com 2 mac workshop on cryptography
play

Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South - PDF document

Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South Korea Secure Designs for Public-Key Cryptography based on the Discrete Logarithm David Pointcheval Dpartement d Informatique ENS - CNRS David.Pointcheval@ens.fr


  1. Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South Korea Secure Designs for Public-Key Cryptography based on the Discrete Logarithm David Pointcheval Département d ’Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche Overview Overview ◆ Introduction ◆ Security Arguments ◆ Signature ◆ Encryption ◆ Conclusion David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 2

  2. Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South Korea Introduction David Pointcheval Département d ’Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche Cryptography Cryptography Cryptography: to solve security concerns Authentication ⇒ signature Integrity ⇒ encryption Confidentiality David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 4

  3. Authentication/Integrity Authentication/Integrity Authentication Algorithm � Verification Algorithm � � σ m � True/False m Security: it is impossible to produce a new valid pair ( m, σ ) David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 5 Encryption Encryption Encryption Algorithm � Decryption Algorithm � � � c m m Security: it is impossible to get back m just from c David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 6

  4. Foundations Foundations To build such primitives, one needs (trapdoor) one-way functions : x → y = f ( x ) is easy (Encryption, Verification) y = f ( x ) → x is difficult (Decryption, Signature) David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 7 Conventional Cryptography Conventional Cryptography k k � � c m m f is an intricate network of � k = f k permutations/substitutions, � k = f k -1 parameterized by a secret key f k and f k -1 are both “easy” to compute with k f k and f k -1 are both “difficult” to compute without k difficult: heuristic! David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 8

  5. Modern Cryptography Modern Cryptography k e k d � � c m m f is a non P-problem (no polynomial algorithm) � k e ( x ) = instance I of f from k e , for which x is a solution � k d ( I ) = solution of I “easy” to build an instance with a known solution “difficult” to solve an instance (but easy with k d ) difficult: complexity theory David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 9 One- -Way Functions Way Functions One ◆ �� -complete problems: ● hard in the worst-case what about the average case? ● hard asymptotically what about the difficulty of instances of reasonable size (few bytes)? ⇒ quite few candidates (for signature) ◆ Number Theory: ● factorization ⇒ RSA, etc ● discrete logarithm ⇒ Diffie-Hellman, etc David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 10

  6. The Discrete Logarithm The Discrete Logarithm ◆ Let � = (< g >, × ) be any cyclic group of order q (noted multiplicatively) ◆ For any y ∈ � , one defines Log g ( y ) = min{ x > 0 | y = g x } ◆ One-way function → y = g x ● x easy ● y = g x → x seems difficult David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 11 Various Groups Various Groups � = sub-group of ◆ � p * , � n * ⇒ sub-exponential (NFS) ◆ an elliptic curve ⇒ exponential (in general) ◆ a Jacobian ⇒ exponential (in general) ◆ other ● ideals of number fields (NICE) ● braid group, … David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 12

  7. Any Trapdoor …? Any Trapdoor …? ◆ The Discrete Logarithm is difficult But no information could make it easier! ◆ The Diffie-Hellman Problem (1976): ◆ Given A=g a and B=g b ◆ Compute DH ( A,B ) = C=g ab Clearly DH ≤ DL: with a =Log g A , C=B a C-DH Assumption: the DH-problem is intractable David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 13 Another DL- -based Problem based Problem Another DL The Decisional Diffie-Hellman Problem : ◆ Given A, B and C in <g> ◆ Decide whether C = DH ( A,B ) Clearly D-DH ≤ DH ≤ DL D-DH Assumption: the D-DH-problem is intractable David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 14

  8. Application: El Gamal Gamal Encryption Encryption Application: El = (< g >, × ) group of order q ◆ ◆ x : secret key ◆ y=g x : public key public ( ) ( , ) ( , ) = a a → m g y m c d secret ( , ) / = x c d d c One-Wayness = C-DH Semantic Security = D-DH David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 15 Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South Korea Security Arguments David Pointcheval Département d ’Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche

  9. Security Notions Security Notions Depending on the security concerns, one defines ◆ the goals that an adversary may would like to reach ◆ the means/information available for the adversary David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 17 Security Proofs Security Proofs One provides a reduction from a “difficult” problem P to an attack Atk : ◆ � reaches the “prohibited” goals ⇒ � can be used to break P ◆ no further hypothesis: standard model ◆ but that rarely leads to efficiency! ⇒ some assumptions David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 18

  10. Security Arguments Security Arguments One provides a reduction from a “difficult” problem P to an attack Atk , under some ideal assumptions: ● ideal random hash function: random oracle model ● ideal symmetric encryption: ideal cipher model ● ideal group: generic model (generic adversaries) The weakest: Random Oracle Model (ROM) David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 19 Com 2 MaC Workshop on Cryptography 26-28 june 2000 - Pohang - South Korea Signature David Pointcheval Département d ’Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche

  11. Authentication Authentication Authentication Algorithm � Verification Algorithm � k a k v � σ m � True/False m Security: it is impossible to produce a new valid pair ( m, σ ) David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 21 Security Notions Security Notions Total Break: to recover the secret key Universal Forgery: to be able to sign any message Existential Forgery: to produce a new valid pair ( m , σ ) (possibly m is without any meaning) David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 22

  12. Kinds of Attacks Kinds of Attacks no-message: the adversary just knows the public key known-message: she knows some message-signature pairs (adaptively) chosen-message she has access to a signature oracle David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 23 Secure Signature Secure Signature A Signature Scheme is said SECURE if it prevents any existential forgery even under adaptively chosen-message attacks Then, the signature guarantees: ● the identity of the sender ● the non-repudiation: the sender won’t be able to deny it later David Pointcheval Secure Designs for Public-Key Cryptography based on the Discrete Logarithm ENS-CNRS Pohang - South Korea - June 26th 2000 - 24

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend