ITIS 6200/8200 Chap 5 Dr. Weichao Wang.

Slides:



Advertisements
Similar presentations
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
Advertisements

Netprog: Cryptgraphy1 Cryptography Reference: Network Security PRIVATE Communication in a PUBLIC World. by Kaufman, Perlman & Speciner.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
ECOMMERCE TECHNOLOGY SUMMER 2002 COPYRIGHT © 2002 MICHAEL I. SHAMOS Cryptographic Security.
Oblivious Transfer based on the McEliece Assumptions
Chap 3: Key exchange protocols In most systems, we distinguish the short term keys from the long term ones: –A short term key (session key) is used to.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Introduction to Modern Cryptography, Lecture 9 More about Digital Signatures and Identification.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
Module 8 – Anonymous Digital Cash Blind Signatures DigiCash coins.
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Chapter 4: Intermediate Protocols
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Based on Schneier Chapter 5: Advanced Protocols Dulal C. Kar.
Software Security Seminar - 1 Chapter 5. Advanced Protocols 조미성 Applied Cryptography.
1 Cryptography NOTES. 2 Secret Key Cryptography Single key used to encrypt and decrypt. Key must be known by both parties. Assuming we live in a hostile.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Digital Signatures, Message Digest and Authentication Week-9.
Zero-knowledge proof protocols 1 CHAPTER 12: Zero-knowledge proof protocols One of the most important, and at the same time very counterintuitive, primitives.
Authentication Issues and Solutions CSCI 5857: Encoding and Encryption.
Software Security Seminar - 1 Chapter 4. Intermediate Protocols 발표자 : 이장원 Applied Cryptography.
 5.1 Zero-Knowledge Proofs  5.2 Zero-Knowledge Proofs of Identity  5.3 Identity-Based Public-Key Cryptography  5.4 Oblivious Transfer  5.5 Oblivious.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 15: From Here to Oblivion.
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 14. Digital signature.
IP, (NON)ISOGRAPH and Zero Knowledge Protocol COSC 6111 Advanced Algorithm Design and Analysis Daniel Stübig.
Topic 36: Zero-Knowledge Proofs
최신정보보호기술 경일대학교 사이버보안학과 김 현성.
Basics of Cryptography
Attacks on Public Key Encryption Algorithms
DTTF/NB479: Dszquphsbqiz Day 26
Computer Communication & Networks
Cryptography Reference: Network Security
Cryptography Reference: Network Security
Public-key Cryptography
Chapter 9 Security 9.1 The security environment
Chapters 14,15 Security.
Big Numbers: Mathematics and Internet Commerce
Basic Network Encryption
Introduction to security goals and usage of cryptographic algorithms
Topic 1: Data, information, knowledge and processing
The first Few Slides stolen from Boaz Barak
Digital Signatures Last Updated: Oct 14, 2017.
NET 311 Information Security
Digital Signatures Cryptographic technique analogous to hand-written signatures. sender (Bob) digitally signs document, establishing he is document owner/creator.
Course Business I am traveling April 25-May 3rd
CS/COE 1501 Recitation RSA Encryption/Decryption
Cryptographic Protocols
Strong Password Protocols
Celia Li Computer Science and Engineering York University
Enabling Technology1: Cryptography
Protocol ap1.0: Alice says “I am Alice”
Strong Password Protocols
Cryptography CS 555 Digital Signatures Continued
Digital Signatures Cryptographic technique analogous to hand-written signatures. sender (Bob) digitally signs document, establishing he is document owner/creator.
DTTF/NB479: Dszquphsbqiz Day 27
Cryptography Reference: Network Security
Cryptographic Protocols
Chapters 14,15 Security.
Digital Signatures Cryptographic technique analogous to hand-written signatures. sender (Bob) digitally signs document, establishing he is document owner/creator.
Interactive Proofs and Secure Multi-Party Computation
Basic Network Encryption
Oblivious Transfer.
Digital Signatures Cryptographic technique analogous to hand-written signatures. sender (Bob) digitally signs document, establishing he is document owner/creator.
Chapter 8 roadmap 8.1 What is network security?
Introduction to Encryption Technology
Key Exchange With Public Key Cryptography
Presentation transcript:

ITIS 6200/8200 Chap 5 Dr. Weichao Wang

Zero knowledge proof How can you convince another party that you know a secret without telling him the secret? The basic example: walk through the cave

General procedure of zero knowledge proof: Alice generates a new problem based on the original one, and the two problems are isomorphic. This is a very tricky part, Bob should not find a easy method to transfer back to the original problem. Alice commit the solution to the new problem to Bob with a bit commitment protocol Bob can challenge Alice with one of the questions Prove the two problems are isomorphic Or show me the solution to the new problem The procedure repeats until Bob is satisfied.

Example of zero-knowledge proof Graph isomorphic problem Why Alice needs to generate new graph every time?

Non-interactive zero-knowledge proof Use a one-way hash function to replace the challenger Alice generates n versions of the hard problem and commits the solutions on the network Alice uses the committed solutions as sources and calculates a hash value. The first n bits will be used as challenges Alice publishes the solution to each of the n challenges

Non-interactive zero-knowledge proof However, such proof requires much more rounds (or challenges) Why, let’s say 10 round. Malicious node takes a wild guess, he has 1023/1024 chance of failure. After 400 times, he has 1/3 chance to succeed. Remember, Alice can do all these offline. For non-interactive approaches, you need much more rounds.

Blind signature Two kinds of blind signature: Not disclose any information Signer knows most of the information, but not all They have different usage Completely blind signature Some encryption methods satisfy E(x1 * x2) = E(x1) * E(x2) Alice sends msg * E_pub(random) Bob signs: E_pri(msg * E_pub(random)) = E_pri(msg) * E_pri E_pub (random) = E_pri(msg) * random Alice divides out random number Unless Bob can guess the random number, he cannot find out what he signs

Another blind signature Bob roughly knows the content, but not all details Alice gives Bob the commitment of 1000 similar messages Bob randomly challenges 999 If everything looks fine, Bob signs the last one Example of the secret agent Can Alice cheat? Bob only challenges a subset: a even better solution

Oblivious transfer Alice has a group of messages and Bob will get a subset of them. But Alice does not know which of the messages Bob gets. Approach using commutative encryption A new approach Alice has two messages and Bob will receive one, but Alice does not know which one.

Oblivious transfer Alice generates two public/private key pairs and gives both public keys to Bob Bob generates a symmetric key K, and randomly selects one public key to encrypt and sends back to Alice Alice does not know which private key to use. So she decrypts with both, gets K and K’ She uses K to encrypt one message and K’ to encrypt the other At the very end, both sides need to reveal the keys to show they do not cheat (what Alice can do, what Bob can do)

Oblivious transfer Can Alice cheat: encrypt the same message with two different keys Can Bob cheat: Bob cannot figure out K’ if he does not know the other private key