NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.

Slides:



Advertisements
Similar presentations
PROOFS OF RETRIEVABILITY VIA HARDNESS AMPLIFICATION Yevgeniy Dodis, Salil Vadhan and Daniel Wichs.
Advertisements

Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Foundations of Cryptography Lecture 7 Lecturer:Danny Harnik.
Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE (Aarhus University) Joint work with Sebastian.
Cryptography and Game Theory: Designing Protocols for Exchanging Information Gillat Kol and Moni Naor.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
NON-MALLEABLE CODES AND TAMPER-RESILIENT SECURITY ( ICS 2010 ) Joint work with: Stefan Dziembowski, Krzysztof Pietrzak Speaker: Daniel Wichs.
Tight Bounds for Unconditional Authentication Protocols in the Moni Naor Gil Segev Adam Smith Weizmann Institute of Science Israel Modeland Shared KeyManual.
Digital Signatures and Hash Functions. Digital Signatures.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
Short course on quantum computing Andris Ambainis University of Latvia.
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Fuzzy extractor based on universal hashes
 Secure Authentication Using Biometric Data Karen Cui.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Explorations in Anonymous Communication Andrew Bortz with Luis von Ahn Nick Hopper Aladdin Center, Carnegie Mellon University, 8/19/2003.
Lecturer: Moni Naor Foundations of Cryptography Lecture 4: One-time Signatures, UOWHFs.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
1 Leonid Reyzin May 23, th International Conference on Information Theoretic Security Minentropy and its Variations for Cryptography.
Overview of Cryptography and Its Applications Dr. Monther Aldwairi New York Institute of Technology- Amman Campus INCS741: Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Computer Security CS 426 Lecture 3
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
Secure Message Transmission In Asynchronous Directed Networks Kannan Srinathan, Center for Security, Theory and Algorithmic Research, IIIT-Hyderabad. In.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
Rei Safavi-Naini University of Calgary Joint work with: Hadi Ahmadi iCORE Information Security.
Password Mistyping in Two-Factor Authenticated Key Exchange Vladimir KolesnikovCharles Rackoff Bell LabsU. Toronto ICALP 2008.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Rational Cryptography Some Recent Results Jonathan Katz University of Maryland.
Overview of Cryptography & Its Applications
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Randomness Extraction Beyond the Classical World Kai-Min Chung Academia Sinica, Taiwan 1 Based on joint works with Xin Li, Yaoyun Shi, and Xiaodi Wu.
1 Leonid Reyzin Boston University Adam Smith Weizmann  IPAM  Penn State Robust Fuzzy Extractors & Authenticated Key Agreement from Close Secrets Yevgeniy.
Jonathan Katz University of Maryland Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-108 Aggregate Message- Authentication.
When is Key Derivation from Noisy Sources Possible?
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
Cryptography Hyunsung Kim, PhD University of Malawi, Chancellor College Kyungil University February, 2016.
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
Introduction to security goals and usage of cryptographic algorithms
Topic 14: Random Oracle Model, Hashing Applications
Cryptography Lecture 4.
Cryptography Lecture 10.
When are Fuzzy Extractors Possible?
Cryptography Lecture 11.
When are Fuzzy Extractors Possible?
Cryptography Lecture 11.
Topic 13: Message Authentication Code
Cryptography Lecture 3.
Cryptography Lecture 10.
Cryptography Lecture 9.
Cryptography Lecture 10.
Cryptography Lecture 26.
Presentation transcript:

NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009

Symmetric-Key Cryptography  Alice and Bob share a secret W and want to communicate securely over a public channel.  Privacy: Eve does not learn anything about the message  Authenticity: Eve cannot modify or insert messages.  This is a well-studied problem with many solutions:  Information-theoretic security (going back to Shannon in1949).  Computational security (formally studied since the 1970s). e.g. One Way Functions, Block Ciphers (AES). Bob Alice W W message Eve ?? message’ Not valid!

Symmetric-Key Cryptography with Imperfect Keys  Standard symmetric-key primitives require that Alice and Bob share a uniformly random secret W.  May not be a necessary, always better to require less.  May not be the case in practice:  Human Memorable Passwords, Biometrics, …  Physical devices leak “side-channel” information about keys.  Question: Can we base symmetric-key cryptography on weakly random (non-uniform) shared secrets?

General View of Weak Secrets  Model shared secrets as a random variable W. Distribution is arbitrary, but “sufficiently hard to guess”.  Formally, require that the min-entropy of W is at least k: (max over i of Pr[W = i]) ≤ 2 -k.  Goal: Base symmetric-key cryptography on weak secrets.  Authenticated Key Agreement:  Alice and Bob start out with a shared weak secret W and execute a protocol to agree on a uniformly random key R.  Secure even if Eve observes/modifies protocol execution.  This talk: An information theoretic solution.

Randomness Extractors (Solution for passive Eve)  Randomness Extractor.  Input: a weak secret W and a uniformly random seed X.  Output: extracted randomness R = Ext(W;X).  R looks (almost) uniformly random, even given the seed X. Size |R| ≈ Entropy of W. Bob Alice WW Eve X R= Ext(W;X) Choose seed X.

R= Ext(W;X)R’= Ext(W;X’) What if Eve is active?  Can modify the seed X to some other value X’ and cause Bob to recover an incorrect key R’ = Ext(W;X’).  Eve may even fully know R’!  Bad if Bob encrypts a message to Alice using R’. Bob Alice WW Eve X R= Ext(W;X) Choose seed X. XX’

Let k = entropy of W, n = length of W.  One-Round solutions for k > n/2 [MW97, DKRS06, KR08].  Extracted key is short: k-n/2 bits. Communication is n-k bits.  Multi-Round solutions for arbitrary k [RW03, KR09].  Number of rounds is proportional to the security parameter and not constant. In practice, would require 100s of rounds.  This paper:  Impossibility of one-round solutions when k ≤ n/2.  Construction of a two-round solution for arbitrary k. Prior Work on Authenticated Key Agreement

Two-Round Authenticated Key Agreement  Main Part of Construction: A two-round message authentication protocol.  Alice and Bob share a weak secret W.  Alice wants to authenticate a message m to Bob.  Relatively easy to build Authenticated Key Agreement from a Message Authentication Protocol.  Alice authenticates a random extractor seed X to Bob.  Was also done in [RW03], but with a message authentication protocol which required many rounds.  Our construction relies on (variants of) two tools:  Extractors  I.T. Message Authentication Codes (MACs)

I.T. Message Authentication Codes (MACs)  Use uniform key R to c ompute tag σ = MAC R (m) for message m.  Security: For any m, Adversary gets σ = MAC R (m) cannot forge σ’ = MAC R (m’) for m’ ≠ m.  Known constructions with excellent parameters. Bob Alice R R Eve Message: m σ = MAC R (m) m, σ σ = MAC R (m) ?

 Idea: If Eve is passive in round 1, then Alice shares a “good” key with Bob and can authenticate a message in round 2.  Problem: What if Eve modifies X? Bob Alice W W Eve Message: m X R= Ext(W;X) σ = MAC R (m) m, σ R= Ext(W;X) σ = MAC R (m) ? Challenge-Response Authentication: Protocol Template

Bob Alice W W Eve Message: m X R= Ext(W;X) X’ R’= Ext(W;X’) Challenge-Response Authentication: Protocol Template

Bob Alice W W Eve Message: m X R= Ext(W;X) X’ R’= Ext(W;X’) σ = MAC R’ (m) m, σ Challenge-Response Authentication: Protocol Template  Not a problem if Eve knows R’.

Bob Alice W W Eve Message: m X R= Ext(W;X) X’ R’= Ext(W;X’) σ = MAC R’ (m) m, σ m’, σ ’ σ ’ = MAC R (m’) ?  Problem: R and R’ may be related!  After Eve sees σ = MAC R’ (m) may be able to forge σ ’=MAC R (m’). Challenge-Response Authentication: Protocol Template

 Goal: Construct special extractors and MACs for which the protocol is secure.  Build a special non-malleable extractor Ext so that R = Ext(W;X) and R’ = Ext(W;X’) are related in only a limited way.  Build a special MAC which is resistant to the limited types of related key attacks that are allowed by the extractor. Seeing MAC R’ (m) does not allow the adversary to forge MAC R (m’).  Two approaches:  Approach 1: A very strong non-malleability property for Ext + standard MAC. (Non-Constructive)  Approach 2: A weaker non-malleability property for Ext + special MAC. (Constructive) Challenge-Response Authentication: Instantiating the Template

Approach 1: Fully Non-Malleable Extractors  Adversary sees a random seed X and produces an arbitrarily related seed X’≠X. Let R=nmExt(W;X), R’=nmExt(W;X’). Non-malleable Extractor: R look uniformly random, even given X, X’,R’.  Extremely strong property. No existing constructions achieve it. Natural constructions susceptible to many possible malleability attacks.  Surprising result: Non-malleable extractors exist.  Can extract almost ½ of the entropy of W (optimal).  Follows from a probabilistic method argument and does not give us an efficient candidate.

Bob Alice W W Eve Message: m X R= nmExt(W;X) X’ R’= nmExt(W;X’) σ = MAC R’ (m) m, σ m’, σ ’ σ ’ = MAC R (m’) ?  If Eve does not modify X, then Alice and Bob share a uniformly random key R’= R.  Standard MAC security suffices.  If Eve modifies X, then Bob’s key R is random and independent of Alice’s R’.  MAC R’ (m) does not reveal anything about R. Approach 1: Fully Non-Malleable Extractors

Approach 2: “Look-Ahead” Extractors  Much weaker non-malleability property. The extracted randomness consists of t blocks: laExt(W;X) = [R 1, R 2, R 3, R 4, R 5, …, R t ] laExt(W;X’) = [R’ 1, R’ 2, R’ 3, R’ 4, R’ 5 …, R’ t ]  Adversary sees a random seed X and modifies it to X’. Require: Any suffix of laExt(W;X) looks random given a prefix of laExt(W; X’).  Cannot use modified sequence to “look-ahead” into the original sequence.

Approach 2: Constructing “look-ahead” extractors.  Based on “alternating- extraction” from [DP07].  Two party interactive protocol between Quentin and Wendy.  In each round i:  Quentin sends S i to Wendy.  Wendy sends R i = Ext(W;S i ).  Quentin computes S i+1 = Ext(Q;R i ) QuentinWendy Q, S 1 W S1S1 R 1 = Ext(W;S 1 )R1R1 S 2 = Ext(Q;R 1 ) S2S2 R 2 = Ext(W;S 2 )R2R2 S 3 = Ext(Q;R 2 ) S3S3 R 3 = Ext(W;S 3 )R3R3 S 4 = Ext(Q;R 3 ) …

Approach 2: Alternating-Extraction Theorem  Alternating-Extraction Theorem: No matter what strategy Quentin and Wendy employ in the first i rounds, the values [R i+1, R i+2, …,R t ] look uniformly random to Quentin given [R’ 1, R’ 2, …,R’ i ]. QuentinWendy Q, S 1 W S1S1 R 1 = Ext(W;S 1 )R1R1 S 2 = Ext(Q;R 1 ) S2S2 R 2 = Ext(W;S 2 )R2R2 S 3 = Ext(Q;R 2 ) S3S3 R 3 = Ext(W;S 3 )R3R3 S 4 = Ext(Q;R 3 ) QuentinWendy Q, S 1 W S’ 1 R’ 1 S’ 2 R’ 2 S’ 3 R’ 3  Assume that:  W is (weakly) secret for Quentin and Q is secret for Wendy.  Wendy and Quentin can communicate only a few bits in each round.  Can they compute R i, S i in fewer rounds?

Approach 2: Look-Ahead Extractor Construction Define: laExt(W;X) = [R 1, R 2, R 3, …, R t ] where the extractor seed is X = (Q, S 1 ). QuentinWendy Q, S 1 W S1S1 R 1 = Ext(W;S 1 )R1R1 S 2 = Ext(Q;R 1 ) S2S2 R 2 = Ext(W;S 2 )R2R2 S 3 = Ext(Q;R 2 ) S3S3 R 3 = Ext(W;S 3 )R3R3 S 4 = Ext(Q;R 3 ) QuentinWendy Q, S 1 W S’ 1 R’ 1 S’ 2 R’ 2 S’ 3 R’ 3

