1 CIS 5371 Cryptography 9. Data Integrity Techniques.

Slides:



Advertisements
Similar presentations
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Advertisements

CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Digital Signatures and Hash Functions. Digital Signatures.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
7. Asymmetric encryption-
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
ELECTRONIC PAYMENT SYSTEMSFALL 2002COPYRIGHT © 2002 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Attacks on Digital Signature Algorithm: RSA
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
ECOMMERCE TECHNOLOGY SUMMER 2002 COPYRIGHT © 2002 MICHAEL I. SHAMOS Cryptographic Security.
Identity Based Encryption
ECOMMERCE TECHNOLOGY FALL 2003 COPYRIGHT © 2003 MICHAEL I. SHAMOS Cryptography.
A Designer’s Guide to KEMs Alex Dent
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Chapter 7-1 Signature Schemes.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Cryptography and Network Security Chapter 13
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Chapter 13 Digital Signature
8. Data Integrity Techniques
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Rachana Y. Patil 1 1.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
11 Digital Signature.  Efficiency  Unforgeability : only signer can generate  Not reusable : not to use for other message  Unalterable : No modification.
Pretty Good Privacy by Philip Zimmerman presented by: Chris Ward.
Bob can sign a message using a digital signature generation algorithm
The RSA Algorithm Rocky K. C. Chang, March
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
Cryptography Lecture 8 Stefan Dziembowski
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Public-Key Cryptography CS110 Fall Conventional Encryption.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Prepared by Dr. Lamiaa Elshenawy
DIGITAL SIGNATURE. A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature.
Tae-Joon Kim Jong yun Jun
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 11 September 23, 2004.
Computer Security Lecture 5 Ch.9 Public-Key Cryptography And RSA Prepared by Dr. Lamiaa Elshenawy.
 Requirement  Security  Classification  RSA Signature  ElGamal Signature  DSS  Other Signature Schemes  Applied Digital Signatures 11.
Lecture 3 (Chapter 9) Public-Key Cryptography and RSA Prepared by Dr. Lamiaa M. Elshenawy 1.
COM 5336 Lecture 8 Digital Signatures
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptography and Network Security Chapter 13
Asymmetric-Key Cryptography
Key Exchange References: Applied Cryptography, Bruce Schneier
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 26.
Digital Signatures.
Chapter 13 Digital Signature
Cryptography Lecture 22.
Cryptography Lecture 25.
Presentation transcript:

1 CIS 5371 Cryptography 9. Data Integrity Techniques

Asymmetric techniques, I Digital signatures With PK encryption, Alice can use her private key to decrypt a message and the resultant “ciphertext’’ can be “encrypted’’ to recover the message. This ciphertext can serve as a Manipulation Detection Code (MDC). The verification of a MDC can be performed by anyone since the public key is available to anyone.

Example of an MDC based on RSA

Digital signature schemes

The RSA signature scheme

Security issues for Digital Signatures Active attacks digital signatures Adaptive Chosen-Message Attack (CMA): –The attacker chooses adaptively a number of messages and obtains the corresponding signatures: the task of the attacker is successful if he can sign a (new) target message. Existential forgery under CMA: –The adversary can compute one (new) message and its signature. With RSA the algorithms ( Sign,Verify ) form a one-way trapdoor pair. This means that it is easy to compute valid “message-signature” pairs (by first selecting a signature and then finding the corresponding message). However, computing message-signature pairs should be hard. A usual way to prevent this is add redundancy to the message.

Rabin signatures Signature setup: Same as RSA Public key = (n,b), Private key = (p,q). Signature generation: Exercise Signature Verification: Exercise

The ElGamal signature scheme

Toy example

The security of ElGamal signatures If the DL problem is feasible then ElGamal signatures can be forged. The converse may not be true. The exponent k must be private cannot be used twice best: chosen at random.

The Digital Signature Algorithm

The Digital Signature scheme

Provable security Forging signatures We must how that given a message it is hard to forge a signature. Is this enough? There are several attacks we already discussed: Existential forgery Adaptive Chosen-Message Attacks What is really needed is a formal security model for digital signatures, that allows for all possible threat scenarios and all protocol aspects. One such model is the Random Oracle model.

Asymmetric techniques, II Data Integrity without source Identification Optimal Asymmetric Encryption Padding RSA-OAEP

RSA with OAEP Key Parameters Let (N,e,d,G,H,n,k 0,k 1 )  U Gen (1 x ) satisfy: (N,e,d) are RSA parameters |N| = k = n+k 0 +k 1, with 2 k 0, 2 k 1 negligible quantities G, H hash functions with:  G: {0,1} k 0  {0,1} k-k 0, H: {0,1} k-k 0  {0,1} k 0 n is the length of the plaintext (n, k 0,k 1,G,H,e) is Alice’s RSA public key, (n, k 0,k 1,G,H,d) is Alice’s RSA private key.

RSA with OAEP Encryption Let m  {0,1} n b e the message to be sent to Alice. Bob (Malice ?) performs the following: 1..r  U {0,1} k 0 ; s  (m || 0 k 1 )  G(r) ; t  r  H(s) 2..If s || t  N then goto 1 ; 3..c  (s || t) e.

RSA with OAEP Decryption. Upon receipt of the ciphertext c Alice performs: 1..s || t  c d (mod N) satisfying |s| = n+k 1, |t| = k 0 2..u  t  H(s); v  s  G(u) 3. Output m if v = m || 0 k 0, else reject.

RSA with OAEP Security RSA with OAEP provides data-integrity, but not origin integrity. It can be shown that RSA-OAEP is secure against CCA2 attacks in the Random Oracle Model.

The Random Oracle Model (ROM) Security is defined in terms of a game involving two parties: the system (Simon) and the adversary (Malice). All authorized parties of the system are represented by random oracles (Alice, Bob, …) Access to any party is via its oracle. Access to an oracle G is by a query a, to get the response G(a). The system of oracles is managed by Simon Simulator (who arranges that the oracles simulate the behavior of the real parties).

The Random Oracle Model There are two phases: A training phase in which Malice is allowed to make queries (adaptively) and get responses. A test phase in which Malice must answer 0 or 1 as his educated guess to a challenge by Simon. The adversary Malice wins if at the test phase he can distinguish with probability better than 0.5+  between two strings. e.g. if a public-key encryption system is analyzed, the adversary must distinguish between the ciphertexts c 1,c 2 of two new messages m 1, m 2.

The Random Oracle Model The system is secure if Malice cannot win. The type of queries the adversary can make is determined by the threat model used. in CCA2 the adversary can adaptively chose ciphertexts an get the corresponding plaintexts.

One-time signatures Lamport signature scheme Let k be an integer, P = {0,1} k. Suppose that f : Y  Z is a one-way function, and A = Y k. Let y i,j  Y be chosen at random, 1 ≤ i ≤ k, j =0,1, and z i,j = f (y i,j ), Let K consist of the 2k pairs : (y i,j, z i,j ). The y’s are the private key, the z’s the pubic key.

Lamport signature scheme  Signing Let x = (x 1,x 2, … x k )  P be a message. For K = (y i,j, z i,j ) define sig K (x 1,x 2, … x k ) = (y 1x 1,y 2x 2, …, y kx k ).  Verification ver K ((x 1,x 2, … x k ),(y 1x 1,y 2x 2, …, y kx k )) = true f(y i ) = z i x i, 1 ≤ i ≤ k

The security of the Lamport signature scheme The security of the Lamport signature scheme can be proven if we assume that: The one-way function is bijective, and that The public key consists of distinct elements.