CS548 Advanced Information Security Presented by Gowun Jeong Mar. 9, 2010.

Slides:



Advertisements
Similar presentations
ONE WAY FUNCTIONS SECURITY PROTOCOLS CLASS PRESENTATION.
Advertisements

Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 11 Lecturer: Moni Naor.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Advanced Databases: Lecture 2 Query Optimization (I) 1 Query Optimization (introduction to query processing) Advanced Databases By Dr. Akhtar Ali.
Traitor Tracing Papers Benny Chor, Amos Fiat and Moni Naor, Tracing Traitors (1994) Moni Naor and Benny Pinkas, Threshold Traitor Tracing (1998) Presented.
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
Computability and Complexity 20-1 Computability and Complexity Andrei Bulatov Random Sources.
Windows Scheduling Problems for Broadcast System 1 Amotz Bar-Noy, and Richard E. Ladner Presented by Qiaosheng Shi.
1 Complexity of Network Synchronization Raeda Naamnieh.
Tirgul 10 Rehearsal about Universal Hashing Solving two problems from theoretical exercises: –T2 q. 1 –T3 q. 2.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
11.Hash Tables Hsu, Lih-Hsing. Computer Theory Lab. Chapter 11P Directed-address tables Direct addressing is a simple technique that works well.
Introduction to Modern Cryptography, Lecture ?, 2005 Broadcast Encryption, Traitor Tracing, Watermarking.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Haplotyping via Perfect Phylogeny Conceptual Framework and Efficient (almost linear-time) Solutions Dan Gusfield U.C. Davis RECOMB 02, April 2002.
Tirgul 8 Universal Hashing Remarks on Programming Exercise 1 Solution to question 2 in theoretical homework 2.
On The Cryptographic Applications of Random Functions Oded Goldreich Shafi Goldwasser Silvio Micali Advances in Cryptology-CRYPTO ‘ 84 報告人 : 陳昱升.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Prof. Busch - LSU1 Pumping Lemma for Context-free Languages.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Lecturer: Moni Naor Foundations of Cryptography Lecture 9: Pseudo-Random Functions and Permutations.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
Data Structures Hashing Uri Zwick January 2014.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
Ch. 8 & 9 – Linear Sorting and Order Statistics What do you trade for speed?
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
The RSA Algorithm Rocky K. C. Chang, March
Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups David Insel John Stephens Shawn Smith Shaun Jamieson.
One-Time Pad Or Vernam Cipher Sayed Mahdi Mohammad Hasanzadeh Spring 2004.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Broadcast Encryption Amos Fiat & Moni Naor Presented.
Basic Concepts in Number Theory Background for Random Number Generation 1.For any pair of integers n and m, m  0, there exists a unique pair of integers.
Hashing Chapter 20. Hash Table A hash table is a data structure that allows fast find, insert, and delete operations (most of the time). The simplest.
Introduction to Algorithms Second Edition by Cormen, Leiserson, Rivest & Stein Chapter 31.
Cryptographic Security Secret Sharing, Vanishing Data 1Dennis Kafura – CS5204 – Operating Systems.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
Hashing Sections 10.2 – 10.3 CS 302 Dr. George Bebis.
Conjunctive Filter: Breaking the Entropy Barrier Daisuke Okanohara *1, *2 Yuichi Yoshida *1*3 *1 Preferred Infrastructure Inc. *2 Dept. of Computer Science,
Expander Graphs for Digital Stream Authentication and Robust Overlay Networks Presented by Neeraj Agrawal, Zifei Zhong.
Indexing and hashing Azita Keshmiri CS 157B. Basic concept An index for a file in a database system works the same way as the index in text book. For.
Multicast Security: A Taxonomy and Some Efficient Constructions By Cannetti et al, appeared in INFOCOMM 99. Presenter: Ankur Gupta.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
© 2001 by Charles E. Leiserson Introduction to AlgorithmsDay 12 L8.1 Introduction to Algorithms 6.046J/18.401J/SMA5503 Lecture 8 Prof. Charles E. Leiserson.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Multi-user Broadcast Authentication in Wireless Sensor Networks Kui Ren, Wenjing Lou, Yanchao Zhang SECON2007 Manar Mahmoud Abou elwafa.
October 5, 2005Copyright © by Erik D. Demaine and Charles E. LeisersonL7.1 Prof. Charles E. Leiserson L ECTURE 8 Hashing II Universal hashing Universality.
Hashtables. An Abstract data type that supports the following operations: –Insert –Find –Remove Search trees can be used for the same operations but require.
Costas Busch - LSU1 Pumping Lemma for Context-free Languages.
Chapter 1 Algorithms with Numbers. Bases and Logs How many digits does it take to represent the number N >= 0 in base 2? With k digits the largest number.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Azita Keshmiri CS 157B Ch 12 indexing and hashing
Broadcast Encryption Amos Fiat & Moni Naor Advances in Cryptography - CRYPTO ’93 Proceeding, LNCS, Vol. 773, 1994, pp Multimedia Security.
Randomized Algorithms CS648
Topic 7: Pseudorandom Functions and CPA-Security
Group Key Management Scheme for Simultaneous Multiple Groups with Overlapped Membership Andrew Moore 9/27/2011.
Pumping Lemma for Context-free Languages
Efficient State Update for Key Management
Indexing and Hashing B.Ramamurthy Chapter 11 2/5/2019 B.Ramamurthy.
Advanced Implementation of Tables
Compact routing schemes with improved stretch
Combinatorial Optimization of Multicast Key Management
Presentation transcript:

