11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.

Slides:



Advertisements
Similar presentations
1 Generic Conversions for Constructing IND-CCA2 Public-key Encryption in the Random Oracle Model Tatsuaki Okamoto NTT.
Advertisements

CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Kurosawa, Takagi, ”Some RSA-based Encryption Schemes with Tight Security Reduction” Asiacrypt 2003, November 30 - December 4, Taipei, Taiwan Some RSA-based.
1 Cryptanalysis-tolerant CPA crypt. ● Suppose E, E’ are two encryption schemes which on of them is CPA - secure  E.g., a standard and a proprietary, a.
CIS 5371 Cryptography 3b. Pseudorandomness.
Encryption Public-Key, Identity-Based, Attribute-Based.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
7. Asymmetric encryption-
CS 395T Computational Soundness of Formal Models.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
The Physically Observable Security of Signature Schemes Alexander W. Dent Joint work with John Malone-Lee University of Bristol.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Foundations of Network and Computer Security J J ohn Black Lecture #5 Sep 6 th 2005 CSCI 6268/TLEN 5831, Fall 2005.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Introduction to Computer and Network Security Iliano Cervesato 26 August 2008 – Modern Cryptography.
A Brief History of Provable Security and PKE Alex Dent Information Security Group Royal Holloway, University of London.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
Computer Security CS 426 Lecture 3
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
Introduction to Public Key Cryptography
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
8. Data Integrity Techniques
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
Cryptography Lecture 8 Stefan Dziembowski
CIS 5371 Cryptography Introduction.
1 CIS 5371 Cryptography 3. Private-Key Encryption and Pseudorandomness B ased on: Jonathan Katz and Yehuda Lindel Introduction to Modern Cryptography.
Lecture 11 Chosen-Ciphertext Security Stefan Dziembowski MIM UW ver 1.0.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Lecture 2: Introduction to Cryptography
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Information Security CS 526
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Tae-Joon Kim Jong yun Jun
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
1 CIS 5371 Cryptography 1.Introduction. 2 Prerequisites for this course  Basic Mathematics, in particular Number Theory  Basic Probability Theory 
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Secrecy of (fixed-length) stream ciphers
Digital Signature Schemes and the Random Oracle Model
Topic 5: Constructing Secure Encryption Schemes
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 24.
Introduction to Provable Security
The power of Pairings towards standard model security
Presentation transcript:

11 Provable Security

22 Given a ciphertext, find the corresponding plaintext.

33 Distinguish between encryptions of 2 chosen plaintexts.

44 Given a ciphertext, find another ciphertext s.t.2 ciphertexts related.

History of Provably Secure Public-key Cryptosystems (Encryption ) DDN (NM-CCA2) BR (Random oracle model) Rabin GM (IND-CPA) DH RSA NY (IND-CCAI)(OW-CPA) Concept of public-key cryptosystem Proposal of various tricks Provable security (Theory) Practical scheme in the standard model CS Practical approach by random oracle model EPOC

66 Try to find an attack Prove the absence of attacks under some assumptions Attack found Insecure ? Yes No Attack found Assumption was false Yes

 Ad hoc security arguments are too skeptical to believe and convince  Proofs improves constructions  Proofs are something everyone can verify (well…) 77

 Provable security is composed of ◦ A scheme ◦ A security model ◦ Assumptions ◦ A construction ◦ Theorems ◦ Proofs !  They are tightly coupled into one piece 88

In a nutshell, construct an algorithm, which:  Assume the existence of a winning adversary  Accepts a hard problem instance  Simulate an environment for the adversary according to the model  Using the adversary, answers the hard problem instance  Thus arriving at a contradiction 99

How to Prove the Security of Cryptosystems To prove the security (intractability of breaking) directly ・・・ very hard (as hard as to solve the P vs NP problem) To prove the security relatively (e.g., A cryptosystem is secure assuming that factoring is hard.)

 Models are abstractions ◦ They simplify the problem, by omitting subtleties ◦ Some ignores  Protocol composition  Real-world deployment  Will not help if ◦ Implementation is incorrect ◦ Keys are compromised ◦ There are real attacks not covered in the model ◦ Proof is incorrect ◦ Scheme is misused. …  1111

Glodwasser-Micali: Probabilistic Encryption Hardcore bits for RSA & other one-way functions Existence of provably secure schemes Some efficient schemes e.g. Blum-Goldwasser But minimal impact on practice  1212 Theoretical foundations

Efficient proven secure schemes : RSA-OAEP, Cramer-Shoup Adoption of proven-secure cryptosystems in Standards: - RSA-OAEP in PKCS#1 v2.0, P1363a - DHIES in ANSI X 9.63, P1363a, SECG Standards bodies and even NIST ask for proofs supporting submissions. Provably secure cryptosystems are widely deployed.  1313

 1414 Provable-security is no longer just for theoretical cryptographers. Product developers, security architects and users want to know: Which systems to use How different cryptosystems compare

 [Setup] Select security parameter, 1 k  [KeyGen] Key generation algorithm K  [Encryption] algorithm E  [Decryption] algorithm D  1515 K k coins (pk, sk) E pk M C C D sk M Adversary channel coins

 1616 How to Prove IND-CCA

 To prove the security of efficient schemes, cryptographic primitives are replaced by their ideal counterparts. ◦ Random oracle model: hash function=random function ◦ Ideal cipher model: block cipher=random permutation ◦ Generic model: concrete group= blackbox group  There are cryptosystems which are (probably) secure in the random oracle model, but insecure when the random function is replaced by a concrete hash function. All known examples are pathological.  1717

 1818 C*C* Adv DO Secret key IND-CCA IND-CPA ( indistinguishable against passive attacks ) IND-CPA ( indistinguishable against passive attacks ) Simulating the answers of DO without the secret key Attack result on C * C m /invalid

Informally  Key generator generates a key pair  Message finder F get the public key and chooses 2 messages, m 0, m 1.  Line tapper T gets 2 plaintexts and the encryption of one of them and answers 0 if he thinks the encrypted message is m 0 and 1(null) otherwise.  Both message finder and line tapper may encrypt (polynomially many) plaintexts with arbitrary keys (CPA)  When m 0 is encrypted the probability that T answers 0 should be negilibly bigger than when m1 is encrypted.  1919

 2020

 OW-CPA (RSA Problem)  OW-CCA2 : no (ciphertext binding)  IND-CPA: no (encrypt the 2 plaintexts and compare)  2121

 2222

 2323

 2424

 Encryption (basically):  1 -> 0 a random square modulo n  0 -> a random non-square modulo n  Security  IND-CPA : reduction to QRA  OW-CCA2: no (multiplying- y attack)  2525

 2626