Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from

Slides:



Advertisements
Similar presentations
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Advertisements

Kurosawa, Takagi, ”Some RSA-based Encryption Schemes with Tight Security Reduction” Asiacrypt 2003, November 30 - December 4, Taipei, Taiwan Some RSA-based.
Security Definitions in Computational Cryptography
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
CIS 5371 Cryptography 3b. Pseudorandomness.
Encryption Public-Key, Identity-Based, Attribute-Based.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Lecture 2.1: Private Key Cryptography -- I CS 436/636/736 Spring 2013 Nitesh Saxena.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
Lecture 3.3: Public Key Cryptography III CS 436/636/736 Spring 2012 Nitesh Saxena.
7. Asymmetric encryption-
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
A Designer’s Guide to KEMs Alex Dent
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Overview of Cryptography and Its Applications Dr. Monther Aldwairi New York Institute of Technology- Amman Campus INCS741: Cryptography.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
0x1A Great Papers in Computer Security
Introduction to Public Key Cryptography
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Dan Boneh Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Online Cryptography Course Dan Boneh.
8. Data Integrity Techniques
Cryptography Lecture 8 Stefan Dziembowski
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
1 Public-Key Cryptography and Message Authentication.
IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Lecture 2: Introduction to Cryptography
Cryptography 1 Crypto Cryptography 2 Crypto  Cryptology  The art and science of making and breaking “secret codes”  Cryptography  making “secret.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Intro to Cryptography Lesson Introduction
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Tae-Joon Kim Jong yun Jun
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Security. Cryptography (1) Intruders and eavesdroppers in communication.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Cryptography Lecture 9.
Topic 11: Authenticated Encryption + CCA-Security
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
Topic 30: El-Gamal Encryption
Cryptography Lecture 6.
Cryptography Lecture 10.
Cryptography Lecture 25.
Cryptography Lecture 8.
Cryptography Lecture 9.
Cryptography Lecture 21.
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Cryptography Lecture 25.
Cryptography Lecture 24.
Cryptography Lecture 23.
Presentation transcript:

Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from

Talk Outline Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Security Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Heuristic vs Provable Security Approaches The heuristic approach Build-break-fix paradigm Failed cryptanalysis The provable security  Reductions to hardness assumptions  Reduction is a basic cryptographic technique The information theoretic security

Kerckhoff’s Principle: Known Design Security through obscurity is a common approach in the industry  Attacks (e.g. cryptanalysis) of unknown design can be much harder But using public (non-secret) designs…  Published designs are often stronger  No need to replace the system once the design is exposed  No need to worry that design was exposed  Establish standards for multiple applications: Efficiency of production and of test attacks / cryptanalysis Kerckhoff’s Known Design Principle [1883]: adversary knows the design – everything except the secret keys

Talk Outline 好晚 Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Security Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Public-key Encryption Scheme B.e is a public encryption key, B.d is a matching private decryption key Only the key protects confidentiality plaintext ciphertext B.e encryption algorithm decryption algorithm Key Alice uses to encrypt to Bob Key Bob uses to decrypt B.d Alice (the sender) Bob (the receiver)

Encryption Scheme Definition No distinction between public/ secret key encryption schemes No security requirement  Includes trivial (insecure) encryption schemes

Talk Outline Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Security Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Defining Adversarial Power Computational power  Computational bounds on its running time  Uniform/ non-uniform What actions can it take?  Passive, eavesdropping  Active, can obtain encryptions/ decryptions

Defining the Break Define the successful break of the scheme  Recovering the secret key  Decrypting the challenge  Learning some partial information about the encrypted message! Simulating reality using experiments  Indistinguishability (CPA, CCA, adaptive-CCA)

Indistinguishability Experiment (asymmetric encryption, a.k.a Public Key) plaintext ciphertext B.e encryption algorithm decryption algorithm Encrypt, or select b  {0,1} and encrypt m b Key Bob uses to decrypt B.d Chosen plaintext m Selected messages m 0, m 1 Chosen ciphertext c Ciphertext c=E B.e (m) Decryptions m=D B.d (c) Guess of b AliceBob Eve

IND-CPA Security Specification

IND-CCA Security Specification

IND-CCA2 Security Specification

Indistinguishability Experiment (symmetric encryption, i.e. shared key) plaintext ciphertext k encryption algorithm decryption algorithm Encrypt, or select b  {0,1} and encrypt m b k Chosen plaintext m Selected messages m 0, m 1 Chosen ciphertext c Ciphertext c=E k (m,r e ) Decryptions m=D k (c) Guess of b AliceBob Eve

