Signatures, etc. Network Security Gene Itkis Signature scheme: Formal definition GenKey Generation: Gen(1 k )   PK, SK  SignSigning: Sign(SK, M) 

Slides:



Advertisements
Similar presentations
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Advertisements

Analysis of Direct Anonymous Attestation (DAA) Sudip Regmi Ilya Pirkin.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (4) Information Security.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Announcements:Questions? This week: Digital signatures, DSA Digital signatures, DSA Secret sharing Secret sharing DTTF/NB479: DszquphsbqizDay 29.
Gene Itkis: BU CAS Network Security
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Proactive Secure Mobile Digital Signatures Work in progress. Ivan Damgård and Gert Læssøe Mikkelsen University of Aarhus.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Chapter 7-1 Signature Schemes.
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
Cryptography in Subgroups of Z n * Jens Groth UCLA.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Introduction to Modern Cryptography, Lecture 9 More about Digital Signatures and Identification.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Chapter 9 Cryptographic Protocol Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Ari Juels RSA Laboratories Proofs of Work (POWs) and Bread Pudding Protocols with Markus Jakobsson Bell Laboratories.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Introduction to Public Key Cryptography
1 Self Protecting Cryptosystems Moti Yung Columbia University/ RSA Labs.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
8. Data Integrity Techniques
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
1 Intrusion-Resilient Signatures Moti Yung 2 Model + Signatures work by: Gene Itkis and Leonid Reyzin.
Digital Signatures Applied Handbook of Cryptography: Chapt 11
11 Digital Signature.  Efficiency  Unforgeability : only signer can generate  Not reusable : not to use for other message  Unalterable : No modification.
Bob can sign a message using a digital signature generation algorithm
Rennes, 15/10/2014 Cristina Onete Message authenticity: Digital Signatures.
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Forward-Secure Signatures (basic + generic schemes)
Topic 22: Digital Schemes (2)
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Cryptography Lecture 9 Stefan Dziembowski
Software Security Seminar - 1 Chapter 5. Advanced Protocols 조미성 Applied Cryptography.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Lecture 16: Security CDK4: Chapter 7 CDK5: Chapter 11 TvS: Chapter 9.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures Tal Malkin (Columbia Univ.) Satoshi Obana (NEC and Columbia Univ.)
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
COM 5336 Lecture 8 Digital Signatures
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Information Security message M one-way hash fingerprint f = H(M)
Digital signatures.
Information Security message M one-way hash fingerprint f = H(M)
Cryptography Lecture 26.
Information Security message M one-way hash fingerprint f = H(M)
CS 394B Introduction Marco Canini.
Cryptography Lecture 22.
Cryptography Lecture 26.
Presentation transcript:

Signatures, etc. Network Security Gene Itkis

Signature scheme: Formal definition GenKey Generation: Gen(1 k )   PK, SK  SignSigning: Sign(SK, M)  sig VerVerifying: Ver(PK, M,sig)  “valid” or “invalid”

Example: RSA Key Generation: –Gen –Gen(1 k )   PK=(N, e), SK=(N, d)  d = e -1 mod φ(N)  (z d mod N) e mod N = z Signing: –Sign –Sign (SK, M)  s = hash(M) d mod N Verifying: Ver – Ver (PK, M, s): test “ s e mod N = hash(M) ”

Example: Fiat-Shamir (modified) First: Zero-Knowledge Identification Protocol –Players: Prover P & Verifier V NI –Public (both V & P know): N, I s 2 mod N = I –Secret (only P knows): s, such that s 2 mod N = I –Production Center Secret: p & q, such that N = pq Allows Production Center to support many Provers with the same N I –Generate s for any I

Fiat-Shamir (cont.) P P (user) V V (e.g., system) s r  R Z * N ; x  r 2 mod N x q = 0 1 z=r z=rs mod N check: z 2  x ( mod N) I z 2  xI ( mod N) I q [z 2  xI q ( mod N)] IN, IIN, I Repeat k times z  rs q mod N

Fiat-Shamir (cont.) PProof (of P knowing s) P –after k rounds the probability of mistake (i.e. P cheating without being caught) is (1/2) k Zero-Knowledge –if query is known in advance: for query=0, select r, and x=r 2 mod N Ifor query=1, select z, and x=z 2 I mod N (z “pretends” to be rs mod N)

Security of Fiat-Shamir Relies on hardness of factoring: an algorithm “cracking” Fiat-Shamir yields an algorithm for factoring N randomness: of r for Zero-Knowledge Pof query - to prevent P from cheating

ZKP Identification  Signature Idea: P P (user) V V (e.g., system) {si}{si} r  R Z * N ; x  r 2 mod N x {qi}{qi} check: I i z 2  x Π i I i q i ( mod N) Ii}N, {Ii}Ii}N, {Ii} z  rΠ i s i q i mod N I Hash (M,I,x,…)

Exercise Write down the formal definition of the Fiat-Shamir signature scheme (as sketched above)

Signature scheme: Formal definition GenKey Generation: Gen(1 k )   PK, SK  SignSigning: Sign(SK, M)  sig VerVerifying: Ver(PK, M,sig)  “valid” or “invalid”

Signature scheme: Security definition (intuitive) Correct: Gen Gen(1 k )  { PK, SK } Sign Sign( SK, M )  sig Secure: Infeasible to compute valid  M, sig  without SK  Even given signatures on messages of her choice, adversary cannot forge signatures on new messages  Goal: Non-Repudiation If Sam signed M he cannot later deny this fact  Ver  Ver( PK, M,sig )  “ valid ”

Repudiation 1 Attack –Fake PK Defense –Certification, PKI Not 100%, but hopefully “good enough” –100% impossible

Repudiation 2 Stolen SK –Repudiation: fake stolen SK Problem: keys do get lost or stolen –People lose laptops/PDAs/cell phones –Hackers break into computers –…–…

Defenses Post-mortem: –PKI Certificate Revocation Expensive, Slow, … Prevention? –Group Signatures (key sharing) Threshold signatures –Forward security, Intrusion-Resilience