Standard Security Does Not Imply Security Against Selective-Opening Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek (UCSD, UCSD, UT Austin, U.

Slides:



Advertisements
Similar presentations
Adaptively Attribute-Hiding ( Hierarchical ) Inner Product Encryption
Advertisements

On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Extracting Randomness From Few Independent Sources Boaz Barak, IAS Russell Impagliazzo, UCSD Avi Wigderson, IAS.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
Optimistic Concurrent Zero-Knowledge Alon Rosen IDC Herzliya abhi shelat University of Virginia.
On Minimal Assumptions for Sender-Deniable Public Key Encryption Dana Dachman-Soled University of Maryland.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
1 Adaptive Witness Encryption and Asymmetric Password-based Cryptography PKC 2015 March 31, 2015 Mihir Bellare UC San Diego Viet Tung Hoang University.
Oblivious Transfer based on the McEliece Assumptions
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Anonymity and Robustness in Encryption Schemes Payman Mohassel University of Calgary.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
A Brief History of Provable Security and PKE Alex Dent Information Security Group Royal Holloway, University of London.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
0x1A Great Papers in Computer Security
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Adaptively Secure Broadcast, Revisited
8. Data Integrity Techniques
How to play ANY mental game
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography Lecture 8 Stefan Dziembowski
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Ragesh Jaiswal Indian Institute of Technology Delhi Threshold Direct Product Theorems: a survey.
Cryptography Lecture 9 Stefan Dziembowski
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
CS555Spring 2012/Topic 151 Cryptography CS 555 Topic 15: HMAC, Combining Encryption & Authentication.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Topic 36: Zero-Knowledge Proofs
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Selective-opening security in the presence of randomness failures
Quick reviews / corrections
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Digital signatures.
Digital Signature Schemes and the Random Oracle Model
Topic 11: Authenticated Encryption + CCA-Security
Cryptography Lecture 6.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Masayuki Fukumitsu Hokkaido Information University, Japan
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Fiat-Shamir for Highly Sound Protocols is Instantiable
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 9.
The power of Pairings towards standard model security
Presentation transcript:

Standard Security Does Not Imply Security Against Selective-Opening Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek (UCSD, UCSD, UT Austin, U. of St. Thomas) Full version on IACR ePrint archive

Commitment Schemes E Message M C M, RM, R Sender Receiver Commit to M: Open M: Check that: Coins R Ciphertext C R C=E(M;R)C=E(M;R) Hiding: It is computationally infeasible for the receiver given C to learn anything more about M than it knows a priori. Formalized via semantic security. Binding: It is computationally infeasible for the sender to find M, M’, R, R’ such that: E(M;R)=E(M’;R’) and M≠M’. $ {0,1} r ; C E(M;R)E(M;R) We will call a commitment scheme HB-secure if it satisfies these properties.

E(M; R 1 || R 2 ) = ( H(R 2 ), R 1, Ext(R 1, R 2 ) Commitment Schemes are basic and widely used tools, for example for ZK and other protocols. There are many constructions, for example: Let g, h be generators of a prime order group G and let E(M;R)=g M h R [Ped91]. Let H be a CR hash function and Ext a strong randomness extractor and let Examples of Commitment Schemes M ).

Hiding C Challenger D Adversary A Security means A cannot figure out anything about M. More precisely, anything more than that M is distributed according to D. Should hold for all D and is formalized by asking that a simulator denied C does as well as A. M $ D; R $ {0,1} r ; C E(M;R)E(M;R)

Notation M = (M[1],…, M[n]) is a vector of messages drawn from a distribution D. M, R, C denote vectors. R = (R[1],…, R[n]) is a vector of independently distributed random strings. C = (C[1],…, C[n]) = E(M;R) is a vector of commitments. Let E(M;R) = (E(M[1];R[1]),…, E(M[n];R[n])).