CS548 Advanced Information Security Presented by Gowun Jeong Mar. 9, 2010

Given a centre and a set of users, denoted U of n size,  the centre wants to broadcast a message, denoted M,  to a dynamically changing privileged subset of U, denoted T,  without allowing non-members of T, denoted S=U\T, to learn M  One-to-many secure communication with the common key The goals of the paper are  to provide efficient solutions in both measures,  transmission length; and  storage at the user’s end  and to guarantee some levels of security,  k-resiliency resilient to any S of size k; and  (k, p)-random-resiliency resilient with probability at least 1-p to a randomly chosen S of size k 2

3

The basic k-resilient scheme  No assumptions  For every set,, define a key K B and give K B to every user  The common key to T is the exclusive or of all K B for all  Since every coalition S (|S|≤k) do not have K S, they cannot compute the common key of any T such that  Theorem 1. This k-resilient scheme has each user to store keys and the centre not to broadcast any message in order to generate a common key to the privileged class. The basic 1-resilient scheme requires each agent to keep n+1 keys 4

Assume that the keys are generated by a pseudo-random generator (PRG), The key distribution is achieved by a balanced binary tree 1.Label each node in the tree as the right while the root is the common seed and each of n users associate with the leaves 2.For every user x, remove all the nodes on the path from the leaf x to s 3.Give all the labels of the remaining subtrees as the keys to x  Clearly, two users can obtain the keys of all leaves by colluding: not 2-resilient  Theorem 2. A PRG enables an 1-resilient scheme that requires each user to store keys without any broadcasting from the centre. seed Left(f(s))Right(f(s))... leaves associated with n users 5

Assume that a specific number theoretic scheme, cryptographically equivalent to the RSA scheme, exists 1.The centre chooses  a hard-to-factor composite N=P∙Q where P and Q are primes  a secret element, of high index, and  relative primes p i and p j for all 2.It gives user i the key,, letting all users know every (i, p i ) tuples 3.Each user can compute the common key of T,, by evaluating  By colluding with another to obtain g, some user can compute g T : not 2-resilient  Theorem 3. Under the assumption of the hardness of root extraction modulo a composite, an 1-resilient scheme requires each user to store 1 key without any broadcasting from the centre. 6

Although the basic scheme is k-resilient, it makes each user consume O(n k ) memory The other two described before are just 1-resilient 7

A family of perfect hash functions {f i },,  such that,  mapping any size ≤k subset of U to the range {1, …, m}, and  using an independent 1-resilient scheme R(i, j) for every and  while letting every user receive the keys associated with schemes R(i, f i (x)) for all The centre generates the common keys as follows 1.Generates random strings M 1, …, M l such that 2.Broadcast for all and M i to the privileged subset using R(i, j) 3.Have every user get M by the exclusive or of all the messages M 1, …, M l they learned  Claim 4. This scheme is k-resilient.  Any colluding set of at most k users cannot obtain at least one of the shares 8

Efficiency in measures, saying that w is the number of keys required in a 1-resilient scheme  Memory consumption at the user’s end: l∙w  Transmission length: l∙m Theorem 5. There exists a k-resilient scheme with keys for each user and broadcasting messages from the centre. Moreover, it can be efficiently constructed with arbitrarily high probability by increasing k, l and m appropriately.  With m=2k 2 and l=klogn, implies Corollary 6. For any and, there exists a (k, p)- random-resilient scheme with keys for each user and broadcasting messages from the centre by setting m=k 2 and l=log(1/p). This scheme can be also improved efficiently by increasing k, p, m and l. 9

The required gadgets  A family of perfect hash functions {f i }, for  A collection of sets of schemes R(i, j) where j=f i (x) for user x for all and  associated with strings M 1, …, M l such that  A set of 1-resilient schemes R(i, j, r) for each R(i, j) for  associated with strings M 1 (i, j), …, M ll (i, j) such that l∙ll∙w keys for each user and l∙m∙ll transmission length  Claim 7. This scheme is k-resilient.  Theorem 8. There exists a k-resilient scheme with keys and broadcasting messages from the centre. Moreover, it can be efficiently constructed with high probability.  Similarly secured with as before by setting l=2klogn, m=k/logk and ll=logk+1 10

 Corollary 9. For any and, there exists a (k, p)- random-resilient scheme with keys for each user and broadcasting messages from the centre. Moreover, it can be efficiently constructed with high probability. 11

12

13 If some cryptographical assumption is available and levels are applied to a scheme, the keys per user to be stored can be efficiently reduced to a polynomial in the sizes of k and n There is a trade-off between the number of keys and the number of messages, under the k-resilient schemes 1-resilientk-resilient schemeBasicPRGRSAone levelmulti-level keys/usernlogn1klogn ∙w klogklogn ∙w messages000k 3 lognk 2 logn

The paper itself contains several fault notations  On page 483,  in line 39, keys  On page 486,  in lines 6 and 7, l times...  The keys are associated with each function  in line 32, O(k 2 logn/log(k 2 logn) ∙ w)  in line 33, O(k 4 logn/log(k 2 logn))  (The prime number theorem) The number of primes ≤x is asymptotic to x/logx  On page 490,  in line 4, O(k 2 logn)  l∙m∙ll = (klogn)(k/logk)(logk)  in line 8, O(klog(1/p)) 14