Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols.

Slides:



Advertisements
Similar presentations
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
Advertisements

Hash Functions A hash function takes data of arbitrary size and returns a value in a fixed range. If you compute the hash of the same data at different.
Public Key Cryptosystem
Lecture 8: Coin Flipping by Telephone Wayne Patterson SYCS 654 Spring 2010.
Intro to Quantum Cryptography Algorithms Andrew Hamel EECS 598 Quantum Computing FALL 2001.
Mental Poker The SRA Protocol. What is Mental Poker? Playing poker without cards (ie over telephone or internet). No Trusted Third Party or source of.
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
1 Receipt-freedom in voting Pieter van Ede. 2 Important properties of voting  Authority: only authorized persons can vote  One vote  Secrecy: nobody.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Digital Signatures and Hash Functions. Digital Signatures.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Short course on quantum computing Andris Ambainis University of Latvia.
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
Attacks on Digital Signature Algorithm: RSA
Public-key Cryptography Montclair State University CMPT 109 J.W. Benham Spring, 1998.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
ECOMMERCE TECHNOLOGY SUMMER 2002 COPYRIGHT © 2002 MICHAEL I. SHAMOS Cryptographic Security.
Proactive Secure Mobile Digital Signatures Work in progress. Ivan Damgård and Gert Læssøe Mikkelsen University of Aarhus.
ECOMMERCE TECHNOLOGY FALL 2003 COPYRIGHT © 2003 MICHAEL I. SHAMOS Cryptography.
Introduction to Modern Cryptography Homework assignments.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
Csci5233 Computer Security & Integrity 1 Cryptography: Basics (2)
CRYPTOGRAPHY WHAT IS IT GOOD FOR? Andrej Bogdanov Chinese University of Hong Kong CMSC 5719 | 6 Feb 2012.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Public Key Model 8. Cryptography part 2.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
8. Data Integrity Techniques
Applied Cryptography Spring 2015 Digital signatures.
Tonga Institute of Higher Education Design and Analysis of Algorithms IT 254 Lecture 9: Cryptography.
The RSA Algorithm Rocky K. C. Chang, March
Lecture 15 Lecture’s outline Public algorithms (usually) that are each other’s inverse.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Chapter 4: Intermediate Protocols
Lecture 11: Strong Passwords
Public-Key Cryptography CS110 Fall Conventional Encryption.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Based on Schneier Chapter 5: Advanced Protocols Dulal C. Kar.
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Modern Cryptographic Topics
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Chapter 4 Using Encryption in Cryptographic Protocols & Practices (Part B)
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Network Security – Special Topic on Skype Security.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
CPS 290 Computer Security Network Tools Cryptography Basics CPS 290Page 1.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
DIGITAL SIGNATURE. A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature.
Software Security Seminar - 1 Chapter 4. Intermediate Protocols 발표자 : 이장원 Applied Cryptography.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
 5.1 Zero-Knowledge Proofs  5.2 Zero-Knowledge Proofs of Identity  5.3 Identity-Based Public-Key Cryptography  5.4 Oblivious Transfer  5.5 Oblivious.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 15: From Here to Oblivion.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
What is in a name? Identity-based cryptography. How public-key crypto works When you use public key cryptography, you can publish a value (public key)
Information Security message M one-way hash fingerprint f = H(M)
Public-key Cryptography
Information Security message M one-way hash fingerprint f = H(M)
Coin Flipping Protocol
Information Security message M one-way hash fingerprint f = H(M)
Cryptography: Basics (2)
Presentation transcript:

Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols

Outline Bit Commitment  Definition  Properties  Applications  Implementations Fair Coin Flips  Definition  Implementations One-Way Accumulators  Definition  Example  Motivation  Applications References

Definition Bit Commitment Goal is to ensure bit commitment. Simplest example:  Decide who goes first in a game  If Bob guesses correctly, he goes  Alice picks a bit (0 or 1) and locks it in a box  Bob guesses a bit  The box is opened to see if he is right Two parts:  Commitment  Unveiling Must ensure that:  Alice cannot change her bit after Bob guesses  Bob cannot know what Alice’s bit is until she unveils it Assume no trusted third-party

Properties Bit Commitment Ideally, bit commitment has two interesting properties:  It is unconditionally secure if implemented correctly As opposed to computationally secure, which is a requirement for most algorithms  It requires only a noisy channel However, implementing the algorithm ideally is the key

Applications Bit Commitment Zero-Knowledge Protocols Identification Schemes Multi-party Computation Fair Coin Flips Electronic Voting

Implementations Bit Commitment Symmetric Cryptography  Alice encrypts her bit with a random key  Sends to Bob  At a later time, she sends Bob the key  He can then verify the bit Disadvantage:  Alice may be able to generate another key so that the bit is changed once she knows the result. Solution:  Have Bob send her a random string to concatenate with her bit, then encrypt, makes generation of changed bit unlikely. Disadvantage: Bob must send random string

Implementations (cont.) Bit Commitment One-way hash functions  Alice generates two random strings R 1,R 2  Sends h(R 1,R 2,b) and R 1 to Bob  At a later time, Alice sends Bob (R 1,R 2,b)  Bob checks h(R 1,R 2,b) and R 1 Advantage: Bob sends nothing Disadvantage: Alice must not be able to find collisions on the hash function such that:  h(R 1,R 2,b) = h(R 1,R 2 ’,b’) Note: Even more secure if Bob sends R 1

Implementations (cont.) Bit Commitment Could also use random number generators, many, many other protocols… A “quantum” bit commitment scheme is supposedly computationally secure  Although not proven to be so

Definition Fair Coin Flips Goal is to flip a coin “over the phone” Original protocol went like this:  Alice flips a coin and tells Bob the result  Bob then flips his own coin, XORs his result with Alice’s, and this is the result …but this only prevents Alice from cheating. Bob can still make up his coin flip. Ideally, Alice and Bob would send their results simultaneously Note: If either party lies and just makes up heads or tails, the other parties result will “cancel it out”  This allows for one distrustful party

Implementations Fair Coin Flips Alice flips her coin Alice generates a random key and encrypts “My coin toss returned [head, tails]” and sends this to Bob Bob does exactly the same thing They then swap keys and decrypt Note: If one receives the key before the other (and thus, the others’ flip), they will not be able to generate another key that will change their coin flip Note: This is just bit commitment using symmetric encryption (e.g., Heads  0, Tails  1)

Implementations (cont.) Fair Coin Flips Using a one-way hash function:  Alice selects a random number x and computes y = h(x), sends this to Bob  Bob guesses if x is heads (even) or tails (odd), sends guess to Alice  If Bob is correct, he wins  Alice announces the result of the flip and sends x to Bob  Bob verifies that y = h(x) Notes:  The output of h(x) must have nothing to do with the parity of x.  Alice must not be able to find a x and x’ such that x is odd and x’ is even, and h(x) = h(x’) = y

Definition One-Way Accumulators Given a one-way hash function with the property that:  h: A x B  C where |A| ~ |B| ~ |C|  i.e., the size is not mapped down Given the definition of a quasi-commutative function:  f(f(x,y 1 ),y 2 ) = f(f(x,y 2 ),y 1 ) A one-way accumulators is defined as:  h(h(x,y 1 ),y 2 ) = h(h(x,y 2 ),y 1 ) “A family of one-way accumulators is a family of one-way hash functions each of which is quasi-commutative.”

Definition (cont.) One-Way Accumulators For the one-way function to be secure, it must satisfy the property that:  Given x,y,y’, it is hard to find a x’ such that h(x,y) = h(x’,y’) It is not necessary for it to be hard to find a (x’,y’) pair such that h(x,y) = h(x’,y’)

Example One-Way Accumulators Most obvious example is modulo n math:  Given a n (x,y) = (x*y) mod n  a n (a n (x,y1),y2) = ((x*y1) mod n)*y2 mod n = (x*y1*y2) mod n = ((x*y2) mod n)*y1 mod n = a n (a n (x,y2),y1)  Easy to invert  Unsuitable  Given e n (x,y) = x y mod n  e n (e n (x,y1),y2) = (x y1 mod n) y2 mod n = x (y1+y2) mod n = (x y2 mod n) y1 mod n = e n (e n (x,y2),y1)  Hard to invert  Suitable (e.g., RSA)

Motivation One-Way Accumulators The quasi-commutative property can be extended to m users:  Start with an initial value x,  Set of values {y 1,y 2,…,y m }  To compute z such that:  z = h(h(…h(h(x,y 1 ),y 2 ),…,y m-1 ),y m ) Notice that z is unchanged by the order of the y i

App: Digital Signatures One-Way Accumulators All parties in m choose their own y j The total hash z is computed given all of the y i and some initial value x Each party in m computes their own z j given every y i except their own y j They can later authenticate themselves to any other party in the group by presenting y j and z j, such that z = h(z j,y j )

More Applications One-Way Accumulators The digital signature application can easily be extended/modified to support:  Time Stamping  Membership Testing  Etc.

References J. Benaloh, M. de Mare. One-Way Accumulators: A Decentralized Alternative to Digital Signatures. Advances in Cryptology--EUROCRYPT'93. LNCS, vol.765, pp , Springer--Verlag, 1994 M. Blum, "Coin flipping by telephone: a protocol for solving impossible problems”, Proc. IEEE Computer Conference, pp , J. Kilian. Uses of Randomness in Algorithms and Protocols, MIT Press, Nayak, Ashwin and Shor, Peter (2002) On bit-commitment based quantum coin flipping. Technical Report. California Institute of Technology. M. Naor, "Bit commitment using pseudo-randomness", J. Cryptology, vol. 2, no. 2, pp , H.F. Chau, Hoi-Kwong Lo, “Making an Empty Promise with a Quantum Computer”, Fortschr. Phys. 46 (1998) 4-5,