Dan Boneh Odds and ends Format preserving encryption Online Cryptography Course Dan Boneh.

Slides:



Advertisements
Similar presentations
Dan Boneh Message integrity Message Auth. Codes Online Cryptography Course Dan Boneh.
Advertisements

Dan Boneh Using block ciphers Modes of operation: one time key Online Cryptography Course Dan Boneh example: encrypted , new key for every message.
Trusted 3rd parties Basic key exchange
Dan Boneh Public key encryption from Diffie-Hellman ElGamal Variants With Better Security Online Cryptography Course Dan Boneh.
1 PRPs and PRFs CS255: Winter Abstract ciphers: PRPs and PRFs, 2.Security models for encryption, 3.Analysis of CBC and counter mode Dan Boneh, Stanford.
Dan Boneh Authenticated Encryption Active attacks on CPA-secure encryption Online Cryptography Course Dan Boneh.
Length-Doubling Ciphers and Tweakable Ciphers Haibin Zhang Computer Science Department University of California, Davis
Dan Boneh Message Integrity A Parallel MAC Online Cryptography Course Dan Boneh.
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
Submission doc.: IEEE 11-12/1253r1 November 2012 Dan Harkins, Aruba NetworksSlide 1 Why Use SIV for 11ai? Date: Authors:
A Block-Cipher Mode of Operation for Parallelizable Message Authentication John Black University of Nevada, Reno, USA Phillip Rogaway University of California,
#1 EAX A two-pass authenticated encryption mode Mihir BellarePhillip RogawayDavid Wagner U.C. San Diego U.C. Davis and U.C. Berkeley Chiang Mai University.
Foundations of Cryptography Lecture 10: Pseudo-Random Permutations and the Security of Encryption Schemes Lecturer: Moni Naor Announce home )deadline.
Dan Boneh Basic key exchange Public-key encryption Online Cryptography Course Dan Boneh.
CS555Spring 2012/Topic 91 Cryptography CS 555 Topic 9: Block Cipher Construction & DES.
Dan Boneh Public Key Encryption from trapdoor permutations RSA in practice Online Cryptography Course Dan Boneh.
Dan Boneh Block ciphers The data encryption standard (DES) Online Cryptography Course Dan Boneh.
Dan Boneh Introduction What is cryptography? Online Cryptography Course Dan Boneh.
Dan Boneh Authenticated Encryption Definitions Online Cryptography Course Dan Boneh.
Dan Boneh Odds and ends Key Derivation Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
1 How to Encipher Messages on a Small Domain Deterministic Encryption and the Thorp Shuffle Ben Morris University of California, Davis Dept of Mathematics.
Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh.
Dan Boneh Introduction Discrete Probability (crash course) Online Cryptography Course Dan Boneh See also:
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Dan Boneh Using block ciphers Modes of operation: many time key (CTR) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
Attacks on OTP and stream ciphers
Dan Boneh Public Key Encryption from trapdoor permutations PKCS 1 Online Cryptography Course Dan Boneh.
Slide 1 PMAC: A Parallelizable Message Authentication Code Phillip Rogaway Department of Computer Science UC Davis + CMU
Dan Boneh Using block ciphers Modes of operation: many time key (CBC) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
Dan Boneh Stream ciphers Pseudorandom Generators Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance Introduction Online Cryptography Course Dan Boneh.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
Dan Boneh Basic key exchange Merkle Puzzles Online Cryptography Course Dan Boneh.
1 Message authentication codes, modes of operation, and indifferentiability Kan Yasuda (NTT, Japan) ASK 2011 Aug. 31, Singapore.
Dan Boneh Message Integrity CBC-MAC and NMAC Online Cryptography Course Dan Boneh.
Odds and ends Tweakable encryption
Notation Intro. Number Theory Online Cryptography Course Dan Boneh
Template vertLeftWhite2 Authenticated Encryption Attacking non-atomic decryption Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers Stream ciphers are semantically secure Online Cryptography Course Dan Boneh Goal: secure PRG ⇒ semantically secure stream cipher.
Presentation Road Map 1 Authenticated Encryption 2 Message Authentication Code (MAC) 3 Authencryption and its Application Objective Modes of Operation.
Dan Boneh Collision resistance The Merkle-Damgard Paradigm Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers PRG Security Defs Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Arithmetic algorithms Online Cryptography Course Dan Boneh.
Dan Boneh Odds and ends Deterministic Encryption Online Cryptography Course Dan Boneh.
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
RSA-AES-SIV TLS Ciphersuites Dan Harkins. RSA-AES-SIV Ciphersuites What is being proposed? –New ciphersuites for TLS using SIV mode of authenticated encryption.
Block ciphers What is a block cipher?
Should NIST Develop an Additional Version of GCM? July 26, 2007 Morris Dworkin, Mathematician Security Technology Group
Online Cryptography Course Dan Boneh
Dan Boneh Public Key Encryption from trapdoor permutations Constructions Online Cryptography Course Dan Boneh Goal: construct chosen-ciphertext secure.
Dan Boneh Authenticated Encryption CBC paddings attacks Online Cryptography Course Dan Boneh.
1 HBS: A Single-Key Mode of Operation for Deterministic Authenticated Encryption Tetsu Iwata (Nagoya University, Japan) Kan Yasuda (NTT Corporation, Japan)
Dan Boneh Authenticated Encryption Constructions from ciphers and MACs Online Cryptography Course Dan Boneh.
XCBC: A Version of the CBC MAC for Handling Arbitrary-Length Messages
@Yuan Xue CS 285 Network Security Block Cipher Principle Fall 2012 Yuan Xue.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Using block ciphers Review: PRPs and PRFs
PRPs and PRFs CS255: Winter 2017
Cryptography Lecture 13.
Cryptography Lecture 19.
Cryptography Lecture 7.
Cryptography Lecture 11.
Cryptography Lecture 8.
Cryptography Lecture 13.
Cryptography Lecture 10.
Cryptography Lecture 10.
Presentation transcript:

