24.06.2013 | TU Darmstadt | Andreas Hülsing | 1 W-OTS + – Shorter Signatures for Hash-Based Signature Schemes Andreas Hülsing.

Slides:



Advertisements
Similar presentations
Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
Advertisements

Advanced Security Constructions and Key Management Class 16.
Hybrid Signcryption with Insider Security Alexander W. Dent.
Lattice-Based Cryptography. Cryptographic Hardness Assumptions Factoring is hard Discrete Log Problem is hard  Diffie-Hellman problem is hard  Decisional.
Leakage-Resilient Signatures Sebastian Faust KU Leuven Joint work with Eike Kiltz CWI Krzysztof Pietrzak CWI Guy Rothblum Princeton TCC 2010, Zurich, Switzerland.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
The School of Electrical Engineering and Computer Science (EECS) CS/ECE Network Security Hash-based Primitives Credits: Dr. Peng Ning and Dr. Adrian Perrig.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Authenticating streamed data in the presence of random packet loss March 17th, Philippe Golle, Stanford University.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Cryptographic Hashing: Blockcipher-Based Constructions, Revisited Tom Shrimpton Portland State University.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Digital Signatures (DSs) The digital signatures cannot be separated from the message and attached to another The signature is not only tied to signer but.
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions J. Buchmann, E. Dahmen, A. Hülsing | TU Darmstadt |
Realizing Hash and Sign Signatures under Standard Assumptions Realizing Hash and Sign Signatures under Standard Assumptions Susan Hohenberger Johns Hopkins.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures Masayaki Abe, NTT Jens Groth, University College London Miyako Ohkubo, NICT.
The Generic Transformation from Standard Signatures to Identity-Based Aggregate Signatures Bei Liang, Hongda Li, Jinyong Chang.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
1 Sequential Aggregate Signatures and Multisignatures Without Random Oracles Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters.
Hash-Based Signatures Johannes Buchmann, Andreas Hülsung Supported by DFG and DAAD Part XI: XMSS in Practice.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
1 Strengthening Digital Signatures via Randomized Hashing Shai Halevi and Hugo Krawczyk IBM Research.
1 Message authentication codes, modes of operation, and indifferentiability Kan Yasuda (NTT, Japan) ASK 2011 Aug. 31, Singapore.
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures Tal Malkin (Columbia Univ.) Satoshi Obana (NEC and Columbia Univ.)
Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes Albrecht Petzoldt, Stanislav Bulygin and Johannes Buchmann TU Darmstadt,
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Lattice Based Signatures Johannes Buchmann Erik Dahmen Richard Lindner Markus Rückert Michael Schneider.
Jonathan Katz University of Maryland Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-108 Aggregate Message- Authentication.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
| TU Darmstadt | Andreas Hülsing | 1 Optimal Parameters for XMSS MT Andreas Hülsing, Lea Rausch, and Johannes Buchmann.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Forward Secure Signatures on Smart Cards A. Hülsing, J. Buchmann, C. Busold | TU Darmstadt | A. Hülsing | 1.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
Research Title:Analysis of Advanced Cryptography Technologies Hash-based Post-quantum One-time Digital Signature Schemes Dr. Douglas Stebila Kaan Osmanagaoglu.
Hash-Based Signatures Update and Batch Message Signing
Hash-Based Signatures
CS/ECE 578 Cyber-Security
Digital signatures.
Digital Signature Schemes and the Random Oracle Model
Cryptographic Hash Functions Part I
Long-term secure signatures for the IoT
Hash-based signatures & Hash-and-sign without collision-resistance
Mitigating Multi-Target-Attacks in Hash-based Signatures
Digital Signature Schemes and the Random Oracle Model
SPHINCS: practical stateless hash-based signatures
CS/ECE 478 Introduction to Network Security
Hash-based Signatures
Hash-based Signatures
SPHINCS: practical stateless hash-based signatures
Towards A Standard for Practical Hash-based Signatures
XMSS Practical Hash-Based Signatures Andreas Hülsing joint work with Johannes Buchmann and Erik Dahmen | TU Darmstadt | Andreas Hülsing.
Cryptographic Hash Functions Part I
Hash-based Primitives Credits: Dr. Peng Ning and Dr. Adrian Perrig
SPHINCS: practical stateless hash-based signatures
SPHINCS+ Submission to the NIST post-quantum project
An attempt to simplify security arguments for hash-based signatures
Cryptography Lecture 15.
Cryptography Lecture 26.
Presentation transcript:

| TU Darmstadt | Andreas Hülsing | 1 W-OTS + – Shorter Signatures for Hash-Based Signature Schemes Andreas Hülsing

