Cryptography in Subgroups of Z n * Jens Groth UCLA.

Slides:



Advertisements
Similar presentations
Perfect Non-interactive Zero-Knowledge for NP
Advertisements

Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
Cryptography and Network Security Chapter 9
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
Public Key Cryptosystems - RSA Receiver Sender Eavesdroppe r p q p q p q p and q prime.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
7. Asymmetric encryption-
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Dr. Lo’ai Tawalbeh Summer 2007 Chapter 9 – Public Key Cryptography and RSA Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Attacks on Digital Signature Algorithm: RSA
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
1. RSA basics 2. Key generation 3. What it would take to break RSA
RSA ( Rivest, Shamir, Adleman) Public Key Cryptosystem
Public Key Crytography1 From: Introduction to Algorithms Cormen, Leiserson and Rivest.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Cryptography and Network Security Chapter 9. Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively.
Public Key Cryptography and the RSA Algorithm
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
© Copyright Martin Tompa, 1999 Secret Codes, Unforgeable Signatures, and Coin Flipping on the Phone Martin Tompa Computer Science & Engineering University.
Cryptography and Network Security Chapter 9 5th Edition by William Stallings Lecture slides by Lawrie Brown.
Public Key Model 8. Cryptography part 2.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
8. Data Integrity Techniques
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
The RSA Algorithm Rocky K. C. Chang, March
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
Cryptography: RSA & DES Marcia Noel Ken Roe Jaime Buccheri.
Cryptography Dec 29. This Lecture In this last lecture for number theory, we will see probably the most important application of number theory in computer.
Public-Key Cryptography CS110 Fall Conventional Encryption.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
P1. Public-Key Cryptography and RSA 5351: Introduction to Cryptography Spring 2013.
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
The Paillier Cryptosystem
1 Network and Computer Security (CS 475) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson.
Cryptography and Network Security Public Key Cryptography and RSA.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
S EMINAR P RESENTATION ON N OTIONS OF S ECURITY 1 S M Masud Karim January 18, 2008 Bonn, Germany.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
COM 5336 Lecture 8 Digital Signatures
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively as the true name and the good name, or the.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptography and Network Security Chapter 13
Topic 26: Discrete LOG Applications
Digital signatures.
Public Key Cryptosystems - RSA
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
The power of Pairings towards standard model security
Presentation transcript:

Cryptography in Subgroups of Z n * Jens Groth UCLA

RSA subgroup n = pq = (2p´r p +1)(2q´r q +1) G ≤ Z n *, |G|=p´q´ RSA subgroup pair: (n, g) where g ← G |p´|=|q´|=100

Agenda RSA subgroup RSA subgroup Strong RSA subgroup assumption Strong RSA subgroup assumption Homomorphic integer commitment Homomorphic integer commitment Digital signature Digital signature Digital signature II Digital signature II Decisional RSA subgroup assumption Decisional RSA subgroup assumption Homomorphic cryptosystem Homomorphic cryptosystem

Strong RSA subgroup assumption K generates RSA subgroup pair (n,g) n = pq = (2p´r p +1)(2q´r q +1), g ← G Strong RSA subgroup assumption for K: Hard to find u,w  Z n * and e,d>1: g = uw e and u d = 1 (mod n)

Homomorphic integer commitment Public key: n, g, h, where g, h ← G Commit to m: c = g m h r (small randomizer) Verify opening (u, e>1, r) of c with message m: c = ug m h r and u e = 1 Homomorphic: (Uu)g M+m h R+r = Ug M h R ug m h r and (Uu) Ee = 1 Root extraction: Adversary c, e≠0 opening c e allows us to open c

Signature Public key: n, a, g, h, where a, g, h ← G Secret key: p´q´ Sign m  {0,1} l : e ← prime({0,1} l+1 ) r ← {0,...,e-1} y = (ag m h r ) e -1 mod p´q´ Verify signature (y,e,r) on m: y e = ag m h r Speedup: Use e t, t>1 allowing smaller prime e

Signature II Public key: n, a, g, where a, g ← G Secret key: p´q´ Sign m  {0,1} l : e ← prime({0,1} l+1 ) y = (ag m ) e -1 mod p´q´ Verify signature (y,e) on m: y e = ag m Theorem: Secure against adaptive chosen message attack

Proof Adversary adaptively queries m 1,..., m k and receives signatures (y 1,e 1 ),..., (y k, e k ) and forges signature (y,e) on m Two cases: I: e is new II: e = e i

Proof: e is new (n,  ) RSA subgroup pair e 1,..., e k ← prime({0,1} l+1 ), E =  e i  =  r, a =  E, g =  E Simulated public key: n, a, g On query m i answer (y i,e i ), where y i =  E/e i  mE/e i Forged signature (y,e) on m so y e = ag m =  E(r+m) breaks strong RSA subgroup assumption

Proof: e = e i (n,  ) RSA subgroup pair guess i e 1,..., e k ← prime({0,1} l+1 ), E =  j≠i e j a =  rE, g =  E On query m i hope to find l+1-bit prime factor e i of r+m i. Significant probability since r = sp´q´+t. Return y i =  E(r+m i )/e i. Forged signature (y,e i ) on m so y e i = ag m =  E(r+m) breaks strong RSA subgroup assumption

Decisional RSA subgroup assumption K generates RSA subgroup pair (n,g) n = pq = (2p´r p +1)(2q´r q +1), g ← G with r p r q B-smooth. |p´|=|q´|=160, B = 2 15 Decisional RSA subgroup assumption for K: Hard to distinguish G and QR n

Homomorphic cryptosystem Public key: n, g, h, where h ← G, g ← QR n Secret key: p´q´, factorization of ord(g) Encrypt m: c = ± g m h r Decrypt c: c p´q´ = ± (g m h r ) p´q´ = ± (g p´q´ ) m r g = ord(g p´q´ ) is B-smooth For all p i |r g find m mod p i by searching for m i so ( c p´q´ ) r g /p i = ± (g p´q´r g /p i ) m i Chinese remainder: m mod r g

Properties of cryptosystem Homomorphic: ± g M+m h R+r = ( ± g M h R )( ± g m h r ) Root extraction: Adversary c, e≠0 opening c e allows us to open c Low expansion rate: |c|/|m| Homomorphic integer commitment

Conclusion RSA subgroup - strong RSA subgroup assumption - decisional RSA subgroup assumption RSA subgroup - strong RSA subgroup assumption - decisional RSA subgroup assumption Signature y e = ag m h r speedup Signature y e = ag m h r speedup Signature II y e = ag m secure against CMA Signature II y e = ag m secure against CMA Homomorphic integer commitment g m h r speedup Homomorphic integer commitment g m h r speedup Homomorphic cryptosystem g m h r Homomorphic cryptosystem g m h r