Towards A Standard for Practical Hash-based Signatures

Slides:



Advertisements
Similar presentations
Enhancing Demand Response Signal Verification in Automated Demand Response Systems Daisuke Mashima, Ulrich Herberg, and Wei-Peng Chen SEDN (Solutions for.
Advertisements

An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions J. Buchmann, E. Dahmen, A. Hülsing | TU Darmstadt |
Digital Signatures Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
Certification asynchrone à grande échelle avec des arbres de vérification de certificats Josep Domingo-Ferrer Universitat Rovira i Virgili
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Hash-Based Signatures Johannes Buchmann, Andreas Hülsung Supported by DFG and DAAD Part XI: XMSS in Practice.
1 Strengthening Digital Signatures via Randomized Hashing Shai Halevi and Hugo Krawczyk IBM Research.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Modern Cryptography.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2014 Nitesh Saxena.
| TU Darmstadt | Andreas Hülsing | 1 Optimal Parameters for XMSS MT Andreas Hülsing, Lea Rausch, and Johannes Buchmann.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
Forward Secure Signatures on Smart Cards A. Hülsing, J. Buchmann, C. Busold | TU Darmstadt | A. Hülsing | 1.
| TU Darmstadt | Andreas Hülsing | 1 W-OTS + – Shorter Signatures for Hash-Based Signature Schemes Andreas Hülsing.
November 14, 2016 Secure MAC algorithms for use with NTP draft-aanchal4-ntp-mac-03 CFRG: IETF97 Aanchal Malhotra Sharon Goldberg.
SPHINCS: Practical Stateless Hash-based Signatures
Fast Actively Secure OT Extension For Short Secrets
Cryptographic hash functions
Introduction Used for communication to verify
Hash-Based Signatures Update and Batch Message Signing
Hash-Based Signatures
Sami Alsouri Özgür Dagdelen Stefan Katzenbeisser
Sindhusha Doddapaneni
Josep Domingo-Ferrer Universitat Rovira i Virgili
CS/ECE 578 Cyber-Security
Digital signatures.
By Theodora Kontogianni
Possible Impact of quantum computing
Digital Signature Schemes and the Random Oracle Model
Practical Aspects of Modern Cryptography
Cryptographic Hash Functions Part I
Cryptography Lecture 13.
Long-term secure signatures for the IoT
Hash-based signatures & Hash-and-sign without collision-resistance
Cryptographic Hash Functions
ICS 454 Principles of Cryptography
Cryptography Lecture 19.
Mitigating Multi-Target-Attacks in Hash-based Signatures
Digital Signature Schemes and the Random Oracle Model
SPHINCS: practical stateless hash-based signatures
CS/ECE 478 Introduction to Network Security
Security through Encryption
Introduction to Symmetric-key and Public-key Cryptography
Hash-based Signatures
Hash-based Signatures
SPHINCS: practical stateless hash-based signatures
Data Integrity: Applications of Cryptographic Hash Functions
XMSS Practical Hash-Based Signatures Andreas Hülsing joint work with Johannes Buchmann and Erik Dahmen | TU Darmstadt | Andreas Hülsing.
ICS 454 Principles of Cryptography
Public Key Infrastructure
CS 394B Introduction Marco Canini.
Cryptographic Hash Functions Part I
Hash-based Primitives Credits: Dr. Peng Ning and Dr. Adrian Perrig
Lecture 4.1: Hash Functions, and Message Authentication Codes
SPHINCS: practical stateless hash-based signatures
PW security measures PWE3 – 65th IETF 21 March 2005 Yaakov (J) Stein.
SPHINCS+ Submission to the NIST post-quantum project
Cryptography Lecture 14.
Cryptography Lecture 13.
An attempt to simplify security arguments for hash-based signatures
Cryptography Lecture 13.
Cryptography Lecture 27.
Presentation transcript:

Towards A Standard for Practical Hash-based Signatures D. Butin, S.-L. Gazdag, A. Hülsing

Hash-based Signature Schemes [Mer89] Post quantum Only secure hash function Security well understood Fast 9-12-2018

