COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Size: px
Start display at page:

Download "COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017"

Transcription

1 COS433/Math 473: Cryptography Mar Zhandry Princeton University Spring 2017

2 Announcements Homewor 3 due tomorrow Homewor 4 up Tae- home midterm tentative dates: Posted 3pm am Monday 3/13 Due 1pm Wednesday 3/15

3 Last Time CPA Security Pseudorandom unctions

4 Pseudorandom unctions unctions that loo lie random functions Syntax: Key space {0,1} λ Domain X (usually {0,1} m, m may depend on λ) Co- domain/range Y (usually {0,1} n, may depend on λ) unction :{0,1} λ Xà Y

5 Pseudorandom unctions Security: λ b x X y Challenger b

6 Pseudorandom unctions Security: λ b=0 x X y Challenger ß K λ y ß (,x) b PR-Exp 0 (, λ)

7 Pseudorandom unctions Security: λ b=1 x X y Challenger Hß uncs(x,y) y = H(x) b PR-Exp 1 (, λ)

8 PR Security Definition Definition: is a secure PR if, for all probabilistic polynomial time (PPT), there exists a negligible function ε such that Pr[1ß PR-Exp 0 (, λ) ] Pr[1ß PR-Exp 1 (, λ) ] ε(λ)

9 Using PRs to Build Encryption Enc(, m): Choose random rß X Compute yß (,r) Compute cß y m Output (r,c) Dec(, (r,c) ): Compute y ß (,r) Compute and output m ß c y Correctness: y =y since is deterministic m = c y = y m y = m

10 Counter Mode Enc(, m): Choose random rß {0,1} λ/2 Write i as λ/2- bit string or i=1,, m, Compute y i ß (,r i) Compute c i ß y i m i Output (r,c) where c=(c 1,,c m ) Dec(, (r,c) ): or i=1,,l, Compute y i ß (,r i) Compute m i ß y i c i Output m=m 1,,m l Handles any message of length at most 2 λ/2 Includes all polynomial- length messages

11 Counter Mode IV ( IV, )

12 Counter Mode Decryption (, )

13 This Time Pseudorandom Permutations/Bloc Ciphers Modes of Operation

14 Pseudorandom Permutations (also nown as bloc ciphers) unctions that loo lie random permutations Syntax: Key space {0,1} λ Domain X (usually {0,1} n, n usually depends on λ) Range X unction :{0,1} λ Xà X unction -1 :{0,1} λ Xà X Correctness:,x, -1 (, (, x) ) = x

15 Pseudorandom Permutations b λ Security: Challenger x X y b

16 Pseudorandom Permutations b=0 λ Security: Challenger x X y y ß (,x) b PR-Exp0( ß Kλ, λ)

17 Pseudorandom Permutations b=1 λ Security: Challenger Hß Perms(X,X) x X y = H(x) y b PR-Exp1(, λ)

18 Theorem: A PRP (, -1 ) is secure iff is a secure as a PR

19 Proof Secure as PRP Secure as PR Assume, hybrids Hybrid 0: x X Challenger ß K λ y y ß (,x) b

20 Proof Secure as PRP Secure as PR Assume, hybrids Hybrid 1: x X Challenger Hß Perms(X,X) y y ß (,x) b

21 Proof Secure as PRP Secure as PR Assume, hybrids Hybrid 2: x X Challenger Hß uncs(x,x) y y ß (,x) b

22 Proof Secure as PRP Secure as PR Assume, hybrids Hybrids 0 and 1 are indistinguishable by PRP security Hybrids 1 and 2? In Hybrid 1, sees random distinct answers In Hybrid 2, sees random answers Except with probability q 2 /2 n+1, random answers will be distinct anyway

23 Proof Secure as PR Secure as PRP Assume, hybrids Proof essentially identical to other direction

24 Suppose (, -1 ) is a secure PRP Is ( -1,) also a secure PRP?

25 How to use bloc ciphers for encryption

26 Counter Mode (CTR) IV ( IV, )

27 Electronic Code Boo (ECB) Enc(, m): Brea m into t blocs m i of n bits or each bloc m i, let c i = (, m i ) Output c = (c 1,, c t ) Dec(, c): Brea c into t blocs c i of n bits or each bloc c i, let m i = -1 (, c i ) Output m = (m 1,, m t ) substitution cipher for n- bit alphabet

28 Electronic Code Boo (ECB)

29 ECB Decryption

30 Security of ECB? Is ECB mode CPA secure? Is ECB mode one- time secure?

31 Security of ECB Plaintex Ciphertext Ideal

32 Cipher Bloc Chaining (CBC) Mode IV ( ) (, ) IV (or now, assume all messages are multiples of the bloc length)

33 CBC Mode Decryption (, ) IV ( )

34 Theorem: If (, -1 ) is a secure pseudorandom permutation, then CBC mode encryption is CPA secure

35 Proof Setch Assume toward contradiction an adversary CBC mode for Hybrids

36 Proof Setch Hybrid 0 m 0 IV ( ) (, ) IV

37 Proof Setch Hybrid 1 m 0 IV ( ) H H H H H (, ) IV

38 Proof Setch Hybrid 2 m 1 IV ( ) H H H H H (, ) IV

39 Proof Setch Hybrid 3 m 1 IV ( ) (, ) IV

40 Proof Setch Hybrid 0,1 differ by replacing calls to with calls to random permutation H Indistinguishable by PRP security Same for Hybrids 2,3 All that is left is to show indistinguishability of 1,2

41 Proof Setch Hybrid 1 m 0 IV ( ) H H H H H (, ) IV

42 Proof Setch Hybrid 2 m 1 IV ( ) H H H H H (, ) IV

43 Proof Setch Idea: As long as, say, the sequence of left messages queried by does not result in two calls to on the same input, all outputs will be random (distinct) outputs or each message, first query to will be uniformly random Second query gets XORed with output of first query to uniformly random

44 Proof Setch Idea: Since queries to are (essentially) uniformly random, probability of querying same input twice is exponentially small Ciphertexts will be essentially random True regardless of encrypting m 0 or m 1

45 Stateful Variants of CBC Chained CBC IV is set to last bloc of previous ciphertext Deterministic IV Sender eeps a counter To encrypt, IV is set to counter, and counter is incremented Both variants mean no need to send IV

46 Chained CBC IV ( ) (, ) ( ) ( )

47 Is Chained CBC Secure?

48 Deterministic IV ctr ( ) ctr ++ ( )

49 Is Deterministic IV Secure?

50 Output eedbac Mode (OB) IV (, ) IV Turn bloc cipher into self stream cipher

51 OB Decryption IV

52 What happens if a bloc is lost in transmission?

53 Cipher eedbac (CB) IV (, ) IV Turn bloc cipher into self- synchronizing stream cipher

54 CB Decryption IV

55 What happens if a bloc is lost in transmission?

56 Security of OB, CB modes Security very similar to CBC Define 4 hybrids 0: encrypt left messages 1: replace PRP with random permutation 2: encrypt right messages 3: replace random permutation with PRP 0,1 and 2,3 are indistinguishable by PRP security 1,2 are indistinguishable since ciphertexts are essentially random

57 Summary PRPs/Bloc Ciphers Modes of operations: ECB, Counter, CBC, OB, CB

58 Next Time Constructing PRPs/bloc ciphers

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Pseudorandom Functions and Permutaitons Modes of Operation Pseudorandom Functions Functions that look like random

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 10 Assignment 2 is due on Tuesday! 1 Recall: Pseudorandom generator (PRG) Defⁿ: A (fixed-length) pseudorandom generator (PRG) with expansion

More information

Stream Ciphers And Pseudorandomness Revisited. Table of contents

Stream Ciphers And Pseudorandomness Revisited. Table of contents Stream Ciphers And Pseudorandomness Revisited Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction Stream Ciphers Stream ciphers & pseudorandom

More information

Automated Analysis and Synthesis of Block-Cipher Modes of Operation

Automated Analysis and Synthesis of Block-Cipher Modes of Operation Automated Analysis and Synthesis of Block-Cipher Modes of Operation Alex J. Malozemoff 1 Jonathan Katz 1 Matthew D. Green 2 1 University of Maryland 2 Johns Hopkins University Presented at the Fall Protocol

More information

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary We spoke about defense challenges Crypto introduction o Secret, public algorithms o Symmetric, asymmetric crypto, one-way hashes Attacks on cryptography o Cyphertext-only, known, chosen, MITM, brute-force

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 25 Mental Poker And Semantic Security CS 355 Fall 2005 / Lecture 25 1 Lecture Outline Review of number theory The Mental Poker Protocol Semantic security Semantic

