N - FSU Computer Science

Download Report

Transcript N - FSU Computer Science

CIS 5371 Cryptography
7. Asymmetric encryption-
1
Public Key Cryptography
Alice
Bob
Alice and Bob want to exchange a private key in public.
Public Key Cryptography
The Diffie-Hellman protocol
Let p is a large prime and π‘”οƒŽπ‘π‘βˆ— .

The order β„Ž of 𝑔 is a factor of 𝑝 βˆ’ 1.

π‘π‘βˆ— has a generator for any factor h of 𝑝 βˆ’ 1.

p is called a safe prime if h = 2q, with q a prime.
Public Key Cryptography
The Diffie-Hellman protocol
Alice
ga mod p
Bob
gb mod p
The private key is: gab mod p
where p is a prime and g is a generator of Zp*
Example
ο‚‘
p = 43, g = 3,
ο‚‘
Alice and Bob share (p,g) = (43,3).
ο‚‘
Alice picks her (secret) exponent: a random a = 8 οƒŽU [0:42].
ο‚‘
Alice sends Bob: 38 ο‚Ί 25 (mod 43).
ο‚‘
Bob picks his (secret) exponent: a random b = 37οƒŽU [0:42].
ο‚‘
Bob sends Alice: 337 ο‚Ί 20 (mod 43).
ο‚‘
The secret key agreed between the two is:
9 ο‚Ί 208 ο‚Ί 2537 (mod 43).
Man-in-the-middle attack
β€’ Alice picks a οƒŽU Zp* and sends Malice (β€œBob”): ga (mod p)
β€’ Malice (β€œAlice”) picks m οƒŽ Zp* and sends Bob: gm (mod p)
β€’ Bob picks b οƒŽU Zp* and sends Malice (β€œBob) Bob: gb (mod p)
β€’ Malice (β€œBob”) sends Alice: gm (mod p)
β€’ Alice computes: k1  (gm)a (mod p)
β€’ Bob computes: k2  (gm)b (mod p)
The Computational Diffie-Hellman
Problem, CDH
β€’ INPUT
– The description of a finite cyclic group 𝐺 of prime order q
– A generator element 𝑔 of 𝐺
– π‘”π‘Ž , 𝑔𝑏 οƒŽ 𝐺, for some integers 0 < π‘Ž, 𝑏 < π‘ž.
β€’ OUTPUT
– π‘”π‘Žπ‘
The Computational Diffie-Hellman
Assumption
β€’ A CDH solver is a PPT algorithm that solves the
CDH problem.
β€’ The CDH Assumption is that, for any CDH solver
there exists a negligible function negl such that:
― for an arbitrary instance of the CDH problem,
the CDH solver will succeed with probability
ο‚£ negl for all sufficiently large inputs.
The Decisional Diffie-Hellman
Problem, DDH
β€’ INPUT
– The description of a finite cyclic group G of prime order q
– A generator element g of G
– ga, gb, gc οƒŽ G, for some integers 0 < a,b,c< q.
β€’ OUTPUT
– 1 ---Decision that gc = gab or
– 0 ---Decision that gc ο‚Ή gab
The Decisional Diffie-Hellman
Assumption
β€’ A DDH solver is a PPT algorithm that solves the
DDH problem.
β€’ The DDH Assumption is that, for any DDH solver,
there exists a negligible function negl such that:
― for an arbitrary instance of the DDH problem,
the DDH solver will succeed with probability
ο‚£ negl for all sufficiently large inputs.
The Discrete Logarithm Problem
The Discrete Logarithm Problem -- DL
β€’ INPUT
– The description of a finite cyclic group 𝐺 of order π‘ž (say π‘π‘βˆ— )
– A generator element 𝑔 of 𝐺
– h οƒŽ G.
β€’ OUTPUT
– The unique integer π‘Ž < 𝑝 such that β„Ž = π‘”π‘Ž π‘šπ‘œπ‘‘ 𝑝.
We call the integer π‘Ž the discrete logarithm of β„Ž in
base 𝑔 and write: π‘Ž = π‘™π‘œπ‘”π‘” β„Ž π‘šπ‘œπ‘‘ 𝑝.
The Discrete Logarithm Assumption
β€’ A DL solver is a PPT algorithm that solves the
DL problem.
β€’ The DL Assumption is that, for any DL solver,
there exists a negligible function negl such that:
― for an arbitrary instance of the DL problem,
the DDH solver will succeed with probability
ο‚£ negl for all sufficiently large inputs.
The RSA cryptosystem
Alice performs the following steps
οƒ˜
Choose p, q large primes with |p| ο‚» |q|.
οƒ˜
Compute N = pq.
οƒ˜
Compute οͺ (N) = (p-1)(q-1).
οƒ˜
οƒ˜
Choose a random integer e < οͺ (N) such that
gcd(e,οͺ (N)) = 1 and compute the integer d
such that ed = 1 (mod οͺ (N)).
Make (N,e) the public key, keep (N,d) as private key,
and discard p,q and οͺ (N).
The RSA cryptosystem
Encryption
Let m < N be the confidential message that Bob
wants to send to Alice.
β€’
β€’
Bob creates the ciphertext: c  π‘šπ‘’ (π‘šπ‘œπ‘‘ 𝑁).
Bob sends Alice: c
Decryption
To decrypt the ciphertext c Alice computes:
π‘š ← 𝑐 𝑑 (π‘šπ‘œπ‘‘ 𝑁).
Check
We have:

ed ο‚Ί 1 (mod οͺ (N)) , so ed ο‚Ί 1 + tοͺ (N).
Therefore,

Dd (Ee (m)) ο‚Ί (me)d ο‚Ί m ed ο‚Ί m tοͺ(N)+1
ο‚Ί
(mοͺ(n))t ο‚΄ m ο‚Ί 1ο‚΄m ο‚Ί m mod n
Example
β€’
Let p = 101, q = 113. Then N = 11413.
β€’
οͺ (N) = 100 x 112 = 11200 = 26527
β€’
For encryption use e = 3533.
β€’
Alice publishes: N = 11413, e = 3533.
β€’
Suppose Bob wants to encrypt: 9726.
β€’
Bob computes 97263533 mod 11413 = 5761
β€’
Bob sends Alice the ciphertext 5761.
β€’
To decrypt it Alice computes the plaintext:
57616597 (mod 11413) = 9726
Implementation
1.
2.
3.
4.
5.
Generate two large primes: p,q
N οƒŸ pq and πœ‘ 𝑁 = (p-1)(q-1)
Choose random e: with 1 < e < οͺ (N) & gcd(e,οͺ (N))=1
𝑑 ← 𝑒 βˆ’1 π‘šπ‘œπ‘‘ πœ‘(𝑁)
The public key is (N,e) and the private key is (N,d)
Cost
In 𝑍𝑛 :
οƒ˜
οƒ˜
Cost of a modular multiplication (xο‚΄y) mod n is
O (k2), where k = log2n
Cost of a modular exponentiation xz (mod n) is
O (k2 log2z) = O (k2 log2 n)
Cryptanalysis of Public-key
cryptosystems
Active attacks on cryptosystems
β€’ Chosen-Plaintext Attack (CPA):
– The attacker chooses plaintexts and obtains the
corresponding ciphertexts: the task of the attacker is
successful if he can decrypt a (new) target ciphertext.
β€’ Chosen-Ciphertext Attack (CCA1):
– The attacker chooses a number of ciphertexts and obtains
the corresponding plaintexts: the task of the attacker is
successful if he can decrypt a (new) target ciphertext.
β€’ Adaptive Chosen-Ciphertext Attack (CCA2):
– This is a CCS1 attack in which the attacker can adaptively
choose ciphertexts: the task of the attacker is successful if
he can decrypt a (new) target ciphertext.
The RSA Problem
β€’ INPUT
– N = pq with p,q prime nmbers.
– e an integer such that gcd(e,(p-1)(q-1)) =1
– c οƒŽ ZN .
β€’ OUTPUT
– The unique integer m οƒŽ ZN such that
me ο‚Ί c (mod N )
The RSA Assumption
β€’ An RSA solver is a PPT algorithm that solves the
RSA problem.
β€’ The RSA Assumption is that, for any RSA solver,
there exists a negligible function negl such that:
― for an arbitrary instance of the RSA problem,
the RSA solver will succeed with probability
ο‚£ negl for all sufficiently large inputs.
The Integer Factorization Problem
The IF Problem (IF)
β€’ INPUT
– N an odd composite integer with at least two distinct
prime factors.
β€’ OUTPUT
– A prime p such that p | N.
The IF Assumption
β€’ An integer factorizer is a PPT algorithm that
solves the IF problem.
β€’ The IF Assumption is that, for any IF solver,
there exists a negligible function negl such that:
― for an arbitrary instance of the IF problem,
the IF solver will succeed with probability
ο‚£ negl for all sufficiently large inputs.
Security of RSA
1.
Relation to factoring.
If Factoring is easy then the RSA problem is easy:
recovering the plaintext m from an RSA ciphertext c is
easy if factoring is possible
The converse is likely not to be true.
β€’
β€’
Relation between factoring and the RSA
problem
3.
β€’
β€’
If Factoring is easy then the RSA problem is easy.
The converse is likely not to be true.
The Rabin cryptosystem
Alice performs the following steps
οƒ˜
Choose p, q large primes with |p| = |q|.
οƒ˜
Compute n = pq.
οƒ˜
Pick a random integer b οƒŽU Zn*
οƒ˜
Make (n,b) public key, keep (p,q) as private key.
The Rabin cryptosystem
Encryption
Let m οƒŽ Zn* be the confidential message that Bob
wants to send to Alice.
β€’
β€’
Bob creates the ciphertext: c  m(m+b) (mod n).
Bob sends Alice: c
Decryption
To decrypt the ciphertext c Alice solves the quadratic
equation:
m2 + bm –c ο‚Ί 0 (mod n),
for m < n.
The Rabin cryptosystem
Decryption
From elementary mathematics: π‘š =
βˆ’π‘ο‚± Ξ”
2
where  = b2 +4c (mod n).
Since m was chosen in Zn*,  must be in QRn .
Notice that if p,q are such that p ο‚Ί q ο‚Ί 3 (mod 4), then
it is easier to compute square roots modulo N, as we
shall see below.
Remarks
β€’
β€’
β€’
Suppose p ο‚Ί q ο‚Ί 3 (mod 4), n = pq.
Let y ο‚Ί π‘₯ 2 (mod p).
Then:
(ο‚± y ( p 1) / 4 ) 2 ο‚Ί y ( p 1) / 2 ο‚Ί y ( p ο€­1) / 2 ο‚΄ y ο‚Ί y (mod p )
because,
𝑦 (π‘βˆ’1)/2 ≑ π‘₯ 2
(π‘βˆ’1)/2
≑ π‘₯ π‘βˆ’1 ≑ 1 (π‘šπ‘œπ‘‘ 𝑝)
Remarks (continued)
β€’
It follows that:
ο‚± y ( p1) / 4 (mod p)
β€’
β€’
β€’
is a square root of y modulo p.
A similar argument applies for the other prime q.
So we get the quadratic residues modulo p and
modulo q.
We then get the quadratic residue modulo n by
using the Chinese Remainder Theorem.
Example
Suppose n = 77.
Then e(x) = x 2 (mod 77)
d(y) = y (mod 77)
Suppose Bob wants to decrypt y = 23
ο‚± 23( 7 1) / 4 ο‚Ί ο‚±2 2 ο‚Ί ο‚±4 mod7
(111) / 4
ο‚± 23
ο‚Ί ο‚±1 ο‚Ί ο‚±1 mod11
3
Example, continued
Using the Chinese Remainder Theorem we compute
the 4 square roots of 23 modulo 77 to be:
ο‚± 10 (mod 77), ο‚± 32 (mod 77)
The Rabin Problem
β€’ INPUT
– N = pq with p,q prime numbers.
– y ο‚Ί x 2 (mod N), x οƒŽ ZN*
β€’ OUTPUT
– z οƒŽ ZN* such that z ο‚Ί x 2 (mod N).
Security of Rabin
1.
Relation to factoring.
Recovering the plaintext m from a Rabin ciphertext c
is easy if the IF problem is easy.
3.
Relation between factoring and the Rabin problem
β€’
β€’
Under CPA attacks the Rabin system is secure
iff the IF problem is hard.
Under CCA attacks the Rabin problem
is completely insecure.
Security of Rabin
Under CCA attacks the Rabin system is completely
insecure.
Proof:
We show this for the case when 𝑏 = 0.
The adversary picks an π‘š and computes 𝑐 ≑ π‘š2 π‘šπ‘œπ‘‘ 𝑁 .
Then he gets its decryption π‘šβ€².
This is one of the 4 square roots of 𝑐, and with probability ½,
gcd π‘šβ€² ο‚±π‘š, 𝑁 = 𝑝 or q.
Then the adversary can decrypt any ciphertext.
The ELGamal cryptosystem
Alice performs the following steps
οƒ˜
Choose a large random primes p.
οƒ˜
Compute a random multiplicative generator g οƒŽ Zp*
οƒ˜
Pick x οƒŽU Zp-1 as private key
οƒ˜
Compute the public key y οƒŸ gx (mod p).
οƒ˜
Make (p,g,y) public key, and keep (p,x) as private key.
The ElGamal cryptosystem
Encryption
Let m < p be the confidential message that Bob
wants to send to Alice.
Bob picks k οƒŽU Zp-1 and computes the ciphertext
(c1, c2)
β€’
c1 οƒŸ gk (mod p).
β€’
c2 οƒŸ yk m (mod p).
Decryption
To decrypt the ciphertext (c1, c2) Alice computes
m οƒŸ c2/c1x (mod p).
The ElGamal cryptosystem
Check:
𝑐1π‘₯ ≑ (π‘”π‘˜ )π‘₯ ≑ 𝑦 π‘˜ ≑ 𝑐2 /π‘š π‘šπ‘œπ‘‘ 𝑝 .
Example
Use p = 43, g =3, m = 14, x = 7, y = 37.
Alice’s private key: x = 7
Alice’s public key: (p,g,y) = (43,3,37).
Encryption with k = 26:
β€’
c1 = gk (mod p) = 326 (mod 43) =15.
β€’
c2 = yk m (mod p) = 3726 ×14 (mod 43) =31 .
Decryption:
m = c2/c1x (mod p) = 31/157 (mod 43) = 14 .
Security of ElGamal
Relation to the DL.
Recovering the plaintext m from an ElGamal
ciphertext c is easy if the DL problem is easy.
1.
2. ELGamal and the CDH problem
For messages that are uniformly distributed, the
ElGamal encryption system is secure against CPAs
iff the CDH problem is hard.
Security of ElGamal
For messages that are uniformly distributed,
the ElGamal encryption system is secure
against CPAs iff the CDH problem is hard.
Security of ElGamal
Proof:
Suppose there exists an oracle that breaks ElGamal with non
negligible probability ο₯ > 0.
Then since π‘š = 𝑐2 /𝑐1π‘₯ (π‘šπ‘œπ‘‘ 𝑝) can be computed,
𝑐2 /π‘š = 𝑔 π‘™π‘œπ‘”π‘” 𝑦 π‘™π‘œπ‘”π‘” 𝑐1 (π‘šπ‘œπ‘‘ 𝑝) can also be computed.
For an arbitrary CDH instance
𝑝, 𝑔, 𝑔1 = 𝑦, 𝑔2 = 𝑐1 ,
take 𝑝, 𝑔, 𝑔1 as the ElGamal public key and 𝑐1 , 𝑐2 as ciphertext.
Then the oracle outputs
𝑐2 /π‘š = 𝑔 π‘™π‘œπ‘”π‘” 𝑔1 π‘™π‘œπ‘”π‘” 𝑔2 (π‘šπ‘œπ‘‘ 𝑝)
which is a solution for the CDH instance.