Digital Signatures are Important! | TU Darmstadt | Andreas Hülsing | 2 Software updates E-Commerce … and many others

What if… | TU Darmstadt | Andreas Hülsing | 3 IBM 2012: „…optimism about superconducting qubits and the possibilities for a future quantum computer are rapidely growing.“

Post-Quantum Signatures Based on Lattice, MQ, Coding Signature and/or key sizes Runtimes Secure parameters | TU Darmstadt | Andreas Hülsing | 4

Hash-based Signature Schemes [Merkle, Crypto‘89] Hash-based signatures are… … not only “post-quantum” … fast, also without HW-acceleration … strong security guarantees … forward secure But… … signature size ~2-3kB | TU Darmstadt | Andreas Hülsing | 5

Hash-based Signatures OTS hh h hh hh h hh hh h h h PK | TU Darmstadt | Andreas Hülsing | 6 SK SIG = (i,,,,, )

Winternitz OTS [Merkle, Crypto‘89; Even et al., JoC‘96] 1. = f( ) 2. Trade-off between runtime and signature size, controlled by parameter w 3. Minimal security requirements (PRF) [Buchmann et al.,Africacrypt’11] 4. Used in XMSS & XMSS+ [Buchmann et al., PQ Crypto’11; Hülsing et al., SAC’12] | TU Darmstadt | Andreas Hülsing | 7 SIG = (i,,,,, )

WOTS +  “Winternitz-Type” OTS  Security based on 2 nd -preimage resistance, one-wayness & undetectability of function family, even for SU-CMA  Tight security reduction w/o collision resistance  Allows for more signature compression, i.e. greater w | TU Darmstadt | Andreas Hülsing | 8

XMSS with WOTS + XMSS and XMSS + on Infineon SLE78 [HBB12] | TU Darmstadt | Andreas Hülsing | 9

Construction | TU Darmstadt | Andreas Hülsing | 10

Use function family Previous schemes used WOTS + For w ≥ 2 select R = (r 1, …, r w-1 ) Function Chain c 0 (x) = x c 1 (x) c w-1 (x) | TU Darmstadt | Andreas Hülsing | 11 riri

Winternitz parameter w, security parameter n, message length m, function family Key Generation: Compute l, sample k, sample R WOTS + c 0 (sk l ) = sk l c 1 (sk l ) pk l = c w-1 (sk l ) c 0 (sk 1 ) = sk 1 c 1 (sk 1 ) pk 1 = c w-1 (sk 1 ) | TU Darmstadt | Andreas Hülsing | 12

WOTS + Signature generation M b1b1 b2b2 b3b3 b4b4 ………………… b l 1 b l 1+1 b l 1+2 ……blbl C c 0 (sk l ) = sk l pk l = c w-1 (sk l ) c 0 (sk 1 ) = sk 1 pk 1 = c w-1 (sk 1 ) σ 1 =c b 1 (sk 1 ) σ l =c b l (sk l ) | TU Darmstadt | Andreas Hülsing | 13

Security Proof Reduction | TU Darmstadt | Andreas Hülsing | 14

Main result Theorem: W-OTS + is strongly unforgeable under chosen message attacks if F is a 2 nd -preimage resistant, undetectable one-way function family | TU Darmstadt | Andreas Hülsing | 15

EU-CMA for OTS PK, 1 n SIGN SK M (σ, M) (σ*, M*) Success if M* ≠ M and Verify(pk,σ*,M*) = Accept | TU Darmstadt | Andreas Hülsing | 16

Intuition Oracle Response : (σ, M); M →(b 1,…,b l ) Forgery: (σ*, M*);M* →(b 1 *,…, b l *) Observations: 1. because of checksum 2. c w-1-b α * (σ* α ) = pk α = c w-1-b α (σ α ), because of verification Adversary “quasi-inverted” chain c c 0 (sk α ) = sk α pk α σασα pk* α σ*ασ*α = = = = = = = = ? ?? ? ??? ! | TU Darmstadt | Andreas Hülsing | 17

Intuition, cont‘d Oracle Response : (σ, M); M →(b 1,…,b l ) Forgery: (σ*, M*);M* →(b 1 *,…, b l *) Observations: Adversary “quasi-inverted” chain c Pigeon hole principle: c 0 (sk α ) = sk α pk α σασα σ*ασ*α β | TU Darmstadt | Andreas Hülsing | 18 second-preimage riri preimage

Conclusion We … … tightened security proof … → allows for smaller signatures … (… achieve stronger security) It makes sense to tighten security proofs! Take Home Message: Hash-based signatures are practical | TU Darmstadt | Andreas Hülsing | 19

Thank you!