enter the threshold
play

Enter the Threshold The NIST Threshold Cryptography Project - PowerPoint PPT Presentation

Enter the Threshold The NIST Threshold Cryptography Project National Institute of Standards and Technology NIST Threshold Cryptography Workshop 2019 (#NTCW2019) March 11, 2019 @ NIST campus, Gaithersburg MD, USA Contact email:


  1. Enter the Threshold The NIST Threshold Cryptography Project National Institute of Standards and Technology NIST Threshold Cryptography Workshop 2019 (#NTCW2019) March 11, 2019 @ NIST campus, Gaithersburg MD, USA Contact email: threshold-crypto@nist.gov 1/16

  2. Outline 1. Intro 2. NISTIR (report) 3. NTCW (workshop) 2/16

  3. Should we share a secret? openclipart.org/detail/76603 3/16

  4. Should we share a secret? “ Three may keep a secret ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] “ Two may keep counsel ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] “ For three may kepe counseil ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 3/16

  5. Should we share a secret? “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 3/16

  6. Should we share a secret? Proverbial wisdom tells us to be careful “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] ∗ /mw02322/Benjamin-Franklin.jpg “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] ∗ /mw11574/William-Shakespeare.jpg “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 ∗ /mw01262/Geoffrey-Chaucer.jpg ∗ = https://collectionimages.npg.org.uk/large/ 3/16

  7. Should we share a secret? Proverbial wisdom tells us to be careful “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] ∗ /mw02322/Benjamin-Franklin.jpg “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] ∗ /mw11574/William-Shakespeare.jpg “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 ∗ /mw01262/Geoffrey-Chaucer.jpg ∗ = https://collectionimages.npg.org.uk/large/ Is this relevant today, for modern cryptography? 3/16

  8. Should we share a secret? Proverbial wisdom tells us to be careful “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] ∗ /mw02322/Benjamin-Franklin.jpg “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] ∗ /mw11574/William-Shakespeare.jpg “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 ∗ /mw01262/Geoffrey-Chaucer.jpg ∗ = https://collectionimages.npg.org.uk/large/ Is this relevant today, for modern cryptography? Yes! crypto key openclipart.org/detail/101407 3/16

  9. Should we share a secret? Proverbial wisdom tells us to be careful “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] ∗ /mw02322/Benjamin-Franklin.jpg “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] ∗ /mw11574/William-Shakespeare.jpg “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 ∗ /mw01262/Geoffrey-Chaucer.jpg ∗ = https://collectionimages.npg.org.uk/large/ Is this relevant today, for modern cryptography? Yes! Cryptography relies on: ◮ secrecy, correctness, availability ... of cryptographic keys crypto key ◮ implementations that use keys in an algorithm openclipart.org/detail/101407 3/16

  10. Should we share a secret? Proverbial wisdom tells us to be careful “ Three may keep a secret, if two of them are dead. ” (In: “Poor Richard’s Almanack.” Benjamin Franklin, 1735) [Sau34] ∗ /mw02322/Benjamin-Franklin.jpg “ Two may keep counsel, putting one away. ” (In: “Romeo and Juliet.” William Shakespeare, 1597) [Sha97] ∗ /mw11574/William-Shakespeare.jpg “ For three may kepe counseil if twain be away! ” (In: The Ten Commandments of Love . Geoffrey Chaucer, 1340–1400) [Cha00] openclipart.org/detail/76603 ∗ /mw01262/Geoffrey-Chaucer.jpg ∗ = https://collectionimages.npg.org.uk/large/ Is this relevant today, for modern cryptography? Yes! Cryptography relies on: ◮ secrecy, correctness, availability ... of cryptographic keys crypto key ◮ implementations that use keys in an algorithm openclipart.org/detail/101407 3/16

  11. Crypto is affected by implementation vulnerabilities! 4/16

  12. Crypto is affected by implementation vulnerabilities! Attacks can exploit differences between ideal vs. real implementations 4/16

  13. Crypto is affected by implementation vulnerabilities! Attacks can exploit differences between ideal vs. real implementations “Bellcore Cold-boot Heartbleed “ZigBee Chain Meltdown & Foreshadow attack” (1997) attacks (2009) bug (2014) reaction” (2017) Spectre (2017) (2018) [BDL97] [HSH + 09] [DLK + 14] [RSWO17] [LSG + 18, KGG + 18] [BMW + 18, WBM + 18] [SH07] [Don13] heartbleed.com [RSWO17] meltdownattack.com foreshadowattack.eu 4/16

  14. Crypto is affected by implementation vulnerabilities! Attacks can exploit differences between ideal vs. real implementations “Bellcore Cold-boot Heartbleed “ZigBee Chain Meltdown & Foreshadow attack” (1997) attacks (2009) bug (2014) reaction” (2017) Spectre (2017) (2018) [BDL97] [HSH + 09] [DLK + 14] [RSWO17] [LSG + 18, KGG + 18] [BMW + 18, WBM + 18] [SH07] [Don13] heartbleed.com [RSWO17] meltdownattack.com foreshadowattack.eu Also, operators of cryptographic implementations can go rogue 4/16

  15. Crypto is affected by implementation vulnerabilities! Attacks can exploit differences between ideal vs. real implementations “Bellcore Cold-boot Heartbleed “ZigBee Chain Meltdown & Foreshadow attack” (1997) attacks (2009) bug (2014) reaction” (2017) Spectre (2017) (2018) [BDL97] [HSH + 09] [DLK + 14] [RSWO17] [LSG + 18, KGG + 18] [BMW + 18, WBM + 18] [SH07] [Don13] heartbleed.com [RSWO17] meltdownattack.com foreshadowattack.eu Also, operators of cryptographic implementations can go rogue How can we oppose single-points of failure? *question-2.html *4296.html *colored-elephant.html * = clker.com/clipart- 4/16

  16. The threshold approach 5/16

  17. The threshold approach At high-level: use redundancy & diversity to mitigate the compromise of up to a threshold number ( f -out-of- n ) of components The red dancing devil is from clker.com/clipart-13643.html 5/16

  18. The threshold approach At high-level: use redundancy & diversity to mitigate the compromise of up to a threshold number ( f -out-of- n ) of components The red dancing devil is from clker.com/clipart-13643.html NIST-CSD wants to standardize threshold schemes for cryptographic primitives 5/16

  19. The threshold approach At high-level: use redundancy & diversity to mitigate the compromise of up to a threshold number ( f -out-of- n ) of components The red dancing devil is from clker.com/clipart-13643.html NIST-CSD wants to standardize threshold schemes for cryptographic primitives Potential primitives: key-generation, signing, decryption, enciphering, RNGen, ... 5/16

  20. The threshold approach At high-level: use redundancy & diversity to mitigate the compromise of up to a threshold number ( f -out-of- n ) of components The red dancing devil is from clker.com/clipart-13643.html NIST-CSD wants to standardize threshold schemes for cryptographic primitives Potential primitives: key-generation, signing, decryption, enciphering, RNGen, ... ◮ secret keys never in one place; ◮ operation withstands several compromised components; ◮ resistance against side-channel attacks ◮ ... 5/16

  21. The NIST Threshold Cryptography Project 6/16

  22. The NIST Threshold Cryptography Project ◮ Project within the NIST Computer Security Division (CSD) https://csrc.nist.gov/Projects/Threshold-Cryptography 6/16

  23. The NIST Threshold Cryptography Project ◮ Project within the NIST Computer Security Division (CSD) https://csrc.nist.gov/Projects/Threshold-Cryptography ◮ To drive an open and transparent process towards standardization of threshold schemes for cryptographic primitives . (See NISTIR 7977 [Gro16]) 6/16

  24. The NIST Threshold Cryptography Project ◮ Project within the NIST Computer Security Division (CSD) https://csrc.nist.gov/Projects/Threshold-Cryptography ◮ To drive an open and transparent process towards standardization of threshold schemes for cryptographic primitives . (See NISTIR 7977 [Gro16]) NISTIR 8214 (report) NISTIR 8214 Threshold Schemes for Cryptographic Primitives Challenges and Opportunities in Standardization and Validation of Threshold Cryptography Luís T. A. N. Brandão Nicky Mouha Apostol Vassilev This publication is available free of charge from: https://doi.org/10.6028/NIST.IR.8214 6/16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend