From obfuscation to white-box crypto: relaxation and security notions

Size: px
Start display at page:

Download "From obfuscation to white-box crypto: relaxation and security notions"

Transcription

1 From obfuscation to white-box crypto: relaxation and security notions Matthieu Rivain WhibOx 26, 4 Aug, UCB

2 What does this program do? ([]+/H/)[&>>]+(+[[]+(-~<<)+(~+e)+(%)+( >> )+(~+e)+(.^!)])[[([]+!![ ])[^]+[[}]+}][/.&][]]+([[]+/!][+!][([}]+})[e>>]+[[],[]+}][&>> ][ []]+([]+[][])[&]+[},e,!+}][~~(.+.)][^<<]+(/!}+})[-~<<]+[!! }+[]][+(>)][[]+]+(/^/[.]+/&/)[.^!]+[},[}]+},][&>>][+e+]+([]+!!})[.^!]+([]+}+[])[[]+]+[!!}+}][!+!][[]+]]+[])[(!/~/+})[ <<]+[/=/,[]+[][]][ &>>][&>>]+([]+})[~~(.+.)]+[,!+}][%][^<<]+(/[]+//)[~+e+~]+[!!/-/+[]][+(>)][]]((<<^)+((+(<))==([]+/-/[(!![]+[])[+!]+(!!/-/+})[-~]+([ ]+!/~/)[-~]+(!!/-/+})[!+!]])[%]),-~>>)](~-~e<<<<)+([]+:}+[] )[.%.*e!]+(}+/w/)[+~e-(~*.<<)]+(+[[]+( >>)+( >> )+(- >>)+(e>> )+(e>>)+(>>)+(>>>)])[[(!!}+[])[>>>]+[[]+}][.^!][%]]+ ([/[]+[]][%][([}]+[}])[e>>]+[[],[}]+[}]][ >> ][ []]+([][]+[])[[]+ ]+[},e,![]+/~/][<<!<<][<<^]+(/!+})[+>>]+[!!/-/+}][+(>)][%]+ ([][]+/&/)[&>>]+[},[]+}+[],][[]+][-~+>>]+([]+!!/-/)[>>]+([]+})[ >> ]+[[]+!!}][>>>][&]]+[])[(!}+[])[^<<]+[/=/,[]+[][]][<<>>][!+!]+([] +}+[])[<<^>>]+[,![]+[]][ >>][ << ]+(/[]+//)[-~>>]+[!![]+}][+[]] [ >>]]((e-)+((&>>)==([]+/-/[(!!}+})[+(>)]+(!!/-/+})[ <<]+(!+})[ << ]+(!!/-/+})[.>>.]])[&>>]),-~<<)](~-~e<<<<)+(/^!/+[])[+!![%]]

3 What does this program do? ([]+/H/)[&>>]+(+[[]+(-~<<)+(~+e)+(%)+( >> )+(~+e)+(.^!)])[[([]+!![ ])[^]+[[}]+}][/.&][]]+([[]+/!][+!][([}]+})[e>>]+[[],[]+}][&>> ][ []]+([]+[][])[&]+[},e,!+}][~~(.+.)][^<<]+(/!}+})[-~<<]+[!! }+[]][+(>)][[]+]+(/^/[.]+/&/)[.^!]+[},[}]+},][&>>][+e+]+([]+!!})[.^!]+([]+}+[])[[]+]+[!!}+}][!+!][[]+]]+[])[(!/~/+})[ <<]+[/=/,[]+[][]][ &>>][&>>]+([]+})[~~(.+.)]+[,!+}][%][^<<]+(/[]+//)[~+e+~]+[!!/-/+[]][+(>)][]]((<<^)+((+(<))==([]+/-/[(!![]+[])[+!]+(!!/-/+})[-~]+([ ]+!/~/)[-~]+(!!/-/+})[!+!]])[%]),-~>>)](~-~e<<<<)+([]+:}+[] )[.%.*e!]+(}+/w/)[+~e-(~*.<<)]+(+[[]+( >>)+( >> )+(- >>)+(e>> )+(e>>)+(>>)+(>>>)])[[(!!}+[])[>>>]+[[]+}][.^!][%]]+ ([/[]+[]][%][([}]+[}])[e>>]+[[],[}]+[}]][ >> ][ []]+([][]+[])[[]+ ]+[},e,![]+/~/][<<!<<][<<^]+(/!+})[+>>]+[!!/-/+}][+(>)][%]+ ([][]+/&/)[&>>]+[},[]+}+[],][[]+][-~+>>]+([]+!!/-/)[>>]+([]+})[ >> ]+[[]+!!}][>>>][&]]+[])[(!}+[])[^<<]+[/=/,[]+[][]][<<>>][!+!]+([] +}+[])[<<^>>]+[,![]+[]][ >>][ << ]+(/[]+//)[-~>>]+[!![]+}][+[]] [ >>]]((e-)+((&>>)==([]+/-/[(!!}+})[+(>)]+(!!/-/+})[ <<]+(!+})[ << ]+(!!/-/+})[.>>.]])[&>>]),-~<<)](~-~e<<<<)+(/^!/+[])[+!![%]] Answer: it prints hello world

4 What does this program do? #define _ -F< --F-OO--; int F=,OO=;main()F_OO();printf("%.3f\n",4.*-F/OO/OO);}F_OO() _-_-_- -_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_- -_-_-_ }

5 What does this program do? #define _ -F< --F-OO--; int F=,OO=;main()F_OO();printf("%.3f\n",4.*-F/OO/OO);}F_OO() _-_-_- -_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_-_-_-_-_- -_-_-_-_-_-_- -_-_-_ } Answer: it computes π

6 What is (cryptographic) obfuscation?

7 What is obfuscation? Obfuscation is the deliberate act of creating obfuscated code, i.e. [...] that is difficult for humans to understand. Obfuscators make reverse engineering more difficult [...] but do not alter the behavior of the obfuscated application. wikipedia

8 What is obfuscation? Obfuscation is the deliberate act of creating obfuscated code, i.e. [...] that is difficult for humans to understand. Obfuscators make reverse engineering more difficult [...] but do not alter the behavior of the obfuscated application. wikipedia make a program unintelligible while preserving its functionality

9 Why obfuscation? To protect some secret inside a program the algorithm itself (e.g. a factoring program) efficient N = p q factoring (p, q) algorithm intelligble program some private data used by the program (e.g. conditional data access) pwd, f private data if pwd correct then disclose f(data) f(data) Obfuscating a hello-word program is useless

10 Defining obfuscation Program word in a formal (programming) language P L function execute L, }, } execute (P, in) out P implements a function f A B if a A execute(p, a) = f(a) denoted P f P and P 2 are functionally equivalent if P f P 2 for some f denoted P P 2

11 Defining obfuscation Obfuscator algorithm O mapping a program P to a program O(P ) st: functionality: O(P ) P efficiency: O(P ) is efficiently executable security: (informal) O(P ) is hard to understand (informal) O(P ) protects its data How to formally define the security property?

12 Virtual Black-Box (VBB) Obfuscation O(P ) reveals nothing more than the I/O behavior of P Any adversary on O(P ) can be simulated with a black-box access to P

13 Virtual Black-Box (VBB) Obfuscation O(P ) reveals nothing more than the I/O behavior of P Any adversary on O(P ) can be simulated with a black-box access to P P x P (x) O(P ) A Adversary imulator Pr[A(O(P ))) = ] Pr[ P ( ) = ] ε

14 Impossibility result VBB-O does not exist on general programs (CRYPTO ) Counterexample: uint28_t cannibal ( prog P, uint28_t password ) uint28_t secret = xe75b4f4eabf4377caa722c8ccccb ; uint28_t secret2 = x94ff8ec88de3bd8223a62e4cb7c84a4 ; if ( password == secret ) return secret2 ; if ( execute (P, null, secret ) == secret2 ) return secret ; } return ; O(cannibal)(O(cannibal), ) = secret

15 Indistinguishability obfuscation (io) Restricted to circuits i.e. programs without branches/loops For any two programs P and P 2 st P P 2 and P = P 2, the obfuscated programs O(P ) and O(P 2 ) are indistinguishable O(P ) A O(P 2 ) A Pr[A(O(P )) = ] Pr[A(O(P 2 )) = ] ε

16 Best possible obfuscation Anything that can be learned (efficiently) from O(P ) can be learned from any P P with P P O P P O(P ) A P Adversary imulator Pr[A(O(P ))) = ] Pr[(P ) = ] ε

17 io and BPO are equivalent io BPO O(P ) A O A P

18 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A

19 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A P

20 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A P

21 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A P

22 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A P

23 io and BPO are equivalent io BPO O(P ) A O A P BPO io O(P ) A O(P 2) A P We use io in the rest of the presentation

24 What is white-box cryptography?

25 What is white-box cryptography? the attacker is assumed to have [...] full access to the encrypting software and control of the execution environment Our main goal is to make key extraction difficult. While an attacker can clearly make use of the software itself [...], forcing an attacker to use the installed instance at hand is often of value to DRM systems providers. Chow et al. (DRM 22)

26 What is white-box cryptography? the attacker is assumed to have [...] full access to the encrypting software and control of the execution environment obfuscation restricted to encryption (or another crypto primitive) Our main goal is to make key extraction difficult. While an attacker can clearly make use of the software itself [...], forcing an attacker to use the installed instance at hand is often of value to DRM systems providers. Chow et al. (DRM 22)

27 What is white-box cryptography? the attacker is assumed to have [...] full access to the encrypting software and control of the execution environment obfuscation restricted to encryption (or another crypto primitive) Our main goal is to make key extraction difficult. relaxed security requirements While an attacker can clearly make use of the software itself [...], forcing an attacker to use the installed instance at hand is often of value to DRM systems providers. Chow et al. (DRM 22)

28 What is white-box cryptography? the attacker is assumed to have [...] full access to the encrypting software and control of the execution environment obfuscation restricted to encryption (or another crypto primitive) Our main goal is to make key extraction difficult. relaxed security requirements While an attacker can clearly make use of the software itself [...], forcing an attacker to use the installed instance at hand is often of value to DRM systems providers. encryption software secret key Chow et al. (DRM 22)

29 What is white-box cryptography? Obfuscation restricted to a specific class of crypto primitives Typically, PN ciphers: k k 2 k 3 k n m LL LL LL LL c Running example: F = AE k ( ) k, } 28 } White-box obfuscator: k WB-AE k AE k ( )

30 trongest possible WBC VBB obfuscation restricted to AE AE k ( ) m c WB-AEk A Adversary imulator Impossibility result does not apply The AE-LUT program achieves VBB but does not fit into TB How to build a compact VBB AE implementation? could be impossible to achieve

31 What does io-ae mean? io restricted to AE: O(P k ) O(P k ) for any P k P k AE k Example of io AE obfuscator:. k extract-key(p k ) 2. return reference implem AE k probably inefficient obfuscator! If a (compact) VBB AE implementation exists O(P k ) O(VBB-AE k ) efficient io VBB o what does io-ae means?

32 Defining WBC simple AE io AE? VBB AE Obfuscation scale We need something relaxed compared to VBB meaningful compared to io

33 Defining WBC simple AE io AE further white-box security notions? VBB AE Obfuscation scale We need something relaxed compared to VBB meaningful compared to io further notions

34 What could we expect from WBC?

35 What could we expect? The least requirement: key extraction must be difficult WB-AE k A k Easy to satisfy for some variant of AE: E k ( ) = AE h ( ) with h = H(k) H one-way simple AE h implem unbreakable We should expect more

36 What could we expect? Code-lifting cannot be avoided the adversary can always use the software Code-lifting could be made unavoidable force the adversary to use the software The software should then constrain the adversary be less convenient to distribute have restricted functionalities include security features

37 Less convenient to distribute Example: make the implementation huge and incompressible WB-AE k > GB A AE k < KB Possible use case: DRM

38 Restrict the software functionalities Example: make the implementation one-way m WB-AE k A m c Namely: turning AE into a public-key cryptosystem Possible use case: light-weight signature scheme

39 Include security features Example: adding a password ˆπ m WB-AE k,π if (ˆπ == π) return AE k (m) else return A c = AE k (m) c takes time O(2 π ) WB implem software secure element Possible use case: payment with token

40 Include security features Example: include a tracing mechanism WB-AE k,id A Π AE k( ) T id T st A WB-AE k,id Π AE k ( ) T (Π) = id Possible use case: pay-tv

41 Include security features Example: include a tracing mechanism WB-AE k,id WB-AE k,id2 A Π AE k( ) T id id, id 2,..., id t} WB-AE k,idt T st A WB-AE k,id Π AE k ( ) T (Π) = id Possible use case: pay-tv

42 White-box security notions

43 ecurity notions for symmetric ciphers Encryption scheme: E = (K, M, E, D) E, D K M M E(k, ) = D(k, ) White-box compiler: C E (k, r) [Ek r ] E(k, ) Attack model: target: a white-box encryption program [E k ] = C E (k, $) CPA (chosen plaintext attack) unavoidable CCA (chosen ciphertext attack) oracle for D(k, ) RCA (recompilation attack) oracle for C E (k, $) Attack goals: break (extract k), compress, inverse, be untraced

44 Unbreakability k $, r $ [E r k ] = C E(k, r) ˆk? = k Challenger [E r k ] ˆk A m c [E r k ] D(k, ) C E (k, $) UBK-CCA UBK-RCA C E is (τ, ε)-secure wrt UBK-CPA/CCA/RCA} A running in time τ : Pr[ˆk = k] ε