Security Intractability assumption Collision resistant hash function Digital signature scheme 9-12-2018

Post-Quantum Security n-bit hash function Grover‘96: Preimage finding 𝑶( 𝟐 𝒏 )→𝑶( 𝟐 𝒏 𝟐 ) Brassard et al. 1998: Collision finding 𝑶( 𝟐 𝒏 𝟐 )→𝑶( 𝟐 𝒏 𝟑 ) Aaronson & Shi’04: Quantum collision finding 𝟐 𝒏 𝟑 is lower bound 9-12-2018

Merkle’s Hash-based Signatures Digital Signature PK SIG = (i=2, , , , , ) Encryption H OTS H H Cryptography H H H H H H H H H Legality H H H Hash Function OTS OTS OTS OTS OTS OTS OTS OTS MAC SK 9-12-2018

Practical Challenge: Handle State Can be avoided in theory, paid with efficiency Different API Handle Integration Prevent copies No key back-up Multi-threading safety Industry input appreciated 9-12-2018

McGrew & Curcio‘2014 9-12-2018

McGrew & Curcio‘2014 Merkle Tree + Winternitz OTS Parameter Sets = Cipher Suites Security = collision resistance 9-12-2018

XMSS eXtended Merkle Signature Scheme 9-12-2018

Reduced Security Requirements Change WOTS -> WOTS+ Change Tree Security from second-preimage resistance „Collision-resilient“ scheme No birthday-attacks bi 9-12-2018

Size reduction Hash function h:{0,1}* → {0,1}m Assume: - only generic attacks, - security level n Collision resistance required: → generic attack = birthday attack → m = 2n Second-preimage resistance required: → generic attack = exhaustive search → m = n Halfes Signature Size! 9-12-2018

No (Second-) Preimage Attacks! Early warning system MD5 Collisions (theo.) MD5 Collisions (practical!) MD5 & SHA-1 No (Second-) Preimage Attacks! SHA-1 Collisions (theo.) 2004 2005 2008 2014 9-12-2018

Requires computation of 2*2h/2 nodes in Merkle trees Tree Chaining Requires computation of 2*2h/2 nodes in Merkle trees 9-12-2018

Tree Chaining Can be extended to d layers Reduces signature and key generation time Necessary for smartcards & h >> 20 9-12-2018

Tree Chaining Sign (ms) Verify (ms) Keygen (ms) Signature (byte) Public Key (byte) Secret Key (byte) Bit Sec. Comment XMSS 134 23 925,400 2,388 800 2,448 92 H = 16, w = 4 XMSS+ 106 25 5,600 3,476 544 3,760 94 RSA 2048 190 7 11,000 ≤ 256 ≤ 512 87 Infineon SLE78 16Bit-CPU@33MHz, 8KB RAM, TRNG, sym. & asym. co-processor NVM: Card 16.5 million write cycles/ sector, XMSS+ < 5 million write cycles (h=20) [HBB12] 9-12-2018

Forward Security 9-12-2018

Forward Security time classical forward sec pk sk pk sk sk1 sk2 ski skT time t1 t2 ti tT Key gen. 9-12-2018

Requires special KeyGen F F F F F PRG FSPRG FSPRG FSPRG FSPRG FSPRG 9-12-2018

PoC Implementation C Implementation, using OpenSSL [BDH2011] Sign (ms) Verify (ms) Signature (bit) Public Key (bit) Secret Key (byte) Bit Security Comment XMSS-SHA-2 35.60 1.98 16,672 13,600 3,364 157 h = 20, w = 64, XMSS-AES-NI 0.52 0.07 19,616 7,328 1,684 84 w = 4 XMSS-AES 1.06 0.11 RSA 2048 3.08 0.09 ≤ 2,048 ≤ 4,096 ≤ 512 87 Intel(R) Core(TM) i5-2520M CPU @ 2.50GHz with Intel AES-NI 9-12-2018

Conclusion Current draft: Great first step ... BUT ... XMSS: Additional important features More efficient Stronger Security Guarantees Forward-security Add-on to draft required. 9-12-2018

Thank you! Questions? 9-12-2018