B504/I538: Introduction to Cryptography

Slides:



Advertisements
Similar presentations
CIS 5371 Cryptography 3b. Pseudorandomness.
Advertisements

CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Computer Security CS 426 Lecture 3
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
One-Time Pad Or Vernam Cipher Sayed Mahdi Mohammad Hasanzadeh Spring 2004.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Cryptography Lecture 2 Stefan Dziembowski
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
Lectures so far: Today’s lecture: Discrete probability Proving things
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
B504/I538: Introduction to Cryptography
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
Cryptography Lecture 9.
B504/I538: Introduction to Cryptography
Cryptography Lecture 12.
B504/I538: Introduction to Cryptography
Cryptography Lecture 4.
Topic 5: Constructing Secure Encryption Schemes
Cryptography Lecture 16.
B504/I538: Introduction to Cryptography
Cryptography Lecture 5.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
CMSC 414 Computer and Network Security Lecture 3
Cryptography Lecture 6.
Cryptography Lecture 10.
Topic 7: Pseudorandom Functions and CPA-Security
B504/I538: Introduction to Cryptography
Cryptography Lecture 7 Arpita Patra © Arpita Patra.
Cryptography Lecture 7.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
B504/I538: Introduction to Cryptography
Cryptography Lecture 11.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 4.
Cryptography Lecture 5.
Cryptography Lecture 8.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 11.
Cryptography Lecture 9.
Cryptography Lecture 6.
Cryptography Lecture 7.
Cryptography Lecture 3.
Cryptography Lecture 9.
Cryptography Lecture 11.
Cryptography Lecture 10.
Cryptography Lecture 6.
2. Perfect Secret Encryption
Stream Cipher Structure
CIS 5371 Cryptography 2. Perfect Secret Encryption
Presentation transcript:

B504/I538: Introduction to Cryptography Spring 2017 • Lecture 6 (2017—01—26)

Assignment 1 is due on Tuesday! (2017—01—31) (Last day for help is tomorrow!!)

Recall: Perfect secrecy Ciphertext reveals absolutely nothing about plaintext, no matter how powerful the attacker: ∀m0,m1∈M, Pr[c←Enck(m0)|k←Gen(1ⁿ)]=Pr[c←Enck(m1)|k←Gen(1ⁿ)] Shannon’s “Bad News” Lemma: perfect secrecy⇒|m|≤|k| “Bad News” Corollary: can only encrypt one plaintext per key Idea: Let’s make a compromise: insist only that Enck(m) reveals “practically nothing” to any “conceivable-yet-realistic attacker”

Defining “realistic attackers” Idea 1: Attacker can run fastest known algorithm on 1,000 Amazon EC2 instances for 100 years Some IU student’s PhD thesis contains a faster algorithm Idea 2: Attacker can invest 10 million USD on hardware Attacker invests 1 billion USD Intel releases a newer, faster CPU Idea 3: Attacker controls a botnet with 1 million PCs Botnet grows to 10 million PCs and 100 million IoT devices

Defining “realistic attackers” PPT The “right” idea: Attacker embodied by an efficient algorithm; succeeds with insignificant probability negligible Defⁿ (concrete security): An encryption scheme (Gen,Enc,Dec) is (t,ε)-secure if, for every probabilistic algorithm A that runs in time t, |Pr[A(Enck(m0))=1] – Pr[A(Enck(m1))=1]|≤ε. A must be the “best possible” algorithm!

Efficient attackers An “attacker” is called efficient if its strategy is described by a PPT algorithm Q: Why equate “efficient” with “PPT”? A: Experience tells us “doable in polynomial time” ≈ “eventually doable in practice” Also, nice closure properties: f,g∈poly(n) implies f(n)+g(n)∈poly(n) - f(g(n))∈poly(n) f(n)* g(n)∈poly(n) - ∀c>ℝ, f(n)c∈poly(n)

Security parameters Goal: work around requirement to consider the “best possible” algorithm Need to consider an infinite sequence of encryption schemes, indexed by a security parameter security parameter Defⁿ: An encryption scheme is a triple of PPT algorithms (Gen,Enc,Dec), where Gen:1ℕ→K is a (randomized) key generation algorithm Enc:K×M→C is a (randomized) encryption algorithm Dec:K×C→M is a (deterministic) decryption algorithm

Stream ciphers Idea: Replace truly random one-time pad with a “pseudorandom” one-time pad! Consider efficient (and deterministic) function G:{0,1}ⁿ→{0,1}ℓ(ⁿ) Plaintexts and ciphertexts ℓ(n)-bits long; keys just n-bits long Gen(1ⁿ) outputs a uniform random pad k∈{0,1}ℓ(n) Enck(m) exclusive-ORs the message and G(k); that is, c≔m⊕G(k) Deck(c) exclusive-ORs the ciphertext and G(k); that is, m≔c⊕G(k) G(k) is called a key stream

Stream ciphers ℓ(n)-bit pad The function G:{0,1}n→{0,1}ℓ(n) “stretches” the n-bit seed/key into an ℓ(n)-bit stream/pad n-bit key ℓ(n)-bit pad

Indistinguishability against eavesdroppers onetime indistinguishability game Challenger (C) Attacker (A) 1n 1n k←Gen(1ⁿ) b∊{0,1} c←Enck(mb) m0,m1∈{0,1}ⁿ b' Advonetime(A)≔∣Pr[b≟b’]−½∣

Indistinguishability against eavesdroppers Defⁿ: An encryption scheme (Gen,Enc,Dec) has indistinguishable encryptions in the presence of an eavesdropper if, for every PPT algorithm A, there exists a negligible function ε:ℕ→ℝ⁺ such that Advonetime(A)≤ε(n)

That’s all for today, folks!