On the Hardness of Proving CCA-Security of Signed ElGamal Bogdan Warinschi (University of Bristol) joint work with David Bernhard, Marc Fischlin.

Slides:



Advertisements
Similar presentations
ElGamal Security Public key encryption from Diffie-Hellman
Advertisements

Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Kurosawa, Takagi, ”Some RSA-based Encryption Schemes with Tight Security Reduction” Asiacrypt 2003, November 30 - December 4, Taipei, Taiwan Some RSA-based.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.
Cramer & Shoup Encryption Cramer and Shoup: A practical public key crypto system provably secure against adaptive chosen ciphertext attack. Crypto 1998.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
Proactive Secure Mobile Digital Signatures Work in progress. Ivan Damgård and Gert Læssøe Mikkelsen University of Aarhus.
Introduction to Modern Cryptography Homework assignments.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
Anonymity and Robustness in Encryption Schemes Payman Mohassel University of Calgary.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
A Brief History of Provable Security and PKE Alex Dent Information Security Group Royal Holloway, University of London.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Receiver Anonymity via Incomparable Public Keys Brent R. Waters, Edward W. Felten, and Amit Sahai Department of Computer Science Princeton University.
0x1A Great Papers in Computer Security
Dan Boneh Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Online Cryptography Course Dan Boneh.
8. Data Integrity Techniques
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Cryptography Lecture 8 Stefan Dziembowski
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
Lecture 11 Chosen-Ciphertext Security Stefan Dziembowski MIM UW ver 1.0.
Threshold PKC Shafi Goldwasser and Ran Canetti. Public Key Encryption [DH] A PKC consists of 3 PPT algorithms (G,E,D) - G(1 k ) outputs public key e,
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
Cryptography Lecture 11 Stefan Dziembowski
The Paillier Cryptosystem
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
Cryptography Lecture 11 Arpita Patra. Generic Results in PK World  CPA-secure KEM  SKE COA-secure SKE  Hyb CPA-secure CPA SecurityCCA Security Bit.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Compact CCA-Secure Encryption for Messages of Arbitrary Length Presentation By: D. Vamsi Krishna CS09B006.
A plausible approach to computer-aided cryptographic proofs (a collection of thoughts) Shai Halevi – May 2005.
Outline The basic authentication problem
Attacks on Public Key Encryption Algorithms
Authenticated encryption
Digital signatures.
Efficient Public-Key Distance Bounding
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 26.
Topic 11: Authenticated Encryption + CCA-Security
Topic 30: El-Gamal Encryption
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 25.
Cryptographic protocols 2016, Lecture 3 Key Exchange, CDH, DDH
Cryptographic protocols 2015, Lecture 3 Key Exchange, CDH, DDH
Fiat-Shamir for Highly Sound Protocols is Instantiable
Post-Quantum Security of Fiat-Shamir
Introduction to Modern Cryptography
Impossibility of SNARGs
The power of Pairings towards standard model security
Cryptography Lecture 22.
Oblivious Transfer.
Cryptography Lecture 21.
Cryptography Lecture 25.
Cryptography Lecture 24.
Cryptography Lecture 23.
The “Modular” Approach
Cryptography Lecture 26.
How to Use Charm Crypto Lib
Presentation transcript:

On the Hardness of Proving CCA-Security of Signed ElGamal Bogdan Warinschi (University of Bristol) joint work with David Bernhard, Marc Fischlin

El Gamal encryption public key = X = g x secret key = sk =x encryption: Enc(X,m;r) = (R,D) = ( g r, X r  m ) decryption: Dec(x,(R,D)) = D / R x = X r  m / (g r ) x = (g x ) r  m / (g r ) x = m

Chosen-Plaintext Security Adversary pk m 0, m 1 C=Enc(pk,m b ) Generate sk,pk C d d=b? b For ElGamal: IND-CPA  DDH [Tsiounis and Yung, PKC’98]

