verified indifferentiable hashing into elliptic curves
play

Verified Indifferentiable Hashing into Elliptic Curves eguelin 1 - PowerPoint PPT Presentation

Verified Indifferentiable Hashing into Elliptic Curves eguelin 1 Santiago Zanella B Gilles Barthe 2 , Benjamin Gr egoire 3 , Sylvain Heraud 3 and Federico Olmedo 2 Microsoft Research Cambridge 1 IMDEA Software Institute 2 ee 3 INRIA Sophia


  1. Verified Indifferentiable Hashing into Elliptic Curves eguelin 1 Santiago Zanella B´ Gilles Barthe 2 , Benjamin Gr´ egoire 3 , Sylvain Heraud 3 and Federico Olmedo 2 Microsoft Research Cambridge 1 IMDEA Software Institute 2 ee 3 INRIA Sophia Antipolis-M´ editerran´ 2012.03.26 POST 2012

  2. Joint work with Gilles Barthe Benjamin Gr´ egoire Sylvain Heraud Federico Olmedo 2/1

  3. What is an elliptic-curve? Y Y 3 = X 3 + aX + b X 3/1

  4. What is an elliptic-curve? Y Y 3 = X 3 + aX + b Q X P 3/1

  5. What is an elliptic-curve? Y Y 3 = X 3 + aX + b Q X P P + Q 3/1

  6. What is an elliptic-curve? Y Y 3 = X 3 + aX + b Q X P P + Q The points in the curve with the point at ∞ form an abelian group 3/1

  7. Elliptic Curve Cryptography Elliptic curve cryptography exploits the algebraic structure of elliptic curves over finite fields Based on the hardness of the discrete log problem on EC Known methods to solve ECDLP are exponential, compared to sub-exponential for solving RSA Achieves same level of security as e.g. RSA but more efficiently (shorter keys—224-bits vs. 2048-bits) 4/1

  8. Why it is important to hash into an EC? Some useful functionalities can only be achieved efficiently using ECC Efficient pairings in Pairing-Based Cryptography are defined on elliptic curves Password Authenticated Key Exchange protocols, Identity-Based encryption, signature and signcryption schemes all require hashing into elliptic curves Boneh-Franklin IBE Let e : G 1 × G 1 → G 2 be bilinear pairing and H : { 0 , 1 } ∗ → G 1 a cryptographic hash function [...] The public key associated to an id ∈ { 0 , 1 } ∗ is Q id = H ( id ) ← − G 1 is an EC group 5/1

  9. Why it is important to hash into an EC? Some useful functionalities can only be achieved efficiently using ECC Efficient pairings in Pairing-Based Cryptography are defined on elliptic curves Password Authenticated Key Exchange protocols, Identity-Based encryption, signature and signcryption schemes all require hashing into elliptic curves Boneh-Franklin IBE Let e : G 1 × G 1 → G 2 be bilinear pairing and H : { 0 , 1 } ∗ → G 1 a cryptographic hash function [...] The public key associated to an id ∈ { 0 , 1 } ∗ is Q id = H ( id ) ← − G 1 is an EC group 5/1

  10. Why it is difficult to hash (securely) into an EC? Given a hash function h : { 0 , 1 } ∗ → F p , how to hash m ∈ { 0 , 1 } ∗ into EC ( F p )? 1 Compute x = h ( m ). If ∃ y . ( x , y ) ∈ EC ( F p ), return ( x , y ), otherwise increment x and try again. Vulnerable to timing attacks Inefficient 2 Use a determinisitic encoding (e.g. Icart, SWU) f : F p → EC ( F p ): return f ( h ( m )) Efficient Differentiable from a random oracle (not surjective / not uniform) Security proofs of most cryptographic constructions model hash functions as ROs. Implementations are sound only if these hash functions are indifferentiable from a RO 6/1

  11. Why it is difficult to hash (securely) into an EC? Given a hash function h : { 0 , 1 } ∗ → F p , how to hash m ∈ { 0 , 1 } ∗ into EC ( F p )? 1 Compute x = h ( m ). If ∃ y . ( x , y ) ∈ EC ( F p ), return ( x , y ), otherwise increment x and try again. Vulnerable to timing attacks Inefficient 2 Use a determinisitic encoding (e.g. Icart, SWU) f : F p → EC ( F p ): return f ( h ( m )) Efficient Differentiable from a random oracle (not surjective / not uniform) Security proofs of most cryptographic constructions model hash functions as ROs. Implementations are sound only if these hash functions are indifferentiable from a RO 6/1

  12. Indifferentiability F with access to a RO h is ( t S , q , ǫ )-indifferentiable from a RO H if ∃S that runs in time t S , ∀D that makes at most q queries , � Pr [ b ← D F , h : b = 1] − Pr [ b ← D H , S : b = 1] � ≤ ǫ � � S F h H 0 / 1 D In any secure cryptosystem, a random oracle H can be replaced with the construction F , which uses a random oracle h 7/1

  13. Indifferentiability F with access to a RO h is ( t S , q , ǫ )-indifferentiable from a RO H if ∃S that runs in time t S , ∀D that makes at most q queries , � Pr [ b ← D F , h : b = 1] − Pr [ b ← D H , S : b = 1] � ≤ ǫ � � S F h H 0 / 1 D In any secure cryptosystem, a random oracle H can be replaced with the construction F , which uses a random oracle h 7/1

  14. Indifferentiability F with access to a RO h is ( t S , q , ǫ )-indifferentiable from a RO H if ∃S that runs in time t S , ∀D that makes at most q queries , � Pr [ b ← D F , h : b = 1] − Pr [ b ← D H , S : b = 1] � ≤ ǫ � � S F h H 0 / 1 D In any secure cryptosystem, a random oracle H into EC ( F p ) can be replaced with the construction F , which uses a random oracle h into F p × Z N 7/1