Dan Boneh Odds and ends Format preserving encryption Online Cryptography Course Dan Boneh

Dan Boneh Encrypting credit card numbers Goal: end-to-end encryption Intermediate processors expect to see a credit card number ⇒ encrypted credit card should look like a credit card Credit card format: bbbb bbnn nnnn nnnc ( ≈ 42 bits ) processor #1processor #2processor #3acquiring bank k k POS terminal

Dan Boneh Format preserving encryption (FPE) This segment:given 0 < s ≤ 2 n, build a PRP on {0,…,s-1} from a secure PRF F: K × {0,1} n {0,1} n (e.g. AES) Then to encrypt a credit card number: (s = total # credit cards) 1.map given CC# to {0,…,s-1} 2.apply PRP to get an output in {0,…,s-1} 3.map output back a to CC#

Dan Boneh Step 1: from {0,1} n to {0,1} t (t<n) Want PRP on {0,…,s-1}. Let t be such that 2 t-1 < s ≤ 2 t. Method: Luby-Rackoff with F’: K × {0,1} t/2 {0,1} t/2 (truncate F) R3R3 R3R3 L3L3 L3L3 R0R0 R0R0 L0L0 L0L0 input R1R1 R1R1 L1L1 L1L1 ⊕ F’(k 1, ⋅ ) R2R2 R2R2 L2L2 L2L2 ⊕ F’(k 2, ⋅ ) ⊕ F’(k 3, ⋅ ) output t/2 bits (better to use 7 rounds a la Patarin, Crypto’03)

Dan Boneh Step 2: from {0,1} t to {0,…,s-1} Given PRP(E,D): K × {0,1} t {0,1} t we build(E’,D’): K × {0,…,s-1} {0,…,s-1} E’(k, x): on input x ∈ {0,…,s-1} do: yx; do { y E(k, y) } until y ∈ {0,…,s-1}; output y {0,…,s-1} {0,1} t Expected # iterations: 2

Dan Boneh Security Step 2 is tight: ∀ A ∃ B: PRP adv [A,E] = PRP adv [B,E’] Intuition: ∀ sets Y ⊆ X, applying the transformation to a random perm. π: X X gives a random perm. π': Y Y Step 1: same security as Luby-Rackoff construction note: no integrity (actually using analysis of Patarin, Crypto’03)

Dan Boneh Further reading Cryptographic Extraction and Key Derivation: The HKDF Scheme. H. Krawczyk, Crypto 2010 Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Keywrap Problem. P. Rogaway, T. Shrimption, Eurocrypt 2006 A Parallelizable Enciphering Mode. S. Halevi, P. Rogaway, CT-RSA 2004 Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. P. Rogaway, Asiacrypt 2004 How to Encipher Messages on a Small Domain: Deterministic Encryption and the Thorp Shuffle. B. Morris, P. Rogaway, T. Stegers, Crypto 2009

Dan Boneh End of Segment