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 11 * modulo the 1-week extension on problems 3 & 4 Assignment 2 * is due! Assignment 3 is out and is due in two weeks! 1 Secrecy vs. integrity

More information

An enciphering scheme based on a card shuffle

An enciphering scheme based on a card shuffle An enciphering scheme based on a card shuffle Ben Morris Mathematics, UC Davis Joint work with Viet Tung Hoang (Computer Science, UC Davis) and Phil Rogaway (Computer Science, UC Davis). Setting Blockcipher

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Eliminating Random Permutation Oracles in the Even-Mansour Cipher. Zulfikar Ramzan. Joint work w/ Craig Gentry. DoCoMo Labs USA

Eliminating Random Permutation Oracles in the Even-Mansour Cipher. Zulfikar Ramzan. Joint work w/ Craig Gentry. DoCoMo Labs USA Eliminating Random Permutation Oracles in the Even-Mansour Cipher Zulfikar Ramzan Joint work w/ Craig Gentry DoCoMo Labs USA ASIACRYPT 2004 Outline Even-Mansour work and open problems. Main contributions

More information

Online Cryptography Course. Odds and ends. Key Deriva1on. Dan Boneh

Online Cryptography Course. Odds and ends. Key Deriva1on. Dan Boneh Online Cryptography Course Odds and ends Key Deriva1on Deriving many keys from one Typical scenario. a single source key (SK) is sampled from: Hardware random number generator A key exchange protocol (discussed

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CS 6750 Lecture 1 September 10, 2009 Riccardo Pucella Goals of Classical Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to all communications Alice

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes -Extended Version- Jacques Patarin PRiSM, University of Versailles, 45 av. des États-Unis, 78035 Versailles Cedex, France This paper is the extended version of the paper

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 5b September 11, 2013 CPSC 467, Lecture 5b 1/11 Stream ciphers CPSC 467, Lecture 5b 2/11 Manual stream ciphers Classical stream ciphers

More information

SHA-3 and permutation-based cryptography

SHA-3 and permutation-based cryptography SHA-3 and permutation-based cryptography Joan Daemen 1 Joint work with Guido Bertoni 1, Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Crypto summer school Šibenik,

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence.

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence. Section 4.4 Linear Congruences Definition: A congruence of the form ax b (mod m), where m is a positive integer, a and b are integers, and x is a variable, is called a linear congruence. The solutions

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

5. (1-25 M) How many ways can 4 women and 4 men be seated around a circular table so that no two women are seated next to each other.

5. (1-25 M) How many ways can 4 women and 4 men be seated around a circular table so that no two women are seated next to each other. A.Miller M475 Fall 2010 Homewor problems are due in class one wee from the day assigned (which is in parentheses. Please do not hand in the problems early. 1. (1-20 W A boo shelf holds 5 different English

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes Jacques Patarin 1, 1 CP8 Crypto Lab, SchlumbergerSema, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France PRiSM, University of Versailles, 45 av. des

More information

Cryptography, Number Theory, and RSA

Cryptography, Number Theory, and RSA Cryptography, Number Theory, and RSA Joan Boyar, IMADA, University of Southern Denmark November 2015 Outline Symmetric key cryptography Public key cryptography Introduction to number theory RSA Modular

More information

methods for subliminal channels Kazukuni Kobara and Hideki Imai Institute of Industrial Science, The University of Tokyo

methods for subliminal channels Kazukuni Kobara and Hideki Imai Institute of Industrial Science, The University of Tokyo In Proc. of International Conference on Information and Communications Security (ICICS'97) : LNCS 1334, pp.325{334,(1997) Self-synchronized message randomization methods for subliminal channels Kazukuni

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh Public-Key Cryptosystem Based on Composite Degree Residuosity Classes aka Paillier Cryptosystem Harmeet Singh Harmeet Singh Winter 2018 1 / 26 Background s Background Foundation of public-key encryption

More information

EE 418 Network Security and Cryptography Lecture #3

EE 418 Network Security and Cryptography Lecture #3 EE 418 Network Security and Cryptography Lecture #3 October 6, 2016 Classical cryptosystems. Lecture notes prepared by Professor Radha Poovendran. Tamara Bonaci Department of Electrical Engineering University

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

Multi-Instance Security and its Application to Password- Based Cryptography

Multi-Instance Security and its Application to Password- Based Cryptography Multi-Instance Security and its Application to Password- Based Cryptography Stefano Tessaro MIT Joint work with Mihir Bellare (UC San Diego) Thomas Ristenpart (Univ. of Wisconsin) Scenario: File encryption

More information

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here Course Business Homework 2 Due Now Midterm is on March 1 Final Exam is Monday, May 1 (7 PM) Location: Right here Harry Hagrid 1 Cryptography CS 555 Topic 17: DES, 3DES 2 Recap Goals for This Week: Practical

More information

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

Some Cryptanalysis of the Block Cipher BCMPQ

Some Cryptanalysis of the Block Cipher BCMPQ Some Cryptanalysis of the Block Cipher BCMPQ V. Dimitrova, M. Kostadinoski, Z. Trajcheska, M. Petkovska and D. Buhov Faculty of Computer Science and Engineering Ss. Cyril and Methodius University, Skopje,

More information

Public Key Locally Decodable Codes with Short Keys

Public Key Locally Decodable Codes with Short Keys Public Key Locally Decodable Codes with Short Keys Brett Hemenway Rafail Ostrovsky Martin J. Strauss Mary Wootters September 5, 2011 Abstract This work considers locally decodable codes in the computationally

More information

Fermat s little theorem. RSA.

Fermat s little theorem. RSA. .. Computing large numbers modulo n (a) In modulo arithmetic, you can always reduce a large number to its remainder a a rem n (mod n). (b) Addition, subtraction, and multiplication preserve congruence:

More information

MA/CSSE 473 Day 13. Student Questions. Permutation Generation. HW 6 due Monday, HW 7 next Thursday, Tuesday s exam. Permutation generation

MA/CSSE 473 Day 13. Student Questions. Permutation Generation. HW 6 due Monday, HW 7 next Thursday, Tuesday s exam. Permutation generation MA/CSSE 473 Day 13 Permutation Generation MA/CSSE 473 Day 13 HW 6 due Monday, HW 7 next Thursday, Student Questions Tuesday s exam Permutation generation 1 Exam 1 If you want additional practice problems

More information

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter 7 th International Conference on Post-Quantum Cryptography 2016 Ingo von Maurich 1, Lukas Heberle 1, Tim Güneysu 2 1 Horst Görtz Institute for

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Lecture 1: Introduction

Lecture 1: Introduction Lecture 1: Introduction Instructor: Omkant Pandey Spring 2018 (CSE390) Instructor: Omkant Pandey Lecture 1: Introduction Spring 2018 (CSE390) 1 / 13 Cryptography Most of us rely on cryptography everyday

More information

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms International Journal of Network Security, Vol.5, No.3, PP.241 251, Nov. 2007 241 Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms Nawal El-Fishawy

More information

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result.

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result. Example - Coin Toss Coin Toss: Alice and Bob want to toss a coin. Easy to do when they are in the same room. How can they toss a coin over the phone? Mutual Commitments Solution: Alice tosses a coin and

More information

Sudoku an alternative history

Sudoku an alternative history Sudoku an alternative history Peter J. Cameron p.j.cameron@qmul.ac.uk Talk to the Archimedeans, February 2007 Sudoku There s no mathematics involved. Use logic and reasoning to solve the puzzle. Instructions

More information

Data security (Cryptography) exercise book

Data security (Cryptography) exercise book University of Debrecen Faculty of Informatics Data security (Cryptography) exercise book 1 Contents 1 RSA 4 1.1 RSA in general.................................. 4 1.2 RSA background.................................

More information

Problem Set 10 Solutions

Problem Set 10 Solutions Design and Analysis of Algorithms May 8, 2015 Massachusetts Institute of Technology 6.046J/18.410J Profs. Erik Demaine, Srini Devadas, and Nancy Lynch Problem Set 10 Solutions Problem Set 10 Solutions

More information

COMP Online Algorithms. Paging and k-server Problem. Shahin Kamali. Lecture 11 - Oct. 11, 2018 University of Manitoba

COMP Online Algorithms. Paging and k-server Problem. Shahin Kamali. Lecture 11 - Oct. 11, 2018 University of Manitoba COMP 7720 - Online Algorithms Paging and k-server Problem Shahin Kamali Lecture 11 - Oct. 11, 2018 University of Manitoba COMP 7720 - Online Algorithms Paging and k-server Problem 1 / 19 Review & Plan