Chosen-Ciphertext Security Adversary pk m 0, m 1 C=Enc(pk,mb) Generate sk,pk C* d d=b? C m=Dec(sk,C*) m C m m=Dec(sk,C) b ElGamal not IND-CCA: (R,D) = (g r, pk r  m)  (R*,D*) = (R  g s, D  pk s ) = (g r+s, pk r+s  m)

Chosen-Ciphertext Security chosen-ciphertext security (IND-CCA): cannot learn anything about m, even if learning decryptions of other ciphertexts

Potential Solution Add „proof of knowledge“ to ciphertext: (R,D,  ) = ( g r, pk r  m,  ) idea: – for any decryption query (R*,D*) adversary already knows r* – could decrypt herself as R* / pk r* = pk r*  m* / pk r* = m* – decryptions of other ciphertexts do not help to learn something about original message m proof of knowledge „I know exponent r“

Schnorr Signatures obvious candidate for proof of knowledge for El Gamal encryption are Schnorr signatures [S‘91] compute s=a+cr check AR c =g s A c knows r to R=g r knows R pick random a compute A=g a pick random challenge c s

Proof of Knowledge Property from verification equations: R -c g s = A = R -c* g s* knowledge of r shown via r = (s*-s) / (c*-c) compute s=a+cr check AR c =g u A c knows r to R=g r knows R pick random t compute A=g a pick random challenge c s c* s* pick random challenge c* check AR c* =g s* compute s*

Removing Interaction [FS’86] Fiat-Shamir heuristic: assume good hash function H („random oracle model“) compute s=a+cr check AR c =g s A c knows r to R=g r knows R pick random a compute A=g a pick random challenge c s compute c=H(R,A) for c=H(R,A),

Signed El Gamal encryption public key = X = g x secret key = x encryption: Enc(X,m;r) = (R,D,A,s) = ( g r, X r  m, g a, a + r  c) where c=H(X,R,D,A) decryption: decrypt only if valid proof

Signed ElGamal & CCA-Security? Bernhard et al. (AC‘12): – NM-CPA secure Seurin, Treger (CT-RSA‘13): – Not Plaintext-aware Bernhard et al. (PKC‘15): – An instance of Enc+PoK – PoK, not good enough to prove CCA Tsiounis & Yung (PKC‘98) + Schnorr & Jakobsson (AC‘00) + Abdalla, Benhamouda, MacKenzie (S&P‘15) – both show CCA-security of signed ElGamal (DDH+ROM) – additionally require „knowledge-of-exponent “ assumption or – additionally require generic group model or – algebraic adversaries This paper: No bbox* reduction from IND-CCA to IND-CPA security of ElGamal, unless IES easy

We study key-passing, bbox reductions (from CCA to CPA of Signed El Gamal) Adversary Reduction d=b? x, X=g x b m 0, m 1 X g r, X r  m b d RO, Chal, Decrypt queries

Interactive Signed ElGamal (IES) X=g x, R=g r, A=g a M=g xr ? Adversary c X,R,A s = a + r  c M IES assumption: no efficient adversary can guess g xr

R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? One-more Interactive verified Signed ElGamal (OMvIES) Adversary X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? X

R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? One-more Interactive verified Signed ElGamal (OMvIES) Adversary c R 1,A 1 X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? c* a 1 + r 1  c* a 1 + r 1  c M? R 1 =g r1, A 1 =g a1 M=g x  r1 ? The adversary breaks OMvIES if it can guess g xr for an *unopened* IES instance

We study key-passing, bbox reductions Adversary Reduction d=b? x, X=g x b m 0, m 1 X g r, X r  m b d RO, Chal, Decrypt queries

c i =H(X,R i,D i,A i ) A “very bad” adversary Adversary Create n “malicious” ciphertexts Issue decryption queries Break ElGamal- Schnorr given C i =(R i,D i,A i,s i =a i +r i c i ) Select R i+1,D i+1,A i+1 as f(c i ) C i+1 =( R i+1,D i+1,A i+1,s i+1 ) with s i+1 =a i+1 +r i+1 c i+1 c i+1 H(X,R i+1,D i+1,A i+1 )?

