IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA.

Slides:



Advertisements
Similar presentations
SECURITY AND VERIFICATION Lecture 4: Cryptography proofs in context Tamara Rezk INDES TEAM, INRIA January 24 th, 2012.
Advertisements

CS 395T Formal Models of Cryptography: Symmetric Encryption.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Security Definitions in Computational Cryptography
Encryption Public-Key, Identity-Based, Attribute-Based.
Rennes, 23/10/2014 Cristina Onete Putting it all together: using multiple primitives together.
CS 395T Computational Soundness of Formal Models.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Intro To Encryption Exercise 1. Monoalphabetic Ciphers Examples:  Caesar Cipher  At Bash  PigPen (Will be demonstrated)  …
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
0x1A Great Papers in Computer Security
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Tolga Acar 24 Feb Distributed Key Management and Cryptographic Agility.
8. Data Integrity Techniques
Cryptography Lecture 8 Stefan Dziembowski
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Cryptography, Authentication and Digital Signatures
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Background on security
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
Integrity via Encryption with Redundancy  Question: Encryption is not ideal for authentication. But, can we gain security advantages if we add recognizable.
A Quick Tour of Cryptographic Primitives Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Network Security Lecture 18 Presented by: Dr. Munam Ali Shah.
Cryptography Lecture 4 Arpita Patra.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
Tae-Joon Kim Jong yun Jun
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
Cryptography Lecture 6 Arpita Patra © Arpita Patra.
Cryptography Lecture 8 Arpita Patra © Arpita Patra.
CS555Spring 2012/Topic 151 Cryptography CS 555 Topic 15: HMAC, Combining Encryption & Authentication.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
1 CIS 5371 Cryptography 1.Introduction. 2 Prerequisites for this course  Basic Mathematics, in particular Number Theory  Basic Probability Theory 
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Attacks on Public Key Encryption Algorithms
Boneh-Franklin Identity Based Encryption Scheme
Authenticated encryption
Group theory exercise.
Modern symmetric-key Encryption
Cryptography Lecture 9.
Topic 11: Authenticated Encryption + CCA-Security
Cryptography Lecture 12.
Cryptography Lecture 10.
Cryptography Lecture 7.
Foundations of Network and Computer Security
Foundations of Network and Computer Security
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 5.
Cryptography Lecture 8.
Cryptography Lecture 11.
Cryptography Lecture 12.
Topic 13: Message Authentication Code
Cryptography Lecture 6 Arpita Patra © Arpita Patra.
Cryptography Lecture 7.
Cryptography Lecture 10.
Cryptography Lecture 9.
Cryptography Lecture 11.
Cryptography Lecture 6.
Presentation transcript:

IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA and encryption modes  Credit: The slides (2-5) from Prof. Dr. Anupam Dutta, CMU, the rest is from Attila A. Yavuz with additions. 1

Symmetric Encryption Scheme  Key generation algorithm  Input: security parameter n  Output: a key that is used for encryption and decryption  Algorithm to encrypt a message  Algorithm to decrypt a ciphertext  Correctness:  Decrypting a ciphertext obtained by encrypting message m with the corresponding key k returns m dec(enc(m,k),k) = m

What is a secure encryption scheme?  List of possible properties  Given a list of message, ciphertext pairs, it should not be possible to recover the key  Given ciphertext, it should not be possible recover plaintext  Given ciphertext, it should not be possible to recover 1 st bit of plaintext  All of the above, but what else?  Given ciphertext, adversary should have no information about underlying plaintext (not true because of apriori information) 3

IND-EAV security definition (eavesdropping attacks) C A enc(k, mb) m0, m1 d k, b IND-EAV security:  PPT attackers A  negligible function f  n0  security parameters n ≥ n0 Prob [d = b | A plays by the rules] <= ½ + f(n)

Example  General sends an encrypted message where the plaintext is either “attack” or “don’t attack”.  Adversary should not be able to figure out what the plaintext is although she knows that it is one of these two values. 5

Indistinguishability Under Chosen Plaintext Attack (IND-CPA) Oracle A enc(k, mb) m0, m1 d k, b IND-CPA security:  PPT attackers A,  negligible function f security parameter n, Prob [d = b | A plays by the rules] <= ½ + f(n) enc(k, mi) mi enc(k, mi) mi -A is given encryption oracle under private k. A queries oracle adaptively - A gives challenges (m0,m1) to oracle, oracle selects a bit b and encrypts mb. -A adaptively queries after that, and finally outputs a bit d A cannot distinguish which plaintext is encrypted with a prob. no more than ½+\eps. 6

IND-CPA (Cont’)  No deterministic encryption scheme can achieve IND-CPA A can ask (m0,m1) to the oracle later in adaptive phase and learn the bit b Any deterministic scheme leaks info about plaintext  In WWII, Japan comm. includes ciphertext “AF”, US suspects it corresponds “Midway Island”, but cannot prove. US broadcast plaintext “AF” low supply, Japan comm. intercepted the message and report to the center. “AF” is proven to be the target.  IND-CPA can be achieved with multiple challenge messages, and therefore traditional encryption modes (e.g., CBC, CTR, …) can achieve IND-CPA security Provided that they rely on probabilistic encryption schemes with good PRF property (e.g., AES) 7

Indistinguishability Under Chosen Ciphertext Attack (IND-CCA) -A is given encryption/decryption oracle under private k. A gives challenges (m0,m1) to oracle, oracle selects a bit b and encrypts mb. A adaptively queries after that, and finally outputs a bit d C A enc(k, mb) m0, m1 d k, b IND-CCA security:  PPT attackers A  negligible function f with security parameter n s.t. Prob [d = b | A plays by the rules] <= ½ + f(n) enc(k, mi) or dec(k,ci) mi or ci A cannot submit enc(k,mb) to the decryption oracle mi or ci enc(k, mi) or dec(k,ci) 8

IND-CCA (Cont)  Practicality of IND-CCA: Send ciphertext and analyze the behavior of adversary (e.g., ship movements). In encrypted commercial transactions, if authentication is not provided, adversary queries bank with ciphertext and learn about bank’s reaction. (Why we need certificates in PKC!)  Any scheme that allows predictable ciphertext manipulation is not IND- CCA (malleability property like plain ElGamal encryption)  IND-CPA to IND-CCA: Provide explicit authentication for queries!  Render Decryption Oracle Useless: Two keys (k1,k2), x=enc(k1,m), t=MAC(k2,x). Use (x,t) pair. Since adversary does not know k2, he cannot create valid decryption queries on ciphertext (predictable or not)  None of the traditional encryption modes (as is) can achieve IND-CCA 9