DIMACS Technical Rep ort

January

DIMACS Research and Education Institute DREI

Cryptography and Network Security

July August

Abstracts of Talks Presented

by

Joan Feigenbaum

Research Program Director

ATT Labs Research

DIMACS is a partnership of Rutgers University Princeton University ATT LabsResearch

Bell Labs and Bellcore

DIMACS is an NSF Science and Technology Center funded under contract STC

and also receives supp ort from the New Jersey Commission on Science and Technology

Week July August Underlying Mathe

matics

A High Sp eed SoftwareDriven Stream Cipher

Bill Aiello Bellcore

aiellobellcorecom

In this talk we describ e a pseudorandom generator which is very fast in software This

generator can b e used as a pseudorandom onetime pad to implement a highsp eed software

driven stream cipher The generator has three parameters which control a sp eed vs space

vs security tradeo

Our generator can b e based on any oneway p ermutation or blo ck cipher primitive All

the known primitives which are b elieved to b e secure are not fast enough in software for

highsp eed applications The eciency of the generator is achieved by mostly limiting the

slow primitive op erations to a prepro cessing step which computes a cryptographically strong

pseudorandom table The online computations consists mostly of a few simple op erations

such as table lo okups and additions For example the sp eeds attained for memoryto

memory encryption ie assuming disk IO is charged to the calling application on a

Pentium Pro with reasonable settings of the parameters is megabitssec

Based only on the security of the underlying primitive the generator achieves many

security and statistical prop erties which we will discuss

This is joint work with S Ra jagopalan Bellcore and R Venkatesan Microsoft

Linear Algebra Mo d N

Eric Bach University of Wisconsin

bachcswiscedu httpwwwcswiscedubachbachhtml

Many computations in number theory rely on the solution of linear equations An exam

ple is the nal stage of a dierenceofsquares integer factoring metho d such as the quadratic

sieve which requires one to solve a large linear system mo d In other cases such as comput

ing discrete logarithms systems must b e solved mo dulo comp osite numbers Unfortunately

the lions share of the literature on computational linear algebra assumes the co ecients

come from a eld and gives short shrift to systems over nite rings such as ZN We will

survey this latter area

Ecient Metho ds for Mo dular Arithmetic

Josh Benaloh Microsoft

benalohmicrosoftcom

As almost any student who has implemented large integer BigNum arithmetic routines

will attest to the hardest op eration by far is the integer division with remainder op eration

required to do mo dular arithmetic This talk will describ e some common and some not

so common metho ds for doing mo dular arithmetic as eciently as p ossible Particular

emphasis will b e given to ecient metho ds of mo dular reduction including the Montgomery

metho d to bypass the division step entirely

Cryptanalysis of the Portz InterconnectionNetwork Blo ckCipher

Alex Biryukov Technion

albicstechnionacil

In Euro crypt Portz suggested the use of an interconnection network for the purp ose of

constructing a private key blo ck cipher Another suggestion for constructing ciphers through

interconnection networks was made by Even and Yacobi It turns out that neither of these

systems is secure although we b elieve this approach may lead to the construction ofsecure

and fast ciphers yet

A probabilisti c p olynomialcomplexity cryptanalysis of the Portz cipher is presented

The analysis applies to a class of similar systems as well and relies on the symmetry of the

interconnection network and on the linearity of the control function for setting the switches

We outline p ossible ways to circumvent this weakness

This is joint work with Shimon Even

Early version Technical Rep ort CS httpwwwcstechnionacilReports

Cryptanalysis of RC

Alex Biryukov Technion

albicstechnionacil

RC is a fast blo ck cipher designed by Ron Rivest in Since then two attempts of

54

cryptanalysis of this cipher were published The b est previously known attack requires

chosen plaintexts in order to derive the full set of subkeys for the round RC with

bit words In this pap er we show a drastic improvement of these results Our attack requires

44

chosen plaintexts We show that the bit word version of RC is also much weaker

than it was exp ected

This is joint work with Eyal Kushilevitz Submitted for publication Early version Tech

nical Rep ort CS httpwwwcstechnionacilReports

Comparing RSA and RSAtype Cryptosystems Over Ellipti c

Curves

Daniel Bleichenbacher Bell Labs

bleichenresearchbelllabscom

httpwwwbelllabscomuserbleichen

This talk compares RSA and RSAtype cryptosystems over elliptic curves The authors of

these elliptic curve cryptosystems hop ed that their cryptosystems are more secure in broad

cast applications Hastad attack in similar situations Some new attacks are presented

which suggest that this hop e is not justied In particular it is shown that some weaknesses

of RSA when used with a small public exp onent e can b e extended to the discussed cryp

tosystems but with no restriction on the public exp onent e This talk is mostly included in

This pap er can also b e found on httpwwwbelllabscomuserbleichenKMOVps

D Bleichenbacher On the Security of the KMOV Public Key Cryptosystem Ad

vances in Cryptology CRYPTO vol SpringerVerlag pages

Twenty Years of Attacking RSA

Dan Boneh Bellcore

dabocsstanfordedu httpwwwcsprincetonedudabo

The talk will give a survey of several attacks against the RSA system These attacks can

b e classied into two categories attacking the underlying mathematical structure and the

other attacking the implementation of RSA The talk will fo cus on the b eautiful mathematics

involved in the rst type of attacks These attacks demonstrate the many pitfalls that

security engineers must take into account in their designs

Elliptic Curves

Len Charlap IDA lenccrpidaorg

Before Elliptic Curves were thought to b e just another interesting abstraction of

pure mathematics Then Hendrik Lenstra showed how you could use them to factor integers

a problem of practical value Later Victor Miller and Neal Koblitz p ointed out that they

could b e used to strengthen imp ortant cryptological systems

My talk will start with a brief explanation of Millers idea and then give the basic theory

of elliptic curves over nite elds The main theme will b e that most results in this area

have elementary pro ofs that are usually more illuminatin g and useful from a computational

standp oint than the pro ofs which use advanced ideas from Algebraic Geometry and Alge

braic Number Theory I will end with a heuristic explanation of why elliptic curves turn out

to b e so useful

Computational Complexity Theory as an Applied Science

Joan Feigenbaum ATT Labs Research

jfresearchattcom httpwwwresearchattcomjf

Computational Complexity Theory is the study of ecient computation Computa

tional resources that one would like to use eciently include time space randomness and

communication bandwidth To prove that a solution to a computational problem is ecient

or alternatively that the problem has no solution that is ecient one needs a formal mo del

of computation a welldened notion of eciency and sometimes a formal way of proving

that one problem is at least as hard as another As a eld computational complexity

has provided some of the most interesting and challenging op en questions now faced by the

mathematical world the most famous of which is the notorious P vs NP question

An equally comp elling pro of of the imp ortance of the eld is its contribution to cryp

tology and security The language and to ols of computational comp elxity make it p ossible

for cryptologists and security exp erts to talk ab out crucial realworld concepts such as in

tractability pro of knowledge commitment and sharing in a rigorous fashion In

this talk I will review some of the fundamentals of computational complexity theory and

argue that the theory is a critcial enabler for successful cryptology and security research

The Radon Transform on the Hyp ercub e

Ron Graham ATT Labs Research

rlgresearchattcom

There are many situations in which information concerning a realvalued function f de

ned on a set X is available only in the form of averages of its values over various subsets of

X Such averages can b e viewed as dening a transform F called the Radon transform of

the function f A fundamental question which arises is whether one can recover in principle

f from knowledge of F

In this talk which is joint work with Persi Diaconis we discuss this problem for sev

eral sp ecial classes of X and in particular the ndimensional hypercub e and show how

these problems lead naturally to questions involving co ding theory NPcompleteness inte

ger p oints on elliptic curves and linear recurrences of p olynomials

Recent Developments in Primality Testing

Jon Grantham University of Georgia

granthammathugaedu

The rst half of the talk will b e a brief exp osition of developments in the past years

in the area of primality testing including probable prime testing primality proving using

elliptic curves and other techniqes of primality testing

In the second half of the talk Ill describ e a new probable prime test that takes three

times as long as the socalled MillerRabin test but is in a certain sense more than three

times as accurate I will also describ e a result showing that there are general classes of

probable prime tests which can b e proved to have innitely many pseudoprimes comp osites

which pass

Papers are available on the World Wide Web at

httpwwwclarknetpubgranthampseudo

Cognitive Tutors An Eective Technology

to Improve Mathematics Learning

Ken Ko edinger Carnegie Mellon University

koedingercmuedu

Student learning with the aid of an individual human tutor is dramatically b etter

standard deviations than learning in traditional classro oms A psychological theory of

cognition and learning John Andersons ACT theory provides an explanation for this ef

fect and the basis for articially intelligent learning environments called Cognitive Tutors

that provide many of the p ositive features of human tutoring Exp eriments with Cogni

tive Tutors have demonstrated dramatic gains in student learning in comparison with tra

ditional instruction in mathematics and computer programming Currently a Cognitive

Tutor for high school algebra is in use by students two days a week at over schools

We are currently engaged in a cognitive analysis of the thinking pro cesses involved in the

subsequent high school mathematics courses geometry and algebra I I and in the devel

opment and testing of Cognitive Tutors for these courses We hop e to demonstrate that

three years of Cognitive Tutor use can lead to dramatic increases in students mathemat

ics achievement b oth in terms of practical problem solving and in academic preparation

Our prior results suggest one practical consequence of this eort is the raising of aver

age math SAT scores by as much as p oints For further information consult the web

site httpactpsycmueduACTpaperskoedingerpapershtml or request copies of

related articles from me at the email address koedingercmuedu

Finding Short Vectors in Lattices

Je Lagarias ATT Labs Research

jclresearchattcom

This talk describ es the problem of nding short vectors in lattices It discusses what

3

is known ab out the complexity of nding short vectors and presents the L lattice basis

reduction algorithm It describ es applications of this algorithm to breaking knapsacktype

public key cryptosystems

Cryptology Technology and Policy

Susan Landau University of Massachusetts at Amherst

landaucsumassedu httpwwwcsumassedulandau

On April the White House announced the Escrowed Encryption Standard EES

the Clipp er chip and a key escrow scheme with encryption keys split and stored with the

government The resp onse to Clipp er was substantial and negative Despite that the Na

tional Institute of Standards and Technology approved EES as a voluntary Federal standard

for encryption of voice fax and computer information transmitted over circuitswitched

telephone systems The Clipp er announcement presaged a fouryear ght b etween the gov

ernment and the public over the deployment of strong cryptography in the public sector a

ght that is continuing

The shift to electronic communication fax email data has left so ciety vulnerable

to electronic eavesdropping At the same time law enforcement and national security will

lose access to criminal communications if strong cryptography is easily available What

would b e the cost to so ciety if criminals concealed their communications using co des the

government cannot decipher How will US economic comp etitiveness b e aected by ex

p ort controls on cryptographic systems How imp ortant is protecting so ciety from abuses

by criminals and terrorists versus protecting p ersonal privacy from all threats including

p otential eavesdropping by the government

In this talk I consider the dualedged sword cryptography presents to b oth law enforce

ment and national security I will present the debate on the deployment of cryptography in

the context of related history and current needs

This talk is based on the forthcoming privacy on the Line the Politics of Wiretapping

and Encryption by Whiteld Die and Susan Landau MIT Press February

httpmitpressmitedubookhometclisbn

When Can We Compute Square Ro ots

Scott C Lindhurst University of Wisconsin

lindhursmathwiscedu

In Daniel Shanks published an ecient algorithm for computing square ro ots mo d

2

p that is solving x amo d p Shanks noted that his algorithm will in fact compute

square ro ots in any cyclic group

We show that a slight generalization of Shanks algorithm can compute square ro ots in

many other groups and characterize the groups in which the algorithm works

Details can b e found in the authors do ctoral dissertation Computing Ro ots in Finite

Fields and Groups with a Jaunt through Sums of Digits University of WisconsinMadison

Cryptographic Number Theory Ignorance Is Bliss

Kevin McCurley IBM Research

mccurleyalmadenibmcom

The White House recently released a do cument titled A Framework for Global Elec

tronic Commerce in which it was predicted that electronic commerce on the Internet will

amount to hundreds of billions of dollars within a very few years Much of the security of

the infrastructure for this commerce is ultimately based on some very fragile mathemat

ical assumptions ab out our ignorance eg that we cant eciently nd factors of large

integers This talk will survey some of the most p opular cryptographic assumptions in

numbertheoretic complexity and how they relate to each other In particular I will discuss

some approaches to reducing the national security threat from innovative mathematicians

Youll hear many more unsolved problems than solutions

Data Compression Information and Probability

Victor Miller IDA

victorccrpidaorg

Programs that compress data have b ecome ubiquitous these days Even the very mo dem

that you use contains one Some of the ideas of data compression will b e discussed This

will lead naturally to the idea of the information contained in a string of symbols Along

the way the notion of probability and its meaning arise naturally

Discrete Logarithms and Their Cryptographic Signicance

Andrew M Odlyzko ATT Labs Research

amoresearchattcom

Given an element g of a group the discrete logarithm of an element u in the subgroup

generated by g is an integer k such that u gk The wellknown problem of computing

discrete logarithms in nite elds has attracted heightened increased attention in the last

years b ecause of its applicabili ty in cryptography Related problems such as that of the

discrete logarithm problem on elliptic curves have also b ecome prominent recently Security

of many public key cryptosystems dep end on the presumed diculty of solving the discrete

log problem This lecture will survey this area

httpwwwresearchattcomamo

Alternative Approaches to Integer Factoring

Rene Peralta University of Wisconsin at Milwaukee

peraltalucifercsuwmedu httpcsuwmedufacultyperalta

The talk will describ e my current work on integer factorization This includes factoriza

tions in progress alternative approaches b eing investigated and reductions to an NPhard

combinatorial problem The latter problem is not known to b e uniformly hard hence it seems

worthwhile to test the p erformance of standard algorithmic techniques on actual instances

arising from integer factorization

Constructing Hash Functions Based on Blo ck Ciphers

Bart Preneel Kuleuven

bartpreneelesatkuleuvenacbe httpwwwesatkuleuvenacbepreneel

Collisio n resistant hash functions play an imp ortant role in cryptography In this talk

we review the construction of cryptographic hash functions based on blo ck ciphers The

rst such constructions date back to the late seventies for these hash functions the size of

the hash result is the same as the blo ck length of the blo ck cipher We then discuss various

prop osals to obtain hash results larger than the blo ck size and describ e some generic attacks

We conclude by presenting a new approach based on quaternary errorcorrecting co des joint

work with Lars Knudsen

The resulting hash functions are more ecient than existing constructions under rea

sonable assumptions ab out the underlying blo ck cipher one obtains collision resistant com

pression functions

Cryptanalysis as Puzzles

Jim Reeds ATT Labs Research

reedsresearchattcom

Cryptanalysis or co debreaking is the unauthorized deco ding of encrypted messages

Particular cryptanalytic problems usually involve a lot of problemsp ecic technicalities

but at the heart of all cryptanalysis is puzzle solving Whether the technical details of the

particular problem obscure its puzzlelike nature dep ends on the complexity of the encryption

system that the cryptanalyst must defeat In this talk I will solve some simple cryptanalytic

puzzles in a way that exp oses the analytic principles involved in the attacks

156

Fast Arithmetic in GF

Rich Schroepp el University of Arizona

rcscsarizonaedu

httpwwwcsarizonaeduxkernelwwwpeoplerichhtml

156

Using a towerofelds representation arithmetic op erations in GF are three times

155

as fast as our previous work with GF The case for elliptic curve cryptography is even

more comp elling

Exp erimental Results on Ecient Generation of Shared RSA Keys

Sara Spalding Indiana University and Reb ecca Wright ATT Labs Research

sspaldinindianaedu rwrightresearchattcom httpwwwresearchattcominforwright

We will rst present the twoparty version of Boneh and Franklins proto col for ecient

generation of shared RSA keys The proto col allows two parties Alice and Bob to jointly

compute an RSA key such that at the end of the proto col the public key is known to b oth

parties and each party holds a share of the private key Using their shares Alice and Bob

can co op erate to decrypt messages encrypted with the public key but neither Alice nor Bob

can decrypt messages alone We will then present exp erimental results on the p erformance

and optimizations of the proto col

Review of Error Detection and Correction

Martin Strauss ATT Labs Research

mstraussresearchattcom httpwwwresearchattcommstrauss

We review the basics of errordetecting and correcting co des including mo dels and

denitions Topics include linear co des using Hamming co des as an extended example

how to form new co des from old eg parity check and concatenation and b ounds on the

sizes of co des eg spherepacking linear programming and Gilb ertVarshamov We also

review some connections b etween errorcorrection and cryptology including secretsharing

hardness of deco ding and the relationship b etween encryption and errorcorrection in real

world channels

Space Ecient Group Structure Computation

Using Pollards RhoMetho d

Edlyn Teske University of Manitoba

teskecsumanitobaca

httpwwwinformatikthdarmstadtdeTIMitarbeiterteskehtml

We present a new algorithm for computing the structure of a nite ab elian group This

algorithm is based on Pollards RhoMetho d for index computation and has to store only a

xed small number of group elements indep endent of the group order It is generic in the

sense that it do es not exploit very sp ecial prop erties of the group op erations or the enco dings

of the group elements

We estimate the computational complexity of our algorithm by counting the group op

erations such as multiplications and equality checks Under some plausible assumptions

p

we prove that the exp ected run time is O n with n denoting the group order and we

explicitly determine the O constants

We implemented our algorithm for ideal class groups of imaginary quadratic orders and

present a selection of our exp erimental results

Edlyn Teske A space ecient algorithm for group structure computation to app ear

in Mathematics of Computation See also Technical Rep ort TI Technische Uni

versitat Darmstadt Germany

Available via httpwwwinformatiktudarmstadtdeTIMitarbeiterteskehtml

On Provable Security for Secret Key Blo ck Ciphers

Serge Vaudenay ENS

SergeVaudenayensfr

httpwwwdmiensfrdmiusersvaudenayindex enhtml

Since the Data Encryption Standard has b een prop osed the security of blo ck ciphers

relies on heuristic and empirical arguments This situation has a changed a little bit since

Biham and Shamirs dierential cryptanalysis breakdown and a class of statistical attacks

emerged against blo ck ciphers as well as design criteria for thwarting them

In this talk we investigate metho ds for providing provable security against a wide class of

attacks We show that a very simple and hop efully cheap combinatorial concept can make

them secure and raise a bridge b etween Shannons p erfect secrecy concept and the empirical

approach for security

Sp eeding Up Public Key Systems via PreComputations

Ramarathnam Venkatesan Microsoft Research

venkiemicrosoftcom

We present practical schemes for sp eeding up public key schemes based on factoring and

discrete log To achieve this we generate certain distributions on the instances of the form

x e

x g or x x and analyze the security of the resultant systems Analyzing what realistic

attacks would take leads to some hidden lattice problems which may b e of indep endent

interest

Joint work with V Boyko MIT and M Peindao GMD Research

Comparing Without Revealing

Peter Winkler Bell Labs

pwresearchbelllabscom httpwwwresearchbelllabscompw

The following problem arises in a variety of circumstances eg bargaining gossiping

passwords entrapment two p eople each p ossess some information and wish to discover if

the information is the same but without revealing any of the information in the case that

it is not How can they do it In particular how can they do it if they are not b oth exp erts

in public key cryptography

We have collected a number of solutions involving everything from number theory to

playing cards pap er cups and airline reservations Not all the approaches are p erfect proba

bilisticall y or applicable in all cases but all can actually b e used in practice We invite you

to contribut further ideas to our list

Joint work more accurately joint fun with Ron Fagin IBM and The

Weizmann Institute

Secret Communication Using a Deck of Cards

Reb ecca Wright ATT Labs Research

rwrightresearchattcom httpwwwresearchattcominforwright

In card games such as Bridge partners try to communicate information ab out their

cards to each other while concealing information from the opp osing partners Based on this

idea we will investigate the use of an ordinary deck of cards to communicate secrets that

are completely unrelated to the actual cards We will start by lo oking at a setting with

three players Alice Bob and an eavesdropper Eve Alice wishes to tell Bob the answer

to a yesno question while concealing the answer from Eve We will explore metho ds Alice

and Bob might use and the conditions needed to achieve secret communication No Bridge exp erience necessary

Week August August Computer Science

Commoditybased Cryptography

Don Beaver IBMTransarc

beavertransarccom

This work introduces a new paradigm for the design of proto cols for secure joint computa

tion requiring minimal interaction Instead of relying on trusted and sp ecialized devices un

proven cryptographic assumptions or highly interactive multiparty computations this work

prop oses a commo ditybased mo del in which servers provide security resources to clients

but are not involved in the clients computations themselves Restricting the involvement of

servers in turn improves scalability simplicity and security

Unlike oracles which typically provide computational resources such as the results of

infeasible computations these servers assist clients in establishing shared resources for secure

computations such as oblivious transfer and circuit evaluation broadcast and multiparty

computations Unlike proto cols for secure multiparty computation the servers themselves

are noninteractive and in fact have no knowledge whatso ever of each other They provide

security resources to each client through a single RPC

We give explicit constructions supp orting oblivious transfer and time p ermitting net

work multicast

Concrete Cryptography

Don Beaver IBMTransarc

beavertransarccom

Cryptography is often a matter of rediscovery as much as discovery the most elegant of

solutions has often already app eared as a childrens game or a common so cial principle As

a result explaining cryptography in simple and concrete terms using simple and concrete

props is not just a means to convey an understanding of otherwise lackluster mathematical

concepts but is also a useful to ol for developing and discovering new cryptographic to ols

The greater the complexity of a solution the more likely it is insecure thus a fourthgrade

explanation is b oth a p edagogic to ol and a screen for security

Well discuss straightforward and concrete implementations of some of the most funda

mental to ols in cryptography including shared secrets deniability and oblivious transfer

and well see where children have already b eat cryptographers to the punch The mathe

matical counterparts to these concrete solutions involve elementary mo dular arithmetic and

sometimes require a childlike ability to think sideways

Reliable Communication Over Partially Authenticated Networks

Amos Beimel DIMACS

beimeldimacsrutgersedu

httpdimacsrutgerseduPeopleBeimelhtml

httpdimacsrutgersedubeimel

Reliable communication b etween parties in a network is a basic requirement for executing

any proto col In this talk we consider the eect on reliable communication when some

pairs of parties have common authentication keys The pairs sharing keys dene a natural

communication graph which may b e quite dierent from the communication graph of

the network We characterize when reliable communication is p ossible in terms of these

two graphs fo cusing on the very strong setting of a Byzantine adversary with unlimited

computational resources

Publication A Beimel and M Franklin Reliable communication over partially au

thenticated networks in WDAG volume of Lecture Notes in Computer Science

pages Springer Also DIMACS technical rep ort available at

httpdimacsrutgerseduTechnicalReportshtml

The Impact of Quantum Mechanics on Cryptology

Gilles Brassard Universit de Montral

brassardiroumontrealca

Quantum mechanics has the p otential to play a ma jor role in the future of cryptology

On the one hand it could bring to its knees most of the current trends in contemporary

cryptography On the other hand it oers an alternative for the protection of privacy whose

security cannot b e matched by classical means I shall review b oth sides of the coin No

prior knowledge of quantum mechanics will b e assumed

An Overview of Unconditionally Secure Key Agreement

Christian Cachin MIT

cachinacmorg

All cryptosystems in use to day can theoretically b e broken by an exhaustive search of

the key space In this talk we will describ e how informationtheoretic metho ds can b e

used for proving the security of unconditionall y secure cryptosystems with the fo cus on

key agreement proto cols b etween participants that do initially not share secret information

The op eration of many such systems can b e divided into three phases called advantage

distillatio n information reconciliation and privacy amplication We illustrate some of the

proto cols used and discuss related questions As one sp ecic example we also present a

key agreement proto col that is unconditionall y secure based on the sole assumption that an

adversarys memory capacity is limited

Further information on this sub ject can b e found in Christian Cachin Entropy Measures

and Unconditional Security in Cryptography volume of ETH Series in Information Security

and Cryptography HartungGorre Verlag Konstanz Germany ISBN

Reprint of PhD dissertation No ETH Zurich

Christian Cachin and Ueli Maurer Unconditional security against memoryb ounded

adversaries In Burt Kaliski editor Advances in Cryptology CRYPTO volume of

Lecture Notes in Computer Science pages SpringerVerlag

Towards Realizing Random Oracles

Hash Functions That Hide All Partial Information

Ran Canetti IBM Research

canettiwatsonibmcom httptheorylcsmiteducanetti

The random oracle mo del is a very convenient setting for designing cryptographic pro

to cols However we do not know how to construct a mechanism that realizes a random

oracle In fact we do not even know how to meaningfully sp ecify the prop erties required

from such a mechanism We initiate an eort to improve this situation by prop osing a new

primitive that realizes a sp ecic asp ect of random oracles This primitive called oracle

hashing is a hash function that like random oracles hides all partial information on its

input A salient prop erty of oracle hashing is that it is probabilisti c Dierent applications

to the same input result in dierent hash values Still we maintain the ability to verify

whether a given hash value was generated from a given input We show several applications

and constructions of the new primitive

An Extended Abstract of this work app ears in the pro ceedings of CRYPTO

On the Adaptive Security of Multiparty Proto cols

Ran Canetti IBM Research

canettiwatsonibmcom httptheorylcsmiteducanetti

A fundamental problem in the design of secure multiparty proto cols is how to deal with

adaptive adversaries ie adversaries that may choose the corrupted parties during the

course of the computation This problem brings forth concerns that were not addressed

otherwise For instance the p ower of an adaptive adversary is greatly aected by the extent

to which even uncorrupted parties are trusted to carry out instructions that cannot b e

externally veried such as erasing history records of the execution We describ e the im

p ortance of adaptive security its denition and survey recent constructions of adaptively

secure proto cols We also p oint out some directions for further research

Much of the ab ove talk is covered in a pap er with Uri Feige Oded Goldreich and Moni

Naor avaliable as MIT LCS TR extended abstract at STOC

Private Information Retrieval

Benny Chor Technion

bennycstechnionacil

Publicly accessible databases are an indisp ensable resource for retrieving uptodate in

formation But accessing such databases also p oses a signicant risk to the privacy of the

user since a curious database op erator can follow the users queries and infer what the user

is after A trivial but totally impractical solution to the private information retrieval PIR

problem is to download the whole database The question is whether such privacy can b e

achieved at more reasonable communication costs

In this survey talk we will describ e several solutions to the PIR problem Most of these

solutions rely on replicating the database among k k noncommunicating servers The

more exp ensive solutions in terms of communication complexity guarantees information

theoretic privacy Substantially less exp ensive solutions exist if one is ready to settle for

computational privacy

The Future of Privacy

Lorrie Cranor ATT Labs Research

lorrieresearchattcom

Online privacy concerns have b een the fo cus of increasing amounts of attention from the

media legislators and others in the United States and abroad Individuals are concerned

ab out the ability of Web sites to obtain information ab out them without their knowledge

the widespread availability of their p ersonal information in networked databases and the

use of their p ersonal information to send them unwanted solicitations including junk email

commonly referred to as spam A variety of solutions have b een prop osed to address each

of these concerns including new laws and regulations industry selfregulation and user em

p owerment technologies that automate individual control In this talk I will describ e several

online privacy concerns and discuss p ossible solutions that may address these concerns

For further information please see The Role of Technology in SelfRegulatory Privacy

Regimes In Privacy and Self Regulation in the Information Age US Department of

Commerce National Telecommunications and Infrastructure Administration June p

httpwwwresearchattcomlorriepubsNTIAhtml

Cryptographic Power of Noisy Channel

Claude Crepeau Universitede Montreal

crepeauiroumontrealca httpwwwiroumontrealcacrepeau

We consider several cryptographic scenarios of two or three p eople attempting to achieve

information theoretic proto cols We consider such scenarios as the Key Distribution proto col

or the Secure Function Evaluation proto col and show how these can b e implemented securly

based on the existence of a noisy channel generating errors on each transmitted bit with a

xed probability

Discreet Solitary Games

Claude Crepeau Universitede Montreal

crepeauiroumontrealca httpwwwiroumontrealcacrepeau

Its nearly Christmas time and you have to buy presents for your family and friends

Indeed among certain families there is a more economical approach to this situation rather

than buying one present p er p erson each member of a group picks the name of another

member and b ecomes resp onsible for buying that p erson a present

Traditionally the one p erson for whom each member is resp onsible is allo cated at random

using the namesinahat technique each p erson puts hisher name in a common hat and

then everybo dy picks a name at random from the hat If by accident one picks ones own

name heshe puts it back Otherwise everyone is resp onsible for the present of the p erson

heshe picked

To put it abstractly the goal is for the n p ersons involved to pick a random p ermutation

i Now consider the scenario where the members of this family cannot b e gathered in

a ro om to do the namesinahat technique for instance if some of them live abroad in

several dierent countries

Cryptographic techniques have b een used intensively in the past to show how to play

multiparty games in an adversarial scenario We now investigate the cryptographic p ower

of a deck of cards in a solitary scenario In particular we show how a p erson can select a

random p ermutation satisfying a certain criterion discreetly without knowing which one

was picked using a simple deck of cards We also show how it is p ossible using cards to play

games of partial information such as POKER BRIDGE and other card games in isolation

Do es It Matter What Students Actually Think

Rob ert Davis Rutgers University

RDavisRUaolcom

In an age when it is more imp ortant than ever for mathematicians and mathematics

educators to work closely together we need to understand one another As one rep ort from

math ed studies we will lo ok at evidence of how students actually think One thing at least

is clear they do not necessarily think the thoughts we want them to

Positive Applications of Lattices to Cryptography

Cynthia Dwork IBM Research

dworkalmadenibmcom

Initiated by Ajtais pap er Generating Hard Instancesof Lattice Problems a burgeoning

eort to build cryptographic primitives based on the assumed hardness of worstcase or

random instances of problems involving lattices has proved extremely fruitful Prior to Ajtais

work lattices and in particular the lattice basis reduction algorithm of Lenstra Lenstra

and Lovasz were used in cryptography principally to prove cryptographic insecurity More

p ositive applications of lattices include schemes for identication bit commitment coin

ipping public key cryptosystems cryptographically strong hash functions and pseudo

random number generators each of whose security dep ends only on the worstcase hardness

of the underlying lattice problem as well as a digital signature scheme whose security dep ends

on the average hardness of the underlying problem The talk will discuss some of these

constructions

Randomselfreducibility and Instancehiding

Overview Applications and Op en Questions

Joan Feigenbaum ATT Labs Research

jfresearchattcom httpwwwresearchattcomjf

A function of f is randomselfreducible if the evaluation of f at any given instance x

can b e reduced in p olynomial time to the evaluation of f at one or more random instances

y Randomselfreducible functions have long found applications throughout the computer

i

science research world eg in averagecase complexity lower b ounds interactive pro of sys

tems secure proto col design and program checking testing and selfcorrecting Active

areas of current research to which randomselfreducibili ty is closely related include private

information retrieval latticebased cryptosystems and cryptographic data structures

Despite many years of notable progress randomselfreducible functions are still far from

completely classied More generally many interesting op en questions remain ab out random

selfreducibility p er se and ab out its relationship to other fundamental notions in cryptology

and complexity In this talk I will review the basics of this topic explain its relationship to

some currently hot topics and state some of the basic op en questions

Kid Crypto

Mike Fellows University of Victoria

mfellowsimadaoudk

Cryptography is now a very broad area of mathematical research that has many exciting

dramatic and imp ortant applications The eort to make this area of contemporary math

ematical science accessible to students in grades K at varying depths of sophistication

of course has come to b e called kid krypto Serious industrial strength cryptography is

frequently mo dular in the sense that there are basic building blo cks such as bit commit

ment that are used to assemble more complicated informationexchange proto cols At the

most basic level mathematical to ols and concepts from areas such as number theory prob

ability theory and complexity theory usually provide the most basic building blo cks The

mo dularity of cryptography lends itself to a kind of playful deconstruction where some of

the more sophisticated and demanding mathematical comp onents can b e replaced by simpler

basic parts that are more accessible to a K audience with the resulting systems b eing

less secure or ecient but still interesting

The result is that some of the remarkable gems of cryptography such as coin ip

proto cols and public key systems can b e engaged using only such ingredients as elementary

combinatorics arithmetic b o olean logic and p olynomials Cryptography can thus serve

as a source of some contemporary excitement and as a window on the work of research

mathematicians and computer scientists by building on these standard curriculum topics

Kid krypto is by no means a nished sub ject there are a variety of p ossibili ties for original

research that could b e undertaken by high school students or faculty

New Techniques for Sharing Cryptographic Functions

Yair Frankel CERTCO

frankelycertcocom httpwwwcssandiagovyair

We introduce new techniques for sharing cryptographic functions in a distributed manner

using shareofshare proto cols which we call p olytosum and sumtop oly Employing

these techniques we solve some op en problems and develop new ecient proto cols in the

area of theshold cryptography cryptographic function sharing A new optimal resilience

proactive threshold scheme and a new robust sharesize ecient robust RSA function

sharing proto col is developed

Ecash and the Power of Positive Paranoia

Matthew Franklin ATT Labs Research

franklinresearchattcom

The suspicions of ecash researchers extend to b oth bank robb ers and banks extortionists

and charities counterfeiters and governments I will discuss a few of the elegant solutions

that justify this creative mistrust

Copyright for Digital Domain

Brian A LaMacchia ATT Labs Research

balmicrosoftcom httpwwwfarcastercom

The conuence of copyright law and digitallyenco ded information presents dep ending

on whom you ask either a p otential b o on or disaster or b oth for those involved in the

intellectual prop erty business This talk will provide a brief history of the development of

US copyright law and then use that context to discuss some of the current issues involving

the protection and distribution of intellectual prop erty over digital networks In addition we

will present some prop osed technological systems for enumerating controlling and enforcing

in the digital domain the bundles of rights held by content creators publishers consumers

and the public We will also lo ok at how such systems including digital rights management

systems would interact with prop osed legislative changes in copyright law

Online copies of the slides presented during this talk are available from the authors

homepage at httpwwwfarcastercom

NumberTheoretic Constructions of Ecient Pseudorandom

Functions

and Other Cryptographic Primitives

Moni Naor The Weizmann Institute naorwisdomweizmannacil

We describ e ecient constructions for various cryptographic primitives b oth in private

key and in publickey cryptography based on the decisional version of the DieHellman

assumption and on the hardness of factoring

Our ma jor result is a new and ecient construction of pseudorandom functions Com

puting the value of the function at any given p oint involves two multiple pro ducts which is

comparable with two exp onentiations In particular the functions are shallow they can b e

0

computed in TC the class of functions computable by constant depth circuits consisting

of a p olynomial number of threshold gates

Using the simple algebraic structure of the pseudorandom function f we show a zero

s

knowledge pro of for statements of the form y f x and additional features of the

s

functions

Joint work with A full pap er is available at

httpwwwwisdomweizmannacilreingoldresearchhtml

Private and Secure Database Storage and Retrieval

Rafail Ostrovsky Bellcore

rafailbellcorecom

In this talk communicationecient ways to store and retrieve data from the database

will b e describ ed The talk will cover material from two pap ers the pap er from previous

STOC titled Private Information Storage joint work with Victor Shoup and the pap er

which is to app ear in the forthcoming FOCS titled Replication Is Not Needed A Single

Database Computational Private Information Retrieval joint work with Eyal Kushilevitz

The talk will b e selfcontained

RandomnessEcient NonInteractive ZeroKnowledge Pro ofs

Pino Persiano Universita di Salerno

giuperdiaunisait

The mo del of NonInteractive ZeroKnowledge allows one to obtain minimal interaction

b etween prover and verier in a zeroknowledge pro of if a public random string is available

to b oth parties In this talk we investigate upp er b ounds for the length of the random

string for proving one and many statements showing the following results We show how to

prove in noninteractive p erfect zeroknowledge any p olynomial number of statements using

a random string of xed length that is not dep ending on the number of statements for the

case of Quadratic Residuosity Under the quadratic residuosity assumption we show how

to prove any NP statement in noninteractive zeroknowledge on a random string of length

nk where n is the size of the statement and k is the security parameter which improves

the previous b est construction by a factor of k

Identity Escrow

Erez Petrank DIMACS

erezdimacsrutgersedu

httpdimacsrutgerseduPeoplePostdoctsPetrankhtml

We introduce the notion of escrowed identity an application of keyescrow ideas to the

problem of identication In escrowed identity one party A do es not give his identity to

another party B but rather gives him information that would allow an authorized third party

E to determine As identity However B receives a guarantee that E can indeed determine

As identity We give proto cols for escrowed identity based on the ElGamal signature and

encryption schemes and on the RSA function A useful feature of our ptoto col is that after

setting up A to use the system E is only involved when it is actually needed to determine

As identity

This is joint work with Jo e Killian

International patent p ending April

DIMACS Technical Rep ort

httpdimacsrutgerseduTechnicalReportshtml

Web access at The Theory of Cryptography Library Item

httptheorylcsmitedutcryptolhtml

Chameleon Hashing and Signatures

Tal Rabin IBM Research

talrwatsonibmcom

We introduce chameleon signatures that provide with an undeniable commitment of the

signer to the contents of the signed do cument as regular digital signatures do but at the

same time do not allow the recipient of the signature to disclose the contents of the signed

information to any third party without the signers consent

These signatures are closely related to Chaum and van Antwerpens undeniable signa

tures yet chameleon signatures allow for simpler and more ecient realizations In par

ticular they are essentially noninteractive and do not involve the design and complexity

of zeroknowledge pro ofs on which traditional undeniable signatures are based Instead

chameleon signatures are generated under the standard metho d of hashthensign Yet the

hash functions which are used are chameleon hash functions These hash functions are char

acterized by the nonstandard prop erty of b eing collisionresi stant for the signer but collision

tractable for the recipient

We present simple and ecient constructions of chameleon hashing and chameleon sig

natures The former can b e constructed based on standard cryptographic assumptions such

as the hardness of factoring or discrete logarithms and have ecient realizations based on

these assumptions For the signature part we can use any digital signature such as RSA or

DSS and prove the unforgeability of the underlying digital signature in use

Our schemes are noninteractive and do not involve the design and complexity of zero

knowledge pro ofs which form the basis of traditional undeniable signatures

The pap er app ears in httpwwwresearchibmcomsecuritychameleonps

Pseudorandomness Against Nondeterministic Adversaries

Steven Rudich Carnegie Mellon University

rudichcscmuedu httpwwwcscmuedurudich

The notion of pseudorandom can b e generalized to work against an adversary p owerful

enough to guess the seed This seeming contradiction leads to several interesting op en

questions

Cryptography Without Computers

Adi Shamir The Weizmann Institute

shamirwisdomweizmannacil

In the last years cryptology had b ecome increasingly computerized In this talk Ill

describ e several novel cryptographic and cryptanalytic techniques which can b e carried out

without using any computers In particular Ill introduce a new paradigm for carrying

out massively parallel key searches which is much simpler to implement than alernative

approaches based on DNA molecules or quantum eects

A New Paradigm for Massively Parallel Random Search

Adi Shamir The Weizmann Institute shamirwisdomweizmannacil

The problem of optimizing combinatorial problems or breaking cryptographic co des led to

several novel paradigms for carrying out such a massively parallel random search including

quantum and DNA computers In this talk Ill prop ose a new paradigm which is based on

a simple and easy to implement idea

Proxy Cryptography

Martin Strauss ATT Labs Research

mstraussresearchattcom httpwwwresearchattcommstrauss

We introduce proxy cryptography in which a proxy function in conjunction with

a public proxy key converts ciphertext messages in a public key encryption scheme or

signatures in a digital signature scheme for one key k into ciphertext for another k Proxy

1 2

keys once generated may b e made public and proxy functions might exist symmetric

proxy functions assume that the holder of k unconditionall y trusts the holder of k while

2 1

asymmetric proxy functions do not We give examples of proxy schemes for encryption

and signature schemes

This is joint work with Matt Blaze

Combinatorial Cryptology and the Two Sheris Problem

Peter Winkler Bell Labs

pwresearchbelllabscom httpwwwresearchbelllabscompw

Two sheris in neighboring counties are lo oking for the killer in a case involving eight

susp ects By reliable detective work each sheri has indep endently narrowed the list to only

two now theyre on the phone together and wish to compare lists so that if they havent

narrowed down to the same two susp ects they can deduce the identity of the killer and

capture him no matter which country hes in

The diculty is that the lo cal lynch mob has tapp ed the phone and if they can deduce

the identity of the killer he will b e lynched b efore the sheris can bring him in

The sheris are sp eaking to one another for the rst time and have no proto col prepared

in advance Can they nonetheless conduct a conversation which will result in b oth knowing

the killer when p ossible while leaving the lynch mob in doubt

We will provide the answer the theory and two more equally dubious applications Joint

work with Don Beaver IBMTransarc and Stuart Hab er Surety Technologies

Week August August Network Secu

rity

Strengthening Passwords

Martin Abadi Digital Systems Research Center DEC

mapadeccom

httpwwwresearchdigitalcomSRCpersonalMartin Abadihomehtml

Despite much progress in cryptographic authentication and despite their notorious vul

nerability traditional passwords are likely to remain imp ortant for security This talk dis

cusses a metho d for strengthening traditional passwords The metho d do es not require users

to memorize or to write down long passwords and do es not rely on smartcards or other

auxillary hardware The main cost of the metho d is that it lengthens the pro cess of checking

a password

This is joint work with Mark Lomas and Roger Needham

Security in Clinical Information Systems

Ross Anderson Cambridge University

rossandersonclcamacuk httpwwwclcamacukusersrja

Over the last two years there has b een sharp controversy in the UK b etween the govern

ment which has b een attempting to build a national healthcare network and the medical

profession which opp oses the centralisation of p ersonal health information on b oth safety

and privacy grounds The fundamental tension is that government administrators b elieve

that they have the right to take access control decisions based on need to know whereas

medical ethics states unambiguously that control rests with the patient the patient has an

almost unfettered right to forbid third parties such as bureaucrats from accessing his medical

record

This controversy has op ened up a number of fascinating new research topics How do es

one build a security system in which access rights are not determined by a central admin

istrator but by the data sub jects themselves How can trust b e managed economically in

such a system What sort of security p olicy mo dels are appropriate Is key escrow workable

at all in large scale distributed systems

These questions have imp ortance far b eyond medicine Essentially the same trust rela

tionships apply in other professions and so the lessons learned from medicine may b e directly

useful to lawyers and accountants among many others In fact our medical work is a go o d

rst step towards a general protection p olicy mo del for p ersonal privacy in a very broad

sense

Steganography

Ross Anderson Cambridge University

rossandersonclcamacuk httpwwwclcamacukusersrja

Cryptography enables us to conceal the content of a message but sometimes we need to

do more we may have to hide the identity or physical lo cation of the sender the receiver

or b oth In some applications we need to conceal the messages very existence

Steganography is the art of hiding information in other information It has recently

attracted much attention from the research community driven by the desire of intellectual

prop erty owners to hide encrypted copyright marks and serial numbers in digital audio

and video works and the prop osals by a number of governments to restrict the use of

cryptography

In this talk I will provide a historical overview of the sub ject lo ok at the main contending

technologies describ e some novel attacks and discuss the prosp ects of developing a theory

of the sub ject

Information Theoretic Key Distribution Schemes

Amos Beimel DIMACS

beimeldimacsrutgersedu

httpdimacsrutgerseduPeopleBeimelhtml

httpdimacsrutgersedubeimel

Key management plays a fundamental role in cryptography as a basis for securing crypto

graphic techniques providing condentiality entity authentication data integrity and digital

signatures In this talk we will discuss Key Distribution Schemes in which during an ini

tialization stage a trusted server generates and distributes secret data pieces to the users

such that subsets of the users may subsequently compute a secret shared key The security

of the schemes we will consider is not based on any assumptions ie information theoretic

secure

Analysis of the SSL Proto col

Sven Dietrich Adelphi University spockabraxasadelphiedu

We present an overview of formal metho ds for the sp ecication and analysis of authenti

cation proto cols and a formal sp ecication and analysis of the Secure So ckets Layers Proto col

v The proto col is sp ecied using an extension of the RubinHoneyman NCP logic based

on knowledge and b elief developed for nonmonotonic cryptographic proto cols The existing

logic is extended to t the purp ose and the analysis is p erformed for three sp ecic cases We

draw conclusions ab out the assumptions of the proto col in general show the weak p oints of

the proto col and outline p ossible attack techniques

Further research work may b e found at httpwwwadelphieduspock

Working Cryptanalysis of the German Enigma

Carl Ellison Cyb ercash

cmecybercashcom

The rotor Enigma used by the ma jority of the German armed forces in WWI I had a

keyspace of bits Current practice in allows us to build a custom computer to test

in excess of million keys p er second for each comp onent A machine costing one

million dollars could then test twenty trillion keys p er second That machine could search

the Enigma keyspace in days Assuming that computing p ower grows by a factor of

every years that machine in technology would have required billion years to do

the same test

Thanks to the algebraic structure of the cipher and the genius of Alan Turing and Gordon

Welchman the British Bombe designed in did a key search in a maximum of hours

Because the problem could b e parallelized the minimum key search time was minutes

after manual setup This talk describ es the op eration of the Enigma machine and the

TuringWelchman Bombe including an audience simulation of the Bombe in action

Key Management in the PostIdentity Era

Carl Ellison Cyb ercash

cmecybercashcom

Key management is a topic as old as cryptography itself With the invention of publickey

cryptography it was presumably made simpler With the invention of publickey identity

certicates binding names of p eople to their keys it was made simpler still in theory

The Global Village esp ecially in the form of the Internet has created a p erfect arena for

the employment of mo dern key management but it has brought with it two unanticipated

consequences which in turn have made key management nearly as dicult as it ever was

The rst of those two is that with so many p eople the traditional notion of identity as

a p ersons name has b een destroyed This talk will cover the history of key management

through the age of identity certicates then describ e the death of identity certications and

discuss the emerging needs of a keymanagement system in the p ostidentity era

httpwwwclarknetpubcmehtmlspkihtml

How to Sign Digital Streams

Rosario Gennaro IBM Research

rosariowatsonibmcom httptheorylcsmitedurosario

We present a new ecient signature paradigm to sign digital streams The problem of

signing digital streams in order to prove their authenticity is substantially dierent from

the problem of signing regular messages Indeed traditional signatures assume that the

receiver holds the entire message b eing signed in order to authenticate it However a stream

is a p otentially very long innite sequence of bits that the sender sends to the receiver

Moreover the receiver consumes the data it receives at more or less the input rate This

means that it is infeasible for the receiver to obtain the entire stream b efore authenticating

it Examples of streams include digitized audio and video les and applets

We present two solutions to the problem of authenticating digital streams The rst one

is for the case of a nite stream which is entirely known to the sender say a movie We use

this constraint to devise an extremely ecient solution The second case is for a p otentially

innite stream which is not known in advance to the sender for example a live broadcast

We present pro ofs of security of our constructions

Our techniques have also applications in other areas as for example ecient authentica

tion of long les when communication is at cost

This is joint work with P Rohatgi

The full pap er is available from httpwwwresearchibmcomsecuritypublhtml

Ensuring the Integrity of Records On Line

How to TimeStamp a Digital Do cument

Stuart Hab er Surety Technologies

stuartsuretycom

Encryption can b e used to ensure the privacy of electronic records and digital signatures

can b e used to identify the author of a record But until recently there was no satisfactory

answer to the following question How can one know with certainty when a digital do cument was created or last mo died and that it has not b een altered by anyone including its author

since that time This problem has gained in imp ortance as more and more of the worlds

records are created manipulated transmitted and stored entirely in digital form

This talk presents cryptographically secure digital timestamping a solution to this prob

lem developed by the sp eaker and Scott Stornetta Users of their Digital Notarytm system

can certify their digital do cuments computing for any particular do cument a concise time

stamp certicate Later any user of the system can validate a do cumentcerticate pair

verifying that the do cument existed in exactly its current form at the time asserted in the

certicate The security of the system dep ends on the use of a cryptographic to ol called a

oneway hash function any adversary wishing to compute a false or backdated certicate

must break the hash function in order to succeed in doing so Surprisingly there is no

requirement that an agent b e trusted or that a cryptographic key b e kept secret

Another problem raised by the widespread use of computers is that of naming digital

do cuments in such a way that any user in p ossession of a do cument can b e sure that it

is indeed the one that is referred to by its name The problem is esp ecially acute on the

WorldWide Web where a do cument whose only existence may b e on line is now typically

named by giving its URL which is merely a p ointer to its virtual lo cation at a particular

moment in time

With a simple variation of the timestamping pro cess the Digital Notary system can also

provide a cryptographically secure name or serial number for any certied do cument one

that dep ends on all the bits in the do cument but is only ab out the length of a telephone

number The secure link b etween a do cument and its name can b e validated by a variant

of the usual validation pro cedure for timestamp certicates

Finally timestamping can b e used in certain circumstances to extend the useful lifetime

of dierent sorts of cryptographic certications of authenticity in the event that the certifying

proto col is compromised This can b e applied to digital signatures or to timestamping itself

making the digital timestamping pro cess renewable

A commercial implementation of the Digital Notary system is available from Surety Tech

nologies a spino of Bell Communications Research see httpwwwsuretycom The

system can b e used for any kind of computer le or electronic record whatso ever includ

ing text audio video drawings images formatted publications spreadsheets database

entries and email messages

Probability Theory for Pickpo ckets

Marcus Kuhn Purdue University

kuhncspurdueedu httpwwwcipinformatikunierlangendemskuhn

Why would a card thief b e interested in probability theory We discuss how knowledge

of conditional probabilities and Bayes theorem can help a criminal to steal your money and

how ignorance in probability theory can get you in trouble as a bank computer programmer

for the very same reason

We lo ok at the PIN generation and verication pro cedure of the EuroCheque debit card

the magnetic strip e card that most Germans use to get their daily cash from automated teller

machines It turns out to b e a nice example of how the wrong application of a highquality

encryption algorithm DES can result in a surprisingly insecure overall system

All calculations use only highschool level probability theory and involve a simple com

puter program This makes the PIN guessing problem a fascinating student pro ject that can

illustrate everyday computersecurity mechanisms in a math class

The pap er is available on httpwwwclcamacukmgkpinprobpdf

Music on the Internet and the Intellectual Prop erty Protection

Problem

Jack Lacy ATT Labs Research

lacyresearchattcom

Recent advances in audio compression technology coupled with trends toward higher

network bandwidth lower memory costs and lower storage costs indicate that the obstacles

to music distribution on the Internet will so on b e overcome Because it provides b enets to

consumers and to music content owners alike network music distribution may b ecome one

of the rst comp elling Internet consumer services At the same time these technological

advances create opp ortunities for pirates We b elieve that the music industry must prepare

for network music distribution or face widespread theft of its music

In this talk we rst review the technological advances that are driving a change in the

industrys business mo de We then discuss the opp ortunities that these advances allow

Finally we fo cus on the dangers to content owners and discuss various ways to protect

musical content

This is joint work with David P Maher and James H Snyder

Security Mo dels for Partially Accounted ECash Systems

David P Maher ATT Labs Research

dpmresearchattcom

We discuss security mo dels for ecash systems where cash balances are distributed among

many certied secure micro computers purses that can interact over networks Changes in

cash balances o ccur when two purses after verifying each others credentials follow certain

rules and exchange appropriate proto col messages

Two types of system breakins can o ccur The rst involves the counterfeiting of new

purses that app ear to other purses to b e prop erly certied and the second involves emula

tion of purses that have b een prop erly certied We consider the consequences of the second

type of breakin and determine how the exploitation of such a breakin is aected by system

monitoring pro cesses accountability rules and lo cal pro cessing rules We further consider

the interaction b etween transaction privacy and accountability

Auditable Metering with Lightweight Security

Dahlia Malkhi ATT Labs Research

daliaresearchattcom httpwwwresearchattcomdalia

In this work we suggest a new mechanism for metering the p opularity of websites The

compact metering scheme Our approach do es not rely on client authentication or on a

timing scheme a computation that can b e third party Instead we suggest the notion of a

p erformed incrementally whose output is compact and whose result can b e used to eciently

verify the eort sp ent with high degree of condence We use the diculty of computing

a timing scheme to leverage the security of a metering metho d by involving each client in

computing the timing function for some given input up on visiting a web site and recording

the result of the computation along with the record of the visit Thus to forge client visits

requires a known investment of computational resources which grows prop ortionall y to the

amount of fraud and is infeasible for visit counts commonly found in the World Wide Web

The incremental nature of the timing function is used to create a new measure of client

accesses namely their duration

Joint work with Matthew K Franklin The URL for the published pap er is

httpwwwresearchattcomdaliapubsfcftppsgz

Auditable Metering with Lightweight Security by Dahlia Malki and Matthew Franklin

Financial Cryptography LNCS R Hirschfeld Ed Anguilla February

pp

The Imp erfection of Secrecy in Real Network Proto cols

Hilarie Orman DARPA

hormandarpamil

Authentication and key exchange proto cols frequently rely on secret keys and randomly

chosen information The designs of such proto cols often assume that the randomness is

p erfect and the keys are used for no other purp ose In practice b oth assumptions are

violated and the strength of the proto col is reduced b elow its theoretical maximum The

talk will illustrate the problem and a prop osed analysis metho d for deriving realistic estimates

of the resistance of the proto cols to attacks

A Transparent Distributed Cryptographic Filesystem

Pino Persiano University of Salerno

giuperdiaunisait

In this talk I will present a cryptographic implementation of a Network File System which

allows the use of private data stored on a server as a lo cal resource without the need to trust

the remote system

This work is based on the following considerations

The wide use of the clientserver mo del including the promising area of mobile com

puting The increasing need for privacy in data stored in a remote server The most

used proto col NFS considered a standard is really weak and suers from many drawbacks

which will b e presented in the b o dy of the pap er All the previous implementations require

a heavy user interface which often make the system dicult to use for practical purp oses

Our lesystem Transparent Cryptographic File System runs on many Unix dialects pro

viding the same user interface of SUNs NFS with DES RC ad IDEA encryption of all the

data sent over the network The full package is PD available see httptcfsdiaunisait

and has b een extensively tested in order to understand the p erformance impact due to the

use of cypher and the robustness of the global system in a real size environment I will also

discuss the p erformance of the system and various directions for future work

Ecient and Secure Metering

Benny Pinkas The Weizmann Institute

bennypwisdomweizmannacil

We consider an environment in which many servers serve an even larger number of clients

eg the web and it is required to meter the interaction b etween servers and clients In

particular it is required to count the number of clients that approached a server Possible

applications are measurement of the p opularity of web pages in order to decide on advertise

ment fees and reliable usage based accounting b etween computer networks The metering

pro cess must b e very ecient for all the involved parties clients servers and the metering

agency It should also b e secure against fraud attempts by servers who try to claim they

served more clients than they actually did or by clients who do not wish to help servers

count their visits

We suggest constructions for several metering systems based on ecient cryptographic

techniques The prop osed metering systems are ecient and secure They are also very

accurate and can preserve the privacy of clients

Joint work with Moni Naor

Hamiltonian Circuits on the nDimensional Cub e

Henry Pollak Teachers College of Columbia University

mcimailcom

The problem of designing a counting circuit inside a computer turns out to require enu

merating Hamiltonian circuits on the ndimensional cub e We will talk ab out the history of

the problem see the solution in and dimensions and get some idea why the problem is

so tough for larger n

Hacking and Networked Terrorism

Marcus Ranum Network Flight Recorder Inc

mjrclarknet httpwwwclarknetpubmjr

So ciety is increasingly accommo dating networks into daily life and with the advent of

ubiquitous Internet access hacking risks are b ecoming a new category of so cial problem

Todays law enforcement metho ds are generally incapable of making a dent in the hacking

problem will it get worse tomorrow The sp eaker wishes to use this opp ortunity to explore

some of the unpleasant parallels b etween hacking and terrorism and the diculty of solving

so cial problems using software

Problems with the Firewall Concept

Marcus Ranum Network Flight Recorder Inc

mjrclarknet httpwwwclarknetpubmjr

Internet rewalls are widely deployed as a frontline defense against intruders and hack

ers First deployed widely in the rewall concept has evolved into a must have

technology for many sites connecting to the Internet Today However new technologies

may b e rendering the rewall obsolete We will discuss some of the challenges that rewall

technologies face and attempt to extrap olate events in rewall technology over the next few

years

Toward Acceptable Metrics of Authentication

Mike Reiter ATT Labs Research

reiterresearchattcom httpwwwresearchattcomreiter

Authentication using a path of trusted intermediaries each able to authenticate the next

in the path is a wellknown technique for authenticating entities in a largescale system

Recent work has extended this technique to include multiple paths in an eort to b olster

authentication but the success of this approach may b e unclear in the face of intersecting

paths ambiguities in the meaning of certicates and interdependencies in the use of dierent

keys Several authors have thus prop osed metrics to evaluate the condence aorded by a

set of paths In this talk we present a set of guiding principles for the design of such metrics

We motivate our principles by showing how previous approaches fail with resp ect to them

and what the consequences to authentication might b e We then prop ose a direction for

constructing metrics that come closer to meeting our principles and thus we b elieve to

b eing satisfactory metrics for authentication

A pap er on this work has b een published as

M K Reiter and S G Stubblebine Toward acceptable metrics of authentication In

Pro ceedings of the IEEE Symp osium on Security and Privacy pp May

The Standards Approach to K Mathematics Education

Joseph Rosenstein DIMACS Rutgers University

joerdimacsrutgersedu

httpdimacsrutgersedunj math coalitionjoerjoerhtml

This session will include discussions of what standards are and why they have b een de

veloped by the National Council of Teachers of Mathematics and adapted in many states

the implications of the mathematics standards for the K classro om the p otential b enets

of the standards approach and the concerns that have b een raised ab out the standards

High school teachers will b e asked to share their exp erience with the standards New Jer

seys Mathematics Standards and the NJ Mathematics Curriculum Framework edited and

coauthored by the presenter will b e highlighted as an example and mo del of mathematics

standards and particularly for its treatment of discrete mathematics

An article based on this presentation app ears with other articles in

httpdimacsrutgersedunj math coalitionarticlesjoer

Crowds Anonymous Web Transactions

Aviel Rubin ATT Labs Research

rubinresearchattcom httpwwwcsnyuedurubin

In this talk we introduce a system called Crowds for protecting users anonymity on the

worldwideweb Crowds named for the notion of blending into a crowd op erates by

grouping users into a large and geographically diverse group crowd that collectively issues

requests on b ehalf of its members Web servers are unable to learn the true source of a

request b ecause it is equally likely to have originated from any member of the crowd and

indeed collab orating crowd members cannot distinguish the originator of a request from a

member who is merely forwarding the request on b ehalf of another We describ e the design

implementation security p erformance and scalability of our system our security analysis

introduces degrees of anonymity as an imp ortant to ol for describing and proving anonymity

prop erties

Joint work with Mike Reiter

httpwwwresearchattcomprojectscrowds

How Math Will Protect You on the Information Sup erhighway

Aviel Rubin ATT Labs Research

rubinresearchattcom httpwwwcsnyuedurubin

In this talk Ill discuss how some simple mathematical techniques can b e used to achieve

strong cryptography Several examples will b e used

Mobile Co de Security Issues

Fred B Schneider Cornell University

fbscscornelledu

httpwwwcscornelleduInfoDepartmentAnnualFacultySchneiderhtml

When programs known as agents can roam a network of hosts three security concerns

must b e addressed

ihost integrity ensuring that execution of an agent cannot compromise the hosts on

which that agent executes

iiagent integrity ensuring that a computation structured from agents will b e correctly

completed despite the existence of faulty or malacious hosts in the network

iiiinteragent security ensuring that agents are not compromised in their interactions

with other agents

Solutions to these problems are b eing investigated in connection with the TACOMA

Too System an MLbased environment for constructing systems of agents This talk will

outline the solutions b eing explored The work on host integrity involves novel applications

of cryptographic abstractions to implementing faulttolerance The scheme for sp ecifying

interagent security p olicies involves a new and expressive mechanism

The pap er has since b een published

Schneider FB Towards faulttolerant and secure agentry Invited pap er Pro c th

International Workshop WDAG Saarbrucken Germany Sept Lecture Notes in

Computer Science Volume SpringerVerlag Heidelb erg

Copies of the pap er are also available through www

httpwwwcsuitnoDOSTacomaPublicationshtml

Cryptanalytic Fault Attacks

Adi Shamir The Weizmann Institute

shamirwisdomweizmannacil

In this talk Ill describ e new metho ds for extracting cryptographic keys from sealed

tamp erresistant devices such as smart cards by inducing either temp orary or p ermanent

faults into their cryptographic computations

A Formal Treatment of Transactional Trust Management

Martin Strauss ATT Labs Research

mstraussresearchattcom httpwwwresearchattcommstrauss

A trust management engine pro cesses requests like purchase a computer supp orting

credentials like Vice President Smith says Alice is authorized to purchase a computer

and p olicies like all purchases must b e approved by a vice president In general cre

dentials and p olicies are fullyexpressive programs The job of the trust management engine

is to decide whether or not the supp orting credentials prove that the request complies with

the p olicy and in some cases to say why a noncompliant request fails to comply Trust

management is a crucial comp onent of many network services particularly those that use

publickey cryptography to pro cess signed requests The notion of trust management was

introduced in BFL as was the PolicyMaker trust management engine

In this pap er we present a formal mo del that captures the notion of trust management

embo died in PolicyMaker We investigate this notion of transactional trust management

from a complexitytheoretic p oint of view showing for example that the question of whether

a set of credentials prove that a request complies with p olicy is undecidable in general and

NPhard even if restricted in any of a number of straightforward ways We give necessary and

sucient conditions on the input so that the question is solvable in p olynomial time and has

some other desirable features Finally we p oint out some limitations of the transactional

mo del of trust management and mention some ongoing work on alternative designs for

generalpurp ose trust management engines

This is joint work with Joan Feigenbaum

BFL M Blaze J Feigenbaum and J Lacy Decentralized trust management in

Pro ceedings of the IEEE Symp osium on Security and Privacy pages Oakland CA

May

Reliable and Private Communication Over Echo Lines

Reb ecca Wright ATT Labs Research

rwrightresearchattcom httpwwwresearchattcominforwright

We present and explore the echo communication mo del No des of a graph communicate

via echo in which the same message is sent to all their neighbors An adversary has control

of some subset of the no des considered faulty Both correct and faulty no des are con

strained by the echo prop erty We present ecient proto cols for almost p erfectly reliable

message transmission and p erfectly secret message transmission In addition we give a p er

fectly secret but inecient message transmission and show that p erfectly reliable message

transmission is imp ossible

Joint work with Matthew Franklin

Overview of Secure CoPro cessors

Bennet Yee University of California at San Diego

bsycsucsdedu httpwwwcseucsdedubsy

Secure copro cessors are suicidal devices micro computers with a deathwish Designers

of these suicidal machines make them very sensitive to certain sp ecial classes of external

events triggering selfdestruction These copro cessors are extra hardware mo dules that may

b e plugged into existing workstations or PCs and provide the machines with the following

sp ecial prop erty even though many p eople including those who are not entirely trustwor

thy may have physical access to the machines security prop erties derived from the secure

copro cessor will not b e compromised

In this talk I will give an overview of the packaging technology used to protect secure

copro cessors discuss what security prop erties may b e b o otstrapp ed from a secure copro

cessor to the system go over some applications of secure copro cessors and talk ab out some

of the limitations of this technology

Joint work with Doug Tygar

The Sanctuary Pro ject

Bennet Yee University of California at San Diego

bsycsucsdedu httpwwwcseucsdedubsy

In the research community there has b een some interest in the idea of mobile agents

software that autonomously migrate from one server machine to the next p erforming services

on their owners b ehalf These services range from nding the b est price on some commo dity

eg airline tickets music CDs to automatically and intelligently summarizing web page

contents and news articles for their owners

There are signicant b enets to this computation mo del while computers and networks

only get faster with improved technology the sp eed of light wont This means that the

traditional clientserver mo del where clients would make rep eated accesses to distant re

sources eg web servers database servers is inherently p erformance limited If instead of

remotely querying for data we could move the co de agent to the data server we could

gain tremendously in p erformance The co de size is typically much smaller than the data

size

Unfortunately there are also many security problems that arise with the mobile co de

mo del not only might an untrustworthy agent violate the servers security but an untrust

worthy server might also mo dify the result of computation done at a previous server and

thus falsify the returned result

In this talk I will give an overview of the Sanctuary pro ject discuss several practical

approaches to protecting the results computed at remote servers and discuss some related

problems

Papers URLs are

httpwwwcseucsdedubsypubthpsgzsanctuaryps