Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.

Slides:



Advertisements
Similar presentations
Wonders of the Digital Envelope
Advertisements

Foundations of Cryptography Lecture 11 Lecturer: Moni Naor.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Short course on quantum computing Andris Ambainis University of Latvia.
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Zero-Knowledge.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
Zero Knowledge Proofs By Subha Rajagopalan Jaisheela Kandagal.
Network Security – Part 2 Public Key Cryptography Spring 2007 V.T. Raja, Ph.D., Oregon State University.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Oblivious Transfer based on the McEliece Assumptions
Lecturer: Moni Naor Foundations of Cryptography Lecture 12: Commitment and Zero-Knowledge.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Tutorial on Secure Multi-Party Computation
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
K-Anonymous Message Transmission Luis von Ahn Andrew Bortz Nick Hopper The Aladdin Center Carnegie Mellon University.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
How to play ANY mental game
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
CS573 Data Privacy and Security
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Cryptography Dec 29. This Lecture In this last lecture for number theory, we will see probably the most important application of number theory in computer.
Wonders of the Digital Envelope Avi Wigderson Institute for Advanced Study.
Topic 22: Digital Schemes (2)
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Based on Schneier Chapter 5: Advanced Protocols Dulal C. Kar.
Topic 23: Zero-Knowledge Proof and Cryptographic Commitment
Software Security Seminar - 1 Chapter 5. Advanced Protocols 조미성 Applied Cryptography.
Modern Cryptographic Topics
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
On the work of Shafi Goldwasser and Silvio Micali By Oded Goldreich WIS, Dec 2013.
Introduction to Quantum Key Distribution
Public Key Cryptosystems RSA Diffie-Hellman Department of Computer Engineering Sharif University of Technology 3/8/2006.
Zero Knowledge Proofs Matthew Pouliotte Anthony Pringle Cryptography November 22, 2005 “A proof is whatever convinces me.” -~ Shimon Even.
Software Security Seminar - 1 Chapter 4. Intermediate Protocols 발표자 : 이장원 Applied Cryptography.
Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-106 Efficient Fully-Simulatable Oblivious Transfer.
Cryptography CS Lecture 19 Prof. Amit Sahai.
EE 122: Lecture 24 (Security) Ion Stoica December 4, 2001.
Lecture 3 Page 1 CS 236 Online Introduction to Cryptography CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
 5.1 Zero-Knowledge Proofs  5.2 Zero-Knowledge Proofs of Identity  5.3 Identity-Based Public-Key Cryptography  5.4 Oblivious Transfer  5.5 Oblivious.
Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Information Security message M one-way hash fingerprint f = H(M)
Information Security message M one-way hash fingerprint f = H(M)
Cryptography CS 555 Lecture 22
Information Security message M one-way hash fingerprint f = H(M)
Oblivious Transfer.
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer Engineering Sample Applications of Computational Number Theory in Cryptography Author & Instructor: Mohammad Sadeq Dousti 1 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  These set of slides are licensed under Creative Commons Attribution-NonCommercial- ShareAlike (CC BY-NC-SA) 4.0.  Basically, this license allows others to use the slides verbatim, and even modify and incorporate them into their own work, as long as: 1. They credit the original author(s); 2. Their work is used non-commercially; 3. They license their work under CC BY-NC-SA 4.0.  For further information, please consult: o o sa/4.0/legalcode sa/4.0/legalcode Copyright Notice 2 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  Applications to RSA  RSA is not a secure encryption  Goldwasser–Micali Cryptosystem  Commitment schemes  Coin flipping over the phone  Oblivious transfer  Applications to CFF/CFPs Outline 3 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Applications to RSA 4 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Applications to RSA (Cont’d) 5 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 RSA leaks partial information about the message 6 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  GM is an encryption scheme. o We will define encryption schemes later. o Informally, the do not leak even partial information.  GM uses a Blum integer n as public key.  The private keys are the factorization of n.  GM encrypts one bit at a time. Goldwasser–Micali Cryptosystem 7 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Goldwasser–Micali Cryptosystem (Cont’d) 8 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  A commitment scheme is a security protocol between two parties S (sender) and R (receiver), which has two phases: o Commit o Decommit (or reveal)  Informally: o In the commit phase, S sends a secret value  to R, in such a way that R learns nothing about . o In the decommit phase, S reveals the secret value  to R. - In this phase, it is required that S cannot change the value he committed to. Commitment schemes 9 / 18

Introduction to Modern Cryptography Sharif University Spring S generates a random Blum integer N. 2. S encrypts his secret: c = GM(N,  ). 3. Commitment: S sends (N, c) to R. 4. Decommitment: S reveals the randomness used in GM(N,  ) to R.  The above approach works as long as S acts honestly.  What if S chooses N as a non-Blum integer? Using GM to construct a commitment S should prove to R that he picked N honestly. The proof must leak nothing about the factors of N to R. The idea behind zero-knowledge proofs: Proofs that leak nothing but the validity of the statement being proven. S should prove to R that he picked N honestly. The proof must leak nothing about the factors of N to R. The idea behind zero-knowledge proofs: Proofs that leak nothing but the validity of the statement being proven. 10 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Alternative to ZK proofs: Sending decomposition of N 1. S generates a random Blum integer N. 2. S encrypts his secret: c = GM(N,  ). 3. Commitment: S sends (N, c) to R. 4. Decommitment: S sends the factors of N to R. “R verifies that N is a Blum integer, and decrypts .” 1. S generates a random Blum integer N. 2. S encrypts his secret: c = GM(N,  ). 3. Commitment: S sends (N, c) to R. 4. Decommitment: S sends the factors of N to R. “R verifies that N is a Blum integer, and decrypts .” 11 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  Assignment 1: Prove that it is a computational binding (assuming log g h modulo p is unknown) and perfect hiding commitment.  Assignment 2: Argue that simultaneous perfect binding & perfect hiding are impossible in commitments. A computational binding & perfect hiding commitment 12 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Coin flipping over the phone 13 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  Application 1: Exchange of secrets o Two parties want to exchange their secrets. o Neither is willing to reveal his secret before the other one does so.  Application 2: Contract signing o Two parties want to sign a contract. o Neither is willing to sign before the other one does so.  These applications gave rise to two flavors of OT.  They were shown to be “equivalent.”  OT is sufficiently strong to enable any two-party protocol to be performed. Oblivious Transfer (OT) 14 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Flavor 1:  Sender S has a secret message m.  He wants to “obliviously” transfer it to receiver R. o R receives m with probability ½. o S cannot guess whether R received m or not. Flavor 1:  Sender S has a secret message m.  He wants to “obliviously” transfer it to receiver R. o R receives m with probability ½. o S cannot guess whether R received m or not. OT Flavors 15 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  The above protocol requires ZK proofs to be secure against both cheating senders and receivers.  Assignment: Describe how S can cheat. Do the same for R.  We omit an example for OT Flavor 2 for conciseness. OT Flavor 1 16 / 18

Introduction to Modern Cryptography Sharif University Spring 2015 Constructing CFF/CFP based on factoring 17 / 18

Introduction to Modern Cryptography Sharif University Spring 2015  [Gol01] O. Goldreich. Foundations of Cryptography Volume 1: Basic Tools. Cambridge University Press,  [KL08] J. Katz and Y. Lindell. Introduction to Modern Cryptography: Principles and Protocols. CRC Press,  [GB08] S. Goldwasser and M. Bellare. Lecture Notes on Cryptography References 18 / 18