Top Banner
Lecture 1 Introduction to Cryptography Stefan Dziembowski University of Rome La Sapienza 25.02.09 www.dziembowski.net/Studenti/Critto200
76
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Lecture 1 Introduction to Cryptography

Lecture 1Introduction to Cryptography

Stefan DziembowskiUniversity of Rome

La Sapienza

25.02.09

www.dziembowski.net/Studenti/Critto2009/

Page 2: Lecture 1 Introduction to Cryptography

Plan

1. Introduction2. Historical ciphers3. Information-theoretic security4. Computational security

Page 3: Lecture 1 Introduction to Cryptography

Cryptography

In the past:

the art of encrypting messages (mostly for the military applications).

Now:

the science of securing digital communication and transactions (encryption, authentication, digital signatures, e-cash, auctions, etc..)

Page 4: Lecture 1 Introduction to Cryptography

Terminology

Cryptology = cryptography + cryptoanalysis

This convention is slightly artificial and often ignored.

Common usage: “cryptoanalysis of X” = “breaking X”

constructing secure systems breaking the systems

Page 5: Lecture 1 Introduction to Cryptography

Cryptography – general picture

encryption authentication

private key private key encryption

private key authentication

public key public keyencryption signatures

advanced cryptographic protocols

1

3

2

4

5

plan of the course:

Page 6: Lecture 1 Introduction to Cryptography

Encryption schemes(a very general picture)

Encryption scheme (cipher) = encryption & decryption

encryption ciphertext c decryption mplaintext m

should not learn mIn the past:a text in natural language.

Now:a string of bits.

Page 7: Lecture 1 Introduction to Cryptography

Art vs. science

In the past:lack of precise definitions, ad-hoc design,

usually insecure.

Nowadays:formal definitions, systematic design, very

secure constructions.

Page 8: Lecture 1 Introduction to Cryptography

We want to construct schemes that are provably secure.

Provable security

But...

• why do we want to do it?• how to define it?• and is it possible to achieve it?

Page 9: Lecture 1 Introduction to Cryptography

there cannot exist an experimental proof that a scheme is secure.

In many areas of computer science formal proofs are not essential.

For example, instead of proving that an algorithm is efficient, we can just simulate it on a “typical input”.

Provable security – the motivation

Why?

Because a notion of a“typical adversary”

does not make sense.

In cryptography it’s not true, because

Security definitions are useful also because they allow us to construct schemes in a modular way...

Page 10: Lecture 1 Introduction to Cryptography

Kerckhoffs' principle

10

Auguste Kerckhoffs (1883):The enemy knows the system

The cipher should remain secure even if the adversary knows the specification of the cipher.

The only thing that is secret is a

short key k

that is usually chosen uniformly at random

Page 11: Lecture 1 Introduction to Cryptography

11

A more refined picture

plaintext m encryption ciphertext c decryption m

key k key k

Let us assume that k is unifromly random

(Of course Bob can use the same method to send messages to Alice.)(That’s why it’s called the symmetric setting)

doesn’t know k should not learn m

Page 12: Lecture 1 Introduction to Cryptography

Kerckhoffs' principle – the motivation

1. In commercial products it is unrealistic to assume that the design details remain secret (reverse-engineering!)

2. Short keys are easier to protect, generate and replaced.

3. The design details can be discussed and analyzed in public.

Not respecting this principle =

``security by obscurity”.

Page 13: Lecture 1 Introduction to Cryptography

A mathematical viewK – key spaceM – plaintext spaceC - ciphertext space

An encryption scheme is a pair (Enc,Dec), where Enc : K × M → C is an encryption algorithm, Dec : K × C → M is an decryption algorithm.

We will sometimes write Enck(m) and Deck(c) instead of Enc(k,m) and Dec(k,c).

Correctness

for every k we should have Deck(Enck(m)) = m.

Page 14: Lecture 1 Introduction to Cryptography

Plan

1. Introduction2. Historical ciphers3. Information-theoretic security4. Computational security

Page 15: Lecture 1 Introduction to Cryptography

Shift cipherM = words over alphabet A,...,Z ≈ 0,...,25 K = 0,...,25

Enck(m0,...,mn) = (k+m0 mod 25,..., k+mn mod 25)Deck(c0,...,cn) = (k+c0 mod 25,..., k+cn mod 25)

Cesar: k = 3

Page 16: Lecture 1 Introduction to Cryptography

Security of the shift cipher

How to break the shift cipher?Check all possible keys!

Let c be a ciphertext.

For every k Є 0,...,25 check if Deck(c) “makes sense”.

Most probably only one such k exists.

Thus Deck(c) is the message.

This is called a brute force attack.Moral: the key space needs to be large!

Page 17: Lecture 1 Introduction to Cryptography

17

Substitution cipher

A B C D E F G H I J K L M N O P R S T U W V X Y Z

A B C D E F G H I J K L M N O P R S T U W V X Y Z

M = words over alphabet A,...,Z ≈ 0,...,25 K = a set of permutations of 0,...,25

π

Encπ(m0,...,mn) = (π(m0),..., π(mn))

Decπ(c0,...,cn) = (π-1(c0),..., π-1(cn))

Page 18: Lecture 1 Introduction to Cryptography

18

How to break the substitution cipher?

Use statistical patterns of the language.

For example: the frequency tables.

Texts of 50 characters can usually be broken this way.

Page 19: Lecture 1 Introduction to Cryptography

19

Other famous historical ciphersVigenère cipher:

Blaise de Vigenère(1523 - 1596)

Leon Battista Alberti(1404 – 1472)

Enigma

Marian Rejewski(1905 - 1980)

Alan Turing(1912-1954)

Page 20: Lecture 1 Introduction to Cryptography

In the past ciphers were designed in an ad-hoc manner

In contemporary cryptography the ciphers are designed in a systematic way.

Main goals:1. define security2. construct schemes that are “provably secure”

Page 21: Lecture 1 Introduction to Cryptography

Plan

1. Introduction2. Historical ciphers3. Information-theoretic security4. Computational security

Page 22: Lecture 1 Introduction to Cryptography

Defining “security of an encryption scheme” is not trivial.

(m – a message)

1. the key K is chosen uniformly at random

2. C := EncK(m) is given to the adversary

consider the following experiment

how to define security

?

Page 23: Lecture 1 Introduction to Cryptography

Idea 1

“The adversary should not be able to compute K.”

the encryption scheme that “doesn’t encrypt”: EncK(m) = m

satisfies this definition!

A problem

An idea

(m – a message)

1. the key K is chosen uniformly at random

2. C := EncK(m) is given to the adversary

Page 24: Lecture 1 Introduction to Cryptography

Idea 2

“The adversary should not be able to compute m.”

What if the adversary can compute, e.g., the first half of m?

A problem

An idea

m1 ... m|m|/2 ? ... ?

(m – a message)

1. the key K is chosen uniformly at random

2. C := EncK(m) is given to the adversary

Page 25: Lecture 1 Introduction to Cryptography

Idea 3

“The adversary should not learn any information about m.”

But he may already have some a priori information about m!

For example he may know that m is a sentence in English...

(m – a message)

1. the key K is chosen uniformly at random

2. c := Enck(m) is given to the adversary

A problem

An idea

Page 26: Lecture 1 Introduction to Cryptography

Idea 4

“The adversary should not learn any additional information about m.”

This makes much more sense.But how to formalize it?

(m – a message)

1. the key K is chosen randomly

2. C := EncK(m) is given to the adversary

An idea

Page 27: Lecture 1 Introduction to Cryptography

We will use the language of the probability theory.

A : Ω → A - a random variablethen

PA : A → [0,1] denotes the distribution of A:PA(a) = P(A = a)

For two distributions PA and PB we writePA = PB

if they are equal (as functions).

if X is an event thenPA|X denotes the distribution of A conditioned on X:

PA|X (a) = P (A = a | X).

Notation

So, it is the same as saying:“for every a

P(A = a) = P(B = a)”

Page 28: Lecture 1 Introduction to Cryptography

More notation

Two (discrete) random variables A : Ω → A and B : Ω → B

are independent if

for every a and b:P(A = a and B = b) = P(A = a) · P(B = b).

Page 29: Lecture 1 Introduction to Cryptography

Independence: equivalent formulationsfor every a and b:

P(A = a and B = b) = P(A = a) · P(B = b).

for every a and b:P(A = a) P(A = a | B = b).

for every a and b0,b1:P(A = a | B = b0) = P(A = a | B = b1).

equals to P(A = a and B = b) / P(B = b)

for every b0,b1:P A | B = b0 = P A | B = b1

technical assumptions:P(B = b) ≠ 0P(B = b0) ≠ 0P(B = b1) ≠ 0

=

Page 30: Lecture 1 Introduction to Cryptography

How to formalize the “Idea 4”?

An encryption scheme is perfectly secret if for every random variable M and every m Є M and c Є C

P(M = m) = P(M = m | (Enc(K,M))= c)

“The adversary should not learn any additional information about m.”

such that P(C = c) > 0

equivalently: M and Enc(K,M) are independent

also called: information-theoretically secret

Page 31: Lecture 1 Introduction to Cryptography

Equivalently:for every M we have that: M and Enc(K,M) are

independent

for every m0 and m1 we have: P Enc(K,M) | M = m0 = P Enc(K,M) | M = m1

for every m0 and m1 we have P Enc(K,m0) = P Enc(K,m1)

intuitive...

Page 32: Lecture 1 Introduction to Cryptography

32

A perfectly secret scheme: one-time pad

Gilbert Vernam (1890 –1960)

t – a parameterK = M = 0,1t

Enck(m) = k xor mDeck(c) = k xor c

Vernam’s cipher:

component-wise xor

Correctness is trivial:

Deck(Enck(m)) = k xor (k xor m)

m

Page 33: Lecture 1 Introduction to Cryptography

Perfect secrecy of the one-time pad

Perfect secrecy of the one time pad is also trivial.

This is because for every m the distribution PEnc(K,m) is uniform

(and hence does not depend on m).

for every c:P(Enc(K,m) = c) = P(K = m xor c) = 2-t

Page 34: Lecture 1 Introduction to Cryptography

Observation

One time pad can be generalized as follows.

Let (G,+) be a group. Let K = M = C = G.

The following is a perfectly secret encryption scheme:

• Enc(k,m) = m + k• Dec(k,m) = m – k

Page 35: Lecture 1 Introduction to Cryptography

35

Why the one-time pad is not practical?

1. The key has to be as long as the message.

2. The key cannot be reused

This is because:Enck(m0) xor Enck(m1) = (k xor m0) xor (k xor m1)

= m0 xor m1

Page 36: Lecture 1 Introduction to Cryptography

36

Without loss of generality we can assume that (for each m) C = Enc(k,m)kЄK

Hence: |K| ≥ |C|.

Fact: we always have that |C| ≥ |M|.This is because for every k we have that

Enck : M → C is an injection(otherwise we wouldn’t be able to decrypt).

One time-pad is optimal in the class of perfectly secret schemes

Theorem (Shannon 1949)In every perfectly secret encryption scheme

Enc : K × M → C , Dec : K × C → M we have |K| ≥ |M|.

ProofPerfect secrecy implies that the distribution of Enc(K,m) does not depend on m

|K| ≥ |M|

Page 37: Lecture 1 Introduction to Cryptography

37

Practicality?Generally, the one-time pad is not very practical, since:• the key has to be as long as the total length of the encrypted messages,• it is hard to generate truly random strings.

However, it is sometimes used (e.g. in the military applications), because of the following advantages:• perfect secrecy,• short messages can be encrypted using pencil and paper .

In the 1960s the Americans and the Soviets established a hotline that was encrypted using the one-time pad.(additional advantage: they didn’t need to share their secret encryption methods)

a KGB one-time pad hiddenin a walnut shell

Page 38: Lecture 1 Introduction to Cryptography

38

Venona project (1946 – 1980)

American National Security Agency decrypted Soviet messages that were transmitted in the 1940s.

That was possible because the Soviets reused the keys in the one-time pad scheme.Ethel and Julius Rosenberg

Page 39: Lecture 1 Introduction to Cryptography

39

Outlook

We constructed a perfectly secret encryption scheme

Our scheme has certain drawbacks(|K| ≥ |M|).

But by Shannon’s theorem this is unavoidable.

Can we go home and relax? maybe the secrecy

definition is too strong?

Page 40: Lecture 1 Introduction to Cryptography

How?

Classical (computationally-secure) cryptography: bound his computational power.

Alternative options: quantum cryptography, bounded-storage model,...

(not too practical)

What to do?

Idea

use a model where the power of the adversary is limited.

Page 41: Lecture 1 Introduction to Cryptography

Quantum cryptographyStephen Wiesner (1970s), Charles H. Bennett and Gilles Brassard (1984)

quantum link

Eve

Alice Bob

Quantum indeterminacy: quantum states cannot be measured without disturbing the original state.

Hence Eve cannot read the bits in an unnoticeable way.

Page 42: Lecture 1 Introduction to Cryptography

Quantum cryptographyAdvantage:

security is based on the laws of quantum physics

Disadvantage:needs a dedicated equipment.

Practicality?

Currently: successful transmissions for distances of length around 150 km.Commercial products are available.

Warning:Quantum cryptography should not be confused with quantum computing.

Page 43: Lecture 1 Introduction to Cryptography

A satellite scenario

Eve

Alice Bob

000110100111010010011010111001110111111010011101010101010010010100111100001001111111100010101001000101010010001010010100101011010101001010010101

A third party (a satellite) is broadcasting random bits.

Does it help?No...

(Shannon’s theorem of course also holds in this case.)

Page 44: Lecture 1 Introduction to Cryptography

Ueli Maurer (1993): noisy channel.

1 0 1 0 1 0 0 1 1 0 1 0 0 1 0 1 0 1 0 1 0 0 1 1 0 1 0 0 1 0

1 0 1 0 1 0 0 1 1 0 1 0 0 1 0

1 0 1 0 1 0 0 1 1 0 1 0 0 1 0

0 0 1 0 0 0 0 1 1 0 0 0 0 1 1 1 0 1 1 1 0 0 1 1 0 1 0 0 0 1

1 0 1 1 1 0 0 1 1 0 1 0 0 0 0

Assumption: the data that the adversary receives is noisy.(The data that Alice and Bob receive may be even more noisy.)

some bits get flipped(because of the noise)

Page 45: Lecture 1 Introduction to Cryptography

Bounded-Storage ModelAnother idea: bound the size of adversary’s memory

000110100111010010011010111001110111111010011101010101010010010100111100001001111111100010101001000101010010001010010100101011010101001010010101

too large to fit in Eve’s memory

Page 46: Lecture 1 Introduction to Cryptography

Plan

1. Introduction2. Historical ciphers3. Information-theoretic security4. Computational security

Page 47: Lecture 1 Introduction to Cryptography

47

How can this be formalized?

We will use the complexity theory!

We required thatM and EncK(M)

are independent,

How to reason about the bounded computing power?

It is enough to require thatM and EncK(M)

are independent “from the point of view of a computationally-limited

adversary’’.

Page 48: Lecture 1 Introduction to Cryptography

Real cryptography starts here:

Eve is computationally-bounded

We will construct schemes that in principle can be broken if the adversary has a huge computing power.

For example, the adversary will be able to break the scheme by enumerating all possible secret keys.

(this is called a “brute force attack”)

Page 49: Lecture 1 Introduction to Cryptography

Ideas:

1. “She has can use at most 1000 Intel Core 2 Extreme X6800 Dual Core Processors

for at most 100 years...”

2. “She can buy equipment worth 1 million euro and use it for 30 years..”.

Computationally-bounded adversary

Eve is computationally-bounded

it’s hard to reasonformally about it

But what does it mean?

Page 50: Lecture 1 Introduction to Cryptography

A better idea

We would need to specify exactly what we mean by a “Turing Machine”:

• how many tapes does it have?• how does it access these tapes (maybe a “random access memory” is a more realistic model..)• ...

”The adversary has access to a Turing Machine that can make at most 1030 steps.”

“a system X is (t,ε)-secure if every Turing Machine

that operates in time t

can break it with probability at most ε.”

More generally, we could have definitions of a type:

This would be quite precise, but...

Moreover, this approach often leads to ugly formulas...

Page 51: Lecture 1 Introduction to Cryptography

What to do?

t steps of a Turing Machine → “efficient computation”

ε → a value “very close to zero”.

How to formalize it?

Use the asymptotics!

Idea:

Page 52: Lecture 1 Introduction to Cryptography

Efficiently computable?“polynomial-time computableon a Probabilistic Turing Machine”

“efficiently computable” =

that is: running in timeO(nc) (for some c)

Here we assume that the poly-time Turing Machines are the right model for the real-life computation.

Not true if a quantum computer is built...

Page 53: Lecture 1 Introduction to Cryptography

Probabilistic Turing Machines

0 1 1 0 1 0 1 1 0 1

A standard Turing Machine has some number of tapes:

A probabilistic Turing Machine

has an additional tape with

random bits.

Page 54: Lecture 1 Introduction to Cryptography

Some notation

If M is a Turing Machine then

M(X)

is a random variable denoting the output of M assuming that

the contents of the random tape was chosen uniformly at random.

Page 55: Lecture 1 Introduction to Cryptography

More notation

Y ← M(X) means that the variable Y takes the value that M

outputs on input X (assuming the random input is chosen uniformly).

If A is a set then Y ← A

means that Y is chosen uniformly at random from the set A.

Page 56: Lecture 1 Introduction to Cryptography

“very small” =

“negligible”=

approaches 0 faster than the inverse of any polynomial

Very small?

Formally

A function µ : N → R is negligible if

0 0cc n n > n

1 | ( ) | n

n

Page 57: Lecture 1 Introduction to Cryptography

Nice properties of these notions• A sum of two polynomials is a polynomial:

poly + poly = poly

• A product of two polynomials is a polynomial:poly * poly = poly

• A sum of two negligible functions is a negligible function:negl + negl = negl

Moreover:

• A negligible function multiplied by a polynomial is negligiblenegl * poly = negl

Page 58: Lecture 1 Introduction to Cryptography

Security parameter

The terms “negligible” and “polynomial” make sense only if X (and the adversary) take an additional input 1n called

a security parameter.

In other words: we consider an infinite sequence X(1),X(2),...

of schemes.

Typically, we will say that a scheme X is secure ifApolynomial-time

Turing Machine M

P (M breaks the scheme X) is negligible

Page 59: Lecture 1 Introduction to Cryptography

Examplesecurity parameter n = the length of the secret key k

in other words: k is always a random element of 0,1n

The adversary can always guess k with probability 2-n.

This probability is negligible.

He can also enumerate all possible keys k in time 2n.(the “brute force” attack)

This time is exponential.

Page 60: Lecture 1 Introduction to Cryptography

Is this the right approach?Advantages

1. All types of Turing Machines are “equivalent” up to a “polynomial reduction”.

Therefore we do need to specify the details of the model.

2. The formulas get much simpler.

Disadvantage

Asymptotic results don’t tell us anything about security of the concrete systems.

However

Usually one can prove formally an asymptotic result and then argue informally that “the constants are reasonable”

(and can be calculated if one really wants).

Page 61: Lecture 1 Introduction to Cryptography

How to change the security definition?

An encryption scheme is perfectly secret if for every m0,m1 Є M

PEnc(K, m0) = PEnc(K, m1)

we will require that m0,m1 are chosen by a poly-time adversary

we will require that no poly-time adversary can distinguishEnc(K, m0) from Enc(K, m1)

Page 62: Lecture 1 Introduction to Cryptography

A game

adversary(polynomial-time probabilistic Turing machine) oracle

chooses m0,m1 such that|m0|=|m1|

m0,m1 1. selects k randomly from 0,1n

2. chooses a random b = 0,13. calculates

c := Enc(k,mb)

(Enc,Dec) – an encryption scheme

chas to guess b

Security definition:We say that (Enc,Dec) is semantically-secure if any polynomial time adversary guesses b correctly with probability at most 0.5 + ε(n), where ε is negligible.

security parameter1n

Alternative name: has indistinguishable encryptions (sometimes we will say: “is computationally-secure”, if the context is clear)

Page 63: Lecture 1 Introduction to Cryptography

Testing the definition

Suppose the adversary can compute k from Enc(k,m). Can he win the game?

YES!

Suppose the adversary can compute some bit of m from Enc(k,m). Can he win the game?

YES!

Page 64: Lecture 1 Introduction to Cryptography

Multiple messagesIn real-life applications we need to encrypt multiple

messages with one key.

The adversary may learn something about the key by looking at

ciphertexts c1,...,ct of some messages m1,...,mt.

How are these messages chosen?let’s say: the adversary can choose them!

(good tradition: be as pessimistic as possible)

Page 65: Lecture 1 Introduction to Cryptography

A chosen-plaintext attack (CPA)

oracle

chooses m’1 m’1

c1 = Enc(k,m’1)

has to guess b

chooses m’t m’t

ct = Enc(m’t)

m0,m1

c = Enc(k,mb)

chooses m0,m1

the interaction continues . . .

security parameter1n

1. selects random k Є 0,1n

2. chooses a random b = 0,1

. . .

challenge phase:

Page 66: Lecture 1 Introduction to Cryptography

CPA-security

We say that (Enc,Dec) has indistinguishable encryptions under a chosen-plaintext attack (CPA) if

every randomized polynomial time adversary guesses b correctly

with probability at most 0.5 + ε(n), where ε is negligible.

Alternative name: CPA-secure

Every CPA-secure encryption has to be • randomized, or• “have a state”.

Observation

Security definition

Page 67: Lecture 1 Introduction to Cryptography

CPA in real-lifeQ: Aren’t we too pessimistic?A: No! CPA can be implemented in practice.

Example: routing

m

k kEnck(m)

Page 68: Lecture 1 Introduction to Cryptography

Is it possible to prove security?

Bad news:

Theorem

P ≠ NP

If semantically-secure encryption exists(with |k| < |m| )

then

Intuition: if P = NP then the adversary can guess the key...

Page 69: Lecture 1 Introduction to Cryptography

(Enc,Dec) -- an encryption scheme.For simplicity suppose that Enc is deterministic

Proof [1/3]

Consider the following language:

Clearly L is in NP. (k is the NP-witness)

1 = ((Enc( , ), ) : 0,1 , 0,1 n n

n

L k m m k m

chooses random m0,m1

such that |mi|=n+1

m0,m1 1. selects k randomly2. chooses a random b = 0,13. calculates c := Enc(k,mb)

c

If (c,m0) Є L then output 0else output 1

Suppose P = NP and hence L is poly-time decidable.

Page 70: Lecture 1 Introduction to Cryptography

Proof [2/3]The adversary guesses b incorrectly only if b = 1

and (c,m0) Є L.

What is the probability that this happens?

In other words:

“there exists k’ such that Enck(m1) = Enck’(m0)”

Page 71: Lecture 1 Introduction to Cryptography

Proof [3/3]

m1

k

c = Enck(m1)

c

c

c

c

messages

keys

From the correctness of encryption:c can appear in each column at most once.

Hence the probability that it appears in a randomly chosen row is at most:

|K| /|M| = 1/2.

m0

Page 72: Lecture 1 Introduction to Cryptography

Moral:“If P=NP, then the semantically-secure encryption is broken”

Is it 100% true?

Not really...

This is because even if P=NP we do not know what are the constants.

Maybe P=NP in a very “inefficient way”...

Page 73: Lecture 1 Introduction to Cryptography

To prove security of a cryptographic scheme we need to show a lower bound on the computational complexity of some

problem.

In the “asymptotic setting” that would mean that at least

we show that P ≠ NP.

Does the implication in the other direction hold?(that is: does P ≠ NP imply anything for cryptography?)

No! (at least as far as we know)

Therefore proving that an encryption scheme is secure is probably much

harder than proving that P ≠ NP.

Page 74: Lecture 1 Introduction to Cryptography

What can we prove?

We can prove conditional results.

That is, we can show theorems of a type:

Suppose that some scheme Y is secure

then scheme X is secure.

Suppose that some “computationalassumption A”

holds

then scheme X is secure.

Page 75: Lecture 1 Introduction to Cryptography

Research program in cryptographyBase the security of cryptographic schemes on a small number

of well-specified “computational assumptions”.

then scheme X is secure.

Some “computationalassumption A”

holds

in this wehave to

“believe”

the rest is provable

Examples of A:“decisional Diffie-Hellman assumption”

“strong RSA assumption”

interesting only if this is “far from trivial”

Page 76: Lecture 1 Introduction to Cryptography

Example

we can construct a secure encryption scheme based on G

Suppose that G is a “cryptographic

pseudorandom generator”