indifferentiable authenticated encryption
play

Indifferentiable Authenticated Encryption Pooya Farshim Manuel - PowerPoint PPT Presentation

Indifferentiable Authenticated Encryption Pooya Farshim Manuel Barbosa (Porto) (CNRS & ENS) Indifferentiable Authenticated Encryption Pooya Farshim Manuel Barbosa (Porto) (CNRS & ENS) Hash Functions long & short


  1. Indifferentiable 
 Authenticated Encryption Pooya Farshim Manuel Barbosa 
 (Porto) (CNRS & ENS)

  2. Indifferentiable 
 Authenticated Encryption Pooya Farshim Manuel Barbosa 
 (Porto) (CNRS & ENS)

  3. Hash Functions long & short & 
 SHA arbitrary random-looking

  4. Hash Functions long & short & 
 SHA arbitrary random-looking Provably security 
 not always possible.

  5. Random Oracles long & short & 
 SHA arbitrary random-looking

  6. Random Oracles long & short & 
 Random Function arbitrary random-looking

  7. Random Oracles long & short & 
 Random Oracle arbitrary random-looking

  8. Random Oracles are Practical Provable Security for 
 Many Simple & Efficient Protocols ๏ Public-Key Enc. (OAEP, ECIES) ๏ Signatures (PSS, FDH) ๏ TLS 1.3 ๏ Symmetric schemes Ideal Hash ๏ ….

  9. This Talk

  10. This Talk Encryption

  11. This Talk Ideal Hash Encryption

  12. This Talk Ideal Hash Inherit 
 all strengths Encryption

  13. This Talk Ideal Hash Inherit 
 all strengths Ideal Encryption

  14. This Talk Random Ideal Hash Function Inherit 
 all strengths Ideal Encryption

  15. This Talk Random Ideal Hash Function Inherit 
 all strengths Ideal Encryption What Object?

  16. Authenticated Encryption

  17. Authenticated Encryption 1. K ↞ Gen(1 λ ) 2. C ← Enc( K,N,A,M, ! ) | C |=| M | + ! 3. M / ⟘ ← Dec( K,N,A,C, ! )

  18. Authenticated Encryption 1. K ↞ Gen(1 λ ) 2. C ← Enc( K,N,A,M, ! ) | C |=| M | + ! 3. M / ⟘ ← Dec( K,N,A,C, ! ) Security says: under an unknown random key K ๏ Nothing about messages leaks ๏ Cannot forge new valid ciphertexts

  19. Simplifying 1. K ↞ Gen(1 λ ) 2. C ← Enc( K,M ) | C |=| M | + ! 3. M / ⟘ ← Dec( K,C )

  20. Simplifying 1. K ↞ Gen(1 λ ) 2. C ← Enc( K,M ) | C |=| M | + ! 3. M / ⟘ ← Dec( K,C ) A Keyed Injection

  21. Ideal Encryption

  22. Ideal Encryption Hash

  23. Ideal Encryption Hash Function

  24. Ideal Encryption Ideal Hash Hash Function

  25. Ideal Encryption Ideal Hash Hash Random Function

  26. Ideal Encryption Ideal Hash Hash Random Function Cipher

  27. Ideal Encryption Ideal Hash Hash Random Function Cipher Keyed Permutation

  28. Ideal Encryption Ideal Hash Hash Random Function Ideal Cipher Cipher Keyed Permutation

  29. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation

  30. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation Encryption

  31. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation Encryption Keyed Injection

  32. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation Ideal Encryption Encryption Keyed Injection

  33. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation Ideal Encryption Encryption Random Keyed Injection

  34. Ideal Encryption Ideal Hash Hash Random Function Random Ideal Cipher Cipher Keyed Permutation Ideal Encryption Encryption Random Keyed Injection New 
 Ideal Model

  35. Encryption Random Ideal Hash Function Inherit 
 all strengths Ideal Encryption What Object?

  36. Encryption Random Ideal Hash Function Inherit 
 all strengths Random Ideal Encryption Keyed Injection

  37. Encryption Random Ideal Hash Function Inherit 
 all strengths Random Ideal Encryption Keyed Injection

  38. Encryption Random Ideal Hash Function Inherit 
 Indifferentiability all strengths Random Ideal Encryption Keyed Injection

  39. Indifferentiability C RO is “as good as” iEnc:

  40. Indifferentiability C RO is “as good as” iEnc: ≈ iEnc C RO

  41. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc C RO

  42. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc , RO C RO

  43. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc , S iEnc C RO

  44. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc , S iEnc C RO C RO iEnc S D

  45. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc , S iEnc C RO C RO iEnc S D Unified Attack Surface

  46. Indifferentiability C RO is “as good as” iEnc: , RO ≈ iEnc , S iEnc C RO C RO iEnc S Keys can be under adversarial control D Unified Attack Surface

  47. Why Indifferentiability? Theorem [MRH04]: If C RO is indifferentiable from iEnc, then it is secure in many adversarial environments in the RO model.

