PRATYAY MUKHERJEE Aarhus University Joint work with

Slides:



Advertisements
Similar presentations
Asymptotically Optimal Communication for Torus- Based Cryptography David Woodruff MIT Joint work with Marten van Dijk Philips/MIT.
Advertisements

Analysis of Computer Algorithms
Invertible Zero-Error Dispersers and Defective Memory with Stuck-At Errors Ariel Gabizon Ronen Shaltiel.
An Introduction to Randomness Extractors Ronen Shaltiel University of Haifa Daddy, how do computers get random bits?
EXPLICIT NON-MALLEABLE CODES RESISTANT TO PERMUTATIONS Shashank Agrawal (UIUC), Divya Gupta (UCLA), Hemanta Maji (UCLA), Omkant Pandey (UIUC), Manoj Prabhakaran.
PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 25. FEB 2014 CONTINUOUS NON-MALLEABLE CODES JOINT WORK WITH SEBASTIAN FAUST, JESPER.
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Russell Impagliazzo ( IAS & UCSD ) Ragesh Jaiswal ( Columbia U. ) Valentine Kabanets ( IAS & SFU ) Avi Wigderson ( IAS ) ( based on [IJKW08, IKW09] )
Protecting Circuits from Leakage Sebastian Rome La Sapienza, January 18, 2009 Joint work with KU Leuven Tal Rabin Leo Reyzin Eran Tromer Vinod.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE (Aarhus University) Joint work with Sebastian.
Efficient Implementation of Property Directed Reachability Niklas Een, Alan Mishchenko, Robert Brayton.
CRYPTOGRAPHY AGAINST CONTINUOUS MEMORY ATTACKS Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt and Daniel Wichs MIT/MSR Reading Group NYU.
Ran Canetti, Yael Tauman Kalai, Mayank Varia, Daniel Wichs.
Approximate List- Decoding and Hardness Amplification Valentine Kabanets (SFU) joint work with Russell Impagliazzo and Ragesh Jaiswal (UCSD)
1 Complexity ©D.Moshkovitz Cryptography Where Complexity Finally Comes In Handy…
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
1 Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions Iftach Haitner, Danny Harnik, Omer Reingold.
Raef Bassily Penn State Local, Private, Efficient Protocols for Succinct Histograms Based on joint work with Adam Smith (Penn State) (To appear in STOC.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
New Results on PA/CCA Encryption Carmine Ventre and Ivan Visconti Università di Salerno.
A Rate-Optimizing Compiler for Non- malleable Codes against Bit-wise Tampering and Permutations Shashank Agrawal (UIUC), Divya Gupta (UCLA), Hemanta K.
LEAKAGE and TAMPER Resilient Random Access Machine (LTRAM) Pratyay Mukherjee Aarhus University Joint work with Sebastian Faust, Jesper Buus Nielsen and.
NON-MALLEABLE CODES AND TAMPER-RESILIENT SECURITY ( ICS 2010 ) Joint work with: Stefan Dziembowski, Krzysztof Pietrzak Speaker: Daniel Wichs.
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
Protecting Circuits from Leakage the computationally bounded and noisy cases Sebastian Faust Eurocrypt 2010, Nice Joint work with KU Leuven Tal Rabin Leo.
PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 28. MARCH 2014 NEW RESULTS IN NON-MALLEABLE CODES PRATYAY MUKHERJEE 28. MARCH 2014.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
Lecture 40 CSE 331 Dec 11, Announcements Solutions to HW 10 and graded HW 9 at end of the lecture Review session on Monday: see blog for details.
Introduction to Cryptography and Security Mechanisms: Unit 5 Theoretical v Practical Security Dr Keith Martin McCrea
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Oded Regev Tel-Aviv University On Lattices, Learning with Errors, Learning with Errors, Random Linear Codes, Random Linear Codes, and Cryptography and.
Foundations of Network and Computer Security J J ohn Black Lecture #3 Aug 28 th 2009 CSCI 6268/TLEN 5550, Fall 2009.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Information Theory and Security
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Linear Fault Analysis of Block Ciphers Zhiqiang Liu 1, Dawu Gu 1, Ya Liu 1, Wei Li 2 1. Shanghai Jiao Tong University 2. Donghua University ACNS 2012 June.
Two New Online Ciphers Mridul Nandi National Institute of Standards and Technology, Gaithersburg, MD Indocrypt 2008, Kharagpur.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Protecting Cryptographic Memory against Tampering Attack PRATYAY MUKHERJEE PhD Dissertation Seminar Supervised by Jesper Buus Nielsen October 8, 2015.
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
Randomness Leakage in the KEM/DEM Framework Hitoshi Namiki (Ricoh) Keisuke Tanaka (Tokyo Inst. of Tech.) Kenji Yasunaga (Tokyo Inst. of Tech.  ISIT) ProvSec.
Error-Correcting Codes and Pseudorandom Projections Luca Trevisan U.C. Berkeley.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Efficient Leakage Resilient Circuit Compilers
A Fixed-key Blockcipher
Sampling of min-entropy relative to quantum knowledge Robert König in collaboration with Renato Renner TexPoint fonts used in EMF. Read the TexPoint.
Topic 5: Constructing Secure Encryption Schemes
A Tamper and Leakage Resilient von Neumann Architecture
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Cryptography Lecture 10.
Topic 7: Pseudorandom Functions and CPA-Security
Cryptography for Quantum Computers
Provable Security at Implementation-level
Fiat-Shamir for Highly Sound Protocols is Instantiable
Cryptography Lecture 8.
New Frontiers in Secret Sharing
Cryptography Lecture 9.
Presentation transcript:

Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE Aarhus University (now @NYU) Joint work with Sebastian Faust, Daniele Venturi and Daniel Wichs (EPFL) (La Sapienza, Rome ) (NEU) Appeared in Eurocrypt 2014 New York Crypto Day, CUNY June 27, 2014

Outline Introduction to Non-Malleable Codes. Efficient Non-malleable codes against poly-size tampering circuit. (Our result-1) Applications of NMC in Crypto. A new and related notion: Non-malleable Key-derivation and it’s application. (Our result-2)

Introduction to Non-malleable Codes

A modified codeword contains either original or unrelated message. What is Non-Malleable Codes ? (Only one sentence!) NMC A modified codeword contains either original or unrelated message. E.g. Can not flip one bit of encoded message by modifying the codeword.

The “Tampering Experiment” Consider the following experiment for some encoding scheme (ENC,DEC) f ENC s Tamper 2F C DEC s* C*=f(C) Note ENC can be randomized. There is no secret Key. Goal: Design encoding scheme (ENC,DEC) with meaningful “guarantee” on s* for an “interesting” class F

The “Tampering Experiment” Consider the following experiment for some encoding scheme (ENC,DEC) f ENC s Tamper 2F C DEC s* C*=f(C) Error-Correcting Codes: Guarantee s* = s F is very limited ! e.g. For hamming codes with distance d, f must be such that: Ham-Dist(C,C*) < d/2.)

The “Tampering Experiment” Consider the following experiment for some encoding scheme (ENC,DEC) f ENC s Tamper 2F C DEC s* C*=f(C) Error-Correcting Codes: Guarantee s* = s F is very limited ! Error-Detecting Codes : Guarantee s* = s or ⊥ F excludes simple functions ! e.g. consider f to be a const. function always maps to a “valid” codeword.

The “Tampering Experiment” Consider the following experiment for some encoding scheme (ENC,DEC) f ENC s Tamper 2F C DEC s* C*=f(C) Error-Correcting Codes: Guarantee s* = s F is very limited ! Error-Detecting Codes : Guarantee s* = s or ⊥ F excludes simple functions ! Non-malleable Codes [DPW ’10] : Guarantee s* = s or “something unrelated” F Hope: Achievable for “rich”

Let’s be formal…..

A code (ENC, DEC) is non-malleable w.r.t. F if Tamper 2F C DEC s* C*=f(C) If C* = C return same Else return s* Tamperf(s) Definition [DPW 10]: A code (ENC, DEC) is non-malleable w.r.t. F if 8 f ∈F and 8 s0, s1 we have: Tamperf(s0) ≈ Tamperf(s1)

non-malleability for such fbad ! Limitation… Limitation: For any (ENC, DEC), there exists fbad : s ← DEC(C) s* = s ⊕ 1 C* ← ENC(s*) Corollary-1: It is impossible to construct encoding scheme which is non-malleable w.r.t. all functions Fall . Corollary-2: It is impossible to construct efficient encoding scheme which is non-malleable w.r.t. all efficient functions Feff . No hope to achieve non-malleability for such fbad ! Main Question: How to restrict F ? Other Questions: Rate ( =|C|/|s| ) Efficiency Assumption(s)

…..and Possibilities Main Question: How to restrict F ? Way-1: Granular Tampering Codeword consists of components which are independently tamperable. Decoding requires multiple components. Example: Split-state tampering model where there are only two independently tamperable components. [DPW10, LL12, DKO13, ADL13, CG14a, FMNV14, ADK14]

…..and Possibilities Main Question: How to restrict F ? Way-2: Low complexity tampering The whole codeword is tamperable. The tampering functions are “less complicated” than encoding/decoding. [CG14b, FMVW 14] This talk

Efficient NMC for poly-size tampering circuits

Our Result recall Main Result: “The next best thing” Even more.. Corollary-2: It is impossible to construct efficient encoding scheme which is non-malleable w.r.t. all efficient functions Feff . Main Result: “The next best thing” For any fixed polynomial P, there exists an efficient non-malleable code for all circuits of size ≤ P . For any fixed polynomial P, there exists an efficient non-malleable code for any family of functions |F |≤ 2P. Even more.. When we say “The next Best Thing” then that only refers to the stronger result, no ? Caveat: Our results hold in CRS model.

NMC in CRS model Fix some polynomial P We construct a family of efficient codes parameterized by CRS: (ENCCRS, DECCRS) . We show that, w.h.p. over the random choice of CRS : (ENCCRS, DECCRS) is an NMC w.r.t. all tampering circuits of size ≤ P Although P is chosen apriori, the tampering circuit can be chosen from the family of all circuits of size ≤ P adaptively.

The Construction Overview Input: s Inner Encoding C1 Outer Encoding C Intuitions (outer encoding) Ingredient: a t-wise independent hash function h C C1 || h( ) described by CRS is Valid C is of the form R || h( ) We choose CRS such that |Circuit computing h| > P ⇒ No circuit of size ≤ P can compute h on “too many” points. (Proof: Probabilistic Method) For every tampering function f there is a “small set” Sf such that if a tampered codeword is valid, then it is in Sf w.h.p.

The Construction Overview Input: s Inner Encoding C1 Outer Encoding C Intuitions (outer encoding) For every tampering function f there is a “small set” Sf such that if a tampered codeword is valid, then it is in Sf w.h.p. We call this property Bounded Malleability which ensures that the tampered codeword does not contain “too much information” about the input codeword

The Construction Overview Input: s Inner Encoding C1 Outer Encoding C Intuitions (Inner encoding) recall A leakage-resilient code Output of Tamperf(s) can be thought of as some sort of leakage on C1 f can guess some bit(s) of C1 and if the guess is correct, leave C same otherwise overwrites to some invalid code. Example w.h.p. the leakage range is “small”: {same, ⊥, Sf}

Leakage-Resilient Code Def [DDV 10]: A code (LRENC, LRDEC) is leakage-resilient w.r.t. G if 8 g ∈ G and 8 s : g(LRENC(s)) ≈ g(U) Construction [DDV 10]: Let h’ be a t-wise hash function. Then to encode s choose a random r and output c = r || h’ (r) ⊕s Our Inner Encoding Analysis by [DDV 10] uses bound for extractor and therefore, r ≥ s (rate ≤ 1/2) even if the leakage ℓ is small We show: The construction is an LRC as long as: r > ℓ even if r <<s We use the same construction but improved analysis to achieve optimal rate ≈ 1.

Putting it together Input: s Leakage Resilient Code Inner Encoding C1 Outer Encoding C Leakage Resilient Code Bounded Malleable Code Non-Malleable Code

The Construction (Recap) Pre-processing Encoding Input: s Param t r ← DR (h1, h2)← H1×H2 Inner Code: c1 = (r, z) h1(r) Both t–wise independent; z h1 h2 𝛔=h2(𝐫,𝐳) Output: c = (r, z, 𝛔) Decoding If 𝛔=h2(r,z), then output z⊕h1(r) else output ⊥ Input: c = (r, z, 𝛔)

Few additional remarks Our Construction is Information Theoretic. It achieves optimal rate ≈1 Efficient as runs in poly(log(1/𝛆)) ; 𝛆 is the error term. An independent and concurrent work [CG’14] : Constructed NMC for same F but the encoding/decoding runs in poly(1/𝛆 ) : “Inefficient” when 𝛆 is “negligible” !

……but I thought this is a CRYPTO talk !

Tamper-resilient Cryptography Applications in Crypto Main Application Tamper-resilient Cryptography [DPW 10, LL 12, FMNV 14, FMNV 14a]

Theoretical models of tampering Tamper with memory and computation (IPSW ’06) Tamper only with memory (GLMMR ‘04) Main Focus F F k k Most General Model: Complicated Limited existing results ! A Natural First Step : Simpler to handle Might be reasonable in practice !

Tamper-resilient compiler using NMC [DPW 10] K’ F’ K F Compile: 1.Initialization: K' := C= ENC(K) Execution of F‘[C](x): 2. K = DEC(K‘) 3. If K ≠ ⊥ Output F[K](x) & Go to: 1 Else STOP. NMC Guarantee: If (ENC,DEC) is non-malleable for then the compiled F’(k’) is tamper-resilient against any memory-tampering f∈ F ∀ ∃ ≈ Adv Sim

Other Recent Applications FMNV 14a : Tamper-resilient RAM- considers tampering also with computation. AGMPP 14: Bit-commitment to String-commitment using NMC secure against bit-permutation. CMTV 14: One-bit CCA encryption=> Multi-bit CCA encryption using NMC secure against continuous bit-wise tampering. More applications ? – Open !

Non-malleable Key-derivation (NMKD)

Intuition Source: X Tampered Source: f(X) 𝐍𝐌𝐊𝐃 Output: Y Tampered Source: f(X) Output: Y’ 𝐍𝐌𝐊𝐃 NMKD guarantees that if f(X) ≠ X then (Y, Y’) ≈ (U, Y’) A dual of Non-Malleable Extractor

Definition: A function 𝝓 is NMKD w.r.t. F if NMKD: Defintion Definition: A function 𝝓 is NMKD w.r.t. F if 8 f ∈F following holds Sample x←U If f(x) = x return (𝝓(x),same) Else return (𝝓(x), 𝝓(f(x))) Real𝝓, f Sample x←U ; y ←U’ If f(x) = x return (y,same) Else return (y, 𝝓(f(x))) Ideal𝝓, f ≈ May be t > P is not a very good presentation. How can I say t is “sufficiently” larger than P ?

Definition: A function 𝝓 is NMKD w.r.t. F if NMKD: Defintion Sample x←U If f(x) = x return (𝝓(x),same) Else return (𝝓(x), 𝝓(f(x))) Real𝝓, f Sample x←U ; y ←U’ If f(x) = x return (y,same) Else return (y, 𝝓(f(x))) Ideal𝝓, f ≈ Definition: A function 𝝓 is NMKD w.r.t. F if 8 f ∈F if above holds May be t > P is not a very good presentation. How can I say t is “sufficiently” larger than P ?

Results Theorem (informal) Similar to our NMC result: We construct a family of efficient NMKD against Poly-size circuits. (CRS model) Our construction is optimal (≈ ½) Theorem (informal) For any F of size ≤ 2P, a randomly chosen 2t-wise independent hash function is an NMKD w.h.p. as long as t > P

Application of NMKD : Tamper-Resilient Stream Cipher Model s1 s2 Normal Chain SC(.) SC(.) SC(.) s0 x1 x0 x2/u f1 f0 x’0 x’1 s'1 Tampered Chain SC(.) SC(.) s'0

Application of NMKD : Tamper-Resilient Stream Cipher Construction TRSC= PRG∘ NMKD s1 s2 Normal Chain s0 prg(𝝓(.)) prg(𝝓(.)) prg(𝝓(.)) x1 x0 x2/u f1 f0 x’0 x’1 s'1 Tampered Chain s'0 prg(𝝓(.)) prg(𝝓(.))

Conclusion The first construction of non-granular and efficient Non-malleable code. Our construction is information theoretic and achieves optimal rate. A new primitive Non-Malleable Key-derivation. Application to construct Tamper-resilient Stream Cipher. Open: New Application of NMKD. Extend our result in plain model. (partial results by AGMPP 14) More applications of NMC

Thank You !

A brief history of Non-malleable Codes

Application of NMKD : Tamper-Resilient Stream Cipher Construction TRSC= PRG∘ NMKD s1 s2 Normal Chain s0 prg(𝝓(.)) prg(𝝓(.)) x1 x0 f1 f0 x’0 x’1 s'2 s'1 Tampered Chain s'0 prg(𝝓(.)) prg(𝝓(.))

Limitation and Possibility Limitation: For any (ENC, DEC) there exists fbad which decodes C, flips 1-bit and re-encodes to C*. Corollary-1: It is impossible to construct encoding scheme which is non-malleable w.r.t. all functions Fall . Corollary-2: It is impossible to construct efficient encoding scheme which is non-malleable w.r.t. all efficient functions Feff . Question: How to restrict F ? Way-1: Restrict granularity Codeword consists of components which are independently tamperable. Example: Split-state tampering [DPW10, LL12, DKO13, ADL13, CG13, FMNV13, ADK14]: Way-2: Restrict complexity The whole codeword is tamperable but only with functions that are not “too complicated”. Our Focus!

Tamperf(s) f s 2F C s* C*=f(C) If C* = C return same Else return C* ENC s Tamper 2F C DEC s* C*=f(C) If C* = C return same Else return C* Tamperf(s)

Physical attacks on implementations Mathematical Model: Blackbox Our focus Reality: PHYSICAL ATTACKS tampering input input Fk(.) Fk(.) F’k’ (.) tampered output output output