Analysis and Design of Public Key Cryptographic Schemes

Size: px
Start display at page:

Download "Analysis and Design of Public Key Cryptographic Schemes"

Transcription

1 Analysis and Design of Public Key Cryptographic Schemes by Ron Steinfeld, Dissertation Submitted by Ron Steinfeld for fulfillment of the Requirements for the Degree of Doctor of Philosophy (0190) in the School of Network Computing at Monash University Monash University January, 2003

2 c Copyright by Ron Steinfeld 2003

3 To my Parents iii

4 Contents List of Tables... List of Figures... Abstract... Acknowledgments... x xii xiii xvi 1 Introduction InformationSecurityandModernCryptology SecurityPropertiesofCryptographicSchemes PrimitiveCryptographicAssumptions Security Analysis of Cryptographic Schemes: Necessary and Sufficient Assumptions Efficiency: Resource Requirements of Cryptographic Schemes SummaryofThesisChapters ChaptersonDesignandAnalysisofCrypto.Schemes A Signcryption Scheme Based on Integer Factorization ContentExtractionSignatures Attacks on Public-Key Encryption and Signcryption Schemes Chapters on Analysis of Primitive Cryptographic Problems The LSBS-RSA Assumption Attacks on Hidden Number Chinese Remaindering Problems 10 2 A Signcryption Scheme Based on Integer Factorization iv

5 2.1 Introduction RelatedWork ContentsofThisChapter PreliminaryDefinitionsandResults GeneralNotation SecurityNotionsforSigncryptionSchemes HistoricalBackground ContentsofThisSection AbstractDefinitionofaSigncryptionScheme Unforgeability Notions: Two-User Setting Unforgeability Notions: Multi-User Setting Confidentiality Notions: Two-User Setting Confidentiality Notions: Multi-User Setting Analysis in TU Setting does not Suffice for MU Security Cryptographic Assumptions The Factorization Problem Fact The Strong Ambiguous Discrete Log Problem SADL The Hidden Subgroup Generator Problem HSG The Strong Symmetric Random-Power Diffie-Hellman Problem SSRP DH Security Notion for Symmetric Encryption Schemes Probabilistic Lemmas Definition of Factoring-Based Signcryption Scheme SCF EfficiencyandPracticalIssues CommunicationOverhead Computational Cost ChoiceofParameters CommonParameterGeneration Trusted Authority SecurityAnalysis Unforgeability Analysis for Scheme SCF Confidentiality Analysis for Scheme SCF v

6 3 Content Extraction Signatures Introduction ContentsofthisChapter Preliminaries GeneralNotations StandardCryptographicPrimitives DigitalSignatureSchemes MessageCommitmentSchemes Collision-Resistant Hash Functions RSA-BasedSignatures TheRSATrapdoorOne-WayFunction TheFDH-RSASignatureScheme TheFDH-MERSignatureScheme Generic Conversion from a Weak Unforgeability notion to full CES-Unforgeability Background TheEmergingNeed VirtuesofContentExtractionSignatures SubdocumentPresentation RelatedWork RequirementsandDefinitionofContentExtractionSignatures DocumentModelandRelatedTerminology DefinitionofaContentExtractionSignature FunctionalRequirementsfromaCES SecurityRequirementsfromaCES Unforgeability Privacy ProposedContentExtractionSignatureSchemes SchemesbasedonGeneralCryptographicPrimitives Scheme CommitVector (CV) A Variant: Scheme HashTree (HT) SchemesBasedonRSA vi

7 Scheme RSAProd (RSAP) A Variant: Scheme MERSAProd (MERP) PerformanceSummary Active Attacks on Public-Key Encryption and Signcryption Schemes Introduction PreliminaryDefinitions Notation AsymmetricEncryptionSchemes Message Authentication Code (MAC) Schemes SymmetricEncryptionSchemes Zheng soriginalsigncryptionscheme GapProblems Strong Diffie-Hellman Assumption TheGapDiffieHellmanProblem(GDH) The Strong Discrete Logarithm Problem (SDL) AttacksonPublic-KeyEncryptionSchemes Background The One-Way Plaintext Checking Attack (OW-PCA) Assumption TheTransforms CCAKEM1 and CCAKEM TransformCCAKEM TransformCCAKEM TheChosen-CiphertextAttacks OutlineoftheAttacks An Underlying Weakness Property Enabling the Attacks Attack on CCAKEM1 if the underlying KEM is not OW-PCA Attack on CCAKEM2 if the underlying KEM is not OW-PCA AttacksonZheng soriginalsigncryptionscheme Background The Attack on Unforgeability of Zheng s Signcryption Scheme Analogous Attacks on Confidentiality vii

8 5 The LSBS-RSA Assumption Introduction AMotivatingApplication RelatedWork ContentsoftheChapter Preliminaries TheRSATrapdoorOne-WayFunction Lattice-BasedAlgorithms Square-RootsModuloaPowerof Factoring α-lsbsrsamoduli RelationtotheStandardRSAFactoringProblem Relation to the One-Wayness of α-lsbsrsa Leakage of α LS-bits of p and 2α LS bits of p + q Partial Key Exposure Attacks on α-lsbs RSA (β >0) PKE with Low Public Exponent (Small γ) Analysis of Generalized Boneh-Durfee-Frankel Attack (β > n/4+α) An intractability result for β 2α PKE with Large Public Exponent (γ n/6) First Attack (α n/8, min(β,γ) n/2 2α) Second Attack (e prime, α n/12, min(β,γ) n/4 α) ApplicationtoServer-AidedSignatureGeneration DefinitionofSASG TheProtocol Efficiency Security Practical Generation of α-lsbsrsamoduli Attacks on Chinese Remaindering Problems Introduction Preliminaries GeneralNotations viii

9 6.2.2 AlgebraicNumberFields Lattices TheHidden-FieldChineseRemainderingProblem Background Algorithm NumericalExperiments The Lee-Norm Noisy Chinese Remaindering Problem Background TheLNN-CRPDecodingProblem LocalizationofSolutions DecodingAlgorithmforLNN-CRP The Lee-Norm Multiplier Noisy Chinese Remaindering Problem Background DecodingProblem UniquenessofSolutions DecodingAlgorithmforLNMN-CRP Conclusion Chapter Chapter Chapter Chapter Chapter Vita References ix

10 List of Tables 2.1 Comparison of Communication overhead of proposed signcryption scheme SCF with RSA based Signature-Then-Encryption (with small public exponents and CRT decryption) and with original signcryption scheme SCS Ratio comparison of computation costs for sender (SC) and recipient (USC)of proposed signcryption scheme SCF with RSA based Signature-Then-Encryption (using small public exponents and CRT decryption) and with original signcryption scheme SCS Comparison of signer computation time for proposed CES schemes. Column Saving Ratio gives estimated ratio of sign time of the trivial multiple signature scheme denoted Trivial to the sign time of each scheme. Column Typ. Saving (n = 100) evaluates this saving ratio for a typical example with n =100submessages(seetext) Comparison of verifier computation time for proposed CES schemes. Column Saving Ratio gives estimated ratio of verify time of the trivial multiple signature scheme denoted Trivial to the verify time of each scheme. Column Typ. Saving (n = 100) evaluates this saving ratio for a typical example with n = 100 and m =99(seetext) Comparison of signature length (signer to user communication) for proposed CES schemes. Column Saving Ratio gives estimated ratio of signature length of the trivial multiple signature scheme denoted Trivial to the signature length of each scheme. Column Typ. Saving (n = 100) evaluates this saving ratio for a typical example with n =100(seetext) Comparison of extracted signature length (user to verifier communication) for proposed CES schemes. Column Saving Ratio gives estimated ratio of extracted signature length of the trivial multiple signature scheme denoted Trivial to the extracted signature length of each scheme. Column Typ. Saving (n = 100) evaluates this saving ratio for a typical example with n = 100 and m =99(seetext) x

11 6.1 Experimentalresults xi

12 List of Figures 3.1 Anexampleofamultipartyinteraction Definition of transformed CES scheme CES 2 = T WO (CES 1 ) Areal-lifeapplicationforContentExtractionSignatures Definition of CES Scheme CV Definition of CES scheme HT Definition of CES scheme RSAP Definition of CES scheme MERP Definition of Zheng s Original Signcryption scheme ZSC DecodingAlgorithmforLNN-CRP Decoding Algorithm for LNMN-CRP xii

13 Analysis and Design of Public Key Cryptographic Schemes Ron Steinfeld, PhD Monash University, 2003 Supervisor: Prof. Yuliang Zheng Associate Supervisor 1: A. Prof. Igor E. Shparlinski Associate Supervisor 2: A. Prof. Jan Newmarch Abstract This thesis studies topics in the security of cryptographic schemes and primitive cryptographic problems. In Chapter 2, we propose the first signcryption scheme whose security is based on the hardness of integer factorization, giving a partial solution to an open problem posed by Zheng in his original paper on discrete-log based signcryption schemes [120]. We give a rigorous security analysis of the unforgeability and confidentiality of our scheme, in the random oracle model, with respect to powerful multi-user attack models. We show that with a suitable choice of parameters, our scheme has the novel feature that its multi-user unforgeability can be proven assuming only the hardness of the underlying factorization problem (whereas Zheng s original scheme [120] requires a strong gap assumption to achieve the same property). Our scheme s multi-user confidentiality is proven, in the random oracle model, assuming the hardness of a variant of the Gap Diffie-Hellman assumption in a subgroup of Z N, where N is an RSA modulus, which is conjectured to be as hard as factoring N. The efficiency of our scheme is worse than Zheng s original signcryption scheme but better than the most efficient RSA sign-then-encrypt variant. In chapter 3, we introduce a new type of digital signature called a Content Extraction Signature (CES). A CES allows the owner, Bob, of a document signed by Alice, to produce an extracted signature on selected extracted portions of the original document, which can be publicly verified to originate from Alice while hiding the unextracted (removed) document portions from the verifier. This is achieved with improved computation and/or communication efficiency over the simple multiple-signature solution. We propose four CES schemes with various performance tradeoffs and prove their unforgeability and privacy properties with respect to known primitive cryptographic assumptions. In Chapter 4, we present active attacks on public-key encryption and signcryption schemes, which establish strong gap assumptions as necessary for their security under active attacks. The results suggest a criterion for identifying a weakness property in schemes which gives rise to the attacks. xiii

14 In Chapter 5, we study security properties of a special variant of the RSA trapdoor one-way function primitive [92] called Least-Significant Bit Symmetric-RSA (LSBS-RSA), in which the prime factors of the RSA modulus share a large number of least-significant bits. It is shown that low public-exponent LSBS-RSA is inherently resistant to Partial Key Exposure (PKE) attacks leaking least-significant bits of the secret exponent, and in particular that the Boneh-Durfee-Frankel PKE attack [21] on low public-exponent RSA becomes less effective for LSBS-RSA than for standard RSA. An application to server-aided signature generation is proposed. In Chapter 6, we present efficient attacks based on lattice-reduction algorithms, against variants of the classical Chinese Remaindering Problem of recovering an integer from its residues modulo primes, to which the classical Chinese remaindering algorithm does not apply. In the first variant, the integer to be recovered is in a hidden algebraic number field, whereas in the other two variants only most-significant bits of the residues are provided. xiv

15 Analysis and Design of Public Key Cryptographic Schemes Declaration I declare that this thesis is my own work and has not been submitted in any form for another degree or diploma at any university or other institute of tertiary education. Information derived from the published and unpublished work of others has been acknowledged in the text and a list of references is given. Ron Steinfeld January 21, 2003 xv

16 Acknowledgments I would like to thank my supervisor Prof. Yuliang Zheng for his continued guidance and encouragement from the time I first came to his office in 1999 as an interested undergraduate. I thank my co-supervisor A. Prof. Igor Shparlinski for his constant (remote) availability for guidance and enthusiastic feedback on my work on Lattice-based algorithms. I d like to thank my third co-supervisor A. Prof. Jan Newmarch for his encouragement and understanding since the middle of 2001, even though my work was not closely aligned with his fields of interest. Many thanks go to my friend and colleague Joonsang Baek, who has been a great source of inspiration and encouragement, and an excellent co-researcher to develop and discuss ideas with. Equally, I would like to thank my friend and colleague Laurence Bull for our fruitful discussions and enjoyable collaborative work on Content Extraction Signatures. Many of the results in this thesis have been presented in preliminary form in international conferences and the comments given by the referees of these conferences have been helpful to improve the presentation of these results. In particular, I would like to thank the anonymous referees of papers presented at ISW 2000 [113], CT-RSA 2001 [114], ICISC 2001 [112], PKC 2002 [8], ACISP 2002 [111], and ANTS V [108]. Finally, I cannot express in words how valuable the support of my mother, father, and sister has been throughout. I thank them very much. Ron Steinfeld Monash University January 2003 xvi

17 1 Chapter 1 Introduction 1.1 Information Security and Modern Cryptology This thesis studies topics in the field of cryptology. In this chapter we give a brief overview of modern cryptology and its relation to information security. We then summarize the contribution of the thesis in this context. The rapid global adoption of computer networks and the Internet as an important business and personal communication medium in the past decade has dramatically increased the potential for information security breaches. An information security breach occurs when a malicious network user, or attacker, gains unauthorized read access (confidentiality breach) or write access (integrity breach) to information transmitted across the network or stored in network computers by other honest network users. The goal of information security engineering is to design information and communication systems which achieve confidentiality and integrity for the information of network users. Cryptology is the science which aims to develop tools for engineering secure information systems these tools comprise mainly of algorithms and protocols called Cryptographic Schemes. In order to make a cryptographic scheme a useful tool for information system engineers, the modern cryptologist should specify the following features of the scheme: (1) The precise security properties provided by the scheme. (2) Any unproven primitive cryptographic assumptions which are necessary and/or sufficient for the scheme to provide its claimed security properties. (3) The resource requirements of the scheme. In the following, we give some background on these topics.

18 Security Properties of Cryptographic Schemes In the early days of modern cryptology, when Diffie and Hellman published their classical paper on public-key cryptosystems [35], security properties of cryptosystems were left at the intuitive level and were not precisely defined. It was felt that the security requirements are obvious and need not be carefully defined (e.g. an encryption scheme should simply prevent the attacker from recovering the plaintext ). However, as the field evolved and various subtle attacks on specific cryptosystems were devised, it became clear that there are usually many possible definitions of security for a cryptographic scheme, depending on the precise capability and goal of the attacker. A scheme which is secure in the sense of one definition may be completely insecure in the sense of another definition. For example, in the case of encryption schemes, the textbook RSA cryptosystem as described originally in [92], is considered secure in the one-wayness sense of confidentiality (which, roughly speaking, prevents an attacker from recovering the whole message from a given ciphertext) but is completely insecure in the sense of semantic security [49] due leakage of partial information on the message, and is also completely insecure in the sense of chosen-ciphertext attacks [89], where the attacker has access to a decryption box which can be used to decrypt any ciphertext except the ciphertext which the attacker is challenged to decrypt. Thus, in modern cryptology, it is considered important to precisely define the security properties provided by a cryptographic scheme. This involves specifying an attackmodel for the scheme. The attack model specifies the knowledge of the attacker (information available), resources of the attacker (time, storage space, possible interactions with attacked users) and goal of the attacker (exactly what constitutes a security breach) which the scheme can withstand. A scheme which withstands attacks in the specified model is said to have the associated security property, also called a security notion Primitive Cryptographic Assumptions Following the pioneering work of Shannon [100] on the possibilities and limitations of information theoretic cryptography, and even more so after the discovery of public-key cryptography [35], it became evident that most practical cryptographic schemes must rely on computational complexity (hardness) assumptions for their security. We call such assumptions primitive cryptographic assumptions. The most famous such assumption is the existence of one-way functions [35] which can be easily evaluated, but require a much larger effort to invert. Practical concrete examples are the well known RSA [92] or Discrete-Log [35] one-way assumptions. Unfortunately, the current state of the art in the theory of computational complexity is such that one cannot hope to prove the truth of these computational hardness assumptions (at least until the famous P = NP question is resolved, see [45] for further discussion).

19 Thus with the current state of the art, the best that can be done at present in the area of primitive cryptographic assumptions is to study the validity of these assumptions by attempting to devise attacks against them using the best known techniques. Once a primitive assumption has been studied for many years by many researchers, confidence in its truth improves, and it becomes a good candidate as the basis for the security of cryptographic schemes (see below). Examples of assumptions in this category are the integer factorization and discrete-logarithm assumptions [87, 70]. Alternatively, assumptions may be found false and such an outcome ensures that insecure schemes based on these false assumptions are avoided. An example of such an assumption which was found false is the super-increasing knapsack problem, first proposed in [72] and found to be false in [99]. Furthermore, studies of primitive assumptions may also give insight which can lead to new assumptions with improved properties. The last two chapters of this thesis study primitive cryptographic assumptions Security Analysis of Cryptographic Schemes: Necessary and Sufficient Assumptions The initial design of a cryptographic scheme is usually done in an intuitive manner to base its security heuristically on a certain, ideally well studied and trusted, primitive cryptographic assumption that is, the assumption that a certain primitive cryptographic problem is computationally hard (see Section 1.1.2). The meaning of heuristic here is usually that, on first inspection, it appears to the designer that any attack which breaks the scheme in the sense of the attack model corresponding to the desired security notion (see Section 1.1.1) seems to require breaking the underlying primitive problem. Sufficient Assumptions: Provable Security. However, as was repeatedly shown in numerous examples of broken schemes in the literature, there is always a dangerous possibility that the designer overlooked some clever attack on the scheme which bypasses the need to solve the hard primitive problem and yet still manages to break the scheme under the specified attack model. Therefore, to increase confidence in the security of the scheme, it is desirable to analyze the scheme and demonstrate sufficient primitive assumptions which are provably guaranteed to imply the security of the scheme in the sense of the selected security notion (ideally these primitive assumptions correspond to the trusted primitive assumption which the scheme s security was heuristically designed to be based on). This is the core idea of the so-called provable security methodology of modern cryptography. The proof of such a result involves a computational reduction as used in the theory of computational complexity, which shows how any efficient attack algorithm against the scheme in the sense of the selected security notion, can be used (as a black box ) to construct an efficient algorithm for breaking the primitive problem. In the first two chapters of this thesis we use this approach to prove sufficient primitive assumptions for the security of certain cryptographic schemes (see Section 1.2).

20 The Random Oracle Model. In recent years, as the provable-security approach was beginning to be applied to the analysis of practical schemes, it was found that a major stumbling block to providing security proofs for these schemes involved the modelling of one-way cryptographic hash functions. Such functions were used in many practical schemes, both for the purpose of collision-resistant compression (hashing) of information before the application of a digital signature, as well as for producing authentication tags for checking validity of ciphertexts and other cryptographic values without leaking information on the secret hashed value via the hash function output. It was found that security proofs can be given for many such schemes, thus validating their design, by modelling the hash functions as truly random functions in a black box, allowing the users (and attackers) to evaluate the function inside the box at any chosen points (which suffices for the use of the functions in the schemes concerned), but without allowing the attacker to look inside the box to see the full function. This model has become known as the random oracle model since it was popularized in [16], having been first suggested in [40]. The analysis of schemes in the first three chapters of this thesis is done assuming the random oracle model for the underlying hash functions. In practice, it is not usually possible to use a random oracle to implement the hash functions concerned, and one uses concrete functions with a publicly known algorithm, such as SHA- 1[75] instead. In this case, because the attacker knows the full description of the hash function, the security proofs in the random oracle model are no longer applicable. However, they at least provide strong evidence that no attacks exist which treat the hash function as a random black-box function, and all known attacks on practical schemes fall in this category. We refer the reader to [45, 10] for further discussion on provable security and the random oracle model. Necessary Assumptions: Security Limits. Before investing effort in attempting to use the provable security approach to find sufficient assumptions for the security of a scheme, it is advisable to try to identify the strongest necessary assumptions for the security of the scheme under the specified attack model. Such necessary assumptions provide an upper bound on the security that one can hope the scheme to achieve. If the necessary assumptions are found to be stronger assumptions than desired, there is no point to invest effort in trying to find sufficient assumptions for security. Necessary assumptions are found by looking for attacks on the scheme which run efficiently if the assumptions concerned are false. They are especially useful if they exploit the full resources of the attack model. In the third chapter of this thesis, we provide strong necessary conditions on the security of certain schemes, which make use of the active attack model used to analyze these schemes Efficiency: Resource Requirements of Cryptographic Schemes The efficiency of a cryptographic scheme is determined by its resource requirements, such as computational costs, communication costs, storage costs, and complexity of implementation.