c i =H(X,C i,D i,A i ) A “very bad” adversary Adversary Create n “malicious” ciphertexts Issue decryption queries Break ElGamal- Schnorr given C i =(R i,D i,A i,s i =a i +xc i ) Select R i+1,D i+1,A i+1 as f(c i ) C i+1 =( R i+1,D i+1,A i+1,s i+1 ) with s i+1= a i+1 +xc i+1 H(X,C i+1,D i+1,A i+1 )? c i+1 Check M n … Check M 1 Decrypt C n MnMn Decrypt C 1 M1M1

Intuition Adversary Reduction d=b? x, X=g x b m 0, m 1 X g r, X r  m b d RO, Chal, Decrypt queries Create ciphers Decrypt in reverse Break ElGamal 1.If no copy of the adversary reaches the “break ElGamal” stage the reduction breaks IND-CPA on its own 2.If some copy reaches the “break ElGamal” stage and IES is hard, then it must open all IES instances involved 3.To open all instances, the reduction needs to simulate 2 n copies of the adversary Adversary Create ciphers Decrypt in reverse Break ElGamal Adversary Create ciphers Decrypt in reverse Break ElGamal

Given a reduction… Adversary Reduction d=b? x, X=g x b m 0, m 1 X g r, X r  m b d RO, Chal, Decrypt queries

…construct a metareduction Reduction R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? Breaks OMvIES Reduces CCA to CPA

Metareduction R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? Reduction Simulated adversary copy Simulated IND-CPA game for ElGamal

Metareduction R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? Reduction Simulated adversary copy Simulated IND-CPA game for ElGamal Simulated adversary copy

Simulated ciphertexts given C i =(R i,D i,A i,s i =a i +xc i ) Select R i+1,D i+1,A i+1 as f(c i ) C i+1 =( R i+1,D i+1,A i+1,s i+1 ) with s i+1 =a i+1 +xc i+1 R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? R 1 =g r1, A 1 =g a1 M=g x  r1 ? Select random D H(X,R 1,D, A 1 ) c s R 1, A 1 C=(R 1,D 1,A 1,s 1 ) H(X,R i+1,D i+1,A i+1 )? c i+1 ?

Simulated ciphertexts R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? R 1 =g r1, A 1 =g a1 M=g x  r1 ? Select random D H(X,R 1,D, A 1 ) c s R 1, A 1 C=(R 1,D,A 1,s 1 ) Reduction

Simulated ciphertexts – maintaining consistency R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? R 1 =g r1, A 1 =g a1 M=g x  r1 ? Select random D 1 H(X,R 1,D 1, A 1 ) c1c1 s1s1 R 1, A 1 C 1 =(R 1,D 1,A 1,s 1 ) Select random D 2 H(X,R 2,D 2, A 2 ) c2c2 s2s2 R 2, A 2 C 2 =(R 2,D 2,A 2,s 2 ) Reduction Compute ciphertexts, depending on what the reduction provides at this interface…

Simulated ciphertexts – checking decryption queries R 1 =g rn, A 1 =g an M=g x  rn … R 1 =g r2, A 1 =g a2 M=g x  r2 ? X=g x R 1 =g r1, A 1 =g a1 M=g x  r1 ? R 1 =g r1, A 1 =g a1 M=g x  r1 ? Select random D 1 H(X,R 1,D 1, A 1 ) c1c1 s1s1 R 1, A 1 C 1 =(R 1,D 1,A 1,s 1 ) … Reduction C 1 =(R 1,D 1,A 1,s 1 ) M1M1 M=D 1 /M 1 If M is the correct decryption and the IES instance was not opened, then the metareduction breaks OMvIES

Conclusion Proof of IND-CCA for Signed ElGamal unlikely to be a reduction to IND-CPA security of ElGamal IES is plausible, so the only way around is either non-blackbox reduction or non-key passing (e.g. directly to DDH?) Thanks for your attention