  15. Indifferentiable Hashing into Elliptic Curves First indifferentiable construction proposed by Brier et al. in CRYPTO 2010. Given: EC ( F p ) ≃ Z N with generator g Efficiently invertible deterministic encoding f : F p → EC ( F p ) Random Oracle h 1 : { 0 , 1 } ∗ → F p Random Oracle h 2 : { 0 , 1 } ∗ → Z N The construction H ( m ) = f ( h 1 ( m )) ⊗ g h 2 ( m ) is indifferentiable from a random oracle into EC ( F p ) 8/1

  16. Indifferentiable Hashing into Elliptic Curves First indifferentiable construction proposed by Brier et al. in CRYPTO 2010. Given: EC ( F p ) ≃ Z N 1 × Z N 2 with generators g 1 , g 2 Efficiently invertible deterministic encoding f : F p → EC ( F p ) Random Oracle h 1 : { 0 , 1 } ∗ → F p Random Oracle h 2 : { 0 , 1 } ∗ → Z N 1 Random Oracle h 3 : { 0 , 1 } ∗ → Z N 2 The construction H ( m ) = f ( h 1 ( m )) ⊗ g h 2 ( m ) ⊗ g h 3 ( m ) 2 is indifferentiable from a random oracle into EC ( F p ) Observation The group EC ( F p ) is either cyclic or a product of two cyclic groups 8/1

  17. The Provable Security paradigm How can we rigorously prove the indifferentiability of Brier et al. construction? 1 Define an adequate model for the distinguisher D 2 Describe a concrete simulator S 3 Define rigorously the ideal ( D H , S ) and real ( D F , h ) scenarios 4 Bound the statistical distance between the two scenarios and the running time of S as a function of the number of queries made by D 9/1

  18. Beyond Provable Security: Verifiable Security How can we formally prove the indifferentiability of Brier et al. construction? Build a framework to formalize cryptographic proofs Provide foundations to cryptographic proofs Use a notation as natural as possible for cryptographers Automate common reasoning patterns Support exact security Provide independently and automatically verifiable proofs 10/1

  19. CertiCrypt: Language-based cryptographic proofs Security definitions, assumptions and games are formalized using a probabilistic programming language p While : C ::= skip nop | C ; C sequence | V ← E assignment | V ← DE random sampling $ | if E then C else C conditional | while E do C while loop | V ← P ( E , . . . , E ) procedure call x ← d : sample the value of x according to distribution d $ � c ∈ C � : M → Distr( M ) 11/1

  20. Probabilistic Relational Hoare Logic Probabilistic extension of Benton’s Relational Hoare Logic Judgments are of the form c 1 ≃ c 2 : P ⇒ Q , where P , Q ⊆ M × M are binary relations on memories Definition def � c 1 ∼ c 2 : P ⇒ Q = ∀ m 1 m 2 , m 1 P m 2 = ⇒ � c 1 � m 1 L ( Q ) � c 2 � m 2 L ( Q ) lifts Q to a relation on distributions over memories Observational equivalence � c 1 ≃ I O c 2 , with I , O ⊆ V is a special case where: P = { ( m 1 , m 2 ) | ∀ x ∈ I , m 1 ( x ) = m 2 ( x ) } Q = { ( m 1 , m 2 ) | ∀ x ∈ O , m 1 ( x ) = m 2 ( x ) } 12/1

  21. From pRHL to probabilities Assume � c 1 ∼ c 2 : P ⇒ Q For all pair of memories m 1 , m 2 such that P m 1 m 2 and events A , B such that Q = ⇒ ( A � 1 � = ⇒ B � 2 � ) we have Pr [ c 1 , m 1 : A ] ≤ Pr [ c 2 , m 2 : B ] 13/1

  22. From pRHL to probabilities Assume � c 1 ∼ c 2 : P ⇒ Q For all pair of memories m 1 , m 2 such that P m 1 m 2 and events A , B such that Q = ⇒ ( A � 1 � ⇐ ⇒ B � 2 � ) we have Pr [ c 1 , m 1 : A ] = Pr [ c 2 , m 2 : B ] 13/1

  23. Approximate Observational Equivalence Simulation-based notions like ǫ -indifferentiability are naturally encoded as approximate equivalence of probabilistic programs Definition Approximate Observational Equivalence � c 1 ≃ I def O c 2 � ǫ = ∀ m 1 m 2 , m 1 = I m 2 = ⇒ ∆( � c 1 � m 1 / = O , � c 2 � m 2 / = O ) ≤ ǫ Can be generalized to a full-fledged Approximate pRHL 14/1

  24. Approximate Observational Equivalence Simulation-based notions like ǫ -indifferentiability are naturally encoded as approximate equivalence of probabilistic programs Definition Approximate Observational Equivalence � c 1 ≃ I def O c 2 � ǫ = ∀ m 1 m 2 , m 1 = I m 2 = ⇒ ∀ A B , ( m 1 = O m 2 = ⇒ ( A ( m 1 ) ⇐ ⇒ B ( m 2 ))) = ⇒ | Pr [ c 1 , m 1 : A ] − Pr [ c 2 , m 2 : B ] | ≤ ǫ Can be generalized to a full-fledged Approximate pRHL 14/1

  25. Example: random sampling ǫ = ∆( µ 1 , µ 2 ) ← µ 1 ≃ I � x I ∪{ x } x ← µ 2 � ǫ $ $ Sampling from uniform distributions: 1 / ( m − δ ) A 1 /m B C 0 m − δ m ← { 0 , .., m − δ } ≃ I ← { 0 , .., m } � 1 / 2( A + C ) = δ/ m � x $ I ∪{ x } x $ 15/1

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend