1 eill Adam O’Neill Georgetown University Joint work with Dana Dachman-Soled (Univ. of Maryland), Georg Fuchsbauer (IST Austria), and Payman Mohassel (Univ.

Slides:



Advertisements
Similar presentations
CS555Spring 2012/Topic 171 Cryptography CS 555 Topic 17: Textbook RSA encryption.
Advertisements

Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions PKC 2010 May 27, 2010 Petros Mol, Scott Yilek 1 UC, San Diego.
RSA COSC 201 ST. MARY’S COLLEGE OF MARYLAND FALL 2012 RSA.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
New Results on PA/CCA Encryption Carmine Ventre and Ivan Visconti Università di Salerno.
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Encryption Public-Key, Identity-Based, Attribute-Based.
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
On Minimal Assumptions for Sender-Deniable Public Key Encryption Dana Dachman-Soled University of Maryland.
S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.
Immunizing Encryption Schemes from Decryption Errors Cynthia Dwork Moni Naor Omer Reingold Weizmann Institute of ScienceMicrosoft Research.
Foundations of Network and Computer Security J J ohn Black Lecture #10 Sep 18 th 2009 CSCI 6268/TLEN 5550, Fall 2009.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
CS470, A.SelcukPublic Key Cryptography1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Foundations of Network and Computer Security J J ohn Black Lecture #11 Sep 21 st 2007 CSCI 6268/TLEN 5831, Fall 2007.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
A Brief History of Provable Security and PKE Alex Dent Information Security Group Royal Holloway, University of London.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
0x1A Great Papers in Computer Security
1 AN EFFICIENT METHOD FOR FACTORING RABIN SCHEME SATTAR J ABOUD 1, 2 MAMOUN S. AL RABABAA and MOHAMMAD A AL-FAYOUMI 1 1 Middle East University for Graduate.
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
Improved Non-Committing Encryption with Application to Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia Univ.), Tal Malkin (Columbia.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
CHES 2002 Presented at the workshop CHES 2002, August 13-15, 2002, Redwood Shores, California, USA.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
Tae-Joon Kim Jong yun Jun
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev Microsoft Research.
Recursively Enumerable and Recursive Languages
Pseudo-random generators Talk for Amnon ’ s seminar.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Foundations of Network and Computer Security J J ohn Black CSCI 6268/TLEN 5550, Spring 2014.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Selective-opening security in the presence of randomness failures
Authenticated encryption
Cryptography Lecture 9.
Cryptography Lecture 10.
Cryptography Lecture 25.
Cryptography Lecture 11.
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 11.
Cryptography Lecture 9.
Cryptography Lecture 10.
Cryptography Lecture 21.
Cryptography Lecture 25.
Cryptography Lecture 24.
Presentation transcript:

1 eill Adam O’Neill Georgetown University Joint work with Dana Dachman-Soled (Univ. of Maryland), Georg Fuchsbauer (IST Austria), and Payman Mohassel (Univ. of Calgary)

The talk will consist of three parts:  Definitions. Randomness-recovering PKE and enhanced chosen-ciphertext (ECCA) security.  Constructions. Achieving ECCA security from adaptive trapdoor functions.  Applications. Public-key encryption with non- interactive opening (time permitting). 2

3

 In encryption, we typically think of decryption as a way for the receiver to recover a sender’s message.  In a randomness-recovering scheme, the receiver is able to recover a sender’s random coins as well. 4

5  A randomness-recovering public-key encryption (RR- PKE) scheme consists of four algorithms:

 We require that.  We say that randomness recovery is unique if in addition.  Some applications of RR-PKE require uniqueness, for others (e.g. PKENO) non-unique is OK as long as there is no decryption error. 6

7 Repeats ! Hard to guess b Require

8 Repeats ! Hard to guess b Require

Theorem. Let be a CCA-secure RR-PKE scheme. Then there is a modified scheme that remains CCA-secure but is not ECCA-secure. Proof idea: 9 To prove CCA-security switch c* to encrypt 1; now, assuming no decryption error, it’s impossible to make Dec’ return sk!

Theorem. Let be a CCA-secure RR-PKE scheme. Then there is a modified scheme that remains CCA-secure but is not ECCA-secure. Motivates finding new (or existing) constructions that can be proven ECCA-secure! 10

11

A trapdoor function generator is such that where describes a function on k-bits and its inverse. 12

13 Hard to guess x

10 Repeats ! Hard to guess x Introduced by [KMO’10]  Constructions from lossy [PW’08] and correlated-product [RS’09] TDFs.  Implies CCA-secure PKE. Require

Theorem. ATDFs implies (unique) ECCA-secure RR-PKE. 15 Previously [KMO’10] constructed CCA-secure PKE from ATDFs, so let’s start there. The approach of [KMO’10] is as follows:  First construct a “one-bit” CCA-secure scheme from ATDFs.  Then compile the “one-bit” scheme to a “many-bit” scheme using [MS’09].

Let be a TDF generator with hardcore bit. Define the one-bit encryption algorithm via: 16 But trivially malleable no matter what is assumed about the hardcore bit  Hardcore bit

Let be a TDF generator with hardcore bit. Define the one-bit encryption algorithm via: 17 But this approach is not sufficient for us because: It gives non-unique randomness recovery  [MS’09] compiler preserves neither randomness recovery nor “enhanced” security  Rejection sampling

CCA security relative to a relation R on ciphertexts. 18 Repeats ! Hard to guess b Require AND [HLW’12] (building on [MS’09]) shows that any DCCA-secure scheme (for a “suitable” relation R) can be compiled into a CCA-secure scheme.

We now construct ECCA (uniquely) RR-PKE from ATDFs in three steps:  Show the “naïve” one-bit scheme is (1) randomness- recovering and (2) “enhanced” DCCA-secure.  Get a multi-bit “enhanced” DCCA-secure RR-PKE scheme by showing (1) and (2) are preserved under parallel composition.  Finally, show the compiler of [HLW’12] also preserves both (1) and (2) while boosting DCCA to CCA security. 19

20

Allows a receiver to non-interactively prove a ciphertext c decrypts to a claimed message m. Suggestion of [DT’08]: use RR-PKE where the recovered coins are the proof. 21 We observe that security of this suggestion fundamentally requires ECCA-security! Our techniques lead to the first secure (and even efficient) instantiations.

We gave definitions, constructions, and applications of enhanced CCA (ECCA) security. Not covered (see paper):  Using ECCA to prove equivalence of tag-based and standard ATDFs.  Efficient constructions of ECCA and PKENO. Open problems:  Relation between ATDFs and TDFs.  Other ECCA-secure constructions (e.g. using non- black-box assumptions?) 22

23