  48. Why Indifferentiability? Theorem [MRH04]: If C RO is indifferentiable from iEnc, then it is secure in many adversarial environments in the RO model. AE, MRAE, & RAE

  49. Why Indifferentiability? Theorem [MRH04]: If C RO is indifferentiable from iEnc, then it is secure in many adversarial environments in the RO model. AE, MRAE, & RAE KDM Security RKA Security Leakage Resilience Committing Encryption Deduplication

  50. Why Indifferentiability? Theorem [MRH04]: If C RO is indifferentiable from iEnc, then it is secure in many adversarial environments in the RO model. AE, MRAE, & RAE KDM Security RKA Security Leakage Resilience Committing Encryption Deduplication Combined Models Unforeseen Models

  51. Why Indifferentiability? Theorem [MRH04]: If C RO is indifferentiable from iEnc, then it is secure in many adversarial environments in the RO model. AE, MRAE, & RAE KDM Security RKA Security Leakage Resilience Committing Encryption Deduplication Combined Models Unforeseen Models Single stage

  52. So… Are there any indifferentiable encryption schemes out there?

  53. Generic Composition [NRS14] N M A N M A N M A N M A F L F L F L F L F L F L F L IV IV IV IV E K E K E K E K scheme scheme scheme scheme A1 A2 A3 A4 C T C T C T C T N M A N M A N M A N M A F L F L F L F L F L F L F L F L T T IV IV IV IV E K E K E K E K scheme scheme scheme scheme A5 A6 A7 A8 C T C T C C

  54. Generic Composition [NRS14] N M A N M A N M A N M A F L F L F L F L F L F L F L IV IV IV IV E K E K E K E K scheme scheme scheme scheme A1 A2 A3 A4 C T C T C T C T N M A N M A N M A N M A F L F L F L F L F L F L F L F L T T IV IV IV IV E K E K E K E K scheme scheme scheme scheme A5 A6 A7 A8 C T C T C C Enc-then-Mac

  55. Generic Composition [NRS14] N M A N M A N M A N M A F L F L F L F L F L F L F L IV IV IV IV E K E K E K E K scheme scheme scheme scheme A1 A2 A3 A4 C T C T C T C T N M A N M A N M A N M A F L F L F L F L F L F L F L F L T T IV IV IV IV E K E K E K E K scheme scheme scheme scheme A5 A6 A7 A8 C T C T C C Enc-then-Mac Mac-then-Enc

  56. Generic Composition [NRS14] SIV N M A N M A N M A N M A F L F L F L F L F L F L F L IV IV IV IV E K E K E K E K scheme scheme scheme scheme A1 A2 A3 A4 C T C T C T C T N M A N M A N M A N M A F L F L F L F L F L F L F L F L T T IV IV IV IV E K E K E K E K scheme scheme scheme scheme A5 A6 A7 A8 C T C T C C Enc-then-Mac Mac-then-Enc

  57. Attack on Enc-then-Mac N M A F L F L IV E K scheme A5 C T

  58. Attack on Enc-then-Mac Construction : Changing K does not affect T N M A iEnc : Random Injection: changing K will change T F L F L IV E K scheme A5 C T

  59. Attack on Enc-then-Mac Construction : Changing K does not affect T N M A iEnc : Random Injection: changing K will change T F L F L IV Interpretation : Related-Key Attacks E K scheme A5 C T

  60. General Attacks Algo. AE ( K, N, A, M, τ ) Algo. AD ( K, N, A, C, τ ) ( est 0 , est 1 ) ← I e ( K, N, A, M, τ ) ( dst 0 , dst 1 ) ← I d ( K, N, A, C, τ ) ( K 0 , N 0 , M 0 , τ 0 ) ← E H ( K 0 , N 0 , C 0 , τ 0 ) ← D H 0 ( est 0 ) 0 ( dst 0 ) C 0 ← E ( K 0 , N 0 , ε , M 0 , τ 0 ) M 0 ← D ( K 0 , N 0 , ε , C 0 , τ 0 ) C ← E H M ← D H 1 ( C 0 , est 1 ) 1 ( M 0 , dst 1 ) return C return M A template for generic composition. Two types of attacks based on how information flows.

  61. Attacks: Specifics Schemes OCB [Rog et al.] Deoxys [JNP15] ’ ’ M � M 1 M 1 M m M m M � M � M � X 1, 1 1, m ∆ 0, 1 X � X � 0, 0 0, 0 0, 4 0, 5 -1, 1 X 1 X m S S S S -1, 4 -1, 5 2, 1 2, m ... S Y 1 Y m Y � Y � -1, 2 0, 0 0, 0 0, 4 0, 5 1, 1 1, m 0, 2 ∆ Y ’ ’ C 1 C 1 C m C m C � C � C � C � L R ∆ ⊕ 0 Z 1 Z l -1 Z l 0, 6 ∆ ⊕ 1 0, 6 i +2, l − 1 i +2, 1 i +2, l ∆ ⊕ 2 0, 6 ∆ ⊕ 3 ... ∆ i 0, 6 ∆ ⊕ 4 0, 6 ∆ ⊕ 5 0, 6 ∆ ⊕ 6 Z 1 Z l -1 Z l 10* 0, 6 ∆ ⊕ 7 i +2, l − 1 i +2, 1 i +2, 0 0, 6 ... ∆ i * * L R AEZ [HKR17]

  62. Indifferntius

  63. So… Any indifferentiable encryption schemes?

  64. Feistel

  65. Feistel L RO 1 RO 2 RO 3 R

  66. Feistel L RO 1 RO 2 RO 3 R 1 2 3 4 5 6 7 8 9 10 11 12 13 14 Permutation

  67. Feistel L RO 1 RO 2 RO 3 R 1 1 2 2 3 3 4 4 5 5 6 6 7 7 8 8 9 9 10 10 11 11 12 12 13 13 14 14 Permutation

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend