Top Banner
Provably Secure Cryptography: State of the Art and Industrial Applications Provably Secure Cryptography: State of the Art and Industrial Applications Pascal Paillier Gemplus/R&D/ARSC/STD/Advanced Cryptographic Services French-Japanese Joint Symposium on Computer Security
206

Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Apr 23, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Provably Secure Cryptography: State of the Art andIndustrial Applications

Pascal Paillier

Gemplus/R&D/ARSC/STD/Advanced Cryptographic Services

French-Japanese Joint Symposium on Computer Security

Page 2: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Outline

Outline

What is provable security?

Security Proofs for Signatures

Security Proofs for Encryption

Designing Cryptosystems

Proof Techniques

Present and Future Trends

Page 3: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 4: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 5: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 6: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 7: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 8: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 9: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 10: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 11: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 12: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Focus on Provable Security

Focus on Provable Security

Our ultimate goal:

Providing evidence that a given cryptographic protocol is secure

Find new ways of building secure protocols

Cryptographic protocols contain basic ingredients

Asymmetric encryption schemes (and variations),

Signature schemes (and variations),

. . .

So the first thing to do is trying to prove the security of these twoprimitives.

But what does it mean to be secure?

Page 13: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 14: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 15: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 16: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 17: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 18: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 19: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 20: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 21: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 22: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How Can One Prove Security?

How Can One Prove Security?

Once a cryptosystem is described, how can we prove its security?

By trying to mount an attack

Attack found V system insecure!Attack not found V nothing can be said

By proving that no attack exists under some assumptions

Public verifiability of the proofAttack found V false assumption

When a security proof is provided, no one should be able to highlight asystem defect. But the assumption has to be reasonnable. . . (e.g. theKo-Lee assumption over Braid groups was recently proven wrong).

Page 23: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 24: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 25: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 26: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 27: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 28: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 29: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 30: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 31: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 32: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired

Provable Security is Desired

Efficient proven secure schemes have been discovered

Sign. PSS(-R)-RSA, GHR, Cramer-Shoup, EDL. . .

Enc. RSA-OAEP, Cramer-Shoup, . . .

There exist generic conversions to create more of them

Sign. Fiat-Shamir heuristic applied to ZKPK

Enc. OAEP(+/++), Fujisaki-Okamoto, REACT, GEM-I,GEM-II, . . .

Provably secure schemes are adopted in standards

Sign. PSS in IEEE P1363a and PKCS#1 v2.1.

Enc. RSA-OAEP in PKCS#1 v2.0, P1363a

DHIES in ANSI X9.63, P1363a.

Standard bodies ask for security proofs along with submissions

Page 33: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 34: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 35: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 36: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 37: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 38: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 39: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 40: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 41: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

Provable Security is Desired (Cont’d)

Provable Security is Desired (Cont’d)

Provably secure schemes are found in present systems

Sign. RSA-PSS

Enc. RSA-OAEP

These are to be widely deployed, but there may be others in near future.

Provably secure schemes in upcoming systemsThis is no longer just theory. Product developers, security architects andusers want to know

which systems to use

how different cryptosystems compare

Page 42: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 43: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 44: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 45: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 46: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 47: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 48: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

What is provable security?

How to Get a Security Proof?

How to Get a Security Proof?

To get a security proof, one needs to

1 Describe a cryptosystem and its operational modes,

2 Formally define a security notion to achieve,

3 Make precise computational assumptions,

4 Exhibit a reduction between an algorithm which breaks the securitynotion and an algorithm that breaks the assumptions.

Reductionto prove

P1 ⇐ P2

i.e. that problem P1 is reducible to problem P2, one shows an algorithmwith polynomial resources that solves P1 with access to an oracle thatsolves P2.

Page 49: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Digital Signatures

Digital Signatures

Signer Alice generates a public/private key pair (pk, sk) by runninga probabilistic key generation algorithm G (|pk|), |pk| being thesecurity parameter. Alice publishes pk.

Whenever Alice wishes to sign a digital document m ∈ {0, 1}∗, shecomputes the signature s = S(sk ,m) where S is the (possiblyprobabilistic) signing algorithm. She outputs s and maybe also m.

Knowing m and s (and Alice’s public key pk), Bob can verify that sis a signature of m output by Alice by running the verificationalgorithm V (pk,m, s) returning 1 if s = S(sk ,m) or 0 otherwise.

The cryptographic system given by the triple (G ,S ,V ) and their domainsis called a signature scheme.

Page 50: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Digital Signatures

Digital Signatures

Signer Alice generates a public/private key pair (pk, sk) by runninga probabilistic key generation algorithm G (|pk|), |pk| being thesecurity parameter. Alice publishes pk.

Whenever Alice wishes to sign a digital document m ∈ {0, 1}∗, shecomputes the signature s = S(sk ,m) where S is the (possiblyprobabilistic) signing algorithm. She outputs s and maybe also m.

Knowing m and s (and Alice’s public key pk), Bob can verify that sis a signature of m output by Alice by running the verificationalgorithm V (pk,m, s) returning 1 if s = S(sk ,m) or 0 otherwise.

The cryptographic system given by the triple (G ,S ,V ) and their domainsis called a signature scheme.

Page 51: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Digital Signatures

Digital Signatures

Signer Alice generates a public/private key pair (pk, sk) by runninga probabilistic key generation algorithm G (|pk|), |pk| being thesecurity parameter. Alice publishes pk.

Whenever Alice wishes to sign a digital document m ∈ {0, 1}∗, shecomputes the signature s = S(sk ,m) where S is the (possiblyprobabilistic) signing algorithm. She outputs s and maybe also m.

Knowing m and s (and Alice’s public key pk), Bob can verify that sis a signature of m output by Alice by running the verificationalgorithm V (pk,m, s) returning 1 if s = S(sk ,m) or 0 otherwise.

The cryptographic system given by the triple (G ,S ,V ) and their domainsis called a signature scheme.

Page 52: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Digital Signatures

Digital Signatures

Signer Alice generates a public/private key pair (pk, sk) by runninga probabilistic key generation algorithm G (|pk|), |pk| being thesecurity parameter. Alice publishes pk.

Whenever Alice wishes to sign a digital document m ∈ {0, 1}∗, shecomputes the signature s = S(sk ,m) where S is the (possiblyprobabilistic) signing algorithm. She outputs s and maybe also m.

Knowing m and s (and Alice’s public key pk), Bob can verify that sis a signature of m output by Alice by running the verificationalgorithm V (pk,m, s) returning 1 if s = S(sk ,m) or 0 otherwise.

The cryptographic system given by the triple (G ,S ,V ) and their domainsis called a signature scheme.

Page 53: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Notions

Security Notions

Depending on the context in which a given cryptosystem is used, onemay formally define a security notion for this system,

by telling what goal an adversary would attempt to reach,

and what means or information are made available to her (theattack model).

A security notion (or level) is entirely defined by coupling an adversarialgoal with an adversarial model.

Examples: UB-KMA, UUF-KOA, EUF-SOCMA, EUF-CMA.

Page 54: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Notions

Security Notions

Depending on the context in which a given cryptosystem is used, onemay formally define a security notion for this system,

by telling what goal an adversary would attempt to reach,

and what means or information are made available to her (theattack model).

A security notion (or level) is entirely defined by coupling an adversarialgoal with an adversarial model.

Examples: UB-KMA, UUF-KOA, EUF-SOCMA, EUF-CMA.

Page 55: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Notions

Security Notions

Depending on the context in which a given cryptosystem is used, onemay formally define a security notion for this system,

by telling what goal an adversary would attempt to reach,

and what means or information are made available to her (theattack model).

A security notion (or level) is entirely defined by coupling an adversarialgoal with an adversarial model.

Examples: UB-KMA, UUF-KOA, EUF-SOCMA, EUF-CMA.

Page 56: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Notions

Security Notions

Depending on the context in which a given cryptosystem is used, onemay formally define a security notion for this system,

by telling what goal an adversary would attempt to reach,

and what means or information are made available to her (theattack model).

A security notion (or level) is entirely defined by coupling an adversarialgoal with an adversarial model.

Examples: UB-KMA, UUF-KOA, EUF-SOCMA, EUF-CMA.

Page 57: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Goals

Security Goals

[Unbreakability] the attacker recovers the secret key sk from the publickey pk (or an equivalent key if any). This goal is denotedUB. Implicitly appeared with public-key cryptography.

[Universal Unforgeability] the attacker, without necessarily havingrecovered sk , can produce a valid signature of anymessage in the message space. Noted UUF.

[Selective Unforgeability] the attacker can produce a valid signature ofa message he committed to before knowing the public key.Noted SUF. Not often used in proofs (except in recentpairing-based signatures).

Page 58: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Goals

Security Goals

[Unbreakability] the attacker recovers the secret key sk from the publickey pk (or an equivalent key if any). This goal is denotedUB. Implicitly appeared with public-key cryptography.

[Universal Unforgeability] the attacker, without necessarily havingrecovered sk , can produce a valid signature of anymessage in the message space. Noted UUF.

[Selective Unforgeability] the attacker can produce a valid signature ofa message he committed to before knowing the public key.Noted SUF. Not often used in proofs (except in recentpairing-based signatures).

Page 59: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Goals

Security Goals

[Unbreakability] the attacker recovers the secret key sk from the publickey pk (or an equivalent key if any). This goal is denotedUB. Implicitly appeared with public-key cryptography.

[Universal Unforgeability] the attacker, without necessarily havingrecovered sk , can produce a valid signature of anymessage in the message space. Noted UUF.

[Selective Unforgeability] the attacker can produce a valid signature ofa message he committed to before knowing the public key.Noted SUF. Not often used in proofs (except in recentpairing-based signatures).

Page 60: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Goals

Security Goals

[Existential Unforgeability] the attacker creates a message and a validsignature of it (likely not of his choosing). Denoted EUF.

[Non-Malleability] the attacker is given (m, s) and is challenged toconstruct (m, s ′). Denoted NM.

Page 61: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Security Goals

Security Goals

[Existential Unforgeability] the attacker creates a message and a validsignature of it (likely not of his choosing). Denoted EUF.

[Non-Malleability] the attacker is given (m, s) and is challenged toconstruct (m, s ′). Denoted NM.

Page 62: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Adversarial Models

Adversarial Models

Several types of computational resources an adversary has access to areconsidered:

Key-Only Attacks (KOA), unavoidable scenario.

Known Message Attacks (KMA) where an adversary has access tosignatures for a set of known messages.

Directed Chosen-Message Attacks (DCMA) are a scenario inwhich the adversary chooses a set of messages {mi}i and is givencorresponding signatures {si}i . The choice of {mi}i is non-adaptive.

Page 63: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Adversarial Models

Adversarial Models

Several types of computational resources an adversary has access to areconsidered:

Key-Only Attacks (KOA), unavoidable scenario.

Known Message Attacks (KMA) where an adversary has access tosignatures for a set of known messages.

Directed Chosen-Message Attacks (DCMA) are a scenario inwhich the adversary chooses a set of messages {mi}i and is givencorresponding signatures {si}i . The choice of {mi}i is non-adaptive.

Page 64: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Adversarial Models

Adversarial Models

Several types of computational resources an adversary has access to areconsidered:

Key-Only Attacks (KOA), unavoidable scenario.

Known Message Attacks (KMA) where an adversary has access tosignatures for a set of known messages.

Directed Chosen-Message Attacks (DCMA) are a scenario inwhich the adversary chooses a set of messages {mi}i and is givencorresponding signatures {si}i . The choice of {mi}i is non-adaptive.