45 One-Wayness k $, r $ [E r k ] = C E(k, r) m $ c = E(k, m) ˆm? = m Challenger [E r k ], c ˆm A m c [E r k ] D(k, ) C E (k, R) OW-CCA OW-RCA C E is (τ, ε)-secure wrt OW-CPA/CCA/RCA} A running in time τ : Pr[ ˆm = m] ε

46 Incompressibility Distance between a program P and a function f X Y (P, f) = If (P, f) = then P f x X st P (x) f(x)} X

47 Incompressibility k $, r $ [Ek r] = C E(k, r) (P, E(k, ))? δ and P <? λ Challenger [E r k ] P A m c [E r k ] D(k, ) C E (k, $) INC-CCA INC-RCA C E is (τ, ε)-secure wrt (λ, δ)-inc-cpa/cca/rca} A running in time τ : Pr[ (P, E(k, )) δ P λ] ε

48 Incompressibility (λ, δ)-inc only makes sense for: and δ ref implem < λ < min k,r [E r k ]

49 Toy example Encryption scheme E E (k, m) m e G D (k, m) m e mod ω G k = (G, ω, e) G : RA group with secret order ω e [2, ω) coprime to ω White-box compiler C E (k, r) [Ek r] [Ek r] computes mf in G blinded exponent: f = e + r ω

50 Toy example C E is OW-CPA under RA[G] RA[G]: it s hard to compute x /e for x $ G C E is (λ, )-INC-CPA (with λ log f) under ORD[G] ORD[G]: it s hard to compute the order of x $ G wrt an adversary producing algebraic programs

51 Toy example Disclaimer: toy example OW part = RA INC part inefficient (linear in the size) Designing E with (efficient) OW C E = designing a PK encryption scheme Designing E with (efficient) INC C E = designing an incompressible encryption scheme White-box crypto is about designing a compiler for an existing encryption scheme Real challenge: design a OW and/or INC compiler for AE

52 Traceability White-box implem of the decryption (pay-tv use case) Principle: include secret perturbations of the decryption functionality [D r k,c ] = C E(k, r; C) where [Dk,C r ](c) = if c C M D k (c) otherwise

53 Traceability Perturbation-Value Hiding (PVH) security: k $, r $ [D r k,c ] = C E(k, r C) c $ C ˆm =? D(k, c) [D r k,c ], c ˆm A C C [D r k,c ] C E (k, $ C ) Challenger C E is (τ, ε)-secure wrt C-PVH A running in time τ: Pr[ ˆm = D(k, c)] ε

54 Traceability User i gets P i = C E (k, r i ; C i ) for random sets C C 2 C n M Pirate program from t traitors: Π = A(P i, P i2,..., P it ) with (Π, D(k, )) negligible PVH security linear tracing procedure p(i) = Pr[c $ C i /C i Π(c) = D(k, c)] p(i) i i 2 i 3 n

55 Traceability User i gets P i = C E (k, r i ; C i ) for random sets C C 2 C n M Pirate program from t traitors: Π = A(P i, P i2,..., P it ) with (Π, D(k, )) negligible PVH security linear tracing procedure p(i) = Pr[c $ C i /C i Π(c) = D(k, c)] p(i) majority output i i 2 i 3 n

56 Traceability User i gets P i = C E (k, r i ; C i ) for random sets C C 2 C n M Pirate program from t traitors: Π = A(P i, P i2,..., P it ) with (Π, D(k, )) negligible PVH security linear tracing procedure p(i) = Pr[c $ C i /C i Π(c) = D(k, c)] p(i) unanimous output i i 2 i 3 n

57 Traceability User i gets P i = C E (k, r i ; C i ) for random sets C C 2 C n M Pirate program from t traitors: Π = A(P i, P i2,..., P it ) with (Π, D(k, )) negligible PVH security linear tracing procedure p(i) = Pr[c $ C i /C i Π(c) = D(k, c)] p(i) PVH insecurity i i 2 i 3 n

58 Traceability User i gets P i = C E (k, r i ; C i ) for random sets C C 2 C n M Pirate program from t traitors: Π = A(P i, P i2,..., P it ) with (Π, D(k, )) negligible PVH security linear tracing procedure p(i) = Pr[c $ C i /C i Π(c) = D(k, c)] p(i) PVH security i i 2 i 3 n

59 ecurity hierarchy If E is a secure encryption scheme INC OW UBK PVH

60 ecurity hierarchy If E is a secure encryption scheme INC VBB OW UBK PVH VBB

61 ecurity hierarchy If E is a secure encryption scheme VBB INC VBB OW UBK PVH VBB

62 Conclusion

63 Conclusion WBC can be define as a restriction of cryptographic obfuscation subset of programs (e.g. keyed permutation) relaxed security notions More work needed to refine / define alternative security notions build candidate white-box compiler Open challenge: INC/OW/PVH-implementation of AE

64 Final thoughts cience is overstepped by industrial usage in the field of WBC Digital content protection (pay-tv, DRM) Mobile payments oftware protection Yet no secure solution available in the public literature hould we rely on the secret-spec model? Academic cryptographer: over my dead body! Industrial cryptographer: only choice I have (for now) Open question: who beats who? secret-spec designer vs. state-of-the-art cryptanalyst

65 Biblio Obfuscation notions (VBB, io, BPO) On the (Im)possibility of Obfuscating Programs (Barak et al. CRYPTO 2) On Best-Possible Obfuscation (Goldwasser Rothblum, TCC 27) White-box crypto (introduction, first constructions) A White-Box DE Implementation for DRM Applications (Chow et al. DRM 22) White-Box Cryptography and an AE Implementation (Chow et al. AC 22) Presented white-box security notions White-Box ecurity Notions for ymmetric Encryption chemes (Delerablée et al. AC 23) Related works Towards ecurity Notions for White-Box Cryptography (axena Wyseur Preneel, IC 29) White-Box Cryptography Revisited: pace-hard Ciphers (Bogdanov Isobe, CC 25) Efficient and Provable White-Box Primitives (Fouque et al. eprint 26)

66 Questions?

Keynote: White-Box Cryptography

Keynote: White-Box Cryptography Keynote: White-Box Cryptography Matthieu Rivain PHIIC Workshop, 4 Oct 2016 Outline Context: white-box crypto: big trend in the industry cryptographic obfuscation: big trend in the scientific literature

More information

White-box Cryptomania

White-box Cryptomania White-box Cryptomania Pascal Paillier CryptoExperts ECRYPT NET Workshop on Crypto for the Cloud & Implementation Paris, June 27-28 2017 Overview 1 What is white-box crypto? 2 White-box compilers for signatures

More information

Cryptography. Andreas Hülsing. 6 September 2016

Cryptography. Andreas Hülsing. 6 September 2016 Cryptography Andreas Hülsing 6 September 2016 1 / 21 Announcements Homepage: http: //www.hyperelliptic.org/tanja/teaching/crypto16/ Lecture is recorded First row might be on recordings. Anything organizational:

More information

Security of Block Ciphers Beyond Blackbox Model

Security of Block Ciphers Beyond Blackbox Model CRYPTCU ction Meeting November 6, 2016 ecurity of Block Ciphers Beyond Blackbox Model Takanori Isobe ONY Corporation bout Me Researcher/Engineer in ony Corporation since 2008 s a Researcher Cryptanalysis

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough. Joppe W. Bos

Differential Computation Analysis Hiding your White-Box Designs is Not Enough. Joppe W. Bos Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos 1. Who am I Finished PhD@laboratory for cryptologic algorithms at EPFL, Lausanne, Switzerland under supervision

More information

Lecture 18 - Chosen Ciphertext Security

Lecture 18 - Chosen Ciphertext Security Lecture 18 - Chosen Ciphertext Security Boaz Barak November 21, 2005 Public key encryption We now go back to public key encryption. As we saw in the case of private key encryption, CPA security is not

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 1 Announcements Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 2 Recap and Overview Previous lecture: Symmetric key

More information

Random Oracles - OAEP

Random Oracles - OAEP Random Oracles - OAEP Anatoliy Gliberman, Dmitry Zontov, Patrick Nordahl September 23, 2004 Reading Overview There are two papers presented this week. The first paper, Random Oracles are Practical: A Paradigm

More information

Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways of doing this

Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways of doing this Lecturers: Mark D. Ryan and David Galindo. Cryptography 2015. Slide: 74 Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcement Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough

Differential Computation Analysis Hiding your White-Box Designs is Not Enough Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos Summer school on real-world crypto and privacy Šibenik, Croatia 1. NXP Semiconductors Operations in > 35 countries,

More information

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security CS555 Spring 2012/Topic 11 1 Outline and Readings Outline Encryption modes CCA security Readings: Katz and Lindell: 3.6.4, 3.7 CS555 Spring

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

A CCA2 Secure PKE Based on McEliece Assumptions in the Standard Model

A CCA2 Secure PKE Based on McEliece Assumptions in the Standard Model A CCA2 Secure PKE Based on McEliece Assumptions in the Standard Model Jörn Müller-Quade European Institute for System Security KIT, Karlsruhe, Germany 04/23/09 Session ID: CRYP301 Session Classification:

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough

Differential Computation Analysis Hiding your White-Box Designs is Not Enough Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos Microsoft Research Visit, August 24, 2016 Redmond, WA, USA 1. NXP Semiconductors Operations in > 35 countries,

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

MTAT Cryptology II. Commitment Schemes. Sven Laur University of Tartu

MTAT Cryptology II. Commitment Schemes. Sven Laur University of Tartu MTAT.07.003 Cryptology II Commitment Schemes Sven Laur University of Tartu Formal Syntax m M 0 (c,d) Com pk (m) pk Canonical use case Gen c d pk m Open pk (c,d) A randomised key generation algorithm Gen

More information

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs ALIKE: Authenticated Lightweight Key Exchange Sandrine Agagliate, GEMALTO Security Labs Outline: Context Description of ALIKE Generic description Full specification Security properties Chip Unforgeability

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

White-Box Cryptography

White-Box Cryptography Based on: J. W. Bos, C. Hubain, W. Michiels, P. Teuwen. In CHES 2016: Differential computation analysis: Hiding your white-box designs is not enough. White-Box Cryptography Don't Forget About Grey Box

More information

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala CS 6903 Modern Cryptography February 14th, 2008 Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala Definition 1 (Indistinguishability (IND-G)) IND-G is a notion that was defined

More information

OAEP 3-Round A Generic and Secure Asymmetric Encryption Padding. Asiacrypt '04 Jeju Island - Korea

OAEP 3-Round A Generic and Secure Asymmetric Encryption Padding. Asiacrypt '04 Jeju Island - Korea OAEP 3-Round A Generic and Secure Asymmetric Encryption Padding Duong Hieu Phan ENS France David Pointcheval CNRS-ENS France Asiacrypt '04 Jeju Island - Korea December 6 th 2004 Summary Asymmetric Encryption

More information

Uses of Cryptography

Uses of Cryptography Uses of Cryptography What can we use cryptography for? Lots of things Secrecy Authentication Prevention of alteration Page 1 Cryptography and Secrecy Pretty obvious Only those knowing the proper keys can

More information

Definitions and Notations

Definitions and Notations Chapter 2 Definitions and Notations In this chapter, we present definitions and notation. We start with the definition of public key encryption schemes and their security models. This forms the basis of

More information

Symmetric-Key Cryptography Part 1. Tom Shrimpton Portland State University

Symmetric-Key Cryptography Part 1. Tom Shrimpton Portland State University Symmetric-Key Cryptography Part 1 Tom Shrimpton Portland State University Building a privacy-providing primitive I want my communication with Bob to be private -- Alice What kind of communication? SMS?

More information

Distributed Key Management and Cryptographic Agility. Tolga Acar 24 Feb. 2011

Distributed Key Management and Cryptographic Agility. Tolga Acar 24 Feb. 2011 Distributed Key Management and Cryptographic Agility Tolga Acar 24 Feb. 2011 1 Overview Distributed Key Lifecycle Problem statement and status quo Distributed Key Manager Typical application scenario and

More information

Code-Based Cryptography McEliece Cryptosystem

Code-Based Cryptography McEliece Cryptosystem Code-Based Cryptography McEliece Cryptosystem I. Márquez-Corbella 0 2. McEliece Cryptosystem 1. Formal Definition 2. Security-Reduction Proof 3. McEliece Assumptions 4. Notions of Security 5. Critical

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Relaxing IND-CCA: Indistinguishability Against Chosen. Chosen Ciphertext Verification Attack

Relaxing IND-CCA: Indistinguishability Against Chosen. Chosen Ciphertext Verification Attack Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Indian Statistical Institute Kolkata January 14, 2012 Outline 1 Definitions Encryption Scheme IND-CPA IND-CCA IND-CCVA

More information

Overview of Cryptography

Overview of Cryptography 18739A: Foundations of Security and Privacy Overview of Cryptography Anupam Datta CMU Fall 2007-08 Is Cryptography A tremendous tool The basis for many security mechanisms Is not The solution to all security

More information

IND-CCA2 secure cryptosystems, Dan Bogdanov

IND-CCA2 secure cryptosystems, Dan Bogdanov MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov University of Tartu db@ut.ee 1 Overview Notion of indistinguishability The Cramer-Shoup cryptosystem Newer results

More information

Watermarking Public-key Cryptographic Functionalities and Implementations

Watermarking Public-key Cryptographic Functionalities and Implementations Watermarking Public-key Cryptographic Functionalities and Implementations Foteini Baldimtsi 1, ggelos Kiayias 2, and Katerina Samari 3 1 George Mason University, US 2 University of Edinburgh and IOHK,

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices Nishanth Chandran 1, Melissa Chase 1, Feng-Hao

More information

Cryptography [Symmetric Encryption]

Cryptography [Symmetric Encryption] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography [Symmetric Encryption] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

Introduction to Cryptology. Lecture 2

Introduction to Cryptology. Lecture 2 Introduction to Cryptology Lecture 2 Announcements Access to Canvas? 2 nd Edition vs. 1 st Edition HW1 due on Tuesday, 2/7 Discrete Math Readings/Quizzes on Canvas due on Tuesday, 2/14 Agenda Last time:

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18 Course Map Key Establishment Authenticated Encryption Key Management COMP 7/8120 Cryptography and Data Security Lecture 8: How to use Block Cipher - many time key Stream Ciphers Block Ciphers Secret Key

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

Lectures 4+5: The (In)Security of Encrypted Search

Lectures 4+5: The (In)Security of Encrypted Search Lectures 4+5: The (In)Security of Encrypted Search Contents 1 Overview 1 2 Data Structures 2 3 Syntax 3 4 Security 4 4.1 Formalizing Leaky Primitives.......................... 5 1 Overview In the first

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Block cipher modes. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 75

Block cipher modes. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 75 Block cipher modes Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 75 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 76 Block cipher modes Block ciphers (like

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING ENEE 457 Computer Systems Security Instructor: Charalampos Papamanthou Homework 2 Out: 09/23/16 Due: 09/30/16 11:59pm Instructions

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Cryptography. Lecture 03

Cryptography. Lecture 03 Cryptography Lecture 03 Recap Consider the following Encryption Schemes: 1. Shift Cipher: Crackable. Keyspace has only 26 elements. 2. Affine Cipher: Crackable. Keyspace has only 312 elements. 3. Vig Cipher:

More information

Cryptography Lecture 4. Attacks against Block Ciphers Introduction to Public Key Cryptography. November 14, / 39

Cryptography Lecture 4. Attacks against Block Ciphers Introduction to Public Key Cryptography. November 14, / 39 Cryptography 2017 Lecture 4 Attacks against Block Ciphers Introduction to Public Key Cryptography November 14, 2017 1 / 39 What have seen? What are we discussing today? What is coming later? Lecture 3

More information

Cryptography Introduction to Computer Security. Chapter 8

Cryptography Introduction to Computer Security. Chapter 8 Cryptography Introduction to Computer Security Chapter 8 Introduction Cryptology: science of encryption; combines cryptography and cryptanalysis Cryptography: process of making and using codes to secure

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

PROGRAM obfuscation is the process of making it unintelligible

PROGRAM obfuscation is the process of making it unintelligible INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2018, VOL. 64, NO. 2, PP. 173 178 Manuscript received January 24, 2018; revised March, 2018. DOI: 10.24425/119366 Block Cipher Based Public Key Encryption

More information

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi Cryptographic Primitives A brief introduction Ragesh Jaiswal CSE, IIT Delhi Cryptography: Introduction Throughout most of history: Cryptography = art of secret writing Secure communication M M = D K (C)

More information

Lecture 15: Public Key Encryption: I

Lecture 15: Public Key Encryption: I CSE 594 : Modern Cryptography 03/28/2017 Lecture 15: Public Key Encryption: I Instructor: Omkant Pandey Scribe: Arun Ramachandran, Parkavi Sundaresan 1 Setting In Public-key Encryption (PKE), key used

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Authenticated encryption

Authenticated encryption Authenticated encryption Mac forgery game M {} k R 0,1 s m t M M {m } t mac k (m ) Repeat as many times as the adversary wants (m, t) Wins if m M verify m, t = 1 Mac forgery game Allow the adversary to

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Scanned by CamScanner

Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Symmetric-Key Cryptography CS 161: Computer Security

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange Online Cryptography Course Basic key exchange Trusted 3 rd parties Key management Problem: n users. Storing mutual secret keys is difficult

More information

Security of Cryptosystems

Security of Cryptosystems Security of Cryptosystems Sven Laur swen@math.ut.ee University of Tartu Formal Syntax Symmetric key cryptosystem m M 0 c Enc sk (m) sk Gen c sk m Dec sk (c) A randomised key generation algorithm outputs

