Construction of Efficient Authentication Schemes Using Trapdoor Hash Functions

Total Page:16

File Type:pdf, Size:1020Kb

Construction of Efficient Authentication Schemes Using Trapdoor Hash Functions University of Kentucky UKnowledge University of Kentucky Doctoral Dissertations Graduate School 2011 CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS Santosh Chandrasekhar University of Kentucky, [email protected] Right click to open a feedback form in a new tab to let us know how this document benefits ou.y Recommended Citation Chandrasekhar, Santosh, "CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS" (2011). University of Kentucky Doctoral Dissertations. 162. https://uknowledge.uky.edu/gradschool_diss/162 This Dissertation is brought to you for free and open access by the Graduate School at UKnowledge. It has been accepted for inclusion in University of Kentucky Doctoral Dissertations by an authorized administrator of UKnowledge. For more information, please contact [email protected]. ABSTRACT OF DISSERTATION Santosh Chandrasekhar The Graduate School University of Kentucky 2011 CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS ABSTRACT OF DISSERTATION A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in the College of Engineering at the University of Kentucky By Santosh Chandrasekhar Lexington, Kentucky Director: Dr. Mukesh Singhal Lexington, Kentucky 2011 Copyright c Santosh Chandrasekhar 2011 ABSTRACT OF DISSERTATION CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS In large-scale distributed systems, where adversarial attacks can have widespread impact, authentication provides protection from threats involving impersonation of entities and tampering of data. Practical solutions to authentication problems in distributed systems must meet specific constraints of the target system, and provide a reasonable balance between security and cost. The goal of this dissertation is to address the problem of building practical and efficient authentication mechanisms to secure distributed applications. This dissertation presents techniques to construct efficient digital signature schemes using trapdoor hash functions for various distributed applications. Trapdoor hash functions are collision-resistant hash functions associated with a secret trapdoor key that allows the key- holder to find collisions between hashes of different messages. The main contributions of this dissertation are as follows: 1. A common problem with conventional trapdoor hash functions is that revealing a collision producing message pair allows an entity to compute additional collisions without knowledge of the trapdoor key. To overcome this problem, we design an efficient trapdoor hash function that prevents all entities except the trapdoor key- holder from computing collisions regardless of whether collision producing message pairs are revealed by the key-holder. 2. We design a technique to construct efficient proxy signatures using trapdoor hash functions to authenticate and authorize agents acting on behalf of users in agent- based computing systems. Our technique provides agent authentication, assurance of agreement between delegator and agent, security without relying on secure communication channels and control over an agent’s capabilities. 3. We develop a trapdoor hash-based signature amortization technique for authenticating real-time, delay-sensitive streams. Our technique provides independent verifiability of blocks comprising a stream, minimizes sender-side and receiver-side delays, minimizes communication overhead, and avoids transmission of redundant information. 4. We demonstrate the practical efficacy of our trapdoor hash-based techniques for signature amortization and proxy signature construction by presenting discrete log- based instantiations of the generic techniques that are efficient to compute, and produce short signatures. Our detailed performance analyses demonstrate that the proposed schemes outperform existing schemes in computation cost and signature size. We also present proofs for security of the proposed discrete-log based instantiations against forgery attacks under the discrete- log assumption. Keywords: Authentication, digital signature, proxy signature, signature amortization, trapdoor hash functions Santosh Chandrasekhar May 3, 2011 CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS By Santosh Chandrasekhar Dr. Mukesh Singhal Director of Dissertation Dr. Raphael A. Finkel Director of Graduate Studies May 3, 2011 RULES FOR THE USE OF DISSERTATIONS Unpublished dissertations submitted for the Doctor’s degree and deposited in the University of Kentucky Library are as a rule open for inspection, but are to be used only with due regard to the rights of the authors. Bibliographical references may be noted, but quotations or summaries of parts may be published only with the permission of the author, and with the usual scholarly acknowledgements. Extensive copying or publication of the dissertation in whole or in part also requires the consent of the Dean of the Graduate School of the University of Kentucky. A library that borrows this dissertation for use by its patrons is expected to secure the signature of each user. Name Date DISSERTATION Santosh Chandrasekhar The Graduate School University of Kentucky 2011 CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS DISSERTATION A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in the College of Engineering at the University of Kentucky By Santosh Chandrasekhar Lexington, Kentucky Director: Dr. Mukesh Singhal Lexington, Kentucky 2011 Copyright c Santosh Chandrasekhar 2011 DEDICATION Dedicated to my mother, Meenakshi Chandrasekhar, my father, Air Commodore C. D. Chandrasekhar (1944 - 1997) and my brother, Anand Chandrasekhar (1978 - 1996). ACKNOWLEDGMENTS I thank my advisor, Dr. Mukesh Singhal, for his guidance, support, counseling and technical advice throughout my graduate tenure. I thank Dr. Kenneth L. Calvert for his advice, support and constructive comments that helped me with both technical and personal challenges. Thanks to Dr. Dakshnamoorthy Manivannan, Dr. Uwe Nagel and Dr. Ting- Wen Wu for serving on my dissertation committee, and providing critical and constructive comments on my research work and dissertation. I thank Dr. Raphael A. Finkel for his support as the Director of Graduate Studies and for his corrections to my dissertation. I thank the remaining computer science faculty at the University of Kentucky for helping me build a strong academic foundation and prepare myself for future endeavors. I extend a special token of appreciation to Saikat Chakrabarti for his support, guidance and friendship that provided focus to my research work and helped shape my Ph.D tenure. Saikat, I thoroughly enjoyed our working relationship and I am glad for our continuing friendship. Thanks to Lei Zhu and Ashley Ritchie, for their support, advice and friendship during my Ph.D. tenure: it meant a lot to me and helped me get through some tough times. My mother’s blessings, her unconditional love and support, her immense sacrifices, her insightful advice and teachings are the reason for all my achievements. My father and brother showered me with love and affection, and instilled values in me that will always dictate my individuality. Their presence has been and always will be a guiding force behind shaping my life. iii Table of Contents Acknowledgment ..................................... iii ListofTables....................................... vi ListofFigures ...................................... vii Chapter1Introduction ............................... ... 1 1.1 Researchmotivation .............................. 3 1.2 Thesiscontributions .. .. .. .. .. .. .. .. 4 1.2.1 Building an efficient key-exposure-resistant trapdoor hash function . 5 1.2.2 Proxy signatures for authenticating agents in agent-based computing systems .................................. 6 1.2.3 A trapdoor hash based mechanism for stream authentication . 7 1.3 Thesisorganization.............................. 8 Chapter2Backgroundandrelatedwork . ...... 9 2.1 Cryptographic concepts and terminologies . ........ 9 2.2 Digitalsignatures............................... 13 2.2.1 Security of digital signatures . 13 2.2.2 Discrete log-based signatures . 14 2.2.3 Proxysignatures ............................. 17 2.2.4 Signature-based stream authentication techniques . .......... 18 2.3 Trapdoorhashfunctions . 19 2.3.1 Security properties of trapdoor hash functions . ....... 20 2.3.2 A discrete log-based trapdoor hash function . ...... 21 2.3.3 Applications of trapdoor hash functions . ..... 22 2.4 Summary ..................................... 23 Chapter 3 Building an efficient key-exposure-resistant trapdoor hash function . 25 3.1 Introduction.................................... 25 3.1.1 Problemstatement............................ 26 3.1.2 Contributions............................... 27 3.2 Definitions..................................... 28 3.3 Proposed key-exposure-free trapdoor hashing scheme, DL-MTH ........ 31 3.4 Analysis of the DL-MTH trapdoorhashingscheme . 33 3.4.1 Correctness ................................ 33 3.4.2 Security .................................. 33 3.4.3 Performance ............................... 35 3.5 Summary ..................................... 36 Chapter 4 Efficient proxy signatures based on trapdoor hash functions . 37 4.1 Introduction.................................... 37 4.1.1 Addressing security in agent-based systems . ...... 37 4.1.2
Recommended publications
  • Mihir Bellare Curriculum Vitae Contents
    Mihir Bellare Curriculum vitae August 2018 Department of Computer Science & Engineering, Mail Code 0404 University of California at San Diego 9500 Gilman Drive, La Jolla, CA 92093-0404, USA. Phone: (858) 534-4544 ; E-mail: [email protected] Web Page: http://cseweb.ucsd.edu/~mihir Contents 1 Research areas 2 2 Education 2 3 Distinctions and Awards 2 4 Impact 3 5 Grants 4 6 Professional Activities 5 7 Industrial relations 5 8 Work Experience 5 9 Teaching 6 10 Publications 6 11 Mentoring 19 12 Personal Information 21 2 1 Research areas ∗ Cryptography and security: Provable security; authentication; key distribution; signatures; encryp- tion; protocols. ∗ Complexity theory: Interactive and probabilistically checkable proofs; approximability ; complexity of zero-knowledge; randomness in protocols and algorithms; computational learning theory. 2 Education ∗ Massachusetts Institute of Technology. Ph.D in Computer Science, September 1991. Thesis title: Randomness in Interactive Proofs. Thesis supervisor: Prof. S. Micali. ∗ Massachusetts Institute of Technology. Masters in Computer Science, September 1988. Thesis title: A Signature Scheme Based on Trapdoor Permutations. Thesis supervisor: Prof. S. Micali. ∗ California Institute of Technology. B.S. with honors, June 1986. Subject: Mathematics. GPA 4.0. Class rank 4 out of 227. Summer Undergraduate Research Fellow 1984 and 1985. ∗ Ecole Active Bilingue, Paris, France. Baccalauréat Série C, June 1981. 3 Distinctions and Awards ∗ PET (Privacy Enhancing Technologies) Award 2015 for publication [154]. ∗ Fellow of the ACM (Association for Computing Machinery), 2014. ∗ ACM Paris Kanellakis Theory and Practice Award 2009. ∗ RSA Conference Award in Mathematics, 2003. ∗ David and Lucille Packard Foundation Fellowship in Science and Engineering, 1996. (Twenty awarded annually in all of Science and Engineering.) ∗ Test of Time Award, ACM CCS 2011, given for [81] as best paper from ten years prior.
    [Show full text]
  • One-Time and Interactive Aggregate Signatures from Lattices
    One-Time and Interactive Aggregate Signatures from Lattices Dan Boneh Sam Kim Stanford University Stanford University [email protected] [email protected] Abstract An aggregate signature scheme enables one to aggregate multiple signatures generated by different people on different messages into a short aggregate signature. We construct two signature aggregation schemes whose security is based on the standard SIS problem on lattices in the random oracle model. Our first scheme supports public aggregation of signatures, but for a one-time signature scheme. Our second scheme supports aggregation of signatures in a many-time signature scheme, but the aggregation process requires interaction among the signers. In both schemes, the size of the aggregate signature is at most logarithmic in the number of signatures being aggregated. 1 Introduction A signature scheme is a tuple of three algorithms: KeyGen generates a key pair (sk; pk), Sign(sk; m) ! σ signs a message m, and Verify(pk; m; σ) ! 0=1 verifies a signature σ on message m. A one-time signature is a signature scheme that is existentially unforgeable against an adversary that is given the public key and the signature on a single message of its choice. One-time signatures (OTS) have found many applications in cryptography. They are used to transform any existentially unforgeable signature into a strongly unforgeable signature [BS08], in several chosen-ciphertext secure public-key encryption constructions [DDN03, CHK04], in offline/online signatures [EGM96], and for authenticating streaming data [GR01]. The classic OTS scheme of Lamport [Lam79] and its Winternitz variant [BDE+13] shows that one-time signature schemes can be constructed from any one-way function.
    [Show full text]
  • Modern Cryptography: Lecture 13 Digital Signatures
    Modern Cryptography: Lecture 13 Digital Signatures Daniel Slamanig Organizational ● Where to find the slides and homework? – https://danielslamanig.info/ModernCrypto18.html ● ow to conta!t me? – [email protected] ● #utor: Karen Klein – [email protected] ● Offi!ial page at #', )o!ation et!. – https://tiss.tuwien.ac.at/!ourse/!o$rseDetails.+html?dswid=86-2&dsrid,6/0. !ourseNr,102262&semester,2018W ● #utorial, #U site – https://tiss.tuwien.ac.at/!ourse/!o$rseAnnouncement.+html?dswid=4200.dsr id,-51.!ourseNum6er,10206-.!ourseSemester,2018W ● 8+am for the se!ond part: Thursday 31.21.2210 15:00-1/:00 (Tutorial slot; 2/26 Overview Digital Signatures message m / :m( σ; secret key skA Inse!$re !hannel p$bli! key pkA p$bli! key pkA σ σ :, 7igskA:m; 6 :, =rfypkA:m( ; 3: pkA -/26 Digital Signatures: Intuitive Properties Can 6e seen as the p$6li!9key analog$e of M3Cs with p$6li! >erifiability ● Integrity protection: 3ny modifi!ation of a signed message !an 6e detected ● 7o$r!e a$thenti!ity: The sender of a signed message !an be identified ● Non9rep$diation: The signer !annot deny ha>ing signed :sent) a message 7e!$rity :intuition;: sho$ld 6e hard to !ome $p with a signat$re for a message that has not 6een signed by the holder of the pri>ate key 5/26 Digital Signatures: pplications *igital signat$res ha>e many applications and are at the heart of implementing p$6lic9key !ryptography in practice ● <ss$ing !ertifi!ates 6y CAs (?$6lic %ey <nfrastr$!t$res;: 6inding of identities to p$6lic keys ● @$ilding authenticated !hannels: a$thenti!ate parties :ser>ers; in sec$rity proto!ols :e.g.( TL7; or se!$re messaging :Whats3pp( 7ignal, ...; ● Code signing: a$thenti!ate software/firmware :$pdates; ● 7ign do!$ments :e.g.( !ontra!ts;: )egal reg$lations define when digital signat$res are eq$ivalent to handwritten signat$res ● 7ign transa!tions: $sed in the !rypto!$rren!y realm ● et!.
    [Show full text]
  • Stronger Security Notions for Trapdoor Functions and Applications
    STRONGER SECURITY NOTIONS FOR TRAPDOOR FUNCTIONS AND APPLICATIONS A Thesis Presented to The Academic Faculty by Adam O'Neill In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the College of Computing Georgia Institute of Technology December 2010 STRONGER SECURITY NOTIONS FOR TRAPDOOR FUNCTIONS AND APPLICATIONS Approved by: Professor Alexandra Boldyreva, Professor Chris Peikert Advisor College of Computing College of Computing Georgia Institute of Technology Georgia Institute of Technology Professor Mihir Bellare Professor Dana Randall Computer Science and Engineering College of Computing University of California, San Diego Georgia Institute of Technology Professor Richard Lipton Professor Patrick Traynor College of Computing College of Computing Georgia Institute of Technology Georgia Institute of Technology Date Approved: 9 August 2010 To my parents, John (Chuck) and Phyllis O'Neill, and my sister Katie, for their unconditional support. iii ACKNOWLEDGEMENTS My Ph.D. studies have been a significant undertaking, which would not have been possible without the help and guidance of many people (please forgive any omissions). First of all, I'd like to thank my parents, for encouraging me to pursue higher education and giving me the opportunity to do so. My intellectual development was greatly fostered during my time as an undergrad- uate at UCSD, and for that I have many friends and teaching assistants to thank. I would especially like to thank Daniel Bryant for helping me during my freshman year, and Derek Newland for inviting me to do an independent study with him. I would also like to thank Mihir Bellare for taking the time to help undergraduates find out about graduate school and encouraging them to take graduate-level courses.
    [Show full text]
  • Part V Public-Key Cryptosystems, I. Key Exchange, Knapsack
    Part V Public-key cryptosystems, I. Key exchange, knapsack, RSA CHAPTER 5: PUBLIC-KEY CRYPTOGRAPHY I. RSA The main problem of secret key (or symmetric) cryptography is that in order to send securely A secret message we need to send at first securely a secret key and therefore secret key cryptography is clearly not a sufficiently good tool for massive communication capable to protect secrecy, privacy and anonymity. prof. Jozef Gruska IV054 5. Public-key cryptosystems, I. Key exchange, knapsack, RSA 2/67 SECURE ENCRYPTION - a PRACTICAL POINT OF VIEW From practical point of view encryptions by a cryptosystem can be considered as secure if they cannot be broken by many (thousands) superomputeers with exaflop performance working for some years. prof. Jozef Gruska IV054 5. Public-key cryptosystems, I. Key exchange, knapsack, RSA 3/67 CONTENT In this chapter we describe the birth of public key cryptography, that can better manage key distribution problem, and three of its cryptosystems, especially RSA. The basic idea of a public key cryptography: In a public key cryptosystem not only the encryption and decryption algorithms are public, but for each user U also the key eU for encrypting messages (by anyone) for U is public. Moreover, each user U keeps secret another (decryption) key, dU , that can be used for decryption of messages that were addressed to him and encrypted with the help of the public encryption key eU . Encryption and decryption keys could (and should) be different - we can therefore speak also about asymmetric cryptography. Secret key cryptography, that has the same key for encryption and for decryption is also called symmetric cryptography.
    [Show full text]
  • Blind Schnorr Signatures in the Algebraic Group Model
    An extended abstract of this work appears in EUROCRYPT’20. This is the full version. Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model Georg Fuchsbauer1, Antoine Plouviez2, and Yannick Seurin3 1 TU Wien, Austria 2 Inria, ENS, CNRS, PSL, Paris, France 3 ANSSI, Paris, France first.last@{tuwien.ac.at,ens.fr,m4x.org} January 16, 2021 Abstract. The Schnorr blind signing protocol allows blind issuing of Schnorr signatures, one of the most widely used signatures. Despite its practical relevance, its security analysis is unsatisfactory. The only known security proof is rather informal and in the combination of the generic group model (GGM) and the random oracle model (ROM) assuming that the “ROS problem” is hard. The situation is similar for (Schnorr-)signed ElGamal encryption, a simple CCA2-secure variant of ElGamal. We analyze the security of these schemes in the algebraic group model (AGM), an idealized model closer to the standard model than the GGM. We first prove tight security of Schnorr signatures from the discrete logarithm assumption (DL) in the AGM+ROM. We then give a rigorous proof for blind Schnorr signatures in the AGM+ROM assuming hardness of the one-more discrete logarithm problem and ROS. As ROS can be solved in sub-exponential time using Wagner’s algorithm, we propose a simple modification of the signing protocol, which leaves the signatures unchanged. It is therefore compatible with systems that already use Schnorr signatures, such as blockchain protocols. We show that the security of our modified scheme relies on the hardness of a problem related to ROS that appears much harder.
    [Show full text]
  • Implementation and Performance Evaluation of XTR Over Wireless Network
    Implementation and Performance Evaluation of XTR over Wireless Network By Basem Shihada [email protected] Dept. of Computer Science 200 University Avenue West Waterloo, Ontario, Canada (519) 888-4567 ext. 6238 CS 887 Final Project 19th of April 2002 Implementation and Performance Evaluation of XTR over Wireless Network 1. Abstract Wireless systems require reliable data transmission, large bandwidth and maximum data security. Most current implementations of wireless security algorithms perform lots of operations on the wireless device. This result in a large number of computation overhead, thus reducing the device performance. Furthermore, many current implementations do not provide a fast level of security measures such as client authentication, authorization, data validation and data encryption. XTR is an abbreviation of Efficient and Compact Subgroup Trace Representation (ECSTR). Developed by Arjen Lenstra & Eric Verheul and considered a new public key cryptographic security system that merges high level of security GF(p6) with less number of computation GF(p2). The claim here is that XTR has less communication requirements, and significant computation advantages, which indicate that XTR is suitable for the small computing devices such as, wireless devices, wireless internet, and general wireless applications. The hoping result is a more flexible and powerful secure wireless network that can be easily used for application deployment. This project presents an implementation and performance evaluation to XTR public key cryptographic system over wireless network. The goal of this project is to develop an efficient and portable secure wireless network, which perform a variety of wireless applications in a secure manner. The project literately surveys XTR mathematical and theoretical background as well as system implementation and deployment over wireless network.
    [Show full text]
  • Solving NTRU Challenges Using the New Progressive BKZ Library
    Solving NTRU Challenges Using the New Progressive BKZ Library Erik Mårtensson Department of Electrical and Information Technology Lund University Advisors: Professor Thomas Johansson and Qian Guo 2016-08-24 Printed in Sweden E-huset, Lund, 2016 Abstract NTRU is a public-key cryptosystem, where the underlying mathematical problem is currently safe against large-scale quantum computer attacks. The system is not as well investigated, as for example RSA and the company behind NTRU has created the NTRU Challenges, to remedy this. These challenges consist of 27 different public keys of increasing size, where the task in each challenge is to calculate (something similar to) the private key. The goal of this thesis was to examine different attacks against the NTRU Challenges and solve as many challenges as possible. By lattice reduction attacks, using a recently published new progressive BKZ algorithm, the first five challenges were solved, while the current biggest solved challenge by any researcher is challenge number seven. Keywords: NTRU Challenge, Progressive BKZ , BDD, Enumeration, SVP i ii Acknowledgements I would like to thank my main supervisor Professor Thomas Johansson for all his help and feedback during the project, for introducing me to the lattice-based cryptography area and last but not least for pointing out the necessity of solving a small problem correctly before tackling a big problem. I would like to thank my assistant supervisor Qian Guo for all his help and feed- back during the project and for introducing me to the progressive BKZ algorithm that turned out to become the focus of this thesis. I would like to thank all the researchers that patiently answered my many ques- tions during this project, with special thanks to Yoshinori Aono, Léo Ducas and Zhenfei Zhang for answering questions regarding the progressive BKZ algorithm and library, the BKZ plus BDD enumeration strategy for attacking NTRU and the NTRU Challenges respectively.
    [Show full text]
  • Proactive Two-Party Signatures for User Authentication
    Proactive Two-Party Signatures for User Authentication Antonio Nicolosi, Maxwell Krohn, Yevgeniy Dodis, and David Mazieres` NYU Department of Computer Science {nicolosi,max,dodis,dm}@cs.nyu.edu Abstract may have the right to initiate signatures of arbitrary mes- We study proactive two-party signature schemes in the con- sages, while a server’s role is simply to approve and log text of user authentication. A proactive two-party signa- what has been signed. In such settings, an attacker may gain ture scheme (P2SS) allows two parties—the client and the fruitful advantage from the use of even a single key share, server—jointly to produce signatures and periodically to re- unless some separate mechanism is used for mutual authen- fresh their sharing of the secret key. The signature genera- tication of the two parties. Finally, ordinary two-party sig- tion remains secure as long as both parties are not compro- natures offer no way to transfer ownership of a key share mised between successive refreshes. We construct the first from one party to another—as the old owner could neglect such proactive scheme based on the discrete log assump- to erase the share it should no longer be storing. tion by efficiently transforming Schnorr’s popular signature Proactive digital signatures allow private key shares to be scheme into a P2SS. We also extend our technique to the updated or “refreshed” in such a way that old key shares signature scheme of Guillou and Quisquater (GQ), provid- cannot be combined with new shares to sign messages or ing two practical and efficient P2SSs that can be proven recover the private key.
    [Show full text]
  • Integrity, Authentication and Confidentiality in Public-Key Cryptography Houda Ferradi
    Integrity, authentication and confidentiality in public-key cryptography Houda Ferradi To cite this version: Houda Ferradi. Integrity, authentication and confidentiality in public-key cryptography. Cryptography and Security [cs.CR]. Université Paris sciences et lettres, 2016. English. NNT : 2016PSLEE045. tel- 01745919 HAL Id: tel-01745919 https://tel.archives-ouvertes.fr/tel-01745919 Submitted on 28 Mar 2018 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. THÈSE DE DOCTORAT de l’Université de recherche Paris Sciences et Lettres PSL Research University Préparée à l’École normale supérieure Integrity, Authentication and Confidentiality in Public-Key Cryptography École doctorale n◦386 Sciences Mathématiques de Paris Centre Spécialité Informatique COMPOSITION DU JURY M. FOUQUE Pierre-Alain Université Rennes 1 Rapporteur M. YUNG Moti Columbia University et Snapchat Rapporteur M. FERREIRA ABDALLA Michel Soutenue par Houda FERRADI CNRS, École normale supérieure le 22 septembre 2016 Membre du jury M. CORON Jean-Sébastien Université du Luxembourg Dirigée par
    [Show full text]
  • How to Strengthen Ntruencrypt to Chosen-Ciphertext Security in the Standard Model
    NTRUCCA: How to Strengthen NTRUEncrypt to Chosen-Ciphertext Security in the Standard Model Ron Steinfeld1?, San Ling2, Josef Pieprzyk3, Christophe Tartary4, and Huaxiong Wang2 1 Clayton School of Information Technology Monash University, Clayton VIC 3800, Australia [email protected] 2 Div. of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore, 637371 lingsan,[email protected] 3 Centre for Advanced Computing - Algorithms and Cryptography, Dept. of Computing, Macquarie University, Sydney, NSW 2109, Australia [email protected] 4 Institute for Theoretical Computer Science, Tsinghua University, People's Republic of China [email protected] Abstract. NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until re- cently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assum- ing the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the rst IND- CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peik- ert and Waters, which we generalize to the case of (k −1)-of-k-correlated input distributions.
    [Show full text]
  • An Efficient Blind Signature Scheme Based on Error Correcting Codes
    ACSIJ Advances in Computer Science: an International Journal, Vol. 4, Issue 4, No.16 , July 2015 ISSN : 2322-5157 www.ACSIJ.org an Efficient Blind Signature Scheme based on Error Correcting Codes Junyao Ye1, 2, Fang Ren3 , Dong Zheng3 and Kefei Chen4 1 Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200240, China [email protected] 2 School of Information Engineering, Jingdezhen Ceramic Institute, Jingdezhen 333403,China [email protected] 3 National Engineering Laboratory for Wireless Security, Xi’an University of Posts and Telecommunications Xi’an 710121, China [email protected] 4 School of Science, Hangzhou Normal University, Hangzhou 310000, China [email protected] The concept of blind signature was first proposed by Abstract Chaum et al.[2] in CRYPTO'82. In a blind signature Cryptography based on the theory of error correcting codes and mechanism, the user can get a valid signature without lattices has received a wide attention in the last years. Shor’s revealing the message or relevant information to the signer. algorithm showed that in a world where quantum computers are What's more, the signer won't be able to connect the assumed to exist, number theoretic cryptosystems are insecure. signature with the corresponding signature process in the Therefore, it is important to design suitable, provably secure future. In 1992, Okamoto proposed a blind signature post-quantum signature schemes. Code-based public key cryptography has the characteristic of resisting the attack from scheme[3] based on schnorr signature[4]. In 2001, Chien post-quantum computers. We propose a blind signature scheme et al.[5] proposed a partial blind signature scheme based based on Niederreiter PKC, the signature is blind to the signer.
    [Show full text]