Challenger D Adversary A Security means A cannot figure out anything about Q: If E is HB-secure then is it SOA-M secure ? A: YES. The proof crucially exploits that A is not given a proof of correct opening. This version of SOA is called SOA-M and is not the one where difficulties arise. SOA-M M C M[i]M[i] $ D R $ {0,1} rn ; C E(M;R)E(M;R) iI M[i]M[i]iI. I

M[i], R[i] Q: If E is HB-secure then is it SOA-C secure ? A: OPEN No proof that HB-security implies SOA-C security. No counter-example scheme E that is HB-secure but not SOA-C secure. Challenger D Adversary A Security means A cannot figure out anything about SOA-C M C $ D R $ {0,1} rn ; C E(M;R)E(M;R) iI M[i]M[i]iI I

Stronger: Every HB-secure commitment scheme is SOA-C insecure. Given any HB-secure scheme we present an attack breaking SOA-C security. This answers the long-standing open question. But perhaps the counter-example is artificial. What about “real” schemes? We also show that there exist IND-CPA PKE schemes that are not SOA-C or SOA-K secure, including “real” schemes. Our Results There exists an HB-secure commitment scheme that is not SOA-C secure. In particular the example schemes we gave earlier are not SOA-C secure.

A wins if Rel(w, M, I)=1. SOA-C Security w Simulator S E is SOA-C secure if for every PT adversary A there exists a PT simulator S such that Adv E,A,S is negligible in the security parameter. Adv E,A,S =Pr[A wins]- Pr[S wins] M[i], R[i] Challenger D,Rel Adversary A M C $ D R $ {0,1} rn E(M;R)E(M;R) iI I C S wins if Rel(w, M, I)=1. w Challenger D,Rel M $ D I M[i]M[i]iI We use the simulation-style definition of SOA-C security introduced by Dwork, Naor, Reingold and Stockmeyer [DNRS03].

Our Result for Commitment Theorem: Assume CR hash functions exist. Let E be any binding commitment scheme. Then there is a PT message distribution D, a PT relation Rel and a PT adversary A such that for every PT simulator S we have: Furthermore the messages output by D are uniformly and independently distributed. Thus we constructed D, Rel such that we can prove there does not exist a efficient simulator, meaning A is a successful attack. We do not assume simulation is black-box. Adv E,A,S (λ) ≥ 1 – negl(λ)

SOA-C security for commitment was first defined and considered by Dwork, Naor, Reingold and Stockmeyer [DNRS03]. Hofheinz [Hof11] shows blackbox negative results which indicate it is hard to prove the existence of a SOA-C secure commitment using a blackbox reduction to a standard assumption. This does not say such a scheme doesn’t exist. Potentially a scheme could be proved secure using a non-blackbox reduction or under non- standard assumptions. Our results are not about the difficulty of proofs or reductions for SOA-C. They are attacks showing secure schemes don’t exist. History

Our results in particular mean that is not SOA-C if the discrete log problem is hard. Same for other commitment schemes. Implications E(M;R)=g M h R

Distribution of Messages It had been thought that the difficulty in achieving SOA-C was due to the possibility that the messages could be related to each other, but in our attack they are independently and uniformly distributed. [DNRS03] show that hiding implies SOA-C for independent messages for a restricted version of their main definition where Rel(w, M, I) = (f(M)=w) for some function f. Our result implies that this will not extend to their full definition. M[i], R[i] Challenger D,Rel Adversary A M C $ D R $ {0,1} rn ; C E(M;R)E(M;R) iI I A wins if Rel(w, M, I)=1. w No contradiction!

SOA-C secure commitment is achievable in the programmable ROM: E H (M;R)=H(R||M). Our results show it is impossible in standard and NPROM models. RO-model Previous separation results: Our separation result is about feasibility, not efficiency. Dodis, Katz, Smith and Walfish [DKSW09] obtained a (feasibility) separation result for deniable authentication. Nielsen [Nie02] showed that non-committing encryption can be efficiently realized in programmable ROM, but not in standard and NPROM models.

The definition of SOA-C we have used is for one-shot adversaries and simulators. Our results extend to the case of adaptive (adversaries and) simulators assuming the messages have super logarithmic length. Extensions

Adversary A Idea of the Proof C w b[1]…b[h]  H(C) Computes I Let H:{0,1} * {0,1} h be a CR hash function. The challenger chooses n=2h uniformly and independently distributed messages. w  (C, R[I]) Rel computes b[1]…b[h]  H(C) and checks: Hash constraint: Does the set of corrupted senders correspond to the hash output? Opening constraint: Does C[i]=E(M[i]; R[i]) for all corrupted senders i I? I M[i], R[i] Challenger D,Rel M $ D R $ {0,1} rn ; C E(M;R)E(M;R) iI The adversary corrupts h out of the n senders. Whether sender 2i-1 or 2i is corrupted depends on the value of b[i] The set of corrupted senders is basically an encoding of the hash output.

Idea of the Proof Note that the specified adversary always makes the relation return true. Simulator S S 1 wins if Rel(w, M, I)=1. w’ Challenger D,Rel M, M’ $ D I M’[i]iI From this state, run two executions of the simulator (sampling different message vectors). Second Execution (S 2 ) First Execution (S 1 ) w M[i]M[i]iI Challenger D,Rel S 2 wins if Rel(w’, M’, I)=1. The probability of winning the game in both executions and having different message vectors is related to the simulator winning probability through the Reset Lemma [BP02]. If both executions were successful, they must have generated valid C, C’. C≠C’ implies a collision in the hash function. C=C’ implies a violation of the binding property.

SOA first arose in the context of encryption [CFGN96]. It was noticed that at the heart of the difficulty was the fact that the encryption functions of most encryption schemes are committing. Lead to focus on SOA-C security for commitment, that we showed here is unachievable. For encryption, SOA-C security is achievable by building schemes that are not committing: schemes based on lossy encryption [BHY09, BY09, HLOV11] or deniable encryption [FHKW10, BWY11]. The first solutions were based on non- committing encryption [CFGN96], but these have long keys. SOA-C for Encryption But the basic question remained open: Is every IND-CPA scheme SOA-C secure? No proof or counter-example. For example, is ElGamal encryption scheme SOA-C secure? No proof or attack. E(g x,M;R)=(g R, Mg xR )

Stronger: Every committing encryption scheme is not SOA-C secure. This result includes ElGamal and most standard encryption schemes, so our counter-examples are not artificial. Our Result for SOA-C Encryption There exists an encryption scheme that is IND-CPA secure but not SOA-C secure. We give a precise definition of what being committing means for encryption schemes.

IND-CPA IND-SOA-CRS SOA-C Thm 1 ? because Thm 1 holds for independent messages There exists also an indistinguishability-style definition of SOA-security, denoted IND-SOA-CRS, but it is only defined for efficiently conditionally re-samplable distributions. In a subsequent work, Böhl, Hofheinz and Kraschewski [BHK12] further clarified the relations between the different notions of SOA-security, but the above question remains open. Relation to IND [BHY09]

M[i], SK[i] We define the notion of decryption verifiability that is a weak form of robustness [ABN10]. For example, ElGamal encryption scheme is not robust, but it is decryption-verifiable. Our result for SOA-K secure encryption: No decryption-verifiable encryption scheme is SOA-K secure. Our Result for SOA-K Encryption Challenger D Adversary A M C $ D; (PK,SK) R $ {0,1} rn ; C E(PK,M;R) i I I $ (KG(λ)) n

Achievability of SOA-K security Nielsen [Nie02] showed that any PKE scheme achieving non-committing encryption must have long keys. NCESOA-K ? So conceivably SOA-K can be achieved with short keys. Not ruled out by our above result. But we also show: Theorem: SOA-K security is impossible with short keys. Note: this result is not in our abstract/online paper.

Every HB-secure commitment scheme is SOA-C insecure. Every decryption-verifiable encryption scheme is SOA-K insecure. Summary Every committing encryption scheme is SOA-C insecure. Schemes specifically designed to achieve SOA-C security are really necessary. SOA-K security needs long keys.

Thank you!