B504/I538: Introduction to Cryptography

Slides:



Advertisements
Similar presentations
CIS 5371 Cryptography 3b. Pseudorandomness.
Advertisements

Cryptography: The Landscape, Fundamental Primitives, and Security David Brumley Carnegie Mellon University.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
One-Time Pad Or Vernam Cipher Sayed Mahdi Mohammad Hasanzadeh Spring 2004.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Dan Boneh Stream ciphers PRG Security Defs Online Cryptography Course Dan Boneh.
Cryptography Lecture 6 Arpita Patra © Arpita Patra.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
B504/I538: Introduction to Cryptography
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
B504/I538: Introduction to Cryptography
Cryptography Lecture 9.
Cryptography Lecture 3.
B504/I538: Introduction to Cryptography
Cryptography Lecture 12.
B504/I538: Introduction to Cryptography
Cryptography Lecture 2 Arpita Patra © Arpita Patra.
Topic 5: Constructing Secure Encryption Schemes
B504/I538: Introduction to Cryptography
B504/I538: Introduction to Cryptography
Cryptography Lecture 5.
Topic 3: Perfect Secrecy
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Cryptography Lecture 2 Arpita Patra © Arpita Patra.
Cryptography Lecture 9 Arpita Patra © Arpita Patra.
CMSC 414 Computer and Network Security Lecture 3
Cryptography Lecture 6.
Cryptography Lecture 10.
Topic 7: Pseudorandom Functions and CPA-Security
B504/I538: Introduction to Cryptography
Cryptography Lecture 7 Arpita Patra © Arpita Patra.
Cryptography Lecture 7.
B504/I538: Introduction to Cryptography
Cryptography Lecture 11 Arpita Patra © Arpita Patra.
Cryptography Lecture 25.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Cryptography Lecture 7 Arpita Patra © Arpita Patra.
Cryptography Lecture 4 Arpita Patra © Arpita Patra.
Symmetric-Key Encryption
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 5.
Cryptography Lecture 8.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 9.
Cryptography Lecture 12.
Cryptography Lecture 6.
Cryptography Lecture 7.
Cryptography Lecture 9.
Cryptography Lecture 11.
Cryptography Lecture 6.
Cryptography Lecture 21.
2. Perfect Secret Encryption
CIS 5371 Cryptography 2. Perfect Secret Encryption
Presentation transcript:

B504/I538: Introduction to Cryptography Spring 2017 • Lecture 7 (2017—01—31)

About security! Free pizza+brownies! Next Thursday!

Assignment 1 is due! Assignment 2 is out and is due in two weeks! (2017—02—14) (Please get started early!!)

Recall: Stream cipher Idea: Replace the truly random pad used by the OTP encryption scheme with a pseudorandom pad Let G:{0,1}*→{0,1}* be a PRG with expansion factor ℓ Plaintexts / ciphertexts are ℓ(n)-bit strings; key is an n-bit string Gen(1ⁿ) outputs a uniform random key k∊{0,1}ⁿ Enck(m) computex XOR of m and G(k); that is, c≔m⊕G(k) Deck(m) computes XOR of c and G(k); that is, m≔c⊕G(k)

Indistinguishability against eavesdroppers onetime indistinguishability game Challenger (C) Attacker (A) 1n 1n k←Gen(1ⁿ) b∊{0,1} c←Enck(mb) m0,m1∈{0,1}ⁿ b' Advonetime(A)≔∣Pr[b≟b’]−½∣

Indistinguishability against eavesdroppers Defⁿ: An encryption scheme (Gen,Enc,Dec) has indistinguishable encryptions in the presence of an eavesdropper if, for every PPT algorithm A, there exists a negligible function ε:ℕ→ℝ⁺ such that Advonetime(A)≤ε(n)

Pseudorandom generators (PRGs) Informally, a PRG is a deterministic algorithm that , on input a truly random n- bit seed, outputs a “random looking” ℓ(n)-bit stream for some ℓ(n)>n Q: How de we formalize the notion of a string being “random looking”? A: Very carefully...

k∊{0,1}ⁿ r≔G(k) r∊{0,1}ℓ(n) Game 0: Challenger (C) Attacker (A) 1n 1n k∊{0,1}ⁿ r≔G(k) r b' Game 1: Challenger (C) Attacker (A) 1n 1n r∊{0,1}ℓ(n) r b' Defⁿ: AdvPRG(A)≔|1/2 - Pr[b’=0 in game 0 or b’=1 in game 1]|

Distinguishing distributions What tactics might the distinguisher employ? Output 0 if hamming weight of r is “implausibly” large or small Output 0 if substring “00” occurs implausibly often in r Output 0 if r contains a run of more than 2 lg|r| consecutive 0s And so on and so forth… Q: Which set of tests is the correct one to consider? Fact: Given any fixed set of tests, it is easy to construct G that passes them all, yet is easily distinguished using some other test

Fixed-expansion PRG Defⁿ: Let G:{0,1}*→{0,1}* and let ℓ:ℕ→ℕ be a pair of deterministic functions such that,∀n∈ℕ and ∀k∈{0,1}ⁿ, G(k)∈{0,1}ℓ(n). Then G is a fixed-expansion pseudorandom generator (PRG) if: ∀n∈ℕ, ℓ(n)>n (ℓ is called the expansion factor of G) For every PPT algorithm A, there is a negligible function ε:ℕ→ℝ⁺ such that AdvPRG(A)≤ε(n)

Computational indistinguishability Defⁿ: Two probability ensembles {Xn}n∈ℕ and {Yn}n∈ℕ are (computationally) indistinguishable if, for every PPT algorithm A, there exists a negligible function ε:ℕ→ℝ⁺ such that |Pr[A(Xn)=1]−Pr[A(Yn)=1]|≤ε(n)

Fixed-expansion PRG (alt. defⁿ) Defⁿ: Let G:{0,1}*→{0,1}* and ℓ:ℕ→ℕ be a pair of deterministic functions such that,∀n∈ℕ and ∀k∈{0,1}ⁿ, G(k)∈{0,1}ℓ(n). Then G is a fixed-expansion pseudorandom generator (PRG) if: ∀n∈ℕ, ℓ(n)>n (ℓ is called the expansion factor of G) The distribution ensembles {G(Un)}n∈ℕ and {Uℓ(n)}n∈ℕ are computationally indistinguishable, where for each n∈ℕ, Un denotes the uniform distribution.

?? An example of a PRG? Q: How do we prove that G is not a PRG? “concatenation” Example: Define G:{0,1}*→{0,1}* s.t. G(k)≔k∥(k1⊕k2⊕⋯⊕k|k|) where ki denotes the ith bit of k Expansion factor: ℓ(s)=s+1 Is G a PRG? Q: How do we prove that G is not a PRG? A: Construct an efficient distinguisher! D(r) output 1 if and only if the XOR of all bits in r is 0 AdvPRG(D) = NO! ?? | 1−1/2| =1/2 (which is not negligible!)

That’s all for today, folks!