Design and Analysis of Group Key Exchange Protocols

Size: px
Start display at page:

Download "Design and Analysis of Group Key Exchange Protocols"

Transcription

1 Design and Analysis of Group Key Exchange Protocols by Malakondayya Choudary Gorantla Bachelor of Technology (Comp. Sci.) (Andhra University) 2002 Master of Technology (Info. Tech.) (University of Hyderabad) 2005 Thesis submitted in accordance with the regulations for the Degree of Doctor of Philosophy Information Security Institute Faculty of Science and Technology Queensland University of Technology June 2010

2

3 Keywords Authenticated Key Exchange, Group Key Exchange, Forward Secrecy, Forward Security, Key Evolving, Key Compromise Impersonation Resilience, Mutual Authentication, Contributiveness, Universal Composability, Attribute-based Cryptography, Random Oracle model, Generic Group Model, Standard Model, Key Encapsulation Mechanism, Multi Key Encapsulation Mechanism i

4 ii

5 Abstract A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation(kci) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange(ab-gke). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol. iii

6 iv

7 Contents Front Matter i Keywords i Abstract iii Table of Contents v List of Figures ix List of Tables xi Declaration xvii Previously Published Material xix Acknowledgements xxi 1 Introduction Key Exchange Research Objectives Outline Background Mathematical Background Bilinear Pairings Computational Assumptions Applications of Bilinear Pairings Provable Security Random Oracle Model Generic Group Model Proof Techniques Cryptographic Tools Hash Functions Pseudorandom Functions Public Key Encryption Digital Signature Two-party Key Exchange Security Goals Security Model for 2PKE Communication Model v

8 Adversarial Model Group Key Exchange Security Goals for GKE Protocols Dynamic Group Key Exchange Broadcast Channel Robustness Security Model for Group Key Exchange Communication Model Adversarial Model AKE-security Mutual Authentication Contributiveness Comparing the Security Models Research Problems Generic One-round Group Key Exchange in the Standard Model Introduction Key Encapsulation Mechanism Key Exchange from KEM Contributions Multi KEM Security Model for GKE Protocols AKE-security One-round GKE Protocol from mkem Proof of Security Instantiating the Protocol Achieving Forward Secrecy Security and Efficiency Comparison Summary One-round Group Key Exchange with Forward Security Introduction Forward Secrecy in One Round? Forward Security Contributions Related Work A Forward Secure Encryption Scheme Key Evolving Public Key Encryption Definitions of Security for ke-pke A Forward Secure Encryption Scheme with Constant-size Ciphertext Achieving fs-ind-cca Security Forward Secure Group Key Exchange Communication Model vi

9 4.3.2 Adversarial Model AKE-security Discussion One-round GKE Protocol with Forward Security A Protocol with Linear Complexity A One-round Forward Secure GKE Protocol Security Proof Comparison Summary Modelling KCI Attacks on GKE Protocols Introduction The Importance of KCIR for GKE Protocols Contributions Outsider KCIR Insider KCIR KCI Attacks on Existing GKE Protocols Security Model AKE-security Mutual Authentication KCI Attacks on Existing Protocols Boyd and González Nieto s Protocol Al-Riyami and Paterson s Protocol Bresson et al. s Protocol An Insider Secure GKE Protocol Achieving MA-security with Insider KCIR The Katz-Shin Compiler Security Proof Comparison Summary Universally Composable Contributory Group Key Exchange Introduction Contributiveness for GKE Protocols Contributiveness in the Presence of Honest Parties Contributiveness in the Presence of Insiders Group Key Exchange in the UC Framework Contributions Universally Composable GKE An Overview on the UC framework Katz-Shin s Functionality for GKE Universally Composable GKE with Contributiveness A GKE Functionality that Guarantees Contributiveness vii

10 6.4 Relation between Relaxed UC-security and Game-based Notions Review of Game-based Notions of Security for GKE AKE-security Mutual Authentication Contributiveness Relaxed UC-security Implies Existing Notions A Protocol that Realizes F + RGKE Security Analysis Comparison Conclusion Attribute-based Group Key Exchange Introduction Attribute-based Encryption Contributions Related Work Organization Encapsulation Policy Attribute-based KEM Security Model A Chosen Ciphertext Secure EP-AB-KEM Security Proof of the EP-AB-KEM Attribute-based Group Key Exchange Communication Model Adversarial Model AKE-security A Generic One-round AB-GKE Protocol Security Proof Security and Efficiency Comparison Summary Conclusion and Future Work Summary Future Directions A Ciphertext Policy Attribute-based Hybrid Encryption 147 A.1 CCA Security for CP-ABE Schemes A.2 CCA Security for DEM A.3 Hybrid CP-ABE Bibliography 153 viii

11 List of Figures 2.1 The Diffie Hellman Protocol Burmester and Desmedt s Protocol Boyd s Classification A Generic GKE Protocol from mkem Hiwatari et al. s IND-CCA Secure mkem Katz and Yung Compiler The Key Evolving Paradigm A Binary Tree Construction for N = A One-round GKE Protocol with Forward Security Improved Boyd-González Nieto Protocol TAK-3 Protocol of Al-Riyami and Paterson Bresson et al. s GKE protocol GKE Protocol of Bohli et al Katz and Shin Compiler Functionality F GKE F + RGKE : A GKE Functionality that Guarantees Contributiveness A Protocol that Realizes F + RGKE A Non-information Oracle N gke A Generic One-round AB-GKE Protocol ix

12 x

13 List of Tables 2.1 Comparison among Security Models for GKE Protocols Security and Efficiency Comparison among Existing GKE Protocols Security and Efficiency Comparison among Existing GKE Protocols Security and Efficiency Comparison among Existing GKE Protocols Security and Efficiency Comparison among Existing GKE Protocols Possible Query Types into G 1 from the Adversary Security and Efficiency Comparison among Existing AB-GKE Protocols xi

14 xii

15 List of Abbreviations 2PKE: Two-party Key Exchange ABE: Attribute-based Encryption AB-GKE: Attribute-based Group Key Exchange BTE: Binary Tree Encryption CA: Certifying Authority CCA: Chosen Ciphertext Attack CDH: Computational Diffie-Hellman CMA: Chosen Message Attack CP-ABE: Ciphertext Policy Attribute-based Encryption CPA: Chosen Plaintext Attack DDH: Decisional Diffie-Hellman DEM: Data Encapsulation Mechanism DLP: Discrete Logarithm Problem GKE: Group Key Exchange IBE: Identity-based Encryption ID-based: Identity-based IND-CCA Indistinguishability against Chosen Ciphertext Attacks IND-CPA Indistinguishability against Chosen Plaintext Attacks KCI: Key Compromise Impersonation KCIR: Key Compromise Impersonation Resilience KEM: Key Encapsulation Mechanism KP-ABE: Key Policy Attribute-based Encryption MAC: Message Authentication Code mkem: Multi Key Encapsulation Mechanism NIZK: Non-interactive Zero Knowledge PKG: Private Key Generator PPT: Probabilistic Polynomial Time suf-cma: Strong Existential Unforgeability under Chosen Message Attack UC: Universally Composable UF-CMA: Existential Unforgeability under Chosen Message Attack wbdhi: weak bilinear Diffie-Hellman inversion xiii

16 xiv

17 List of Notation G e G 0 G 1 N Z R Z p A cyclic group of prime order Bilinear pairing The base group of a bilinear pairing The target group of a bilinear pairing Membership of a set Set of all natural numbers Set of all integers Set of all real numbers Set of all integers modulo q, where q is a positive integer Z p R k The multiplicative group of Z p Assigning a value that is chosen uniformly chosen at random Security parameter {0,1} k Set of binary strings of length k {0,1} Set of binary strings of arbitrary length (but polynomial in k) τ Rejection symbol Time period xv

18 xvi

19 Declaration The work contained in this thesis has not been previously submitted for a degree or diploma at any higher education institution. To the best of my knowledge and belief, the thesis contains no material previously published or written by another person except where due reference is made. Signed:... Date:... xvii

20 xviii

21 Previously Published Material The following papers have been published or presented, and contain material based on the content of this thesis. 1. M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. One Round Group Key Exchange with Forward Security in the Standard Model. Cryptology eprint Archive, Report 2010/083, M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. Attribute-based Authenticated Key Exchange. In Ron Steinfeld and Philip Hawkes, editors, Information Security and Privacy, 15th Australasian Conference, ACISP 2010, volume 6168 of LNCS, pages Springer, Available at 3. M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols. In Stanislaw Jarecki and Gene Tsudik, editors, Public Key Cryptography PKC 09, volume 5443 of LNCS, pages Springer, Available at 4. M. Choudary Gorantla, Colin Boyd, and Juan Manuel Gonzalez Nieto. Universally composable contributory group key exchange. In Wanqing Li, Willy Susilo, Udaya Kiran Tupakula, Reihaneh Safavi-Naini, and Vijay Varadharajan, editors, Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security ASIACCS 09, pages ACM, Available at 5. M. Choudary Gorantla, Colin Boyd, Juan Manuel González Nieto and Mark Manulis. Generic One Round Group Key Exchange in the Standard Model. In Dong Hoon Lee and Seokhie Hong, editors, 12th International Conference on Information Security and Cryptology ICISC 09, pages Springer, Available at xix

22 xx

23 Acknowledgements First of all, I thank my principal supervisor Dr. Juan Manuel González Nieto and associate supervisor Prof. Colin Boyd for their excellent guidance and continuous support over the last three years. Their strong encouragement and invaluable comments have been instrumental in shaping up the contents of this thesis. My special thanks to Colin for offering me a PhD position when I was passing the time in the IT wilderness. I wish to thank Prof. Erhan Kozan and Dr. Douglas Stebila for being part of the internal panel of my PhD defense seminar. Special thanks to Prof. Kenny Paterson for suggesting my name as a potential PhD candidate to Colin. I would like to thank Dr. Mark Manulis for his feedback on a few earlier drafts of my papers and on parts of this thesis. Mark is also a co-author of one of my publications and working with him has been rewarding. Thanks again to Douglas for his insightful comments on this thesis. I wish to thank Dr. Praveen Gauravaram for the numerous technical discussions we had, and Dr. Yvonne Cliff for sharing her notes on the universal composabilty framework with me. I wish to thank all the colleagues at the Information Security Institute who made working on my PhD enjoyable. They are: Mr. Hani Alzaid, Mr. Sajal Bhatia, Dr. James Birkett, Mr. Mark Branagan, Dr. Andrew Clark, Mr. Craig Costello, Prof. Ed Dawson, Dr. Ernest Foo, Dr. Marianne Hirschbichler, Mr. Huseyin Hisil, Ms. Roheena Khan, Ms. Lakshmi Kuppusamy, Mr. Georg Lippold, Dr. Adrian McCullagh, Mr. Long Ngo, Mr. Quan Pham, Mr. Ken Radke, Mr. Jothi Rangasamy, Dr. Jason Reid, Mr. Farzad Salim, Dr. Jason Smith, Mr. Donald Sun, Mr. Suriadi Suriadi, Mr. Sui Guan Teo, Dr. Suratose Tritilanunt, Mr. Muhammad Reza Z Aba. Special thanks to Ms. Illana Bradford, Ms. Elizabeth Hansford, Ms. Agatha Nucifora and Ms. Christine Kincaid for adimistrative assistance and Mr. Matt Bradford, Mr. Edward Chang, Mr. James Mackie and Mr. Gleb Sechenov for technical help. I have been very fortunate to meet some wonderful people over the last three years. I am grateful to Mr. Satish Shekar, Ms. Priyadarshini Satish and their little daughter Ms. Harshita Satish for hosting me for a majority of my stay in Brisbane. I would like to thank Satish, Priya, Harshita and the members of their extended family for their affection and support. I wish to thank Mr. Georg Lippold and Ms. Djamilia Omarova for inviting me to numerous dinners at their home. I am grateful to Mr. Jothi Rangasamy and Ms. Lakshmi Kuppusamy for their support over the past few months. I wish to thank Jaya Prakash, Chetan, Sushma, Pemm, Parvathy, King Chi, Sumal, Deepika, Venu, Kalam and Manoj for their friendship. Finally, I would like to thank my parents, brother, sisters and other members of my family for their unconditional love and support. xxi

24 xxii

25 Chapter 1 Introduction Historically, cryptography has been regarded as the study of message secrecy. However, modern cryptography is about providing several security services beyond secrecy. Goldreich [95] stated that (modern) cryptography could be viewed as concerned with the design of any system that needs to withstand malicious attempts to abuse it. In these days of ubiquitous connectivity to the Internet, it is necessary to view the system as operating in a highly distributed environment. The system may be abused by either a passive adversary eavesdropping on the network traffic or an active adversary manipulating the source or the contents of a message in transit. Moreover, these malicious attempts could come from any party internal or external to the system. Cryptography can largely be classified into two types: symmetric key and asymmetric key. In symmetric key cryptography (also called secret key cryptography), two parties share a common secret key. On the contrary, in asymmetric key cryptography (also called public key cryptography) there exist mathematically related public and private keys for each party. The public key is made available to all the other parties in the system, while the corresponding private key is kept secret. For asymmetric key cryptography to guarantee any form of security, it should be computationally infeasible for an adversary to recover a private key given the matching public key. Encryption is the basic cryptographic primitive that provides message secrecy. The parties in a symmetric key cryptosystem can establish a secret communication by using the shared key to both encrypt and decrypt messages. In public key cryptography the encryption mechanism can be realised as follows: a party A that wants to send a confidential message to another party B encrypts the message using the public key of B and sends the resulting ciphertext to B. On receiving the ciphertext, B applies its private key on it to extract the message. Digital signature is another important cryptographic primitive that can be realized only by asymmetric key cryptography. The purpose of a digital signature is to provide a means for a party to bind its identity to a piece of information. A party can accomplish this by generating its signature on a message using its own private key. The signature can be publicly verified by any party, using the matching public key. The objectives of modern cryptography, especially after the invention of public key cryp- 1

26 2 Chapter 1. Introduction tography, have been stretched beyond message secrecy. Menezes et al. [151, Chapter 1] (see also Boyd and Mathuria [41, Chapter 1]) identified the following four fundamental objectives that a cryptographic algorithm may achieve. Confidentiality ensures the data is available only to the authorised parties. It is usually achieved by encrypting the data so that it can be recovered only by parties with the correct decryption key. Data Integrity ensures that data has not been altered by unauthorised parties. To assure data integrity one must be able to detect data manipulation such as insertion, deletion and substitution by unauthorised parties. It can be achieved through the use of hash functions in combination with encryption, or by the use of a message authentication code. Authentication can be subdivided into two major classes: entity authentication and data origin authentication. Entity authentication ensures that two parties entering into a communication identify each other, whereas data origin authentication guarantees the origin of data. Note that data origin authentication implicitly provides data integrity and it can be achieved by the same mechanism as data integrity. Non-repudiation ensures that parties cannot deny their previous commitments or actions. It is typically provided using a digital signature mechanism. A trusted third party may also be involved to provide this objective. 1.1 Key Exchange Both symmetric key cryptography and asymmetric key cryptography have their own advantages and disadvantages. On one hand, symmetric key encryption algorithms are much faster than the computationally intensive asymmetric key encryption algorithms. On the other hand, symmetric key cryptography requires the parties to share a secret key before establishing a secure communication over an insecure channel, whereas public key cryptography requires no such prior establishment. The requirement in symmetric key cryptography that the parties must initially share a secret key may seem paradoxical since a party generating the shared key has to first securely distribute the key itself to the other parties. A cumbersome approach to solve this key distribution problem involves the parties arranging a physical meeting or using the services of a trusted courier. A better solution is to have a trusted third party called key distribution center (KDC) with which each party shares a symmetric key. The parties may then communicate between themselves by first executing a key distribution protocol to establish a shared key and then using it to encrypt the actual message. However, this solution still assumes the existence of a secure channel for the initial key sharing between each party and the KDC. Moreover, the KDC potentially becomes a single point of failure and it also has to be online all the time. Public key cryptography provides an elegant solution to the above key distribution problem. In the same work that introduced public key cryptography, Diffie and Hellman [81] also presented a cryptographic primitive called key exchange. Key exchange is an interactive protocol which enables two parties, who may not share any secret information, to establish a

27 1.2. Research Objectives 3 common secret key by communicating over a public channel. Of the four objectives of cryptographic algorithms discussed earlier, a key exchange protocol is generally not required to provide non-repudiation. The focus of this thesis is on key exchange protocols executed among a group of parties, called group key exchange (GKE) protocols. GKE protocols will have applications such as satellite TV, Internet video broadcasting, collaborative systems and video/audio conferencing. Each of these applications may have different requirements from the other. Some of the factors behind this variation in requirements include the environment in which these applications are deployed and the extent to which an adversary can abuse the applications in those environments. In this thesis, we concentrate on the design and analysis of GKE protocols considering different adversarial actions. The applications for different variants of GKE protocols that we discuss may be identified as per the security properties they achieve. 1.2 Research Objectives Our understanding of cryptographic protocols has greatly improved with the development of rich theory in the era of modern cryptography. This development owes much to the pioneering work of Goldwasser and Micali [98], which introduced the computational complexity approach to analysing cryptographic protocols. The approach involves first defining a notion of security for a cryptographic protocol and then reducing the security of the protocol to the presumed hardness of a computational problem. This approach is also known as provable security in the cryptographic literature. A cryptographic protocol can be designed either in an ad hoc manner or generically using other cryptographic components. The security of generic constructions is often intuitive to understand and easy to analyse since the security of the underlying constructs will have already been well studied. However, generic constructions may not always be as efficient as ad hoc constructions. In some cases, the sole purpose of pursuing an ad hoc approach can be for efficiency. A major part of this thesis uses the generic approach to designing GKE protocols. The generic protocols make use of the standard public key encryption and signature mechanisms. Interestingly, our constructions turn out to be more efficient than existing GKE protocols. We use the computational complexity approach to model and analyse security for GKE protocols proposed in the thesis. We also analyse a few existing GKE protocols based on the new security models that we introduce. Much of the thesis focuses on GKE protocols in the traditional public key setting i.e., assuming the existence of a public key infrastructure wherein the public keysofthe partiesarecertified byatrustedpartycalledacertifyingauthority. In the last chapter of the thesis, we introduce the concept of attribute-based group key exchange that can be seen as GKE in a public key based setting called attribute-based setting. Specifically, the research objectives of this thesis are as follows: 1. Explore the relation of GKE protocols with other cryptographic primitives for possible generic constructions. 2. Propose efficient GKE protocols without resorting to any idealised models.

28 4 Chapter 1. Introduction 3. Examine whether GKE protocols in the literature have been analysed as rigorously as twoparty key exchange protocols. Revise the security models of GKE protocols if necessary, and then check if existing GKE protocols will be secure under the revised notions. 4. Define a notion of security for GKE protocols in the universal composability framework, which is stronger than existing notion yet can be realized by efficient GKE protocols. 5. Extend the concept of GKE to other public key settings. 1.3 Outline The organization and main contributions of the thesis are as follows: Chapter 2: This chapter contains background material that will be useful to understand the rest of the thesis. We first describe a few intractability assumptions. Using the computational complexity approach we analyse the proposed GKE protocols by reducing their security to the computational hardness of these intractability assumptions in later chapters. We then give an overview on provable security and approaches to defining and analysing security of cryptographic protocols. We also describe the security definitions considered for public key encryptions and signature schemes. Finally, we review the security models for GKE protocols and then identify research gaps that we address in this thesis. Chapter 3: This chapter presents a new GKE protocol using the generic approach. The security of the GKE protocol is reduced to a standard notion of security for public key encryption mechanism. The protocol has minimal communication complexity and its security is proven without assuming any ideal models. The contents of this chapter have appeared in the following publication. M. Choudary Gorantla, Colin Boyd, Juan Manuel González Nieto and Mark Manulis. Generic One Round Group Key Exchange in the Standard Model. In Dong Hoon Lee and Seokhie Hong, editors, 12th International Conference on Information Security and Cryptology ICISC 09, pages Springer, Available at Chapter 4: This chapter is on forward secrecy, an important attribute considered while analysing the security of GKE protocols. We present a new GKE protocol that has the same communication efficiency as the protocol in the previous chapter, yet provides additional security assurance. The protocol achieves a variant of forward secrecy that is known as forward security in the literature. For the purpose of instantiating the protocol, we also propose a new forward secure encryption scheme. The contents of this chapter have appeared in the following manuscript. M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. One Round Group Key Exchange with Forward Security in the Standard Model. Cryptology eprint Archive, Report 2010/083,

29 1.3. Outline 5 Chapter 5: In this chapter, we model another security attribute called key compromise impersonation resilience (KCIR) for the first time for GKE protocols. We explain the importance of KCIR for GKE protocols and then revise the existing notions of security for GKE protocols, considering KCIR. We also show that a few of the existing GKE protocols do not satisfy our new notions. Finally, we give a new proof of security for an existing GKE protocol under our security notions. Most of the material in this chapter is from the following publication. M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols. In Stanislaw Jarecki and Gene Tsudik, editors, Public Key Cryptography PKC 09, volume 5443 of LNCS, pages Springer, Definition 5.2 and the idea behind Section 5.5 are from the following publication. M. Choudary Gorantla, Colin Boyd, Juan Manuel González Nieto and Mark Manulis. Generic One Round Group Key Exchange in the Standard Model. In 12th International Conference on Information Security and Cryptology ICISC 09. Springer, Available at Chapter 6: This chapter focuses on yet another security attribute for GKE protocols, called contributiveness. The security notion is defined in a framework that is different to the one considered in earlier chapters. This framework called, universal composability (UC), gives the additional assurance that a protocol analysed under it can be executed in an arbitrary environment. We revise an existing GKE protocol and prove its security under our new notion. The contents of this chapter have appeared in the following publication. M. Choudary Gorantla, Colin Boyd, and Juan Manuel González Nieto. Universally composable contributory group key exchange. In Wanqing Li, Willy Susilo, Udaya Kiran Tupakula, Reihaneh Safavi-Naini, and Vijay Varadharajan, editors, Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security ASIACCS 09, pages ACM, Chapter 7: In this chapter, we introduce the concept of attribute-based group key exchange (AB-GKE). We model the security of AB-GKE based on the existing models of security for GKE protocols. A generic AB-GKE protocol is also proposed based on attribute-based encryption techniques. For the purpose of instantiating the protocol, we also present a new attribute-based encryption mechanism. The contents of this chapter have appeared in the following manuscript. M. Choudary Gorantla, Colin Boyd and Juan Manuel González Nieto. Attributebased Authenticated Key Exchange. In Ron Steinfeld and Philip Hawkes, editors,

30 6 Chapter 1. Introduction Information Security and Privacy, 15th Australasian Conference, ACISP 2010, volume 6168 of LNCS, pages Springer, Available at Chapter 8: We finally summarise the contributions of the thesis in this chapter. A few open problems and possible research directions are also discussed.

31 Chapter 2 Background In this chapter, we describe several background concepts that help in understanding the rest of the thesis. We first briefly describe the mathematical constructs called bilinear pairings which will be used to design some of the protocols in the later chapters. We then review a few computational assumptions on which the security of the protocols analysed in the thesis will depend. An overview on the approach we adopt to analyse the security of GKE protocols is then presented. We then briefly review the cryptographic tools, which will be used in the design of GKE protocols in this thesis. Before moving on to the main contributions, we briefly pause to explain the informal security goals of GKE protocols and give an overview of their formal security models. 2.1 Mathematical Background Throughout the thesis, we assume that all the parties (including the adversary) involved in a cryptographic protocol are probabilistic polynomial-time (PPT) algorithms. We now define negligible function which is useful in measuring the adversary s advantage against a cryptographic algorithm or a computationally hard problem. Definition 2.1 (Negligible [95]). We call a function µ : N R negligible if for every positive polynomial p( ) there exists an N such that for all k > N µ(k) < 1 p(k) Informally, an event is negligible in a variable k if it happens with a probability that is less than the inverse of any polynomial in k. The advantage of an adversary against a hard problem or a cryptographic algorithm is deemed negligible if the advantage is negligible in the given security parameter k. A typical security parameter for a cryptographic algorithm is the length of the key employed by it. 7

32 8 Chapter 2. Background Bilinear Pairings Let G 0 andg 1 be twomultiplicativegroupsofprimeorderpandlet g be an arbitrarygenerator of G 0. The pairing e : G 0 G 0 G 1 is called an admissible bilinear map if it has the following properties: Bilinearity: u,v G 0 and a,b Z, we have e(u a,v b ) = e(u,v) ab Non-degeneracy: e(g, g) 1 Computable: There exists an efficient algorithm to compute e(g, g) The bilinear pairing type that we described above is called symmetric pairing, where the two base groups are the same. We can also have an asymmetric bilinear pairing, wherein the base groups are different i.e., e : G 1 G 2 G T and there may exist an efficiently computable isomorphism ψ : G 2 G 1. Bilinear pairings (both symmetric and asymmetric) can be realized over elliptic curves. The base groups are generally the subgroups of an additive group formed by points over an elliptic curve, while the target group G 1 is a multiplicative subgroup of an extension field. We refer the reader to Galbraith et al. [91] for an introduction to types of bilinear pairings and to Galbraith [90] for a comprehensive overview Computational Assumptions We now describe some computational assumptions which form the basis of security for the GKE protocols that we describe in the later chapters. Discrete Logarithm Assumption Let G be a cyclic group of prime order p and let g be an arbitrary generator of G. The discrete logarithm of g a G to the base g is the unique integer a Z p. The discrete logarithm problem (DLP) is computing the discrete logarithm of g a to the base g, given a random instance (g,g a ). We say that the discrete logarithm assumption holds in G if for all PPT algorithms, the probability of solving the DLP in G is negligible in a given security parameter k. Computational Diffie-Hellman (CDH) Assumption Let G, g, p be as described above. The CDH problem is to compute g ab given a random instance (g,g a,g b ) for a,b Z p. We say that the CDH assumptions hold in G if for all PPT algorithms, the probability of solving the CDH problem is negligible in a given security parameter k. Note that the hardness of the CDH problem entails that of the DLP. Decisional Diffie-Hellman (DDH) Assumption Let G, g, p be as described above. Consider the following two distributions: DH G = {(g,g a,g b,g ab ) for a,b R Z p } and R G = {(g,g a,g b,g c ) for a,b,c R Z p }

33 2.1. Mathematical Background 9 We say that DDH assumption holds in G if for all PPT algorithms A ddh, the advantage of A ddh in distinguishing the distributions DH G and R G given as AdvDDH A ddh(k) = Pr[A ddh (k,ρ) = 1 ρ R DH G ] Pr[A ddh (k,ρ) = 1 ρ R R G ] is negligible in k. Weak BDHI Assumption Boneh et al. [32] introduced a weaker variation of the l-th bilinear Diffie-Hellman inversion problem (l-bdhi) [30], called weak bilinear Diffie-Hellman inversion problem and denoted by l-wbdhi. It is as follows: Let g and h be two random generators of G 0. Let α be a random number in Z p. The l-wbdhi problem is defined as: l-wbdhi: given g,h,g α,g (α2),...,g (αl) compute e(g,h) 1/α Boneh et al. also defined another problem l-wbdhi which is equivalent to l-wbdhi in linear time reduction. l-wbdhi : given g,h,g α,g (α2),...,g (αl) compute e(g,h) (αl+1 ) We say that the l-wbdhi and/or l-wbdhi assumptions hold in G 0 if for all PPT algorithms, the probability of solving these problems is negligible in k. Decisional l-wbdhi Assumption Thedecisionalvariantofl-wBDHI problemisdefined as follows: Consider the following distributions P wbdhi = {(g,h,g α,g (α2),...,g (αl),e(g,h) (αl+1) ) for g,h G 0,α Z p} R wbdhi = {(g,h,g α,g (α2),...,g (αl),t) for g,h G 0,α Z p T G 1 } We say that the decisional l-wbdhi assumption holds in G 0 if for all PPT algorithms, the advantage in distinguishing the distributions P wbdhi and R wbdhi given as is negligible in k. [ ] [ Pr B(k,ρ) = 1 ρ R P wbdhi Pr B(k,ρ) = 1 ρ R R wbdhi ] Applications of Bilinear Pairings Bilinear pairings over elliptic curves have found very surprising cryptographic applications in two different ways. Initially, the MOV attack [149] and the FR attack [86] used bilinear pairings to reduce the DLP over elliptic curves to the DLP in a finite field. Later, cryptography has witnessed an explosive trend ever since Joux [121] found a constructive application using bilinear pairings. Joux used bilinear pairings to construct a one-round tripartite key exchange protocol. Later, bilinear maps have been instrumental in realizing non-interactive key agreement [165], efficient identity based encryption schemes [30, 34], short signatures [36], forward

34 10 Chapter 2. Background secure encryption [57] and many other cryptographic constructions [3, 9, 25, 32, 105, 106] that may not have been conceived otherwise. 2.2 Provable Security Any cryptographic protocol is expected to achieve some security goals. Once a protocol has been designed, it has to be analysed for the purported security goals. An earlier approach to analysing a cryptographic protocol involved listing out all the relevant known attacks and then checking whether the algorithm in question was secure against each of them. While such an analysis should preempt all the known attacks, there is always a possibility of the algorithm designer either overlooking some subtle attacks or not anticipating newer ones. This has been evident through the numerous broken cryptographic protocols in the literature. A cryptographic protocol with information theoretic or unconditional security[168] guarantees its security goals even in the face of an adversary with unlimited computational resources. Although this strongest form of security is very attractive, many information theoretic cryptographic protocols have severe practical limitations [148, 168]. Hence, in general the goal of a practical cryptographic protocol is to guarantee the desired security goals in the presence of a realistic adversary who is computationally limited (e.g. a PPT algorithm). Goldwasser and Micali [98] pioneered the computational complexity approach to analysing the security of cryptographic protocols. This approach involves first defining what constitutes a cryptographic algorithm. An adversarial model, which specifies the capabilities and goals of the adversary, is then defined. Finally, a reductionist argument is applied to show that if the cryptographic algorithm is insecure then it can be used as a blackbox to solve a presumably hard computational problem. In this thesis, we employ the computational complexity approach to prove the security of GKE protocols. In modern cryptography, a security proof is viewed as an important and necessary attribute for a cryptographic protocol. A security proof carries a high assurance about the security of a cryptographic protocol. However, one should be careful about what the proof implies. Specifically, the security proofs are valid under the stated assumptions and specific security models. We refer to Bellare [13], Pointcheval [161], Koblitz and Menezes [135, 136] and Damgard [74] for a balanced view on the necessity of computational proofs of security for cryptographic protocols. As described above, a crucial step in analysing the security of a cryptographic protocol is defining a suitable security model. The appropriateness of the security model depends on how well it captures the adversarial actions in the real world. Note that a cryptographic protocol can have many flavoursof security model based on the security goals it aims to achieve. Hence, there may not be the right model of security for a cryptographic protocol. We now briefly discuss two approaches to defining security models that we follow in this thesis. Game-based Definitions. A very popular way of defining security models is by letting an abstract adversary play a game with an imaginary challenger. The adversary is allowed to issue queries to oracles, which model information leakage by various real world attacks. The challenger answers these queries as responses of the corresponding oracles. Eventually, the

35 2.2. Provable Security 11 challenger gives a challenge to the adversary. If the adversary is successful in solving the challenge (with non-negligible advantage), then the protocol is deemed insecure in that specific security model. The appropriateness of a game-based notion of security depends on how well the oracles represent the real world adversarial actions. On the other hand, the validity of a security proof under a game-based notion depends on how well the challenger can simulate answers to the adversary s queries. Universal Composability Framework. An alternative approach to defining security notions is by using the universal composability (UC) framework [55]. As the name hints, a protocol proven secure in the UC framework guarantees its security even if the protocol is executed in an arbitrary environment. This additional assurance is not guaranteed by the game-based definitions which consider only a stand-alone setting. We discuss more on the UC framework in Chapter 6. In security proofs, it is often necessary to assume some ideal models to prove the security of a cryptographic protocol. While these ideal assumptions cannot be realized, they nevertheless assure that the protocol has no inherent weaknesses. A security proof without assuming these ideal assumptions is said to have been carried out in the standard model. It is highly desirable to prove the security of a protocol in the standard model. However, providing a security proof in the standard model has often turned out to be a tricky task. Consequently, there are very few cryptographic constructions in the literature which have been proven secure in the standard model. Furthermore, cryptographic protocols with proofs of security in the idealised models have so far turned out to be lot more efficient than the corresponding protocols with security proven in the standard model. Below, we briefly review two of the ideal models that we assume in some of the later chapters of the thesis Random Oracle Model A very popular ideal model assumed in the security proofs of cryptographic protocols is the random oracle model. This model was first used by Fiat and Shamir [84] (though it was not called random oracle) and later formalised by Bellare and Rogaway [22]. The model assumes that there exists a public oracle H, which can implement a truly random function. All the parties, including the adversary can issue queries x to H and receive a response H(x). However, the inputs to the oracle are private such that if a party obtains H(x) by querying x to H, no external adversary can see x. A truly random function can be constructed from such an oracle as follows: H maintains a list of pairs (x,y) such that y = H(x). The list is initialized to empty. When a query is issued with an input x, it searches through the list to see if it has already been queried. If so, it returns the response that it has given earlier. Otherwise, it selects y uniformly at random, returns y to the party and stores (x,y) in the list. In practice, the random oracles assumed in the cryptographic proofs of a protocol would be instantiated with cryptographic hash functions like MD5 or SHA-1. Note that proofs in this model assure that the overall design of the protocol is secure under a specific adversarial model given that the hash function has no weakness. Hence, if there was an attack by exploiting

36 12 Chapter 2. Background some specific features of the hash function, the protocol could still be used by instantiating the random oracle with another cryptographic hash function. The random oracle model has been at the center of a major debate in cryptography [96, 133,136]. The negative results by Canetti et al. [56], Nielsen [154] and Bellare et al. [15] show that there exist cryptographic constructions which are secure in the random oracle model but do become insecure in the real world when the random oracle is instantiated with any cryptographic hash function. However, as remarked by Pointcheval [161], these counter-examples either have counter-intuitive constructions or artificial security notions. Despite the controversy, the random oracle model continues to attract the attention of the cryptographic community. Interestingly, constructions secure in the random oracle model [34,36] have often been stepping stones to their standard model counterparts [31, 94] Generic Group Model Another important tool used in cryptographic proofs is the generic group model introduced by Shoup [169]. The generic group model assumes the existence of oracles to randomly encode elements of a group and to perform group operations between the elements of the group given their corresponding encodings. There may be additional oracles performing inter-group operations (e.g., bilinear pairing computation). The generic group model is particularly useful to establish lower bounds on the difficulty of breaking computationally hard problems. Note that analyses in the generic group model do not take into account the specific representation of the underlying group. Hence, the lower bounds established in assuming generic groups do not imply a lower bound in any specific group [32]. The generic group model suffers from similar problems to the random oracle model. In particular, Dent [75] showed that there exist cryptographic constructions secure in the generic group model, but become insecure for any specific representation of the group. We refer the reader to Koblitz and Menezes [134] for a discussion on this model Proof Techniques Analysing cryptographic protocols using the computational complexity approach is often very complicated. A cryptographic protocol may rely on several presumably hard computational assumptions and there may also exist many underlying cryptographic tools. A proof of security for the protocol should reduce the security of the protocol to the hardness or security of the underlying assumptions or tools respectively. For this purpose, we use the sequence of games technique employed for proving the security of cryptographic constructions [23, 78, 127, 170]. By applying this technique the security arguments in a proof can be organized in a sequence, which otherwise may look cluttered. In a proof employing the sequence of games technique, we start with the original security game between the adversary and the simulator which simulates the attack environment for the adversary as per the corresponding security notion. We then alter the environment step by step until we can estimate the success probability of the adversary against the protocol. We compute the upper bound on the increase in success probability of the adversary when

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Contributions to pairing-based cryptography

Contributions to pairing-based cryptography University of Wollongong Research Online University of Wollongong Thesis Collection 1954-2016 University of Wollongong Thesis Collections 2010 Contributions to pairing-based cryptography Tsz Hon Yuen University

More information

Group Key Establishment Protocols

Group Key Establishment Protocols Group Key Establishment Protocols Ruxandra F. Olimid EBSIS Summer School on Distributed Event Based Systems and Related Topics 2016 July 14, 2016 Sinaia, Romania Outline 1. Context and Motivation 2. Classifications

More information

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model CMSC 858K Advanced Topics in Cryptography March 11, 2004 Lecturer: Jonathan Katz Lecture 14 Scribe(s): Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze 1 A Note on Adaptively-Secure NIZK A close look

More information

Modelling the Security of Key Exchange

Modelling the Security of Key Exchange Modelling the Security of Key Exchange Colin Boyd including joint work with Janaka Alawatugoda, Juan Gonzalez Nieto Department of Telematics, NTNU Workshop on Tools and Techniques for Security Analysis

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Brief Introduction to Provable Security

Brief Introduction to Provable Security Brief Introduction to Provable Security Michel Abdalla Département d Informatique, École normale supérieure michel.abdalla@ens.fr http://www.di.ens.fr/users/mabdalla 1 Introduction The primary goal of

More information

A modified eck model with stronger security for tripartite authenticated key exchange

A modified eck model with stronger security for tripartite authenticated key exchange A modified eck model with stronger security for tripartite authenticated key exchange Qingfeng Cheng, Chuangui Ma, Fushan Wei Zhengzhou Information Science and Technology Institute, Zhengzhou, 450002,

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Attribute-Based Authenticated Key Exchange

Attribute-Based Authenticated Key Exchange 1 / 22 Attribute-Based Authenticated Key Exchange Choudary Gorantla, Colin Boyd and Juan González Nieto ACISP 2010 2 / 22 Outline Introduction 1 Introduction 2 3 4 3 / 22 Outline Introduction 1 Introduction

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

Introduction to Security Reduction

Introduction to Security Reduction springer.com Computer Science : Data Structures, Cryptology and Information Theory Springer 1st edition Printed book Hardcover Printed book Hardcover ISBN 978-3-319-93048-0 Ca. $ 109,00 Planned Discount

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols

Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols M. Choudary Gorantla, Colin Boyd, and Juan Manuel González Nieto Information Security Institute, Faculty of IT, Queensland

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Universally Composable Attribute-based Group Key Exchange

Universally Composable Attribute-based Group Key Exchange , pp.179-190 http://dx.doi.org/10.14257/ijsia.2015.9.1.19 Universally Composable Attribute-based Group Key Exchange Hui Xie, Yongjie Yan and Sihui Shu School of Mathematics & Computer Science, Jiangxi

More information

IND-CCA2 secure cryptosystems, Dan Bogdanov

IND-CCA2 secure cryptosystems, Dan Bogdanov MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov University of Tartu db@ut.ee 1 Overview Notion of indistinguishability The Cramer-Shoup cryptosystem Newer results

More information

Encryption from the Diffie-Hellman assumption. Eike Kiltz

Encryption from the Diffie-Hellman assumption. Eike Kiltz Encryption from the Diffie-Hellman assumption Eike Kiltz Elliptic curve public-key crypto Key-agreement Signatures Encryption Diffie-Hellman 76 passive security ElGamal 84 passive security Hybrid DH (ECDH)

More information

Definitions and Notations

Definitions and Notations Chapter 2 Definitions and Notations In this chapter, we present definitions and notation. We start with the definition of public key encryption schemes and their security models. This forms the basis of

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Security properties of two authenticated conference key agreement protocols

Security properties of two authenticated conference key agreement protocols Security properties of two authenticated conference key agreement protocols Qiang Tang and Chris J. Mitchell Information Security Group Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang,

More information

A Survey of Certificateless Encryption Schemes and Security Models

A Survey of Certificateless Encryption Schemes and Security Models A Survey of Certificateless Encryption Schemes and Security Models Alexander W. Dent Information Security Group, Royal Holloway, Egham Hill, Egham, Surrey, U.K. a.dent@rhul.ac.uk Abstract. In this paper

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM Zhaohui Cheng, Richard Comley Luminita Vasiu School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

A Designer s Guide to KEMs. Errata List

A Designer s Guide to KEMs. Errata List A Designer s Guide to KEMs Alexander W. Dent Information Security Group, Royal Holloway, University of London, Egham Hill, Egham, Surrey, U.K. alex@fermat.ma.rhul.ac.uk http://www.isg.rhul.ac.uk/~alex/

More information

An Efficient ID-KEM Based On The Sakai Kasahara Key Construction

An Efficient ID-KEM Based On The Sakai Kasahara Key Construction An Efficient ID-KEM Based On The Sakai Kasahara Key Construction L. Chen 1, Z. Cheng 2, J. Malone Lee 3, and N.P. Smart 3 1 Hewlett-Packard Laboratories, Filton Road, Stoke Gifford, Bristol, BS34 8QZ,

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Cryptography. Lecture 12. Arpita Patra

Cryptography. Lecture 12. Arpita Patra Cryptography Lecture 12 Arpita Patra Digital Signatures q In PK setting, privacy is provided by PKE q Integrity/authenticity is provided by digital signatures (counterpart of MACs in PK world) q Definition:

More information

Introduction. Cambridge University Press Mathematics of Public Key Cryptography Steven D. Galbraith Excerpt More information

Introduction. Cambridge University Press Mathematics of Public Key Cryptography Steven D. Galbraith Excerpt More information 1 Introduction Cryptography is an interdisciplinary field of great practical importance. The subfield of public key cryptography has notable applications, such as digital signatures. The security of a

More information

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Hung-Min Sun and Bin-san Hsieh Department of Computer Science, National sing Hua University, Hsinchu, aiwan, R.O.C. hmsun@cs.nthu.edu.tw

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Stateful Key Encapsulation Mechanism

Stateful Key Encapsulation Mechanism Stateful Key Encapsulation Mechanism Peng Yang, 1 Rui Zhang, 2 Kanta Matsuura 1 and Hideki Imai 2 The concept of stateful encryption was introduced to reduce computation cost of conventional public key

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption

Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption Dan Boneh 1 and Jonathan Katz 2 1 Computer Science Department, Stanford University, Stanford CA 94305 dabo@cs.stanford.edu

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Efficient Compilers for Authenticated Group Key Exchange

Efficient Compilers for Authenticated Group Key Exchange Efficient Compilers for Authenticated Group Key Exchange Qiang Tang and Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang, c.mitchell}@rhul.ac.uk

More information

Security of Identity Based Encryption - A Different Perspective

Security of Identity Based Encryption - A Different Perspective Security of Identity Based Encryption - A Different Perspective Priyanka Bose and Dipanjan Das priyanka@cs.ucsb.edu,dipanjan@cs.ucsb.edu Department of Computer Science University of California Santa Barbara

More information

Hash Proof Systems and Password Protocols

Hash Proof Systems and Password Protocols Hash Proof Systems and Password Protocols II Password-Authenticated Key Exchange David Pointcheval CNRS, Ecole normale supe rieure/psl & INRIA 8th BIU Winter School Key Exchange February 2018 CNRS/ENS/PSL/INRIA

More information

Lectures 4+5: The (In)Security of Encrypted Search

Lectures 4+5: The (In)Security of Encrypted Search Lectures 4+5: The (In)Security of Encrypted Search Contents 1 Overview 1 2 Data Structures 2 3 Syntax 3 4 Security 4 4.1 Formalizing Leaky Primitives.......................... 5 1 Overview In the first

More information

Security Analysis of KEA Authenticated Key Exchange Protocol

Security Analysis of KEA Authenticated Key Exchange Protocol Security Analysis of KEA Authenticated Key Exchange Protocol Kristin Lauter 1 and Anton Mityagin 2 1 Microsoft Research, One Microsoft Way, Redmond, WA 98052 klauter@microsoft.com 2 Department of Computer

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

Part VI. Public-key cryptography

Part VI. Public-key cryptography Part VI Public-key cryptography Drawbacks with symmetric-key cryptography Symmetric-key cryptography: Communicating parties a priori share some secret information. Secure Channel Alice Unsecured Channel

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Inductive Trace Properties for Computational Security

Inductive Trace Properties for Computational Security Inductive Trace Properties for Computational Security Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell Department of Computer Science, Stanford University Abstract. Protocol authentication properties

More information

(In)security of ecient tree-based group key agreement using bilinear map

(In)security of ecient tree-based group key agreement using bilinear map Loughborough University Institutional Repository (In)security of ecient tree-based group key agreement using bilinear map This item was submitted to Loughborough University's Institutional Repository by

More information

The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model

The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model Alexander W. Dent Royal Holloway, University of London Egham, Surrey, TW20 0EX, U.K. a.dent@rhul.ac.uk Abstract. In this paper

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal

Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal Cas Cremers and Michèle Feltz Institute of Information Security ETH Zurich, Switzerland Abstract. We show that it is

More information

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham Key Agreement Guilin Wang School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk 1 Motivations As we know, symmetric key encryptions are usually much more efficient than public key encryptions,

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275,

More information

Malicious KGC Attacks in Certificateless Cryptography

Malicious KGC Attacks in Certificateless Cryptography Malicious KGC Attacks in Certificateless Cryptography Man Ho Au School of Information Technology and Computer Science University of Wollongong Wollongong, Australia mhaa456@uow.edu.au Yi Mu School of Information

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model

Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model Janaka Alawatugoda Department of Computer Engineering University of Peradeniya,

More information

Continuous After-the-fact Leakage-Resilient Key Exchange (full version)

Continuous After-the-fact Leakage-Resilient Key Exchange (full version) Continuous After-the-fact Leakage-Resilient Key Exchange (full version) Janaka Alawatugoda 1 Colin Boyd 3 Douglas Stebila 1,2 1 School of Electrical Engineering and Computer Science, Queensland University

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Introduction to Public-Key Cryptography

Introduction to Public-Key Cryptography Introduction to Public-Key Cryptography Nadia Heninger University of Pennsylvania June 11, 2018 We stand today on the brink of a revolution in cryptography. Diffie and Hellman, 1976 Symmetric cryptography

More information

Securely Combining Public-Key Cryptosystems

Securely Combining Public-Key Cryptosystems Securely Combining Public-Key Cryptosystems Stuart Haber Benny Pinkas STAR Lab, Intertrust Tech. 821 Alexander Road Princeton, NJ 08540 {stuart,bpinkas}@intertrust.com Abstract It is a maxim of sound computer-security

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay Cryptography and Network Security Lecture 0 Manoj Prabhakaran IIT Bombay Security In this course: Cryptography as used in network security Humans, Societies, The World Network Hardware OS Libraries Programs

More information

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange E. Bresson 1, O. Chevassut 2,3, O. Pereira 2, D. Pointcheval 1 and J.-J. Quisquater 2 1 Ecole Normale Supérieure, 75230 Paris Cedex 05,

More information

Efficient Re-Keyed Encryption Schemes for Secure Communications

Efficient Re-Keyed Encryption Schemes for Secure Communications I J E E E C International Journal of Electrical, Electronics ISSN No. (Online): 2277-2626 and Computer Engineering 3(2): 132-137(2014) Efficient Re-Keyed Encryption Schemes for Secure Communications Md

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Hyung Tae Lee 1, Huaxiong Wang 2, Kai Zhang 3, 4 1 Chonbuk National University, Republic of Korea 2 Nanyang

More information

Cryptographically Secure Bloom-Filters

Cryptographically Secure Bloom-Filters 131 139 Cryptographically Secure Bloom-Filters Ryo Nojima, Youki Kadobayashi National Institute of Information and Communications Technology (NICT), 4-2-1 Nukuikitamachi, Koganei, Tokyo, 184-8795, Japan.

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security. T. Shrimpton October 18, 2004

A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security. T. Shrimpton October 18, 2004 A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security T. Shrimpton October 18, 2004 Abstract In this note we introduce a variation of the standard definition of chosen-ciphertext

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Protocols for Authenticated Oblivious Transfer

Protocols for Authenticated Oblivious Transfer Protocols for Authenticated Oblivious Transfer Mehrad Jaberi, Hamid Mala Department of Computer Engineering University of Isfahan Isfahan, Iran mehrad.jaberi@eng.ui.ac.ir, h.mala@eng.ui.ac.ir Abstract

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

Pairing-Based One-Round Tripartite Key Agreement Protocols

Pairing-Based One-Round Tripartite Key Agreement Protocols Pairing-Based One-Round Tripartite Key Agreement Protocols Zhaohui Cheng, Luminita Vasiu and Richard Comley School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

Overview of Cryptography

Overview of Cryptography 18739A: Foundations of Security and Privacy Overview of Cryptography Anupam Datta CMU Fall 2007-08 Is Cryptography A tremendous tool The basis for many security mechanisms Is not The solution to all security

More information

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity ISSN (Online): 1694-0784 ISSN (Print): 1694-0814 Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity 26 Nistala V.E.S. Murthy

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Simple and Efficient Threshold Cryptosystem from the Gap Diffie-Hellman Group

Simple and Efficient Threshold Cryptosystem from the Gap Diffie-Hellman Group Simple and Efficient Threshold Cryptosystem from the Gap Diffie-Hellman Group Joonsang Baek Monash University Frankston, VIC 3199, Australia Email: joonsang.baek@infotech.monash.edu.au Yuliang Zheng UNC

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Security Analysis of Batch Verification on Identity-based Signature Schemes

Security Analysis of Batch Verification on Identity-based Signature Schemes Proceedings of the 11th WSEAS International Conference on COMPUTERS, Agios Nikolaos, Crete Island, Greece, July 26-28, 2007 50 Security Analysis of Batch Verification on Identity-based Signature Schemes

More information

On Symmetric Encryption with Distinguishable Decryption Failures

On Symmetric Encryption with Distinguishable Decryption Failures On Symmetric Encryption with Distinguishable Decryption Failures Alexandra Boldyreva, Jean Paul Degabriele, Kenny Paterson, and Martijn Stam FSE - 12th Mar 2013 Outline Distinguishable Decryption Failures

More information

On the Security of an Efficient Group Key Agreement Scheme for MANETs

On the Security of an Efficient Group Key Agreement Scheme for MANETs On the Security of an Efficient Group Key Agreement Scheme for MANETs Purushothama B R 1,, Nishat Koti Department of Computer Science and Engineering National Institute of Technology Goa Farmagudi, Ponda-403401,

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Key Establishment. Colin Boyd. May Department of Telematics NTNU

Key Establishment. Colin Boyd. May Department of Telematics NTNU 1 / 57 Key Establishment Colin Boyd Department of Telematics NTNU May 2014 2 / 57 Designing a Protocol Outline 1 Designing a Protocol 2 Some Protocol Goals 3 Some Key Agreement Protocols MTI Protocols

More information