Multi-Instance Security and its Application to Password- Based Cryptography

Size: px
Start display at page:

Download "Multi-Instance Security and its Application to Password- Based Cryptography"

Transcription

1 Multi-Instance Security and its Application to Password- Based Cryptography Stefano Tessaro MIT Joint work with Mihir Bellare (UC San Diego) Thomas Ristenpart (Univ. of Wisconsin)

2 Scenario: File encryption Want to store data in encrypted form using symmetric encryption.

3 Scenario: File encryption Want to store data in encrypted form using symmetric encryption. Keys need to be securely stored for later decryption

4 Scenario: File encryption Want to store data in encrypted form using symmetric encryption. Keys need to be securely stored for later decryption Alternative solution: Password-based cryptography.

5 Password-based encryption

6 Password-based encryption Used widely: Winzip, OpenOffice, Mac OS X FileVault,TrueCrypt, WiFi WPA (PBKDF),

7 Password-based encryption Used widely: Winzip, OpenOffice, Mac OS X FileVault,TrueCrypt, WiFi WPA (PBKDF), K = Key-derivation function KDF q1w2e3

8 Password-based encryption Used widely: Winzip, OpenOffice, Mac OS X FileVault,TrueCrypt, WiFi WPA (PBKDF), K = Key-derivation function KDF q1w2e3 PB-Encrypt(pw, M) K KDF(pw) C ENC(K, M) Return C

9 Password-based encryption Used widely: Winzip, OpenOffice, Mac OS X FileVault,TrueCrypt, WiFi WPA (PBKDF), ENC(K, M) K = Key-derivation function KDF q1w2e3 PB-Encrypt(pw, M) K KDF(pw) C ENC(K, M) Return C

10 Problem: Weak passwords are unavoidable

11 Problem: Weak passwords are unavoidable

12 Problem: Weak passwords are unavoidable

13 Mitigating dictionary attacks via iteration KDF = H c

14 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times

15 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256)

16 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C

17 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C Expectation: Work N to guess pw Work c N to break PB-Encrypt

18 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C Expectation: Work N to guess pw Work c N to break PB-Encrypt N = 2 32

19 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C Expectation: Work N to guess pw Work c N to break PB-Encrypt N = 2 32 N c = = 2 52

20 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C Expectation: Work N to guess pw Work c N to break PB-Encrypt N = 2 32 N c = = 2 52

21 Mitigating dictionary attacks via iteration KDF = H c pw H H H K c times H {0,1} {0,1} n is cryptographic hash function (e.g., SHA-256) PB-Encrypt(pw, M) K H c (pw) C ENC(K, M) Return C Expectation: Work N to guess pw Work c N to break PB-Encrypt N = 2 32 N c = = 2 52

22 PB-Encryption in the multi-user setting Real world has multiple users:

23 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) C 3 PB Encrypt(pw 3, M 3 )

24 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) C 3 PB Encrypt(pw 3, M 3 )

25 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) C 3 PB Encrypt(pw 3, M 3 )

26 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) M 1 Work c N to retrieve M 1 C 3 PB Encrypt(pw 3, M 3 )

27 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) M 1 Work c N to retrieve M 1 C 3 PB Encrypt(pw 3, M 3 )

28 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) Additional work to retrieve M 2? M 1 M 2 Work c N to retrieve M 1 C 3 PB Encrypt(pw 3, M 3 )

29 PB-Encryption in the multi-user setting Real world has multiple users: C 1 PB Encrypt(pw 1, M 1 ) C 2 PB Encrypt(pw 2, M 2 ) Additional work to retrieve M 2? M 1 M 2 Work c N to retrieve M 1 C 3 PB Encrypt(pw 3, M 3 ) Ideally: Work m c N to retrieve m plaintexts!

30 Multi-instance security amplification Not true in general:

31 Multi-instance security amplification Not true in general:

32 Multi-instance security amplification Not true in general: c times pw 1 H H H K 1

33 Multi-instance security amplification Not true in general: c times pw 1 H H H K 1 pw N H H H K N

34 Multi-instance security amplification Not true in general: c times pw 1 H H H K 1 pw N H H H K N Work N c + Work N / ciphertext = N c + m vs N c m

35 Multi-instance security amplification Not true in general: New design goal: Multi-instance c times security amplification Hardness of breaking multiple instances must increase linearly in the number of instances. pw 1 H H H K 1 pw N H H H K N Work N c + Work N / ciphertext = N c + m vs N c m

36 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack

37 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K

38 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K Randomly chosen per KDF evaluation

39 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Randomly chosen per KDF evaluation

40 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Randomly chosen per KDF evaluation

41 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Randomly chosen per KDF evaluation

42 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Randomly chosen per KDF evaluation Allows decryption

43 PKCS#5 Password-based cryptography standard Salting as suggested in PKCS#5 prevents attack KDF1: pw salt H H H K PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Randomly chosen per KDF evaluation Allows decryption Question: Does salting provably ensure multiinstance security amplification?

44 Iteration and salting in the real world No salting! No iteration!

45 Our results

46 Our results Question: Does salting provably ensure multi-instance security amplification?

47 Our results Question: Does salting provably ensure multi-instance security amplification? Answer: We do not really know!

48 Our results Question: Does salting provably ensure multi-instance security amplification? Answer: We do not really know! 1) No formal proof!

49 Our results Question: Does salting provably ensure multi-instance security amplification? Answer: We do not really know! 1) No formal proof! 2) No formal model!

50 Our results Question: Does salting provably ensure multi-instance security amplification? Answer: We do not really know! 1) No formal proof! 2) No formal model! Our contributions: 1) General definitional framework for multi-instance security of arbitrary cryptographic primitives. 2) Case study: Security analysis of PKCS#5 within our framework.

51 Outline 1. Multi-instance security 2. Security of PKCS#5 A case study

52 Outline 1. Multi-instance security 2. Security of PKCS#5 A case study

53 Single-instance security PB-Encryption LOR-Security b 0,1 pw PWD

54 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b )

55 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b

56 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2]

57 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2]

58 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2] PWR-Security pw PWD

59 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2] m PWR-Security pw PWD ENC(pw, m)

60 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2] m PWR-Security pw PWD pw ENC(pw, m)

61 Single-instance security PB-Encryption LOR-Security m 0, m 1 m 0 = m 1 b 0,1 pw PWD ENC(pw, m b ) b Adv lor A = 2 [Pr b = b 1 2] m PWR-Security pw PWD pw ENC(pw, m) Adv pwr A = Pr[pw = pw]

62 The multi-instance (mi) security vista Our goal: Define security metric for scheme S wrt property P to measure success of an adversary that: instances of the scheme concurrently. Corrupts up to t < m instances of the scheme (e.g., learns passwords). Wins if it breaks P for all uncorrupted instances.

63 The multi-instance (mi) security vista Our goal: Define security metric for scheme S wrt property P to measure success of an adversary that: Attacks m instances of the scheme concurrently. Corrupts up to t < m instances of the scheme (e.g., learns passwords). Wins if it breaks P for all uncorrupted instances.

64 The multi-instance (mi) security vista < mm instances of the scheme (e.g., learns passwords). Our goal: Define security metric for scheme S wrt property P to measure success of an adversary that: Attacks m instances of the scheme concurrently. Corrupts up to t < m instances of the scheme (e.g., learns passwords). Wins if it breaks P for all uncorrupted instances.

65 The multi-instance (mi) security vista < mm instances of the scheme (e.g., learns passwords). Our goal: Define security metric for scheme S wrt property P to measure success of an adversary that: Attacks m instances of the scheme concurrently. Wins if it breaks P for all uncorrupted instances. Wins if it breaks P for all uncorrupted instances.

66 PWR security

67 PWR security pw 1 PWD pw 2 PWD pw 3 PWD

68 PWR security pw 1 PWD pw 2 PWD pw 3 PWD

69 PWR security pw 1 PWD pw 2 PWD pw 3 PWD

70 PWR security pw 1 PWD pw 2 PWD pw 3 PWD

71 PWR security (pw 1, pw 2, pw 3 ) pw 1 PWD pw 2 PWD pw 3 PWD

72 PWR security (pw 1, pw 2, pw 3 ) pw 1 PWD pw 2 PWD pw 3 PWD Adv m pwr A = Pr[pw 1 = pw 1,, pw m = pw m ]

73 LOR security b 1 0,1 pw 1 PWD b 3 0,1 pw 3 PWD b 2 0,1 pw 2 PWD

74 LOR security b 1 0,1 pw 1 PWD b 3 0,1 pw 3 PWD b 2 0,1 pw 2 PWD

75 LOR security b 1 0,1 pw 1 PWD b 3 0,1 pw 3 PWD b 2 0,1 pw 2 PWD

76 LOR security b 1 0,1 pw 1 PWD b 3 0,1 pw 3 PWD Adv m lor A =? b 2 0,1 pw 2 PWD

77 Defining mi security for encryption Attempt #1: AND-advantage

78 Defining mi security for encryption Attempt #1: AND-advantage LORA-security: Output: b 1,, b m Advantage: Adv m lora A = Pr[ b 1,, b m = b 1,, b m ]

79 Defining mi security for encryption Attempt #1: AND-advantage LORA-security: Output: b 1,, b m Advantage: Adv m lora A = Pr[ b 1,, b m = b 1,, b m ] Problem: Does not measure hardness of winning all uncorrupted instances.

80 Defining mi security for encryption Attempt #1: AND-advantage LORA-security: Output: b 1,, b m Advantage: Adv m lora A = Pr[ b 1,, b m = b 1,, b m ] Problem: Does not measure hardness of winning all uncorrupted instances. Reason: If adversary with Pr[b 1 = b 1 ] > 3/4 Then adversary guessing second bit at random, with Pr b 1, b 2 = b 1, b 2 > = 3/8

81 Defining mi security for encryption Attempt #1: AND-advantage LORA-security: Output: b 1,, b m Advantage: Adv m lora A = Pr[ b 1,, b m = b 1,, b m ] Problem: Does not measure hardness of winning all uncorrupted instances. Reason: If adversary with Pr[b 1 = b 1 ] > 3/4 Then adversary guessing second bit at random, with Pr b 1, b 2 = b 1, b 2 > = 3/8

82 Defining mi security for encryption Attempt #2: XOR-advantage

83 Defining mi security for encryption Attempt #2: XOR-advantage LORX-security: Output: b Advantage: Adv m lorx A = 2 Pr b = b 1 b m 1/2

84 Defining mi security for encryption Attempt #2: XOR-advantage LORX-security: Output: b Advantage: Adv m lorx A = 2 Pr b = b 1 b m 1/2 Reason: If adversary with Pr b = b 1 > 1 + ε 2 Then: Adversary guessing second bit has no advantage Pr b = b 1 b 2 = 1 2

85 Mi security notions Relations m-lorx m-lora m-pwr

86 Mi security notions Relations m-lorx (1) m-lora m-pwr

87 Mi security notions Relations m-lorx (1) m-lora m-pwr

88 Mi security notions Relations m-lorx (1) m-lora m-pwr 1) Holds in most cases proof relies on probabilistic lemma from [U09].

89 Mi security notions Relations m-lorx (1) m-lora (2) m-pwr 1) Holds in most cases proof relies on probabilistic lemma from [U09].

90 Mi security notions Relations m-lorx (1) m-lora (2) m-pwr 1) Holds in most cases proof relies on probabilistic lemma from [U09]. 2) Very loose asymptotic implication based on Goldreich- Levin Theorem [GL89]

91 Relations LOR vs ROR m 0, m 1 b 0,1 pw PWD LOR-Security ENC(pw, m b ) b m 0 b 0,1 m 1 M pw PWD ROR-Security ENC(pw, m b ) b

92 Relations LOR vs ROR

93 Relations LOR vs ROR Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t

94 Relations LOR vs ROR Hybrid argument Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t

95 Relations LOR vs ROR Hybrid argument Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t L R L $ + $ R

96 Relations LOR vs ROR Hybrid argument Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t L R L $ + $ R Mi setting with m instances: Adv m rorx t Adv m lorx t 2 m Adv m rorx t

97 Relations LOR vs ROR Hybrid argument Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t L R L $ + $ R Mi setting with m instances: Adv m rorx t Adv m lorx t 2 m Adv m rorx t L R L $ $ R + L R L $ L $ + $ R $ R + L $ $ R

98 Relations LOR vs ROR Hybrid argument Classical textbook theorem. Adv ror t Adv lor t 2 Adv ror t L R L $ + $ R Tight! Mi setting with m instances: Adv m rorx t Adv m lorx t 2 m Adv m rorx t L R L $ $ R + L R L $ L $ + $ R $ R + L $ $ R

99 Outline 1. Multi-instance security 2. Security of PKCS#5 A case study

100 Outline 1. Multi-instance security 2. Security of PKCS#5 A case study

101 PKCS#5 Defining KDF Security

102 PKCS#5 Defining KDF Security Question: Does salting provably ensures multiinstance security amplification? YES!

103 PKCS#5 Defining KDF Security Question: Does salting provably ensures multiinstance security amplification? YES! pw salt H H H K

104 PKCS#5 Defining KDF Security Question: Does salting provably ensures multiinstance security amplification? YES! pw salt H H H K Main step: Security analysis of KDF1 for case H = RO.

105 KDF Security in the ROM KDF satisfies indifferentiability-like poperty [MRH04] Sim password distributions: Left Right pw 1 sa 1,, pw m sa m pw 1 sa 1,, pw m sa m KDF1 RO Test Sim K 1,, K m K 1,, K m 0/1 0/1

106 KDF Security in the ROM KDF satisfies indifferentiability-like poperty [MRH04] Sim password distributions: Left Right pw 1 sa 1,, pw m sa m pw 1 sa 1,, pw m sa m KDF1 RO Test Sim K 1,, K m q queries K 1,, K m q queries 0/1 0/1

107 KDF Security in the ROM KDF satisfies indifferentiability-like poperty [MRH04] Sim password distributions: Left Right pw 1 sa 1,, pw m sa m pw 1 sa 1,, pw m sa m KDF1 RO Test Sim K 1,, K m q queries K 1,, K m q queries 0/1 0/1

108 Final result: Security of PB-Encrypt Question: Does salting deliver multi-instance security amplification for PKCS#5? PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Theorem: A making q RO queries, B such that m rorx q Adv PB Encrypt A < mcn + m Adv ror ENC B + q 2 2 n + q 2 2 s

109 Final result: Security of PB-Encrypt Question: Does salting deliver multi-instance security amplification for PKCS#5? PB-Encrypt(pw, M) salt {0,1} s K H c (pw salt) C ENC(K, M) Return C salt Theorem: A making q RO queries, B such that m rorx q Adv PB Encrypt A < mcn + m Adv ror ENC B + q 2 2 n + q 2 2 s Work m c N to break encryption (RO queries)

110 Concluding Remarks Summary:

111 Concluding Remarks Summary: The world has multiple users

112 Concluding Remarks Summary: The world has multiple users Weak individual instances sometimes unavoidable

113 Concluding Remarks Summary: The world has multiple users Weak individual instances sometimes unavoidable Mi security as a second line of defense

114 Concluding Remarks Summary: The world has multiple users Weak individual instances sometimes unavoidable Mi security as a second line of defense Interesting technical questions

115 Concluding Remarks Summary: The world has multiple users Weak individual instances sometimes unavoidable Mi security as a second line of defense Interesting technical questions First security analysis of PKCS#5 in the mi setting

116 Concluding Remarks Summary: The world has multiple users Weak individual instances sometimes unavoidable Mi security as a second line of defense Interesting technical questions First security analysis of PKCS#5 in the mi setting Thank you!

Eliminating Random Permutation Oracles in the Even-Mansour Cipher. Zulfikar Ramzan. Joint work w/ Craig Gentry. DoCoMo Labs USA

Eliminating Random Permutation Oracles in the Even-Mansour Cipher. Zulfikar Ramzan. Joint work w/ Craig Gentry. DoCoMo Labs USA Eliminating Random Permutation Oracles in the Even-Mansour Cipher Zulfikar Ramzan Joint work w/ Craig Gentry DoCoMo Labs USA ASIACRYPT 2004 Outline Even-Mansour work and open problems. Main contributions

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

SHA-3 and permutation-based cryptography

SHA-3 and permutation-based cryptography SHA-3 and permutation-based cryptography Joan Daemen 1 Joint work with Guido Bertoni 1, Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Crypto summer school Šibenik,

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

Online Cryptography Course. Odds and ends. Key Deriva1on. Dan Boneh

Online Cryptography Course. Odds and ends. Key Deriva1on. Dan Boneh Online Cryptography Course Odds and ends Key Deriva1on Deriving many keys from one Typical scenario. a single source key (SK) is sampled from: Hardware random number generator A key exchange protocol (discussed

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 11 * modulo the 1-week extension on problems 3 & 4 Assignment 2 * is due! Assignment 3 is out and is due in two weeks! 1 Secrecy vs. integrity

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter 7 th International Conference on Post-Quantum Cryptography 2016 Ingo von Maurich 1, Lukas Heberle 1, Tim Güneysu 2 1 Horst Görtz Institute for

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mar Zhandry Princeton University Spring 2017 Announcements Homewor 3 due tomorrow Homewor 4 up Tae- home midterm tentative dates: Posted 3pm am Monday 3/13 Due 1pm Wednesday

More information

Data security (Cryptography) exercise book

Data security (Cryptography) exercise book University of Debrecen Faculty of Informatics Data security (Cryptography) exercise book 1 Contents 1 RSA 4 1.1 RSA in general.................................. 4 1.2 RSA background.................................

More information

An enciphering scheme based on a card shuffle

An enciphering scheme based on a card shuffle An enciphering scheme based on a card shuffle Ben Morris Mathematics, UC Davis Joint work with Viet Tung Hoang (Computer Science, UC Davis) and Phil Rogaway (Computer Science, UC Davis). Setting Blockcipher

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

A SECURITY MODEL FOR ANONYMOUS CREDENTIAL SYSTEMS

A SECURITY MODEL FOR ANONYMOUS CREDENTIAL SYSTEMS A SECURITY MODEL FOR ANONYMOUS CREDENTIAL SYSTEMS Andreas Pashalidis* and Chris J. Mitchell Information Security Group, Royal Holloway, University of London { A.Pashalidis,C.Mitchell }@rhul.ac.uk Abstract

More information

A Cryptosystem Based on the Composition of Reversible Cellular Automata

A Cryptosystem Based on the Composition of Reversible Cellular Automata A Cryptosystem Based on the Composition of Reversible Cellular Automata Adam Clarridge and Kai Salomaa Technical Report No. 2008-549 Queen s University, Kingston, Canada {adam, ksalomaa}@cs.queensu.ca

More information

A Blueprint for Civil GPS Navigation Message Authentication

A Blueprint for Civil GPS Navigation Message Authentication A Blueprint for Civil GPS Navigation Message Authentication Andrew Kerns, Kyle Wesson, and Todd Humphreys Radionavigation Laboratory University of Texas at Austin Applied Research Laboratories University

More information

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Interleaving And Channel Encoding Of Data Packets In Wireless Communications Interleaving And Channel Encoding Of Data Packets In Wireless Communications B. Aparna M. Tech., Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 10 Assignment 2 is due on Tuesday! 1 Recall: Pseudorandom generator (PRG) Defⁿ: A (fixed-length) pseudorandom generator (PRG) with expansion

More information

Some Cryptanalysis of the Block Cipher BCMPQ

Some Cryptanalysis of the Block Cipher BCMPQ Some Cryptanalysis of the Block Cipher BCMPQ V. Dimitrova, M. Kostadinoski, Z. Trajcheska, M. Petkovska and D. Buhov Faculty of Computer Science and Engineering Ss. Cyril and Methodius University, Skopje,

More information

EE 418 Network Security and Cryptography Lecture #3

EE 418 Network Security and Cryptography Lecture #3 EE 418 Network Security and Cryptography Lecture #3 October 6, 2016 Classical cryptosystems. Lecture notes prepared by Professor Radha Poovendran. Tamara Bonaci Department of Electrical Engineering University

More information

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security Baodong Qin 1,2, Shengli Liu 1, Tsz Hon Yuen 3, Robert H. Deng 4, Kefei Chen 5 1. Shanghai Jiao Tong University, China

More information

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

EE 418: Network Security and Cryptography

EE 418: Network Security and Cryptography EE 418: Network Security and Cryptography Homework 3 Solutions Assigned: Wednesday, November 2, 2016, Due: Thursday, November 10, 2016 Instructor: Tamara Bonaci Department of Electrical Engineering University

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes Jacques Patarin 1, 1 CP8 Crypto Lab, SchlumbergerSema, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France PRiSM, University of Versailles, 45 av. des

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

Symmetric-key encryption scheme based on the strong generating sets of permutation groups

Symmetric-key encryption scheme based on the strong generating sets of permutation groups Symmetric-key encryption scheme based on the strong generating sets of permutation groups Ara Alexanyan Faculty of Informatics and Applied Mathematics Yerevan State University Yerevan, Armenia Hakob Aslanyan

More information

DELIS-TR Provable Unlinkability Against Traffic Analysis already after log(n) steps!

DELIS-TR Provable Unlinkability Against Traffic Analysis already after log(n) steps! Project Number 001907 DELIS Dynamically Evolving, Large-scale Information Systems Integrated Project Member of the FET Proactive Initiative Complex Systems DELIS-TR-0134 Provable Unlinkability Against

More information

Automated Analysis and Synthesis of Block-Cipher Modes of Operation

Automated Analysis and Synthesis of Block-Cipher Modes of Operation Automated Analysis and Synthesis of Block-Cipher Modes of Operation Alex J. Malozemoff 1 Jonathan Katz 1 Matthew D. Green 2 1 University of Maryland 2 Johns Hopkins University Presented at the Fall Protocol

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes -Extended Version- Jacques Patarin PRiSM, University of Versailles, 45 av. des États-Unis, 78035 Versailles Cedex, France This paper is the extended version of the paper

More information

A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery

A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery Christophe Petit 1, François-Xavier Standaert 1, Olivier Pereira 1, Tal G. Malkin 2, Moti Yung 2 1, Université

More information

Conditional Cube Attack on Reduced-Round Keccak Sponge Function

Conditional Cube Attack on Reduced-Round Keccak Sponge Function Conditional Cube Attack on Reduced-Round Keccak Sponge Function Senyang Huang 1, Xiaoyun Wang 1,2,3, Guangwu Xu 4, Meiqin Wang 2,3, Jingyuan Zhao 5 1 Institute for Advanced Study, Tsinghua University,

More information

PROBABILISTIC MITIGATION OF CONTROL CHANNEL JAMMING VIA RANDOM KEY DISTRIBUTION

PROBABILISTIC MITIGATION OF CONTROL CHANNEL JAMMING VIA RANDOM KEY DISTRIBUTION PROBABILISTIC MITIGATION OF CONTROL CHANNEL JAMMING VIA RANDOM KEY DISTRIBUTION Patrick Tague, Mingyan Li, and Radha Poovendran Network Security Lab NSL, Department of Electrical Engineering, University

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Kun Peng, Colin Boyd and Ed Dawson Information Security Institute Queensland University of Technology {k.peng, c.boyd, e.dawson}@qut.edu.au

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 25 Mental Poker And Semantic Security CS 355 Fall 2005 / Lecture 25 1 Lecture Outline Review of number theory The Mental Poker Protocol Semantic security Semantic

More information

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh Public-Key Cryptosystem Based on Composite Degree Residuosity Classes aka Paillier Cryptosystem Harmeet Singh Harmeet Singh Winter 2018 1 / 26 Background s Background Foundation of public-key encryption

More information

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence.

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence. Section 4.4 Linear Congruences Definition: A congruence of the form ax b (mod m), where m is a positive integer, a and b are integers, and x is a variable, is called a linear congruence. The solutions

More information

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext Cryptography Codes Lecture 3: The Times Cipher, Factors, Zero Divisors, and Multiplicative Inverses Spring 2015 Morgan Schreffler Office: POT 902 http://www.ms.uky.edu/~mschreffler New Cipher Times Enemy

More information

Broadcast in Radio Networks in the presence of Byzantine Adversaries

Broadcast in Radio Networks in the presence of Byzantine Adversaries Broadcast in Radio Networks in the presence of Byzantine Adversaries Vinod Vaikuntanathan Abstract In PODC 0, Koo [] presented a protocol that achieves broadcast in a radio network tolerating (roughly)

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CS 6750 Lecture 1 September 10, 2009 Riccardo Pucella Goals of Classical Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to all communications Alice

More information

Unlinkability and Redundancy in Anonymous Publication Systems

Unlinkability and Redundancy in Anonymous Publication Systems Unlinkability and Redundancy in Anonymous Publication Systems Christian Boesgaard pink@diku.dk Department of Computer Science University of Copenhagen Denmark January 22, 2004 1 Introduction An anonymous

More information

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary We spoke about defense challenges Crypto introduction o Secret, public algorithms o Symmetric, asymmetric crypto, one-way hashes Attacks on cryptography o Cyphertext-only, known, chosen, MITM, brute-force

More information

MA/CSSE 473 Day 9. The algorithm (modified) N 1

MA/CSSE 473 Day 9. The algorithm (modified) N 1 MA/CSSE 473 Day 9 Primality Testing Encryption Intro The algorithm (modified) To test N for primality Pick positive integers a 1, a 2,, a k < N at random For each a i, check for a N 1 i 1 (mod N) Use the

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Dynamic extended DES Yi-Shiung Yeh 1, I-Te Chen 2, Ting-Yu Huang 1, Chan-Chi Wang 1, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta-Hsueh Road, HsinChu

More information

Stream Ciphers And Pseudorandomness Revisited. Table of contents

Stream Ciphers And Pseudorandomness Revisited. Table of contents Stream Ciphers And Pseudorandomness Revisited Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction Stream Ciphers Stream ciphers & pseudorandom

More information

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. B. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in

More information

BIKE - Bit-Flipping Key Encapsulation Presented to the NIST Post-Quantum Cryptography Standardization Conference April, 13 th 2018, Fort Lauderdale, Florida, USA Authors: Nicolas Aragon Paulo S. L. M.

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 5: Cryptographic Algorithms Common Encryption Algorithms RSA

More information

Provably weak instances of Ring-LWE revisited

Provably weak instances of Ring-LWE revisited Provably weak instances of Ring-LWE revisited Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research EUROCRYPT, May 9, 2016 Provably

More information

אני יודע מה עשית בפענוח האחרון: התקפות ערוצי צד על מחשבים אישיים

אני יודע מה עשית בפענוח האחרון: התקפות ערוצי צד על מחשבים אישיים אני יודע מה עשית בפענוח האחרון: התקפות ערוצי צד על מחשבים אישיים I Know What You Did Last Decryption: Side Channel Attacks on PCs Lev Pachmanov Tel Aviv University Daniel Genkin Technion and Tel Aviv University

More information

Distributed Settlers of Catan

Distributed Settlers of Catan Distributed Settlers of Catan Hassan Alsibyani, Tim Mickel, Willy Vasquez, Xiaoyue Zhang Massachusetts Institute of Technology May 15, 2014 Abstract Settlers of Catan is a popular multiplayer board game

More information

Lecture 1: Introduction

Lecture 1: Introduction Lecture 1: Introduction Instructor: Omkant Pandey Spring 2018 (CSE390) Instructor: Omkant Pandey Lecture 1: Introduction Spring 2018 (CSE390) 1 / 13 Cryptography Most of us rely on cryptography everyday

More information

Chapter 4 The Data Encryption Standard

Chapter 4 The Data Encryption Standard Chapter 4 The Data Encryption Standard History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in

More information

Classification of Ciphers

Classification of Ciphers Classification of Ciphers A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Technology by Pooja Maheshwari to the Department of Computer Science & Engineering Indian

More information

On the Complexity of Broadcast Setup

On the Complexity of Broadcast Setup On the Complexity of Broadcast Setup Martin Hirt, Pavel Raykov ETH Zurich, Switzerland {hirt,raykovp}@inf.ethz.ch July 5, 2013 Abstract Byzantine broadcast is a distributed primitive that allows a specific

More information

3D-Assisted Image Feature Synthesis for Novel Views of an Object

3D-Assisted Image Feature Synthesis for Novel Views of an Object 3D-Assisted Image Feature Synthesis for Novel Views of an Object Hao Su* Fan Wang* Li Yi Leonidas Guibas * Equal contribution View-agnostic Image Retrieval Retrieval using AlexNet features Query Cross-view

More information

A New Chaotic Secure Communication System

A New Chaotic Secure Communication System 1306 IEEE TRANSACTIONS ON COMMUNICATIONS, VOL 51, NO 8, AUGUST 2003 A New Chaotic Secure Communication System Zhengguo Li, Kun Li, Changyun Wen, and Yeng Chai Soh Abstract This paper proposes a digital

More information

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg Secure communication based on noisy input data Fuzzy Commitment schemes Stephan Sigg May 24, 2011 Overview and Structure 05.04.2011 Organisational 15.04.2011 Introduction 19.04.2011 Classification methods

More information

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods S.B.Gavali 1, A. K. Bongale 2 and A.B.Gavali 3 1 Department of Computer Engineering, Dr.D.Y.Patil College of Engineering,

More information

NEW FINDINGS ON RFID AUTHENTICATION SCHEMES AGAINST DE-SYNCHRONIZATION ATTACK. Received March 2011; revised July 2011

NEW FINDINGS ON RFID AUTHENTICATION SCHEMES AGAINST DE-SYNCHRONIZATION ATTACK. Received March 2011; revised July 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 7(A), July 2012 pp. 4431 4449 NEW FINDINGS ON RF AUTHENTICATION SCHEMES

More information

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

Building Oblivious Transfer on Channel Delays

Building Oblivious Transfer on Channel Delays Building Oblivious Transfer on Channel Delays Paolo Palmieri and Olivier Pereira Université catholique de Louvain UCL Crypto Group Place du Levant 3, B-1348 Louvain-la-Neuve, Belgium {paolo.palmieri,olivier.pereira}@uclouvain.be

More information

Cryptography s Application in Numbers Station

Cryptography s Application in Numbers Station Cryptography s Application in Numbers Station Jacqueline - 13512074 1 Program Studi Teknik Informatika Sekolah Teknik Elektro dan Informatika Institut Teknologi Bandung, Jl. Ganesha 10 Bandung 40132, Indonesia

More information

Math 319 Problem Set #7 Solution 18 April 2002

Math 319 Problem Set #7 Solution 18 April 2002 Math 319 Problem Set #7 Solution 18 April 2002 1. ( 2.4, problem 9) Show that if x 2 1 (mod m) and x / ±1 (mod m) then 1 < (x 1, m) < m and 1 < (x + 1, m) < m. Proof: From x 2 1 (mod m) we get m (x 2 1).

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

On Coding for Cooperative Data Exchange

On Coding for Cooperative Data Exchange On Coding for Cooperative Data Exchange Salim El Rouayheb Texas A&M University Email: rouayheb@tamu.edu Alex Sprintson Texas A&M University Email: spalex@tamu.edu Parastoo Sadeghi Australian National University

More information

Identity-based multisignature with message recovery

Identity-based multisignature with message recovery University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2013 Identity-based multisignature with message

More information

Security Note. BBM Enterprise

Security Note. BBM Enterprise Security Note BBM Enterprise Published: 2017-10-31 SWD-20171031151244990 Contents Document revision history... 4 About this guide... 5 System requirements...6 Using BBM Enterprise... 8 How BBM Enterprise

More information

Cryptography, Number Theory, and RSA

Cryptography, Number Theory, and RSA Cryptography, Number Theory, and RSA Joan Boyar, IMADA, University of Southern Denmark November 2015 Outline Symmetric key cryptography Public key cryptography Introduction to number theory RSA Modular

More information

CS 261 Notes: Zerocash

CS 261 Notes: Zerocash CS 261 Notes: Zerocash Scribe: Lynn Chua September 19, 2018 1 Introduction Zerocash is a cryptocurrency which allows users to pay each other directly, without revealing any information about the parties

More information

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Patel Dhaval Dhirubhai 1, Singh Kashkumar Nirmalsingh 2 1 Computer Network and Engineering, EastWest Institute of Technology,

More information

Software Security. Encryption. Encryption. Encryption. Encryption. Encryption. Week 5 Part 1. Masking Data from Unwelcome eyes

Software Security. Encryption. Encryption. Encryption. Encryption. Encryption. Week 5 Part 1. Masking Data from Unwelcome eyes Software Security Encryption Week 5 Part 1 Masking Data from Unwelcome eyes Encryption Encryption Encryption is the process of transforming data into another form Designed to make it readable only by those

More information

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks Loukas Lazos and Radha Poovendran Network Security Lab, Dept. of EE, University of Washington, Seattle, WA 98195-2500 {l lazos,

More information

Decoding Turbo Codes and LDPC Codes via Linear Programming

Decoding Turbo Codes and LDPC Codes via Linear Programming Decoding Turbo Codes and LDPC Codes via Linear Programming Jon Feldman David Karger jonfeld@theorylcsmitedu karger@theorylcsmitedu MIT LCS Martin Wainwright martinw@eecsberkeleyedu UC Berkeley MIT LCS

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Pseudorandom Functions and Permutaitons Modes of Operation Pseudorandom Functions Functions that look like random

More information

A Cryptographic Solution to a Game Theoretic. Problem. USA , USA.

A Cryptographic Solution to a Game Theoretic. Problem. USA , USA. A Cryptographic Solution to a Game Theoretic Problem Yevgeniy Dodis 1, Shai Halevi 2, and Tal Rabin 2 1 Laboratory for Computer Science, MIT, 545 Tech Square, Cambridge, MA 02139, USA. Email: yevgen@theory.lcs.mit.edu.

More information

New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256

New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 New Linear Cryptanalytic Results of Reduced-Round of CAST-28 and CAST-256 Meiqin Wang, Xiaoyun Wang, and Changhui Hu Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education,

More information

Cryptanalysis of Ladder-DES

Cryptanalysis of Ladder-DES Cryptanalysis of Ladder-DES Computer Science Department Technion - srael nstitute of Technology Haifa 32000, srael Email: biham@cs.technion, ac.il WWW: http://www.cs.technion.ac.il/-biham/ Abstract. Feistel

More information

A Novel Encryption System using Layered Cellular Automata

A Novel Encryption System using Layered Cellular Automata A Novel Encryption System using Layered Cellular Automata M Phani Krishna Kishore 1 S Kanthi Kiran 2 B Bangaru Bhavya 3 S Harsha Chaitanya S 4 Abstract As the technology is rapidly advancing day by day

More information

Game Theoretic Resistance to DoS Attacks Using Hidden Difficul

Game Theoretic Resistance to DoS Attacks Using Hidden Difficul Game Theoretic Resistance to DoS Attacks Using Hidden Difficulty Puzzles Harikrishna 1, Venkatanathan 1 and Pandu Rangan 2 1 College of Engineering Guindy, Anna University Chennai,Tamil Nadu, India 2 Indian

More information

Optimization of Overdrive Signoff

Optimization of Overdrive Signoff Optimization of Overdrive Signoff Tuck-Boon Chan, Andrew B. Kahng, Jiajia Li and Siddhartha Nath VLSI CAD LABORATORY, UC San Diego UC San Diego / VLSI CAD Laboratory -1- Outline Motivation Design Cone

More information

Yale University Department of Computer Science

Yale University Department of Computer Science LUX ETVERITAS Yale University Department of Computer Science Secret Bit Transmission Using a Random Deal of Cards Michael J. Fischer Michael S. Paterson Charles Rackoff YALEU/DCS/TR-792 May 1990 This work

More information

Lecture 7: The Principle of Deferred Decisions

Lecture 7: The Principle of Deferred Decisions Randomized Algorithms Lecture 7: The Principle of Deferred Decisions Sotiris Nikoletseas Professor CEID - ETY Course 2017-2018 Sotiris Nikoletseas, Professor Randomized Algorithms - Lecture 7 1 / 20 Overview

More information

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S.

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S. Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities Kushch S. The work offers a new approach to the formation of functions which are used in cryptography

More information

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER P.Sundarayya 1, M.M.Sandeep Kumar 2, M.G.Vara Prasad 3 1,2 Department of Mathematics, GITAM, University, (India) 3 Department

More information

Performance Evaluation of AODV, DSDV and DSR or Avoiding Selective Jamming Attacks in WLAN

Performance Evaluation of AODV, DSDV and DSR or Avoiding Selective Jamming Attacks in WLAN IJIRST International Journal for Innovative Research in Science & Technology Volume 3 Issue 02 July 2016 ISSN (online): 2349-6010 Performance Evaluation of AODV, DSDV and DSR or Avoiding Selective Jamming

More information

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here Course Business Homework 2 Due Now Midterm is on March 1 Final Exam is Monday, May 1 (7 PM) Location: Right here Harry Hagrid 1 Cryptography CS 555 Topic 17: DES, 3DES 2 Recap Goals for This Week: Practical

More information

Random Sequences for Choosing Base States and Rotations in Quantum Cryptography

Random Sequences for Choosing Base States and Rotations in Quantum Cryptography Random Sequences for Choosing Base States and Rotations in Quantum Cryptography Sindhu Chitikela Department of Computer Science Oklahoma State University Stillwater, OK, USA sindhu.chitikela@okstate.edu

More information

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption Applied Mathematical Sciences, Vol. 7, 2013, no. 23, 1143-1155 HIKARI Ltd, www.m-hikari.com Triple-DES Block of 96 Bits: An Application to Colour Image Encryption V. M. Silva-García Instituto politécnico

More information

Outline for today s lecture Informed Search Optimal informed search: A* (AIMA 3.5.2) Creating good heuristic functions Hill Climbing

Outline for today s lecture Informed Search Optimal informed search: A* (AIMA 3.5.2) Creating good heuristic functions Hill Climbing Informed Search II Outline for today s lecture Informed Search Optimal informed search: A* (AIMA 3.5.2) Creating good heuristic functions Hill Climbing CIS 521 - Intro to AI - Fall 2017 2 Review: Greedy

More information

Andrei Sabelfeld. Joint work with Per Hallgren and Martin Ochoa

Andrei Sabelfeld. Joint work with Per Hallgren and Martin Ochoa Andrei Sabelfeld Joint work with Per Hallgren and Martin Ochoa Privacy for location based services Explosion of interest to location based services (LBS) locating people, vehicles, vessels, cargo, devices

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

Acentral problem in the design of wireless networks is how

Acentral problem in the design of wireless networks is how 1968 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 6, SEPTEMBER 1999 Optimal Sequences, Power Control, and User Capacity of Synchronous CDMA Systems with Linear MMSE Multiuser Receivers Pramod

More information

Note Computations with a deck of cards

Note Computations with a deck of cards Theoretical Computer Science 259 (2001) 671 678 www.elsevier.com/locate/tcs Note Computations with a deck of cards Anton Stiglic Zero-Knowledge Systems Inc, 888 de Maisonneuve East, 6th Floor, Montreal,

More information

Distributed Source Coding: A New Paradigm for Wireless Video?

Distributed Source Coding: A New Paradigm for Wireless Video? Distributed Source Coding: A New Paradigm for Wireless Video? Christine Guillemot, IRISA/INRIA, Campus universitaire de Beaulieu, 35042 Rennes Cédex, FRANCE Christine.Guillemot@irisa.fr The distributed

More information

Colored Image Ciphering with Key Image

Colored Image Ciphering with Key Image EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 5/ August 2016 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) Colored Image Ciphering with Key Image ZAINALABIDEEN ABDULLASAMD

More information

A Random Network Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast

A Random Network Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast ISSN 746-7659, England, U Journal of Information and Computing Science Vol. 4, No., 9, pp. 4-3 A Random Networ Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast in Yang,, +, Gang

More information