Eavesdropping (Passive) Attacks Security Specification Weakest type of adversary Adversary only obtains the ciphertext that it wishes to decrypt  Eavesdropps on the communication line between two parties and intercepts the encrypted communication  Does not obtain oracle access to encryption or decryption functionality  Does not obtain the encryption key

Eavesdropping Attacks Security Specification

Chosen Plaintext Attacks Security Specification

Talk Outline Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Security Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Perfectly Secure Public-Key Encryption Scheme A public key encryption scheme is perfectly secure if for every public encryption key e, all messages m 0, m 1, |m 0 |=|m 1 |, all ciphertexts c and all algorithms A holds What does it mean for an encryption scheme to be perfectly secure?  The adversary gains no advantage  Above pure guess

Perfectly Secure Public-Key Encryption Schemes Do NOT Exist Proof  Let = (G,E,D) be a public key encryption scheme  operates over messages of one bit and encryption/ decryption always succeeds  Construct an algorithm A s.t.

Perfectly Secure Public-Key Encryption Schemes Do NOT Exist If c is an encryption of 0 then there exists a random i 0, otherwise there exists i 1 A will always return a correct answer since while

Talk Outline Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Deterministic Public Key Encryption Schemes Do NOT Exist Proof  Let =(G,E,D) be a deterministic public key encryption scheme  operates over messages of one bit length and the decryption always succeeds  Construct A s.t.

Talk Outline Heuristic vs Provable Security Approaches Kerkhoff Principle Public-key Encryption Scheme Definition Security Definition  Adversarial Power and the Break  Symmetric&Asymmetric Security Specifications (CPA, CCA, CCA2) Information Theoretically Secure Public Key Encryption Scheme? Deterministic Public Key Schemes? Hybrid encryption

Symmetric vs. Asymmetric Is there a perfectly secure private key encryption scheme? Is there a secure deterministic private key encryption scheme?  Depends on the attack model Why not define the strongest security for any scheme?  There is a price for being overly conservative

Arbitrary Length Public-key Encryption Scheme Secure public-key encryption scheme for one bit implies security under multiple encryptions, given m=m 1 …m L encrypt Inefficient  L times the computational cost of encrypting one block  Ciphertext length increases  Public key cryptosystems are slow  Also: most (e.g. RSA) have fixed block size (FIL)  Using a long block size is veeery slooow

Hybrid Encryption (`enveloping`) Can we do better?  Use VIL secret key cryptosystem, encrypt shared key and use it to encrypt plaintext K  {0,1} k C KEY  E PK e (K) C MSG  E SK K (m) Encryption e Plaintext m Decryption K  D PK d ( C KEY ) D SK K (C MSG ) C KEY C MSG

Hybrid Encryption - Construction Secure public key encryption scheme Secure private key encryption scheme construct a hybrid encryption scheme

Hybrid Encryption - Security Theorem: If is an IND-CPA secure public key encryption scheme and is an IND-CPA secure private key encryption scheme then is an IND- CPA secure public key encryption scheme for arbitrary length messages Proof: We need to show that For any PPT A and any m 0, m 1 we need to bound

Hybrid Encryption Proof, cont’ By definition of hybrid encryption algorithm it is equivalent to Now given A against the hybrid scheme construct an algorithm A SK against the private key encryption scheme

Hybrid Encryption Proof, cont’ Analysis of A SK ‘s success probability But, is this equivalent to Why? Because There is no way for to choose the key K’ s.t. it is equal to K used to encrypt the challenge

Hybrid Encryption Proof, 2 nd Attempt Given A=(A 1,A 2 ) against we construct and against The advantage of A is bounded by the sum of the advantages of each of the algorithms above

Hybrid Encryption Proof, cont’ We first show that Given a PPT algorithm A=(A 1,A 2 ) construct a PPT against

Hybrid Encryption Proof, cont’ The success probability of Since is IND-CPA secure the advantage is negligible

Hybrid Encryption Proof, cont’ We next show that Given a PPT algorithm A=(A 1,A 2 ) construct a PPT against

Hybrid Encryption Proof, cont’ The success probability of Since is IND-CPA secure the advantage is negligible

Hybrid Encryption Proof, cont’ In the third step show that Given a PPT algorithm A=(A 1,A 2 ) construct a PPT against

Hybrid Encryption Proof, cont’ The success probability of Since is IND-CPA secure the advantage is negligible We obtain and conclude that

Hybrid Encryption Proof, fin’

Asymmetric Encryption End of part 1 and 2 Questions? Thank you.