More information

Some Advances in. Broadcast Encryption and Traitor Tracing

Some Advances in. Broadcast Encryption and Traitor Tracing Some Advances in Broadcast Encryption and Traitor Tracing Duong Hieu Phan (Séminaire LIPN - 18 Novembre 2014 ) Duong Hieu Phan Some Advances in BE&TT Séminaire LIPN 1 / 42 Multi-receiver Encryption From

More information

Lecture 7 - Applied Cryptography

Lecture 7 - Applied Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 7 - Applied Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

More information

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Page 1 Outline What is data encryption? Cryptanalysis Basic encryption methods Substitution ciphers Permutation ciphers

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Assignment 3: Block Ciphers

Assignment 3: Block Ciphers Assignment 3: Block Ciphers CSCI3381-Cryptography Due October 3, 2014 1 Solutions to the Written Problems 1. Block Cipher Modes of Operation 6 points per part, 30 total. Parts (a)-(d) refer to the cipherblock

More information

Introduction. Cambridge University Press Mathematics of Public Key Cryptography Steven D. Galbraith Excerpt More information

Introduction. Cambridge University Press Mathematics of Public Key Cryptography Steven D. Galbraith Excerpt More information 1 Introduction Cryptography is an interdisciplinary field of great practical importance. The subfield of public key cryptography has notable applications, such as digital signatures. The security of a

More information

Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad Jhanwar CR Rao AIMSCS Hyderabad November 2, 2012 Outline 1 Definitions

More information

Cryptography: Symmetric Encryption [continued]

Cryptography: Symmetric Encryption [continued] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography: Symmetric Encryption [continued] Fall 2016 Ada (Adam) Lerner lerner@cs.washington.edu Thanks to Franzi Roesner, Dan Boneh, Dieter Gollmann,

More information

Cryptographic hash functions and MACs

Cryptographic hash functions and MACs Cryptographic hash functions and MACs Myrto Arapinis School of Informatics University of Edinburgh October 05, 2017 1 / 21 Introduction Encryption confidentiality against eavesdropping 2 / 21 Introduction

More information

Plaintext Awareness via Key Registration

Plaintext Awareness via Key Registration Plaintext Awareness via Key Registration Jonathan Herzog CIS, TOC, CSAIL, MIT Plaintext Awareness via Key Registration p.1/38 Context of this work Originates from work on Dolev-Yao (DY) model Symbolic

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

Lecture 2: Symmetric Key Encryption. Security Notions for Symmetric Key Encryption

Lecture 2: Symmetric Key Encryption. Security Notions for Symmetric Key Encryption CS 6903 Modern Cryptography February 16, 2011 Lecture 2: Symmetric Key Encryption Instructor: Nitesh Saxena Scribe: Sandeep Jaswal, Rushil Trivedi and Yashesh Shah Security Notions for Symmetric Key Encryption

More information

Unboxing the whitebox. Jasper van CTO Riscure North America ICMC 16

Unboxing the whitebox. Jasper van CTO Riscure North America ICMC 16 Unboxing the whitebox Jasper van Woudenberg @jzvw CTO Riscure North America ICMC 16 Riscure Certification Pay TV, EMVco, smart meter, CC Evaluation & consultancy Mobile (TEE/HCE/WBC) Secure architecture

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Pseudorandom Permutations unctions that look like random permutations Syntax: Key space K (usually {0,1}

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Online Cryptography Course. Basic key exchange. Trusted 3 rd par7es. Dan Boneh

Online Cryptography Course. Basic key exchange. Trusted 3 rd par7es. Dan Boneh Online Cryptography Course Dan Boneh Basic key exchange Trusted 3 rd par7es Key management Problem: n users. Storing mutual secret keys is difficult Total: O(n) keys per user A befer solu7on Online Trusted

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

ABC - A New Framework for Block Ciphers. Uri Avraham

ABC - A New Framework for Block Ciphers. Uri Avraham ABC - A New Framework for Block Ciphers Uri Avraham ABC - A New Framework for Block Ciphers Research Thesis Submitted in partial fulfillment of the requirements for the degree of Master of Science in

More information

Application to More Efficient Obfuscation

Application to More Efficient Obfuscation Lattice-Based SNARGs and Their Application to More Efficient Obfuscation Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu Program Obfuscation [BGIRSVY01, GGHRSW13] Indistinguishability obfuscation (io)

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

Public key encryption: definitions and security

Public key encryption: definitions and security Online Cryptography Course Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Public key encryption Bob: generates (PK, SK) and gives PK to Alice Alice Bob

More information