21 The study of efficient implementation of cryptographic schemes is a large area, but is not studied in detail in this thesis. However, efficiency is a major motivation in the design of all the cryptographic schemes discussed in the thesis and the tradeoffs of efficiency with security are considered throughout the thesis Summary of Thesis Chapters In this section we summarize the background to and main results of the thesis chapters Chapters on Design and Analysis of Crypto. Schemes A Signcryption Scheme Based on Integer Factorization Related Publications. A preliminary version of the results in this chapter was published in [113]. Relevant security models for signcryption were published in [8]. Background. Public-key encryption schemes, first proposed by Diffie and Hellman in their classical paper [35], are the main tools for achieving confidential communication over electronic networks. Digital signatures, also introduced in [35], are the main tools for achieving integrity of communication. In many practical applications, both confidentiality and integrity are required. The conventional approach to achieve these two goals simultaneously is the sign-then-encrypt approach, in which a signature scheme is used to achieve integrity and an encryption scheme is used to achieve confidentiality. However, this approach suffers a major inefficiency because two costly separate cryptographic operations must be performed. A Signcryption Scheme is a general cryptographic scheme introduced in 1996 by Zheng [120] which efficiently combines the functionalities of a public-key encryption scheme and a digital signature scheme. The security of Zheng s original schemes relies on the computational intractability, or hardness, of the Discrete-Logarithm Problem, which is a well known hard problem in cryptography since it was first used in the classical Diffie-Hellman key exchange scheme [35]. However, since algorithmic breakthroughs may cause the discrete-logarithm problem to be broken, it is very important to also establish signcryption schemes based on other hard problems which may not be affected by breakthroughs in algorithms for discrete-logarithms. One such a problem is the integer factorization problem, which is also a very well known hard problem in cryptography since the publication of the RSA public-key system [92]. In this thesis we present the first signcryption scheme based on the integer factorization problem. Our main results in this chapter can be summarized as follows. Definition of Security Models for General Signcryption Schemes. We define a range of precise security notions for both unforgeability and confidentiality of general signcryption schemes, which extends and unifies the ones previously proposed by the author

22 and other researchers. These notions are later used in the analysis of our factoring-based signcryption scheme. Our range of notions depends on: (1) The total number of system users (Two-User or Multi-User): (2) The identity of the Attacker (Second-Party Insider, Third-Party Insider, Outsider). All our Signcryption unforgeability notions are extensions of the standard notion of existential unforgeability under adaptive chosen message attack (CMA) which is the strongest accepted notion of unforgeability for normal digital signature schemes. Similarly, all our Signcryption confidentiality notions are extensions of the standard notion of Indistinguishability under chosen ciphertext attack (IND-CCA) which is the strongest accepted notion of confidentiality for normal public-key encryption schemes. Our strongest unforgeability notion, namely the Multi-User Setting, Second-Party Attacker unforgeability notion (CMA-MU-SP), considers very powerful attackers which are however, realistic in a multi-user setting. These attackers can query the attacked sender s signcryption oracle to obtain signcryptexts by the sender not only on adaptively-chosen messages (as in the standard CMA unforgeability notion) but also with adaptively-chosen recipient public keys we say that the attacker has access to a Flexible Signcryption Oracle(FSO). Similarly, our strongest third-party confidentiality notion, namely the Multi-User, Third- Party confidentiality notion (INDCCA-MU-TP) allows the attacker not only to adaptively choose signcryptexts to be unsigncrypted by the attacked recipient (as in standard IND- CCA confidentiality notion), but also allows adaptively chosen sender s public key to be used in the unsigncryption of these signcryptexts we say that the attacker has access to a Flexible Unsigncryption Oracle (FUO) (in addition, the attacker still has access to the sender s FSO). We show that, contrary to claims in the literature, the Multi-User security for a signcryption scheme is not in general easily achieved by a simple generic transformation of a Two- User-secure Signcryption scheme. In particular this does not hold for Zheng s original signcryption scheme and the factoring-based signcryption scheme presented in this chapter. New Signcryption Scheme Based on Integer Factorization. We propose the first signcryption scheme based on the hardness of integer factorization. The scheme can be considered an efficient combination of a composite modulus variant [85] of the Schnorr signature [96] with a composite-modulus variant of the El-Gamal encryption scheme [37]. We concretely analyze the multi-user unforgeability and confidentiality of the scheme, using the random oracle model [16] for the underlying cryptographic hash functions. Unforgeability of the Factoring-Based Signcryption Scheme. We prove that with a proper choice of parameters, our factoring-based signcryption scheme has the novel feature that it achieves multi-user unforgeability, in the sense of our strongest multi-user unforgeability notion CMA MU SP+, assuming only the hardness of the underlying factorization problem (no gap assumption required). This is an interesting contrast with Zheng s 6

23 original discrete-log based scheme, which requires in general a strong gap-type assumption ( Strong Discrete-Log Assumption ) to achieve multi-user unforgeability in the sense of CMA MU SP+, as shown in a later chapter of this thesis. Confidentiality of the Factoring-Based Signcryption Scheme. We prove that our factoring-based signcryption scheme achieves multi-user confidentiality, in the sense of our strongest useful multi-user confidentiality notion INDCCA MU TP, assuming the hardness of the underlying factorization problem, the passive one-time confidentiality of the underlying symmetric encryption scheme, and the hardness of a variant of the Gap Diffie- Hellman (GDH) problem in a subgroup of Z N (for N an RSA modulus) called the Strong Symmetric Random Power Diffie-Hellman (SSRP DH) Problem. The current state of the art leads to the conjecture that the hardness of SSRP DH, and hence the confidentiality of our scheme, follows from the hardness of the underlying factorization problem Content Extraction Signatures Related Publications. A preliminary version of the results in this chapter was published in [112]. Background. We introduce a new type of digital signature scheme, called a Content Extraction Signature (CES), which allows the owner Bob of a document signed by Alice to extract (without cooperation with Alice) a signature on a selected portion of the original document. The resulting extracted signature can be verified by any third-party Cathy without revealing any information on the unextracted document portions. The signature should be more efficient than a simple multiple-signature solution to the problem. Our main results in this chapter can be summarized as follows. Functional and Security Requirements for CES. We define precise unforgeability and privacy security notions for the new signature, which differ from those of standard signatures. Our unforgeability notion holds even for powerful chosen message attacks, analogous to the chosen-message security notions for standard digital signatures. Our privacy notion ensures that no information is leaked to the verifier on the content of the original document portions which were not extracted and passed on to the verifier. Four CES Schemes. We propose four CES schemes and prove their security with respect to the above security notions under known cryptographic assumptions. Two of our schemes are based on general cryptographic primitives and achieve significant computation savings over the multiple signature scheme. Our two other schemes are based on RSA and achieve significant savings in communication overhead over the multiple signature scheme. The computation and communication costs of the schemes are compared.

24 Attacks on Public-Key Encryption and Signcryption Schemes Related Publications. A preliminary version of some of the results in this chapter was published in [111]. Background. Recently, several very efficient public-key encryption schemes (namely DHIES [1] and REACT [82] in its many concrete implementations) were proposed and proven to be secure under chosen-ciphertext attack, assuming a stronger assumption than just the one-wayness of the underlying public-key primitive, namely the One-Wayness under a Plaintext Checking Attack (OW-PCA). An important and natural question in understanding the security of these schemes is the following: Is the strong OW-PCA assumption really necessary to achieve chosen-ciphertext security, or is One-Wayness enough but was not proved to be enough? A similar question is relevant for the unforgeability of Zheng s original signcryption scheme [120], whose unforgeability in the multi-user Flexible Signcryption Oracle setting was proven [9] based on the Strong Discrete-Log assumption. Is this strong assumption necessary? In this chapter we answer the questions raised above. Our main results in this chapter can be summarized as follows. Necessity of OW-PCA Assumption for the Security of a Class of Public-Key Encryption Schemes. We present chosen-ciphertext attacks which prove that OW-PCA is indeed necessary to achieve chosen-ciphertext security for a general class of encryption schemes including DHIES and REACT. In particular, this implies that the Gap Diffie- Hellman assumption is necessary for the security of DHIES and Diffie-Hellman version of REACT. Necessity of Strong Assumptions for the Multi-User Security of Signcryption Schemes. We present an attack in the multi-user setting on the unforgeability of Zheng s original signcryption scheme, which shows that the Strong Discrete Log assumption is necessary for the unforgeability of the scheme. Although the Strong Discrete Log problem (in which the attacker has access to a Decision Diffie-Hellman oracle) appears as hard as the classical Discrete Log problem, proving the computational equivalence of these problems is an open problem. Thus our result shows an interesting contrast with the factoringbased signcryption scheme SCF presented in this thesis, whose multi-user unforgeability was proven with respect to a factoring assumption, without any decision oracle available to the attacker. We also explain how the attack can be used to show the necessity of strong assumptions for the confidentiality of both Zheng s original signcryption scheme and the factoring-based SCF scheme. These assumptions are almost as strong as the assumptions proved to be sufficient for the confidentiality of these schemes in the multi-user setting.

25 Chapters on Analysis of Primitive Cryptographic Problems The LSBS-RSA Assumption Related Publications. A preliminary version of some of the results in this chapter was published in [114]. Background. The RSA public-key primitive has enjoyed very wide applicability in cryptography since its initial publication in 1978 [92]. For this reason, the security of RSA has been extensively analyzed under various attack scenarios. A research area of particular interest is the investigation of certain special variants of RSA which are attractive for increasing computational efficiency. Such studies are increasingly important in due to the low computational power of modern portable devices which need to perform cryptographic operations, such as smart cards and mobile phones. In this chapter, we study security properties of the RSA primitive under the following conditions: (1) The prime factors p and q of the public RSA modulus N = pq have exactly α equal least-significant bits, that is, p q = r 2 α for some odd integer r. We call an RSA modulus N with this property an α-least-significant-bit-symmetric modulus, or α-lsbs for short. (2) The β least-significant bits of the RSA secret exponent d are available to the attacker (e.g. they are included as part of the public-key). For this reason, this setting is called a Partial Key Exposure (PKE) attack scenario. (3) The RSA public-exponent e has bit length γ. We refer to the above RSA system as (α, β, γ)-lsbs RSA. We will refer to the standard RSA system obtained when no bits of the secret exponent d are revealed as just α-lsbs RSA. When the length γ of the public exponent e is a small constant, we call the system a Low Public Exponent system. When γ is a constant fraction of the modulus length n, we call the system a Large Public Exponent system. We investigate the security of (α, β, γ)-lsbs RSA as a function of the system parameters (α, β, γ). As is usually the case in cryptography, our goal is two-way: (1) To understand which regions of the parameter space are insecure and must be avoided, and (2) To identify regions which appear secure and can lead to improved efficiency of RSA implementations. In the latter case, we call the cryptographic assumption that (α, β, γ)-lsbs RSA is a trapdoor one-way function, the (α, β, γ)-lsbs RSA assumption. Our main results in this chapter can be summarized as follows. Analysis of Intractability of Boneh-Durfee-Frankel PKE Attack for Low Public Exponents. We analyze a PKE attack due to Boneh, Durfee and Franklin [21] for low public exponents in the general case of (α, β, γ) LSBS RSA (Boneh, Durfee and Franklin

26 analyzed only the case of (1,β,γ)-LSBS RSA). We show that when β = n/4, the runningtime of the attack is exponential in the number of shared LS bits α, and hence intractable for even moderately large α. The attack gives a lower bound on the insecurity of (α, β) LSBS RSA. Reduction Between (α, β)-lsbs and α-lsbs RSA for Low Public Exponents. We give a reduction which complements the above attack and gives an upper bound on the insecurity of (α, β)-lsbs RSA (one wayness with β LS bits of d revealed) in terms of the insecurity of α-lsbs RSA (one-wayness with an α-lsbs modulus but without any bits of the secret exponent d explicitly revealed). The reduction shows that for low public exponents, when the number of bits β is less than twice the number of shared LS bits α, the one-wayness of (α, β)-lsbs RSA follows from the assumption that α-lsbs RSA is one-way. Thus, as long as γ is small, it is safe to reveal the 2α LS bits of d. PKE Attacks for Large Public Exponents. We show that, unlike the low-exponent case, for large public exponents it is very dangerous to reveal LS bits of d in an α-lsbs system with large α. This is an interesting contrast to the case of random RSA moduli (where α is a small constant with high probability) treated in [21], where no non-trivial attack is known given LS bits of d for large public exponents. Our best result is an attack for to factor N given only β = n/6 LS bits of the secret exponent d when e is a prime of length γ = n/6, and the number of shared bits α = n/12. Application to Server-Aided Signatures. We motivate the study of the security of LSBS-RSA by giving a practical application - namely fast server-aided RSA signature generation Attacks on Hidden Number Chinese Remaindering Problems Related Publications. A preliminary version of some of the results in this chapter was published in [108]. Background. Motivated by the search for new number-theoretic one-way functions, in this chapter we consider several natural computational problems which are potentially harder variants of the classical Chinese Remaindering Problem (CRP): Given the residues a i a mod p i (for i =1,...,m)ofa hiddennumber a Z K modulo sufficiently many known primes p 1,...,p m, recover the hidden number a. It is well known that the CRP is solvable in polynomial time using the Chinese Remainder Theorem and Euclid s algorithm. We investigate whether several variants of the problem to which the classical CRP algorithm cannot be applied are still easy or are hard and can be used to construct a one-way function. Our main results in this chapter can be summarized as follows. Chinese Remaindering for Algebraic Numbers in a Hidden Field. We consider a variant of the CRP, called Hidden Field Chinese Remainder Problem (HFCRP). In this variant, the hidden number a is an algebraic number of degree n > 1, generalizing the classical CRP in which a is a rational integer (algebraic number of degree 1). Moreover,

27 the particular algebraic number field IK of degree n over the rationals which contains a is kept hidden from the attacker. Since the classical CRP algorithm no longer applies to this problem, one can hope that the problem is hard. However, we present an attack algorithm that shows that even in this HFCRP setting, the hidden number a can still be recovered in time polynomial in the algebraic degree n when sufficiently many residues of a are given. Our algorithm makes use of lattice basis reduction techniques. We present a rigorous proof of correctness for our algorithm, and experimental results for the practical performance of our algorithm. Noisy Chinese Remaindering in the Lee Norm. We consider two noisy variants of the chinese remaindering problem. In the first problem, called the Lee Norm Noisy Chinese Remaindering Problem (LNN- CRP), the attacker is given only approximations â i of the hidden number residues a i a mod p i for i =1,...,m, where the approximation errors e i =â i a i mod p i are small in absolute value (equivalently the error vector (e 1,...,e m ) has small Lee Norm). In the second problem, called the Lee Norm Multiplier Noisy Chinese Remaindering Problem (LNMN-CRP), the attacker is given approximations â i of random multiples t i a mod p i of the hidden number residue a i a mod p i for i =1,...,m, where the random multipliers t i Z pi are known, and the approximations errors e i =â i t i a i mod p i are small in absolute value (equivalently the error vector (e 1,...,e m ) has small Lee Norm). We give polynomial-time algorithms for both the LNN-CRP and LNMN-CRP problems, using lattice basis reduction techniques, when sufficiently many approximations are given and the approximation error is small enough. For the LNN-CRP problem, we prove that for a random choice of the primes p i, approximations which provide only O( log K) MS bits of each residue suffice for our algorithm to recover the hidden number a with overwhelming probability in polynomial-time. Similarly, for the LNMN-CRP problem, we prove that for any fixed set of primes {p 1,...,p m }, but over a random choice of the multipliers {t 1,...,t m },onlyo( log K) MS bits of each residue suffice for our algorithm to recover the hidden number a with overwhelming probability in polynomial-time. Consequently, we conclude that both the LNN-CRP and LNMN-CRP problems are easy in the sense that the fraction of MS-bits of the residues required to recover the hidden number in polynomial time approaches zero as the security parameter log K increases. 11

28 12 Chapter 2 A Signcryption Scheme Based on Integer Factorization 2.1 Introduction Confidentiality and non-repudiatable origin authenticity of transmitted information are important requirements in many applications of cryptography. The conventional approach to meeting these goals is the sign-then-encrypt technique, where the message originator produces a digital signature on the message using his secret key and then encrypts the signed message with the recipient s public key. Several years ago, Zheng [120] introduced a public-key cryptographic primitive called signcryption, which achieves both confidentiality and non-repudiatable origin authenticity at a lower computational and communication overhead cost than the sign-then-encrypt technique. The security of Zheng s original signcryption schemes relies on the hardness of the classical Discrete Logarithm problem (DL) in a subgroup of the group Z p,forp prime. These signcryption schemes are currently regarded as secure because there is no known efficient algorithm for solving DL. However, the fact that DL is currently not a provably difficult problem, and hence vulnerable to algorithmic breakthroughs, motivates the search for signcryption schemes based on other difficult problems which are computationally independent of DL. Consistent with this approach, Zheng posed, in his original paper [120], the open problem of finding a signcryption scheme based on the integer factorization problem, which appears to be computationally independent of DL. In this chapter, we give a partial solution to Zheng s open problem. We propose the first signcryption scheme based on the hardness of integer factorization. We conjecture that, assuming the symmetric cipher and one-way hash functions used by our scheme have no individual weaknesses, any security break of our scheme is harder than factoring an RSA composite integer N. To support this claim, we provide a detailed security analysis of the unforgeability and confidentiality of our scheme.

29 13 We call our proposal a partial solution to Zheng s problem for the following reasons: (1) Our scheme s unforgeability is proven with respect to a non-standard factorization problem, due to the additional knowledge of the element g Z N whose order is large but typically much smaller than the modulus to be factored N. However, with a suitable choice of parameters, the problem appears to be as hard as the standard RSA modulus factorization problem, and indeed the same assumption has been previously made in the literature [85]. (2) Our scheme s confidentiality is proven with respect to a variant of the Gap Diffie- Hellman [81] problem in a subgroup of Z N. Although current knowledge supports the conjecture that this problem is as hard as the above factorization problem, proving this conjecture is currently an open problem. (3) The generation of the common public parameters of our scheme requires knowledge of (p, q), the factors of N. Therefore our security analysis does not apply against the authority generating the common parameters, which consequently must be trusted by all users to not be a potential attacker and to not reveal (p, q) to any potential attacker. Note, however, that this constraint is much weaker than that imposed by identity schemes based on factorization (e.g. the Fiat-Shamir [40] scheme) since in our scheme (p, q) need not be kept by the trusted authority for generating secret keys for new users. Our main results in this chapter can be summarized as follows. Definition of Security Models for General Signcryption Schemes. We define a range of precise security notions for both unforgeability and confidentiality of general signcryption schemes, which extends and unifies the ones previously proposed by the author and other researchers. These notions are later used in the analysis of our factoring-based signcryption scheme. Our range of notions depends on: (1) The total number of system users (Two-User or Multi-User): (2) The identity of the Attacker (Second-Party Insider, Third-Party Insider, Outsider). All our Signcryption unforgeability notions are extensions of the standard notion of existential unforgeability under adaptive chosen message attack (CMA) which is the strongest accepted notion of unforgeability for normal digital signature schemes. Similarly, all our Signcryption confidentiality notions are extensions of the standard notion of Indistinguishability under chosen ciphertext attack (IND-CCA) which is the strongest accepted notion of confidentiality for normal public-key encryption schemes. Our strongest unforgeability notion, namely the Multi-User Setting, Second-Party Attacker unforgeability notion (CMA-MU-SP), considers very powerful attackers which are however, realistic in a multi-user setting. These attackers can query the attacked sender s signcryption oracle to obtain signcryptexts by the sender not only on adaptively-chosen messages (as in the standard CMA unforgeability notion) but also with adaptively-chosen recipient

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

A Proposal for Authenticated Key Recovery System 1

A Proposal for Authenticated Key Recovery System 1 A Proposal for Authenticated Key Recovery System 1 Tsuyoshi Nishioka a, Kanta Matsuura a, Yuliang Zheng b,c, and Hideki Imai b a Information & Communication Business Div. ADVANCE Co., Ltd. 5-7 Nihombashi

More information

RSA Attacks. By Abdulaziz Alrasheed and Fatima

RSA Attacks. By Abdulaziz Alrasheed and Fatima RSA Attacks By Abdulaziz Alrasheed and Fatima 1 Introduction Invented by Ron Rivest, Adi Shamir, and Len Adleman [1], the RSA cryptosystem was first revealed in the August 1977 issue of Scientific American.

More information

Lecture 15 - Digital Signatures

Lecture 15 - Digital Signatures Lecture 15 - Digital Signatures Boaz Barak March 29, 2010 Reading KL Book Chapter 12. Review Trapdoor permutations - easy to compute, hard to invert, easy to invert with trapdoor. RSA and Rabin signatures.

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

Schnorr Signcryption. Combining public key encryption with Schnorr digital signature. Laura Savu, University of Bucharest, Romania

Schnorr Signcryption. Combining public key encryption with Schnorr digital signature. Laura Savu, University of Bucharest, Romania Schnorr Signcryption Combining public key encryption with Schnorr digital signature Laura Savu, University of Bucharest, Romania IT Security for the Next Generation European Cup, Prague 17-19 February,

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre Some slides were also taken from Chanathip Namprempre's defense

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Modern/Public-key cryptography started in 1976 with the publication of the following paper. W. Diffie

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Improved Online/Offline Signature Schemes

Improved Online/Offline Signature Schemes Improved Online/Offline Signature Schemes Adi Shamir and Yael Tauman Applied Math. Dept. The Weizmann Institute of Science Rehovot 76100, Israel {shamir,tauman}@wisdom.weizmann.ac.il Abstract. The notion

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Group Blind Digital Signatures: Theory and Applications by Zulækar Amin Ramzan Submitted to the Department of Electrical Engineering and Computer Science in partial fulællment of the requirements for the

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Ch.9 Cryptography The Graduate Center, CUNY! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Why is Modern Cryptography part of a Complexity course? Short answer:! Because Modern Cryptography

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Cryptography and Network Security Chapter 10

Cryptography and Network Security Chapter 10 Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 10 Other Public Key Cryptosystems Amongst the tribes of Central

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Cryptography: Authentication, Blind Signatures, and Digital Cash

Cryptography: Authentication, Blind Signatures, and Digital Cash Cryptography: Authentication, Blind Signatures, and Digital Cash Rebecca Bellovin 1 Introduction One of the most exciting ideas in cryptography in the past few decades, with the widest array of applications,

More information

1 Signatures vs. MACs

1 Signatures vs. MACs CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Nov. 22, 2006 Lecture Notes 17: Digital Signatures Recommended Reading. Katz-Lindell 10 1 Signatures vs. MACs Digital signatures

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis To appear in Recent Trends in Cryptography, I. Luengo (Ed.), Contemporary Mathematics series, AMS-RSME, 2008. Public-Key Cryptanalysis Phong Q. Nguyen Abstract. In 1976, Diffie and Hellman introduced the

More information

SFWR ENG 4C03 - Computer Networks & Computer Security

SFWR ENG 4C03 - Computer Networks & Computer Security KEY MANAGEMENT SFWR ENG 4C03 - Computer Networks & Computer Security Researcher: Jayesh Patel Student No. 9909040 Revised: April 4, 2005 Introduction Key management deals with the secure generation, distribution,

More information

Non-Black-Box Techniques In Crytpography. Thesis for the Ph.D degree Boaz Barak

Non-Black-Box Techniques In Crytpography. Thesis for the Ph.D degree Boaz Barak Non-Black-Box Techniques In Crytpography Introduction Thesis for the Ph.D degree Boaz Barak A computer program (or equivalently, an algorithm) is a list of symbols a finite string. When we interpret a

More information

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009 Notes on Algebra These notes contain as little theory as possible, and most results are stated without proof. Any introductory

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella Signature Schemes CSG 252 Fall 2006 Riccardo Pucella Signatures Signatures in real life have a number of properties They specify the person responsible for a document E.g. that it has been produced by

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Study of algorithms for factoring integers and computing discrete logarithms

Study of algorithms for factoring integers and computing discrete logarithms Study of algorithms for factoring integers and computing discrete logarithms First Indo-French Workshop on Cryptography and Related Topics (IFW 2007) June 11 13, 2007 Paris, France Dr. Abhijit Das Department

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Basic Algorithms In Computer Algebra

Basic Algorithms In Computer Algebra Basic Algorithms In Computer Algebra Kaiserslautern SS 2011 Prof. Dr. Wolfram Decker 2. Mai 2011 References Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, 1993. Cox, D.; Little,

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

2. Cryptography 2.4 Digital Signatures

2. Cryptography 2.4 Digital Signatures DI-FCT-UNL Computer and Network Systems Security Segurança de Sistemas e Redes de Computadores 2010-2011 2. Cryptography 2.4 Digital Signatures 2010, Henrique J. Domingos, DI/FCT/UNL 2.4 Digital Signatures

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07 Question 2 Setup: Assume you and I don t know anything about

More information

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu MTAT.07.003 Cryptology II Digital Signatures Sven Laur University of Tartu Formal Syntax Digital signature scheme pk (sk, pk) Gen (m, s) (m,s) m M 0 s Sign sk (m) Ver pk (m, s)? = 1 To establish electronic

More information

Identity-Based Encryption from the Weil Pairing

Identity-Based Encryption from the Weil Pairing Appears in SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003. An extended abstract of this paper appears in the Proceedings of Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages

More information

Provable-Security Analysis of Authenticated Encryption in Kerberos

Provable-Security Analysis of Authenticated Encryption in Kerberos Provable-Security Analysis of Authenticated Encryption in Kerberos Alexandra Boldyreva Virendra Kumar Georgia Institute of Technology, School of Computer Science 266 Ferst Drive, Atlanta, GA 30332-0765

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Kleptography: The unbearable lightness of being mistrustful

Kleptography: The unbearable lightness of being mistrustful Kleptography: The unbearable lightness of being mistrustful MOTI YUNG Google Inc. / Columbia University Joint work with Adam Young Background: -The time is the Mid 90 s: Cryptography is the big Equalizer

More information

Improvement of digital signature with message recovery using self-certified public keys and its variants

Improvement of digital signature with message recovery using self-certified public keys and its variants Applied Mathematics and Computation 159 (2004) 391 399 www.elsevier.com/locate/amc Improvement of digital signature with message recovery using self-certified public keys and its variants Zuhua Shao Department

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

LUC: A New Public Key System

LUC: A New Public Key System LUC: A New Public Key System Peter J. Smith a and Michael J. J. Lennon b a LUC Partners, Auckland UniServices Ltd, The University of Auckland, Private Bag 92019, Auckland, New Zealand. b Department of

More information

How To Know If A Message Is From A Person Or A Machine

How To Know If A Message Is From A Person Or A Machine The RSA Algorithm Evgeny Milanov 3 June 2009 In 1978, Ron Rivest, Adi Shamir, and Leonard Adleman introduced a cryptographic algorithm, which was essentially to replace the less secure National Bureau

More information

Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan

Security/Privacy Models for Internet of things: What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan 1 Internet of Things (IoT) CASAGRAS defined that: A global

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

The Order of Encryption and Authentication for Protecting Communications (Or: How Secure is SSL?)

The Order of Encryption and Authentication for Protecting Communications (Or: How Secure is SSL?) The Order of Encryption and Authentication for Protecting Communications (Or: How Secure is SSL?) Hugo Krawczyk Abstract. We study the question of how to generically compose symmetric encryption and authentication

More information

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/ Common Pitfalls in Cryptography for Software Developers OWASP AppSec Israel July 2006 Shay Zalalichin, CISSP AppSec Division Manager, Comsec Consulting shayz@comsecglobal.com Copyright 2006 - The OWASP

More information

DIGITAL SIGNATURES 1/1

DIGITAL SIGNATURES 1/1 DIGITAL SIGNATURES 1/1 Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob 2/1 Signing electronically Bank Internet SIGFILE } {{ } 101 1 ALICE Pay Bob $100 scan

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

CUNSHENG DING HKUST, Hong Kong. Computer Security. Computer Security. Cunsheng DING, HKUST COMP4631

CUNSHENG DING HKUST, Hong Kong. Computer Security. Computer Security. Cunsheng DING, HKUST COMP4631 Cunsheng DING, HKUST Lecture 08: Key Management for One-key Ciphers Topics of this Lecture 1. The generation and distribution of secret keys. 2. A key distribution protocol with a key distribution center.

More information

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC by Brittanney Jaclyn Amento A Thesis Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial

More information

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads CS 7880 Graduate Cryptography October 15, 2015 Lecture 10: CPA Encryption, MACs, Hash Functions Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Chosen plaintext attack model of security MACs

More information

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg Outline CSc 466/566 Computer Security 8 : Cryptography Digital Signatures Version: 2012/02/27 16:07:05 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian

More information

2 Primality and Compositeness Tests

2 Primality and Compositeness Tests Int. J. Contemp. Math. Sciences, Vol. 3, 2008, no. 33, 1635-1642 On Factoring R. A. Mollin Department of Mathematics and Statistics University of Calgary, Calgary, Alberta, Canada, T2N 1N4 http://www.math.ucalgary.ca/

More information

DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES. Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS

DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES. Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS December 2008 APPROVED: Stephen R. Tate, Major Professor

More information

Signcryption or How to Achieve Cost(Signature & Encryption)

More information

Factoring & Primality

Factoring & Primality Factoring & Primality Lecturer: Dimitris Papadopoulos In this lecture we will discuss the problem of integer factorization and primality testing, two problems that have been the focus of a great amount

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

Lecture 13: Factoring Integers

Lecture 13: Factoring Integers CS 880: Quantum Information Processing 0/4/0 Lecture 3: Factoring Integers Instructor: Dieter van Melkebeek Scribe: Mark Wellons In this lecture, we review order finding and use this to develop a method

More information

VoteID 2011 Internet Voting System with Cast as Intended Verification

VoteID 2011 Internet Voting System with Cast as Intended Verification VoteID 2011 Internet Voting System with Cast as Intended Verification September 2011 VP R&D Jordi Puiggali@scytl.com Index Introduction Proposal Security Conclusions 2. Introduction Client computers could

More information

Message Authentication Codes 133

Message Authentication Codes 133 Message Authentication Codes 133 CLAIM 4.8 Pr[Mac-forge A,Π (n) = 1 NewBlock] is negligible. We construct a probabilistic polynomial-time adversary A who attacks the fixed-length MAC Π and succeeds in

More information

On-Line/Off-Line Digital Signatures

On-Line/Off-Line Digital Signatures J. Cryptology (996) 9: 35 67 996 International Association for Cryptologic Research On-Line/Off-Line Digital Signatures Shimon Even Computer Science Department, Technion Israel Institute of Technology,

More information

Public Key Cryptography and RSA. Review: Number Theory Basics

Public Key Cryptography and RSA. Review: Number Theory Basics Public Key Cryptography and RSA Murat Kantarcioglu Based on Prof. Ninghui Li s Slides Review: Number Theory Basics Definition An integer n > 1 is called a prime number if its positive divisors are 1 and

More information

A Novel Approach to combine Public-key encryption with Symmetric-key encryption

A Novel Approach to combine Public-key encryption with Symmetric-key encryption Volume 1, No. 4, June 2012 ISSN 2278-1080 The International Journal of Computer Science & Applications (TIJCSA) RESEARCH PAPER Available Online at http://www.journalofcomputerscience.com/ A Novel Approach

More information

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer Victor Shoup December 12, 2001 Abstract We present several new and fairly practical public-key

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 7: Public-key cryptography and RSA Ion Petre Department of IT, Åbo Akademi University 1 Some unanswered questions

More information

Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks

Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks Identity-based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks Tsz Hon Yuen - Huawei, Singapore Ye Zhang - Pennsylvania State University, USA Siu Ming

More information

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information