Define: laExt(W;X) = [R 1, R 2, R 3, …, R t ] where the extractor seed is X = (Q, S 1 ). QuentinWendy Q, S 1 W S1S1 R 1 = Ext(W;S 1 )R1R1 S 2 = Ext(Q;R 1 ) S2S2 R 2 = Ext(W;S 2 )R2R2 S 3 = Ext(Q;R 2 ) S3S3 R 3 = Ext(W;S 3 )R3R3 S 4 = Ext(Q;R 3 ) QuentinWendy Q, S 1 W S’ 1 R’ 1 S’ 2 R’ 2 S’ 3 R’ 3 Bob Alice X=(Q,S 1 )X’ =(Q’,S’ 1 ) Sample X=(Q,S 1 ) W W Eve Alternating-Extraction in Bob’s head Alternating-Extraction in Alice’s head Approach 2: Look-Ahead Extractor Construction

Approach 2: Look-Ahead Extractor based on Alternating Extraction  A modified seed X’ corresponds to a modified strategy by Quentin in Alice’s head. laExt(W;X) = [R 1, R 2, R 3, …, R t ] laExt(W;X’) = [R’ 1, R’ 2, R’ 3,…, R’ t ] QuentinWendy Q, S 1 W S1S1 R 1 = Ext(W;S 1 )R1R1 S 2 = Ext(Q;R 1 ) S2S2 R 2 = Ext(W;S 2 )R2R2 S 3 = Ext(Q;R 2 ) S3S3 R 3 = Ext(W;S 3 )R3R3 S 4 = Ext(Q;R 3 ) QuentinWendy Q’, S’ 1 W S’ 1 R’ 1 S’ 2 R’ 2 S’ 3 R’ 3 R’ 1 = Ext(W;S’ 1 ) S’ 2 = Ext(Q’;R’ 1 ) R’ 2 = Ext(W;S’ 2 ) S’ 3 = Ext(Q’;R’ 2 ) R’ 3 = Ext(W;S’ 3 ) S’ 4 = Ext(Q’;R’ 3 )

Bob Alice W W Eve Message: m X R= laExt(W;X) X’ R’= laExt(W;X’) σ = laMAC R’ (m) m, σ m’, σ ’ σ ’ = laMAC R (m’) ?  laExt ensures that “look-ahead” property holds between R, R’.  Need: laMAC which ensures that Eve cannot predict laMAC R (m’) given laMAC R’ (m). Approach 2: “Look-Ahead” Extractors

Approach 2: Authentication using Look-Ahead  Ensure that given laMAC R’ (m) it is hard to predict laMAC R (m’) where R = [R 1,R 2,..,R t ], R’= [R’ 1,R’ 2,…,R’ t ] have “look-ahead” property.  No guarantees from standard MACs.  Idea for 1 bit (t=4): R= [R 1, R 2, R 3, R 4 ].  laMAC R (0) = [R 1, R 4 ] laMAC R (1) = [R 2, R 3 ]

Approach 2: Authentication using Look-Ahead  Ensure that given laMAC R’ (m) it is hard to predict laMAC R (m’) where R = [R 1,R 2,..,R t ], R’= [R’ 1,R’ 2,…,R’ t ] have “look-ahead” property.  No guarantees from standard MACs.  Idea for 1 bit (t=4): R= [R 1, R 2, R 3, R 4 ].  laMAC R (0) = [R 1, R 4 ] laMAC R (1) = [ R 2, R 3 ]  laMAC R’ (1) = [ R’ 2, R’ 3 ] laMAC R’ (0) = [R’ 1, R’ 4 ]  R 4 looks random given R’ 2, R’ 3  R 2, R 3 look random given R’ 1. R’ 4 isn’t long enough to “reveal” both of them.  Easy to generalize to m bits with t=4m.

Authenticated Key Agreement Parameters (W has length n, entropy k, security param λ )  Approach 1 - Existential Result:  Exchanged key is of length: k – O(log(n) + λ )  Communication complexity: O(log(n) + λ ).  Approach 2 - Efficient construction:  Exchanged key is of length: k – O(log 2 (n) + λ 2 )  Communication complexity: O(log 2 (n) + λ 2 )

Summary  Show how to base symmetric key cryptography (information theoretic, computational) on weak secrets.  Build a round-optimal “authenticated key agreement protocol”. Did not talk about…  Extension to the “Fuzzy” setting.  Extension to the Bounded Retrieval Model.  Interesting new tool: “non-malleable” randomness extractors: (1) fully non-malleable (2) “look-ahead”.  Other applications?  Open Problem: Efficient construction of fully non-malleable extractors.