Page 65: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Adversarial Models (Cont’d)

Adversarial Models (Cont’d)

Single Occurence Chosen-Message Attacks (SOCMA) theadversary is allowed to use the signer as an oracle (full access), andmay request the signature of any message of his choice but onlyonce.

(Adaptive) Chosen-Message Attacks (CMA) here too theadversary is allowed to use the signer as an oracle (full access), andmay request the signature of any message of his choice (multiplerequests of the same message are allowed).

Page 66: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Adversarial Models (Cont’d)

Adversarial Models (Cont’d)

Single Occurence Chosen-Message Attacks (SOCMA) theadversary is allowed to use the signer as an oracle (full access), andmay request the signature of any message of his choice but onlyonce.

(Adaptive) Chosen-Message Attacks (CMA) here too theadversary is allowed to use the signer as an oracle (full access), andmay request the signature of any message of his choice (multiplerequests of the same message are allowed).

Page 67: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Relations Among Security Notions

Relations Among Security Notions

KOA KMA SO-CMA

UB

UUF

SUF

EUF

CMA

Page 68: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Chosen-Message Security

Chosen-Message Security

Because EUF-CMA is the upper security level (Goldwasser, Micali,Rivest, 1988), it is desirable to prove security with respect to this notion.

Formally, an signature scheme is said to be (q, τ, ε)-secure if for anyadversary A with running time upper-bounded by τ ,

SuccEUF−CMA(A) = Pr

[(sk, pk) ← G(1k),

(m∗, s∗) ← AS(sk,·)(pk),V (pk, m∗, s∗) = 1

]< ε ,

where the probability is taken over all random choices.

The notation AS(sk,·) means that the adversary has access to a signingoracle throughout the game, but at most q times.

The message m∗ output by A must not have been requested to thesigning oracle.

Page 69: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Chosen-Message Security

Chosen-Message Security

Because EUF-CMA is the upper security level (Goldwasser, Micali,Rivest, 1988), it is desirable to prove security with respect to this notion.

Formally, an signature scheme is said to be (q, τ, ε)-secure if for anyadversary A with running time upper-bounded by τ ,

SuccEUF−CMA(A) = Pr

[(sk, pk) ← G(1k),

(m∗, s∗) ← AS(sk,·)(pk),V (pk, m∗, s∗) = 1

]< ε ,

where the probability is taken over all random choices.

The notation AS(sk,·) means that the adversary has access to a signingoracle throughout the game, but at most q times.

The message m∗ output by A must not have been requested to thesigning oracle.

Page 70: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Chosen-Message Security

Chosen-Message Security

Because EUF-CMA is the upper security level (Goldwasser, Micali,Rivest, 1988), it is desirable to prove security with respect to this notion.

Formally, an signature scheme is said to be (q, τ, ε)-secure if for anyadversary A with running time upper-bounded by τ ,

SuccEUF−CMA(A) = Pr

[(sk, pk) ← G(1k),

(m∗, s∗) ← AS(sk,·)(pk),V (pk, m∗, s∗) = 1

]< ε ,

where the probability is taken over all random choices.

The notation AS(sk,·) means that the adversary has access to a signingoracle throughout the game, but at most q times.

The message m∗ output by A must not have been requested to thesigning oracle.

Page 71: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

Chosen-Message Security

Chosen-Message Security

Because EUF-CMA is the upper security level (Goldwasser, Micali,Rivest, 1988), it is desirable to prove security with respect to this notion.

Formally, an signature scheme is said to be (q, τ, ε)-secure if for anyadversary A with running time upper-bounded by τ ,

SuccEUF−CMA(A) = Pr

[(sk, pk) ← G(1k),

(m∗, s∗) ← AS(sk,·)(pk),V (pk, m∗, s∗) = 1

]< ε ,

where the probability is taken over all random choices.

The notation AS(sk,·) means that the adversary has access to a signingoracle throughout the game, but at most q times.

The message m∗ output by A must not have been requested to thesigning oracle.

Page 72: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Signatures

EUF-CMA: Playing the Game

EUF-CMA: Playing the Game

A S(sk, ).

Signing Oracle

m , s **

pk

Key Generator

G(1 )k

1?

V(pk, ).Verification

sk

Page 73: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Public-Key Encryption

Public-Key Encryption

An asymmetric encryption scheme is a triple of algorithms (K, E ,D)where

K is a probabilistic key generation algorithm which returns randompairs of secret and public keys (sk , pk) depending on the securityparameter κ,

E is a probabilistic encryption algorithm which takes on input apublic key pk and a plaintext m ∈M, runs on a random tape u ∈ Uand returns a ciphertext c ,

D is a deterministic decryption algorithm which takes on input asecret key sk , a ciphertext c and returns the corresponding plaintextm or the symbol ⊥. We require that if (sk , pk)← K, thenDsk (Epk(m, u)) = m for all (m, u) ∈M×U .

We note Epk(m) = Epk(m,U).

Page 74: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Public-Key Encryption

Public-Key Encryption

An asymmetric encryption scheme is a triple of algorithms (K, E ,D)where

K is a probabilistic key generation algorithm which returns randompairs of secret and public keys (sk , pk) depending on the securityparameter κ,

E is a probabilistic encryption algorithm which takes on input apublic key pk and a plaintext m ∈M, runs on a random tape u ∈ Uand returns a ciphertext c ,

D is a deterministic decryption algorithm which takes on input asecret key sk , a ciphertext c and returns the corresponding plaintextm or the symbol ⊥. We require that if (sk , pk)← K, thenDsk (Epk(m, u)) = m for all (m, u) ∈M×U .

We note Epk(m) = Epk(m,U).

Page 75: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Public-Key Encryption

Public-Key Encryption

An asymmetric encryption scheme is a triple of algorithms (K, E ,D)where

K is a probabilistic key generation algorithm which returns randompairs of secret and public keys (sk , pk) depending on the securityparameter κ,

E is a probabilistic encryption algorithm which takes on input apublic key pk and a plaintext m ∈M, runs on a random tape u ∈ Uand returns a ciphertext c ,

D is a deterministic decryption algorithm which takes on input asecret key sk , a ciphertext c and returns the corresponding plaintextm or the symbol ⊥. We require that if (sk , pk)← K, thenDsk (Epk(m, u)) = m for all (m, u) ∈M×U .

We note Epk(m) = Epk(m,U).

Page 76: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Public-Key Encryption

Public-Key Encryption

An asymmetric encryption scheme is a triple of algorithms (K, E ,D)where

K is a probabilistic key generation algorithm which returns randompairs of secret and public keys (sk , pk) depending on the securityparameter κ,

E is a probabilistic encryption algorithm which takes on input apublic key pk and a plaintext m ∈M, runs on a random tape u ∈ Uand returns a ciphertext c ,

D is a deterministic decryption algorithm which takes on input asecret key sk , a ciphertext c and returns the corresponding plaintextm or the symbol ⊥. We require that if (sk , pk)← K, thenDsk (Epk(m, u)) = m for all (m, u) ∈M×U .

We note Epk(m) = Epk(m,U).

Page 77: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Public-Key Encryption

Public-Key Encryption

An asymmetric encryption scheme is a triple of algorithms (K, E ,D)where

K is a probabilistic key generation algorithm which returns randompairs of secret and public keys (sk , pk) depending on the securityparameter κ,

E is a probabilistic encryption algorithm which takes on input apublic key pk and a plaintext m ∈M, runs on a random tape u ∈ Uand returns a ciphertext c ,

D is a deterministic decryption algorithm which takes on input asecret key sk , a ciphertext c and returns the corresponding plaintextm or the symbol ⊥. We require that if (sk , pk)← K, thenDsk (Epk(m, u)) = m for all (m, u) ∈M×U .

We note Epk(m) = Epk(m,U).

Page 78: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Security Goals

History of Security Goals

It shouldn’t be feasible to:

Compute the secret key sk from the public key pk (unbreakability orUBK). Implicitly appeared with public-key crypto.

Invert the encryption function over any ciphertext under any givenkey pk (one-wayness or OW). Diffie and Hellman, late 70’s.

Recover even a single bit of information about a plaintext given itsencryption under any given key pk (indistinguishability ofencryptions or IND). Goldwasser and Micali, 1984.

Transform some ciphertext into another ciphertext such thatplaintext are meaningfully related (non-malleability or NM). Dolev,Dwork and Naor, 1991.

Page 79: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Security Goals

History of Security Goals

It shouldn’t be feasible to:

Compute the secret key sk from the public key pk (unbreakability orUBK). Implicitly appeared with public-key crypto.

Invert the encryption function over any ciphertext under any givenkey pk (one-wayness or OW). Diffie and Hellman, late 70’s.

Recover even a single bit of information about a plaintext given itsencryption under any given key pk (indistinguishability ofencryptions or IND). Goldwasser and Micali, 1984.

Transform some ciphertext into another ciphertext such thatplaintext are meaningfully related (non-malleability or NM). Dolev,Dwork and Naor, 1991.

Page 80: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Security Goals

History of Security Goals

It shouldn’t be feasible to:

Compute the secret key sk from the public key pk (unbreakability orUBK). Implicitly appeared with public-key crypto.

Invert the encryption function over any ciphertext under any givenkey pk (one-wayness or OW). Diffie and Hellman, late 70’s.

Recover even a single bit of information about a plaintext given itsencryption under any given key pk (indistinguishability ofencryptions or IND). Goldwasser and Micali, 1984.

Transform some ciphertext into another ciphertext such thatplaintext are meaningfully related (non-malleability or NM). Dolev,Dwork and Naor, 1991.

Page 81: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Security Goals

History of Security Goals

It shouldn’t be feasible to:

Compute the secret key sk from the public key pk (unbreakability orUBK). Implicitly appeared with public-key crypto.

Invert the encryption function over any ciphertext under any givenkey pk (one-wayness or OW). Diffie and Hellman, late 70’s.

Recover even a single bit of information about a plaintext given itsencryption under any given key pk (indistinguishability ofencryptions or IND). Goldwasser and Micali, 1984.

Transform some ciphertext into another ciphertext such thatplaintext are meaningfully related (non-malleability or NM). Dolev,Dwork and Naor, 1991.

Page 82: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Adversarial Models

History of Adversarial Models

Several types of computational resources an adversary has access to havebeen considered:

chosen-plaintext attacks (CPA), unavoidable scenario.

non-adaptive chosen-ciphertext attacks (CCA1) (also known aslunchtime or midnight attacks), wherein the adversary gets, inaddition, access to a decryption oracle before being given thechallenge ciphertext. Naor and Yung, 1990.

adaptive chosen-ciphertext attacks (CCA2) as a scenario inwhich the adversary queries the decryption oracle before and afterbeing challenged; her only restriction here is that she may not feedthe oracle with the challenge ciphertext itself. This is the strongestknown attack scenario. Rackoff and Simon, 1991.

Page 83: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Adversarial Models

History of Adversarial Models

Several types of computational resources an adversary has access to havebeen considered:

chosen-plaintext attacks (CPA), unavoidable scenario.

non-adaptive chosen-ciphertext attacks (CCA1) (also known aslunchtime or midnight attacks), wherein the adversary gets, inaddition, access to a decryption oracle before being given thechallenge ciphertext. Naor and Yung, 1990.

adaptive chosen-ciphertext attacks (CCA2) as a scenario inwhich the adversary queries the decryption oracle before and afterbeing challenged; her only restriction here is that she may not feedthe oracle with the challenge ciphertext itself. This is the strongestknown attack scenario. Rackoff and Simon, 1991.

Page 84: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

History of Adversarial Models

History of Adversarial Models

Several types of computational resources an adversary has access to havebeen considered:

chosen-plaintext attacks (CPA), unavoidable scenario.

non-adaptive chosen-ciphertext attacks (CCA1) (also known aslunchtime or midnight attacks), wherein the adversary gets, inaddition, access to a decryption oracle before being given thechallenge ciphertext. Naor and Yung, 1990.

adaptive chosen-ciphertext attacks (CCA2) as a scenario inwhich the adversary queries the decryption oracle before and afterbeing challenged; her only restriction here is that she may not feedthe oracle with the challenge ciphertext itself. This is the strongestknown attack scenario. Rackoff and Simon, 1991.

Page 85: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Relations Among Security Notions

Relations Among Security Notions

CPA CCA1 CCA2

UBK

OW

IND

NM

← indicates an implication: a scheme secure in notion A is also secure innotion B.

8 indicates a separation: there exists a scheme secure in notion A butnot in B.

Page 86: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Chosen-Ciphertext Security

Chosen-Ciphertext Security

Because IND-CCA2 ≡ NM-CCA2 is the upper security level, it isdesirable to prove security with respect to this notion. It is also denotedby IND-CCA and called chosen ciphertext security.

Formally, an asymmetric encryption scheme is said to be (τ, ε)-IND-CCAif for any adversary A = (A1,A2) with running time upper-bounded by τ ,

Advind(A) = 2× Prb

R←{0,1}

uR←U

[(sk, pk) ← K(1κ), (m0, m1, σ) ← A1(pk)c ← Epk (mb, u) : A2(c, σ) = b

]− 1 < ε ,

where the probability is taken over the random choices of A. The twoplaintexts m0 and m1 chosen by the adversary have to be of identicallength. Access to a decryption oracle is allowed throughout the game.We also have

Advind(A) = |Pr [A = 1 | b = 1]− Pr [A = 1 | b = 0] | .

Page 87: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Chosen-Ciphertext Security

Chosen-Ciphertext Security

Because IND-CCA2 ≡ NM-CCA2 is the upper security level, it isdesirable to prove security with respect to this notion. It is also denotedby IND-CCA and called chosen ciphertext security.

Formally, an asymmetric encryption scheme is said to be (τ, ε)-IND-CCAif for any adversary A = (A1,A2) with running time upper-bounded by τ ,

Advind(A) = 2× Prb

R←{0,1}

uR←U

[(sk, pk) ← K(1κ), (m0, m1, σ) ← A1(pk)c ← Epk (mb, u) : A2(c, σ) = b

]− 1 < ε ,

where the probability is taken over the random choices of A. The twoplaintexts m0 and m1 chosen by the adversary have to be of identicallength. Access to a decryption oracle is allowed throughout the game.We also have

Advind(A) = |Pr [A = 1 | b = 1]− Pr [A = 1 | b = 0] | .

Page 88: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Chosen-Ciphertext Security

Chosen-Ciphertext Security

Because IND-CCA2 ≡ NM-CCA2 is the upper security level, it isdesirable to prove security with respect to this notion. It is also denotedby IND-CCA and called chosen ciphertext security.

Formally, an asymmetric encryption scheme is said to be (τ, ε)-IND-CCAif for any adversary A = (A1,A2) with running time upper-bounded by τ ,

Advind(A) = 2× Prb

R←{0,1}

uR←U

[(sk, pk) ← K(1κ), (m0, m1, σ) ← A1(pk)c ← Epk (mb, u) : A2(c, σ) = b

]− 1 < ε ,

where the probability is taken over the random choices of A. The twoplaintexts m0 and m1 chosen by the adversary have to be of identicallength. Access to a decryption oracle is allowed throughout the game.We also have

Advind(A) = |Pr [A = 1 | b = 1]− Pr [A = 1 | b = 0] | .

Page 89: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

Chosen-Ciphertext Security

Chosen-Ciphertext Security

Because IND-CCA2 ≡ NM-CCA2 is the upper security level, it isdesirable to prove security with respect to this notion. It is also denotedby IND-CCA and called chosen ciphertext security.

Formally, an asymmetric encryption scheme is said to be (τ, ε)-IND-CCAif for any adversary A = (A1,A2) with running time upper-bounded by τ ,

Advind(A) = 2× Prb

R←{0,1}

uR←U

[(sk, pk) ← K(1κ), (m0, m1, σ) ← A1(pk)c ← Epk (mb, u) : A2(c, σ) = b

]− 1 < ε ,

where the probability is taken over the random choices of A. The twoplaintexts m0 and m1 chosen by the adversary have to be of identicallength. Access to a decryption oracle is allowed throughout the game.We also have

Advind(A) = |Pr [A = 1 | b = 1]− Pr [A = 1 | b = 0] | .

Page 90: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Security Proofs for Encryption

IND-CCA: Playing the Game

IND-CCA: Playing the Game

A1

A2

Decryption

Random Encryption

Key Generator

pk

m , m

cb

b'==b?

0 1

(find stage)

(guess stage)

reject only cb

Page 91: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 92: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 93: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 94: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 95: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 96: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 97: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

How Can We Build Cryptosystems?

How Can We Build Cryptosystems?

These security notions are targets for scheme designers. But howdoes one design (secure) cryptosystems?

Public-key design allows to construct systems by assembling andconnecting smaller structures together. These may be smallercryptosystems or atomic primitives:

one-way functions, one-way trapdoor functions, one-way trapdoorpermutations,

hash functions, pseudo-random generators,

secret-key permutations,

message authentication codes,

arithmetic or boolean operations, etc.

Page 98: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 99: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 100: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 101: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 102: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 103: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 104: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 105: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 106: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Computational Assumptions

Computational Assumptions

Cryptographic primitives are connected to plenty of (supposedly)intractable problems:

RSA is one-way, Strong RSA is hard,

discrete log is hard,

computational/decisional Diffie-Hellman is hard,

factoring is hard,

shortest lattice vector is hard,

computing residuosity classes is hard,

deciding residuosity is hard, . . .

Hard = Intractable = no PPT algorithm can solve the problem withnon-negligible probability.

Page 107: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Schemes/Problems Reductions

Schemes/Problems Reductions

Suppose we want to build some cryptosystem S and want a proof that(for instance)

RSA ⇐ EUF-CMA(S) (1)

RSA ⇐ OW-CCA2(E) (2)

We have to show that breaking EUF-CMA(S) or OW-CCA2(E) allows tosolve RSA, i.e. that an adversary breaking S can be used as a black boxtool to answer RSA requests with non-negligible probability.

There is no such thing as a proof of security. There are only reduc-tions

Probability Spaces: the reduction has to simulate the attacker’senvironment in a way that preserves (or does not alter too much) thedistribution of all random variables which interact with it.

Page 108: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Schemes/Problems Reductions

Schemes/Problems Reductions

Suppose we want to build some cryptosystem S and want a proof that(for instance)

RSA ⇐ EUF-CMA(S) (1)

RSA ⇐ OW-CCA2(E) (2)

We have to show that breaking EUF-CMA(S) or OW-CCA2(E) allows tosolve RSA, i.e. that an adversary breaking S can be used as a black boxtool to answer RSA requests with non-negligible probability.

There is no such thing as a proof of security. There are only reduc-tions

Probability Spaces: the reduction has to simulate the attacker’senvironment in a way that preserves (or does not alter too much) thedistribution of all random variables which interact with it.

Page 109: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Schemes/Problems Reductions

Schemes/Problems Reductions

Suppose we want to build some cryptosystem S and want a proof that(for instance)

RSA ⇐ EUF-CMA(S) (1)

RSA ⇐ OW-CCA2(E) (2)

We have to show that breaking EUF-CMA(S) or OW-CCA2(E) allows tosolve RSA, i.e. that an adversary breaking S can be used as a black boxtool to answer RSA requests with non-negligible probability.

There is no such thing as a proof of security. There are only reduc-tions

Probability Spaces: the reduction has to simulate the attacker’senvironment in a way that preserves (or does not alter too much) thedistribution of all random variables which interact with it.

Page 110: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Schemes/Problems Reductions

Schemes/Problems Reductions

Suppose we want to build some cryptosystem S and want a proof that(for instance)

RSA ⇐ EUF-CMA(S) (1)

RSA ⇐ OW-CCA2(E) (2)

We have to show that breaking EUF-CMA(S) or OW-CCA2(E) allows tosolve RSA, i.e. that an adversary breaking S can be used as a black boxtool to answer RSA requests with non-negligible probability.

There is no such thing as a proof of security. There are only reduc-tions

Probability Spaces: the reduction has to simulate the attacker’senvironment in a way that preserves (or does not alter too much) thedistribution of all random variables which interact with it.

Page 111: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Simulating the Attacker’s Environment

Simulating the Attacker’s Environment

A S(sk, ).

Signing Oracle

m , s **

pk

Key Generator

G(1 )k

1?

V(pk, ).Verification

sk

Problem P

Solution for P

Reduction

Page 112: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 113: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 114: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 115: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 116: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 117: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 118: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 119: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Concrete Security

Concrete Security

Provable security guarantees us that a scheme is asymptotically securei.e. that all attacks asymptotically vanish thanks to polynomialreductions.

But what we need in real life is to provide explicit reductions.

Exhibiting a reduction helps to decide how to tune the security parameterso that the scheme has a given concrete security.

For a practical impact, we need tight reductions to strong computa-tional problems.

Some cryptosystems may feature asymptotic security but with aninefficient reduction V forces to use large keys V heavierimplementations: schemes may reveal useless. We need tight reductionsso that we can guarantee security for efficient schemes.

Page 120: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

Page 121: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Page 122: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

Page 123: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Page 124: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Page 125: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Page 126: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Page 127: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Page 128: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

m1

Page 129: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Epk(m2)

Page 130: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Epk(m2)m2

Page 131: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Epk(m2)...

Epk(mn)

Page 132: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Epk(m2)...

Epk(mn)

mn

Page 133: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Epk(m)

m?

Epk(m1)

Epk(m2)...

Epk(mn)

not a clue!

Page 134: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

Page 135: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

Page 136: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

Page 137: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

Page 138: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

Page 139: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

Page 140: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

Page 141: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

Page 142: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

σ(m1)

Page 143: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2

Page 144: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2σ(m2)

Page 145: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2

...mn

Page 146: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2

...mn

σ(mn)

Page 147: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2

...mn

not a clue!

Page 148: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

Security Products with Top-Level Security

Security Products with Top-Level Security

Security notions (goal + attack model) capture real-life attack sce-narios. They really describe what we want.

Smart CardDecryption requestSignature request

sk

A

m = ”You owe me $1M”

σ(m)?

m1

m2

...mn

But we need security proofs for that!

Page 149: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 150: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 151: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 152: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 153: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 154: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 155: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 156: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Designing Cryptosystems

What Are Ideal Assumptions?

What Are Ideal Assumptions?

Providing reductions is rarely as easy as just seen. We often need toidealize our view of primitive objects in order to simplify the proof.

ideal random hash functions ⇒ random oracle model,

ideal symmetric encryption ⇒ ideal cipher model,

ideal group ⇒ generic group model.

A reduction is easier between a given problem and a generic adversary!

Do people buy these proofs?

NO: There exist schemes secure in the ROM which are insecurein the standard model!

YES: It is a moral proof that spots design errors anyway. . .

Page 157: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Security proofs are often intricate and details can be implicit. Importantdetails of the proof may be overlooked (e.g. the OAEP saga).

Shoup introduced a proof design which facilitates public scrutiny.

The proof is given as a series of rounds or games.

The Difference (aka Shoup’s) Lemma: Assume A,B,E are eventsand Pr [A ∧ ¬E ] = Pr [B ∧ ¬E ]. Then

|Pr [A]− Pr [B]| ≤ Pr [E ] .

Page 158: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Security proofs are often intricate and details can be implicit. Importantdetails of the proof may be overlooked (e.g. the OAEP saga).

Shoup introduced a proof design which facilitates public scrutiny.

The proof is given as a series of rounds or games.

The Difference (aka Shoup’s) Lemma: Assume A,B,E are eventsand Pr [A ∧ ¬E ] = Pr [B ∧ ¬E ]. Then

|Pr [A]− Pr [B]| ≤ Pr [E ] .

Page 159: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Security proofs are often intricate and details can be implicit. Importantdetails of the proof may be overlooked (e.g. the OAEP saga).

Shoup introduced a proof design which facilitates public scrutiny.

The proof is given as a series of rounds or games.

The Difference (aka Shoup’s) Lemma: Assume A,B,E are eventsand Pr [A ∧ ¬E ] = Pr [B ∧ ¬E ]. Then

|Pr [A]− Pr [B]| ≤ Pr [E ] .

Page 160: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Security proofs are often intricate and details can be implicit. Importantdetails of the proof may be overlooked (e.g. the OAEP saga).

Shoup introduced a proof design which facilitates public scrutiny.

The proof is given as a series of rounds or games.

The Difference (aka Shoup’s) Lemma: Assume A,B,E are eventsand Pr [A ∧ ¬E ] = Pr [B ∧ ¬E ]. Then

|Pr [A]− Pr [B]| ≤ Pr [E ] .

Page 161: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

the first game Game0 is the one defined by the security model. Noreduction or simulations whatsoever. The success probabilityPr [S0] of the adversary A is Pr [S0] = εA.

Gamei+1 is described as being an incrementally modified version ofGamei . Then Pr [Si+1] is expressed as a function of Pr [Si ] andscheme parameters.

the last game Game` describes the complete reduction algorithm.

The last game provides εR = Pr [S`] as a function of Pr [S0] = εA andparameters. Execution time τ` is also expressed as a function of τ0 = τA.

Page 162: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

the first game Game0 is the one defined by the security model. Noreduction or simulations whatsoever. The success probabilityPr [S0] of the adversary A is Pr [S0] = εA.

Gamei+1 is described as being an incrementally modified version ofGamei . Then Pr [Si+1] is expressed as a function of Pr [Si ] andscheme parameters.

the last game Game` describes the complete reduction algorithm.

The last game provides εR = Pr [S`] as a function of Pr [S0] = εA andparameters. Execution time τ` is also expressed as a function of τ0 = τA.

Page 163: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

the first game Game0 is the one defined by the security model. Noreduction or simulations whatsoever. The success probabilityPr [S0] of the adversary A is Pr [S0] = εA.

Gamei+1 is described as being an incrementally modified version ofGamei . Then Pr [Si+1] is expressed as a function of Pr [Si ] andscheme parameters.

the last game Game` describes the complete reduction algorithm.

The last game provides εR = Pr [S`] as a function of Pr [S0] = εA andparameters. Execution time τ` is also expressed as a function of τ0 = τA.

Page 164: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

the first game Game0 is the one defined by the security model. Noreduction or simulations whatsoever. The success probabilityPr [S0] of the adversary A is Pr [S0] = εA.

Gamei+1 is described as being an incrementally modified version ofGamei . Then Pr [Si+1] is expressed as a function of Pr [Si ] andscheme parameters.

the last game Game` describes the complete reduction algorithm.

The last game provides εR = Pr [S`] as a function of Pr [S0] = εA andparameters. Execution time τ` is also expressed as a function of τ0 = τA.

Page 165: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Adopting Shoup’s methodology allows to

check proofs more easily (longer proofs are possible),

compare different proof strategies,

concatenate proofs in a modular way by reusing pre-existing parts.

It makes it possible to build security reductions for cryptographicprotocols that use provably secure ingredients.

Page 166: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Adopting Shoup’s methodology allows to

check proofs more easily (longer proofs are possible),

compare different proof strategies,

concatenate proofs in a modular way by reusing pre-existing parts.

It makes it possible to build security reductions for cryptographicprotocols that use provably secure ingredients.

Page 167: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Adopting Shoup’s methodology allows to

check proofs more easily (longer proofs are possible),

compare different proof strategies,

concatenate proofs in a modular way by reusing pre-existing parts.

It makes it possible to build security reductions for cryptographicprotocols that use provably secure ingredients.

Page 168: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

Shoup’s Modular Proofs

Shoup’s Modular Proofs

Adopting Shoup’s methodology allows to

check proofs more easily (longer proofs are possible),

compare different proof strategies,

concatenate proofs in a modular way by reusing pre-existing parts.

It makes it possible to build security reductions for cryptographicprotocols that use provably secure ingredients.

Page 169: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Ideal Cipher Model

The Ideal Cipher Model

Similar to the random oracle model, except that a blockcipher isreplaced by a random permutation.

The random permutation E takes a pair (k, x) and returns y = E (k; x).Of course E−1(k; y) = x . Both E or E−1 may be queried.

A random permutation is easy to simulate: for any fresh pair (k, x), picky at random such that (k, x ↔ y) 6∈ Hist [E ] for any x , set E (k; x) = yand return y . The history Hist [E ] must be updated with thecorrespondence (k, x ↔ y).

Open problem: is this equivalent to the random oracle model?

Page 170: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Ideal Cipher Model

The Ideal Cipher Model

Similar to the random oracle model, except that a blockcipher isreplaced by a random permutation.

The random permutation E takes a pair (k, x) and returns y = E (k; x).Of course E−1(k; y) = x . Both E or E−1 may be queried.

A random permutation is easy to simulate: for any fresh pair (k, x), picky at random such that (k, x ↔ y) 6∈ Hist [E ] for any x , set E (k; x) = yand return y . The history Hist [E ] must be updated with thecorrespondence (k, x ↔ y).

Open problem: is this equivalent to the random oracle model?

Page 171: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Ideal Cipher Model

The Ideal Cipher Model

Similar to the random oracle model, except that a blockcipher isreplaced by a random permutation.

The random permutation E takes a pair (k, x) and returns y = E (k; x).Of course E−1(k; y) = x . Both E or E−1 may be queried.

A random permutation is easy to simulate: for any fresh pair (k, x), picky at random such that (k, x ↔ y) 6∈ Hist [E ] for any x , set E (k; x) = yand return y . The history Hist [E ] must be updated with thecorrespondence (k, x ↔ y).

Open problem: is this equivalent to the random oracle model?

Page 172: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Ideal Cipher Model

The Ideal Cipher Model

Similar to the random oracle model, except that a blockcipher isreplaced by a random permutation.

The random permutation E takes a pair (k, x) and returns y = E (k; x).Of course E−1(k; y) = x . Both E or E−1 may be queried.

A random permutation is easy to simulate: for any fresh pair (k, x), picky at random such that (k, x ↔ y) 6∈ Hist [E ] for any x , set E (k; x) = yand return y . The history Hist [E ] must be updated with thecorrespondence (k, x ↔ y).

Open problem: is this equivalent to the random oracle model?

Page 173: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Generic Model

The Generic Model

The generic model assumes that a given group G is ideal i.e. has nohidden structure behind the group structure.

No one can perform operations on group elements a, b other thangroup operations c ← a ? b, c ← a−1 and test if a ∈ G.

All parties are provided with subroutines {?, ·−1, test} that use their ownrepresentation of group elements as strings.

A proof standing in the generic model means that a successful adversarymust exploit the structure of the group in a non classical fashion.

Page 174: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Generic Model

The Generic Model

The generic model assumes that a given group G is ideal i.e. has nohidden structure behind the group structure.

No one can perform operations on group elements a, b other thangroup operations c ← a ? b, c ← a−1 and test if a ∈ G.

All parties are provided with subroutines {?, ·−1, test} that use their ownrepresentation of group elements as strings.

A proof standing in the generic model means that a successful adversarymust exploit the structure of the group in a non classical fashion.

Page 175: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Generic Model

The Generic Model

The generic model assumes that a given group G is ideal i.e. has nohidden structure behind the group structure.

No one can perform operations on group elements a, b other thangroup operations c ← a ? b, c ← a−1 and test if a ∈ G.

All parties are provided with subroutines {?, ·−1, test} that use their ownrepresentation of group elements as strings.

A proof standing in the generic model means that a successful adversarymust exploit the structure of the group in a non classical fashion.

Page 176: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Proof Techniques

The Generic Model

The Generic Model

The generic model assumes that a given group G is ideal i.e. has nohidden structure behind the group structure.

No one can perform operations on group elements a, b other thangroup operations c ← a ? b, c ← a−1 and test if a ∈ G.

All parties are provided with subroutines {?, ·−1, test} that use their ownrepresentation of group elements as strings.

A proof standing in the generic model means that a successful adversarymust exploit the structure of the group in a non classical fashion.

Page 177: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 178: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 179: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 180: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 181: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 182: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 183: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 184: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 185: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 186: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 187: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 188: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 189: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Where Do We Stand From Now?

Provable Security: Where Do We Stand From Now?

Signature SchemesHash-then-Sign (FDH, PSS/PSS-R, Esign, . . . ): Loose or tight

reductions in the ROM. Nothing known in the StandardModel.

Classical Discrete-Log Based (Schnorr, ElGamal, DSA’s, . . . ): No orloose reductions in the ROM. No security proofs in theSM.

Bilinear-Map-Based Schemes (Boneh-Boyen, . . . ): Various reductions inthe ROM. Tight security reductions in the SM wrt weakproblems.

Encryption SchemesAd-Hoc Conversions (OAEP(+, . . . ), REACT, GEM I/II, . . . ): Loose or

tight reductions in the ROM. Nothing known in the SM.Hash Proof Systems (Cramer-Shoup, . . . ): Tight reduction in SM

relative to ≈DDH. Can we rely on stronger problems?IBE-based Constructions (CHK, BCHK, BMW): Idem.

Page 190: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 191: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 192: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 193: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 194: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 195: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 196: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 197: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

Provable Security: Trends

Provable Security: Trends

Convergence of Techniques. Proving equivalence of weakened proofmodels. Is it true that ROM ≡ ICM?

Alleviate Proofs Models. Programmable vs. Non-programmableROM/ICM/GGM. n-programmable oracles.

Getting Rid of These. ROM/ICM/GGM will become essentiallypedagogical. Only the Standard Model will remain.

New Complexity Assumptions. New computational assumptions appearevery year. Hope for a convergence towards simplifiedassumptions.

Impossibility Proofs. Proving that a security level cannot be reached dueto weak design.

Optimality Proofs. Showing that a security reduction is optimal.

Physical Security. Taking side-channels and attacks by fault injectioninto account. Provably secure smart cards?

Page 198: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 199: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 200: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 201: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 202: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 203: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 204: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 205: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can

Page 206: Provably Secure Cryptography: State of the Art and Industrial Applications · 2005-09-16 · Provably Secure Cryptography: State of the Art and Industrial Applications Outline Outline

Provably Secure Cryptography: State of the Art and Industrial Applications

Present and Future Trends

The Holy Grail of Provable Security

The Holy Grail of Provable Security

Cryptosystems with tight or perfect reductions wrt strong problems(factoring, dlog) in the Standard Model.

Perfectly modular proofs so that composing cryptosystems/protocolssimply means composing the proofs.

Automatic verification or generation of security proofs.

Extensions to the security of implementations of cryptosystems andprotocols.

Provable security is a rapidly evolving field. . .but many challenging issues remain open

You are welcome to contribute the way you can