lee 1 Topic Covered Chosen Plaintext Attack (CPA) MACs One Way Functions (OWFs)

More information

Topics. Probability Theory. Perfect Secrecy. Information Theory

Topics. Probability Theory. Perfect Secrecy. Information Theory Topics Probability Theory Perfect Secrecy Information Theory Some Terms (P,C,K,E,D) Computational Security Computational effort required to break cryptosystem Provable Security Relative to another, difficult

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design Practical Cryptography: Provable Security as a Tool for Protocol Design Phillip Rogaway UC Davis & Chiang Mai Univ rogaway@csucdavisedu http://wwwcsucdavisedu/~rogaway Summer School on Foundations of Internet

More information

Solution of Exercise Sheet 7

Solution of Exercise Sheet 7 saarland Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University university computer science Solution of Exercise Sheet 7 1 Variants of Modes of Operation Let (K,

More information

Modern symmetric-key Encryption

Modern symmetric-key Encryption Modern symmetric-key Encryption Citation I would like to thank Claude Crepeau for allowing me to use his slide from his crypto course to mount my course. Some of these slides are taken directly from his

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Takeaway: Crypto is Hard Designing crypto is hard, even experts get it wrong Just because I don t know

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT

A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT Daniel Jost, Christian Badertscher, Fabio Banfi Department of Computer Science, ETH Zurich, Switzerland daniel.jost@inf.ethz.ch christian.badertscher@inf.ethz.ch

More information

Lecture 5: Pseudorandom functions from pseudorandom generators

Lecture 5: Pseudorandom functions from pseudorandom generators Lecture 5: Pseudorandom functions from pseudorandom generators Boaz Barak We have seen that PRF s (pseudorandom functions) are extremely useful, and we ll see some more applications of them later on. But

More information

Cryptography 2017 Lecture 2

Cryptography 2017 Lecture 2 Cryptography 2017 Lecture 2 One Time Pad - Perfect Secrecy Stream Ciphers November 3, 2017 1 / 39 What have seen? What are we discussing today? Lecture 1 Course Intro Historical Ciphers Lecture 2 One Time

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Introduction to Cryptology. Lecture 3

Introduction to Cryptology. Lecture 3 Introduction to Cryptology Lecture 3 Announcements No Friday Office Hours. Instead will hold Office Hours on Monday, 2/6 from 3-4pm. HW1 due on Tuesday, 2/7 For problem 1, can assume key is of length at

More information

Chosen-Ciphertext Security (I)

Chosen-Ciphertext Security (I) Chosen-Ciphertext Security (I) CS 601.442/642 Modern Cryptography Fall 2018 S 601.442/642 Modern Cryptography Chosen-Ciphertext Security (I) Fall 2018 1 / 20 Recall: Public-Key Encryption Syntax: Genp1

More information

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC

CSA E0 235: Cryptography (19 Mar 2015) CBC-MAC CSA E0 235: Cryptography (19 Mar 2015) Instructor: Arpita Patra CBC-MAC Submitted by: Bharath Kumar, KS Tanwar 1 Overview In this lecture, we will explore Cipher Block Chaining - Message Authentication

More information

Block Ciphers/Pseudorandom Permutations

Block Ciphers/Pseudorandom Permutations Block Ciphers/Pseudorandom Permutations Definition: Pseudorandom Permutation is exactly the same as a Pseudorandom Function, except for every key k, F k must be a permutation and it must be indistinguishable

More information

CSA E0 312: Secure Computation September 09, [Lecture 9-10]

CSA E0 312: Secure Computation September 09, [Lecture 9-10] CSA E0 312: Secure Computation September 09, 2015 Instructor: Arpita Patra [Lecture 9-10] Submitted by: Pratik Sarkar 1 Summary In this lecture we will introduce the concept of Public Key Samplability

More information

BLOCK CIPHERS KEY-RECOVERY SECURITY

BLOCK CIPHERS KEY-RECOVERY SECURITY BLOCK CIPHERS and KEY-RECOVERY SECURITY Mihir Bellare UCSD 1 Notation Mihir Bellare UCSD 2 Notation {0, 1} n is the set of n-bit strings and {0, 1} is the set of all strings of finite length. By ε we denote

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

Introduction to Cryptography Lecture 4

Introduction to Cryptography Lecture 4 Data Integrity, Message Authentication Introduction to Cryptography Lecture 4 Message authentication Hash functions Benny Pinas Ris: an active adversary might change messages exchanged between and M M

More information

HASH FUNCTIONS 1 /62

HASH FUNCTIONS 1 /62 HASH FUNCTIONS 1 /62 What is a hash function? By a hash function we usually mean a map h : D {0,1} n that is compressing, meaning D > 2 n. E.g. D = {0,1} 264 is the set of all strings of length at most

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT On Perfect and Adaptive Security in Exposure-Resilient Cryptography Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT 1 Problem: Partial Key Exposure Alice needs to store a cryptographic

More information

5 Pseudorandom Generators

5 Pseudorandom Generators 5 Pseudorandom Generators We have already seen that randomness is essential for cryptographic security. Following Kerckhoff s principle, we assume that an adversary knows everything about our cryptographic

More information

Semantic Security of RSA. Semantic Security

Semantic Security of RSA. Semantic Security Semantic Security of RSA Murat Kantarcioglu Semantic Security As before our goal is to come up with a public key system that protects against more than total break We want our system to be secure against

More information

Problem 1. k zero bits. n bits. Block Cipher. Block Cipher. Block Cipher. Block Cipher. removed

Problem 1. k zero bits. n bits. Block Cipher. Block Cipher. Block Cipher. Block Cipher. removed Problem 1 n bits k zero bits IV Block Block Block Block removed January 27, 2011 Practical Aspects of Modern Cryptography 2 Problem 1 IV Inverse Inverse Inverse Inverse Missing bits January 27, 2011 Practical

More information

10 Concrete candidates for public key crypto

10 Concrete candidates for public key crypto 10 Concrete candidates for public key crypto In the previous lecture we talked about public key cryptography and saw the Diffie Hellman system and the DSA signature scheme. In this lecture, we will see

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3 Shift Cipher For 0 i 25, the ith plaintext character is shifted by some value 0 k 25 (mod 26). E.g. k = 3 a b c d e f g h i j k l m n o p q r s t u v w x y z D E F G H I J K L M N O P Q R S T U V W X Y

More information

III. Pseudorandom functions & encryption

III. Pseudorandom functions & encryption III. Pseudorandom functions & encryption Eavesdropping attacks not satisfactory security model - no security for multiple encryptions - does not cover practical attacks new and stronger security notion:

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

New Proofs for NMAC and HMAC: Security without Collision-Resistance

New Proofs for NMAC and HMAC: Security without Collision-Resistance A preliminary version of this paper appears in Advances in Cryptology CRYPTO 06, Lecture Notes in Computer Science Vol. 4117, C. Dwork ed., Springer-Verlag, 2006. This is the full version. New Proofs for

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

Solution of Exercise Sheet 6

Solution of Exercise Sheet 6 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 6 1 Perfect Secrecy Answer the following

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #4 Sep 2 nd 2004 CSCI 6268/TLEN 5831, Fall 2004 Announcements Please sign up for class mailing list Quiz #1 will be on Thursday, Sep 9 th

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m]

Pr[C = c M = m] = Pr[C = c] Pr[M = m] Pr[M = m C = c] = Pr[M = m] Midterm Review Sheet The definition of a private-key encryption scheme. It s a tuple Π = ((K n,m n,c n ) n=1,gen,enc,dec) where - for each n N, K n,m n,c n are sets of bitstrings; [for a given value of

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA35 (Chalmers) - DIT50 (GU) 11 April 017, 8:30-1:30 No extra material is allowed during the exam except for pens and a simple calculator (not smartphones).

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Notes for Lecture 9. 1 Combining Encryption and Authentication

Notes for Lecture 9. 1 Combining Encryption and Authentication U.C. Berkeley CS276: Cryptography Handout N9 Luca Trevisan February 17, 2009 Notes for Lecture 9 Notes scribed by Joel Weinberger, posted March 1, 2009 Summary Last time, we showed that combining a CPA-secure

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Ciphers Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Cryptography C = E(P,K) P = D(C,K) Requirements Given C, the only way to obtain P should be with the knowledge of K Any

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 27 Previously on COS 433 Security Experiment/Game (One- time setting) b m, m M c Challenger k ß K c ß Enc(k,m b ) b IND-Exp b ( )

More information

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm

Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION. Cryptography Endterm Technische Universität München (I7) Winter 2013/14 Dr. M. Luttenberger / M. Schlund SOLUTION Cryptography Endterm Exercise 1 One Liners 1.5P each = 12P For each of the following statements, state if it

More information

Lecture 2: Perfect Secrecy and its Limitations

Lecture 2: Perfect Secrecy and its Limitations CS 4501-6501 Topics in Cryptography 26 Jan 2018 Lecture 2: Perfect Secrecy and its Limitations Lecturer: Mohammad Mahmoody Scribe: Mohammad Mahmoody 1 Introduction Last time, we informally defined encryption

More information

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures

Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures CS 7810 Graduate Cryptography October 30, 2017 Lecture 15 & 16: Trapdoor Permutations, RSA, Signatures Lecturer: Daniel Wichs Scribe: Willy Quach & Giorgos Zirdelis 1 Topic Covered. Trapdoor Permutations.

More information

Strong Security Models for Public-Key Encryption Schemes

Strong Security Models for Public-Key Encryption Schemes Strong Security Models for Public-Key Encryption Schemes Pooya Farshim (Joint Work with Manuel Barbosa) Information Security Group, Royal Holloway, University of London, Egham TW20 0EX, United Kingdom.

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

FORGERY ON STATELESS CMCC WITH A SINGLE QUERY. Guy Barwell University of Bristol

FORGERY ON STATELESS CMCC WITH A SINGLE QUERY. Guy Barwell University of Bristol FORGERY ON STATELESS CMCC WITH A SINGLE QUERY Guy Barwell guy.barwell@bristol.ac.uk University of Bristol Abstract. We present attacks against CMCC that invalidate the claimed security of integrity protection

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

Dan Boneh. Stream ciphers. The One Time Pad

Dan Boneh. Stream ciphers. The One Time Pad Online Cryptography Course Stream ciphers The One Time Pad Symmetric Ciphers: definition Def: a cipher defined over is a pair of efficient algs (E, D) where E is often randomized. D is always deterministic.

More information

Post-quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation.

Post-quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation. OFB, CTR, In CBC, Ehsan Ebrahimi Targhi, Gelo Noel Tabia, Dominique Unruh University of Tartu February 4, 2016 Table of contents In CBC 1 2 3 4 In CBC PRF under quantum 5 6 Being optimistic about the emergence

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information