More information

Discrete Mathematics and Probability Theory Spring 2014 Anant Sahai Note 11

Discrete Mathematics and Probability Theory Spring 2014 Anant Sahai Note 11 EECS 70 Discrete Mathematics and Probability Theory Spring 2014 Anant Sahai Note 11 Counting As we saw in our discussion for uniform discrete probability, being able to count the number of elements of

More information

Self-Scrambling Anonymizer. Overview

Self-Scrambling Anonymizer. Overview Financial Cryptography 2000 21-25 february 2000 - Anguilla Self-Scrambling Anonymizers Département d Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche Overview Introduction

More information

The Product Rule The Product Rule: A procedure can be broken down into a sequence of two tasks. There are n ways to do the first task and n

The Product Rule The Product Rule: A procedure can be broken down into a sequence of two tasks. There are n ways to do the first task and n Chapter 5 Chapter Summary 5.1 The Basics of Counting 5.2 The Pigeonhole Principle 5.3 Permutations and Combinations 5.5 Generalized Permutations and Combinations Section 5.1 The Product Rule The Product

More information

Discrete Mathematics: Logic. Discrete Mathematics: Lecture 15: Counting

Discrete Mathematics: Logic. Discrete Mathematics: Lecture 15: Counting Discrete Mathematics: Logic Discrete Mathematics: Lecture 15: Counting counting combinatorics: the study of the number of ways to put things together into various combinations basic counting principles

More information

Grade 7 and 8 Math Circles March 19th/20th/21st. Cryptography

Grade 7 and 8 Math Circles March 19th/20th/21st. Cryptography Faculty of Mathematics Waterloo, Ontario N2L 3G1 Centre for Education in Mathematics and Computing Grade 7 and 8 Math Circles March 19th/20th/21st Cryptography Introduction Before we begin, it s important

More information

Discrete Mathematics and Probability Theory Spring 2018 Ayazifar and Rao Midterm 2 Solutions

Discrete Mathematics and Probability Theory Spring 2018 Ayazifar and Rao Midterm 2 Solutions CS 70 Discrete Mathematics and Probability Theory Spring 2018 Ayazifar and Rao Midterm 2 Solutions PRINT Your Name: Oski Bear SIGN Your Name: OS K I PRINT Your Student ID: CIRCLE your exam room: Pimentel

More information

Conditional Cube Attack on Reduced-Round Keccak Sponge Function

Conditional Cube Attack on Reduced-Round Keccak Sponge Function Conditional Cube Attack on Reduced-Round Keccak Sponge Function Senyang Huang 1, Xiaoyun Wang 1,2,3, Guangwu Xu 4, Meiqin Wang 2,3, Jingyuan Zhao 5 1 Institute for Advanced Study, Tsinghua University,

More information

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Colin Stirling Informatics Some slides based on ones by Myrto Arapinis Colin Stirling (Informatics) Discrete

More information

Cryptographic Shuffles and Their Applications

Cryptographic Shuffles and Their Applications 이학박사학위논문 Cryptographic Shuffles and Their Applications ( 암호학적셔플과그응용 ) 2012 년 8 월 서울대학교대학원 수리과학부 김명선 Cryptographic Shuffles and Their Applications ( 암호학적셔플과그응용 ) 지도교수천정희 이논문을이학박사학위논문으로제출함 2012 년 5 월 서울대학교대학원

More information

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Chapter 0: Introduction Number Theory enjoys a very long history in short, number theory is a study of integers. Mathematicians over

More information

Math 454 Summer 2005 Due Wednesday 7/13/05 Homework #2. Counting problems:

Math 454 Summer 2005 Due Wednesday 7/13/05 Homework #2. Counting problems: Homewor #2 Counting problems: 1 How many permutations of {1, 2, 3,..., 12} are there that don t begin with 2? Solution: (100%) I thin the easiest way is by subtracting off the bad permutations: 12! = total

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

COUNTING AND PROBABILITY

COUNTING AND PROBABILITY CHAPTER 9 COUNTING AND PROBABILITY Copyright Cengage Learning. All rights reserved. SECTION 9.2 Possibility Trees and the Multiplication Rule Copyright Cengage Learning. All rights reserved. Possibility

More information

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext Cryptography Codes Lecture 3: The Times Cipher, Factors, Zero Divisors, and Multiplicative Inverses Spring 2015 Morgan Schreffler Office: POT 902 http://www.ms.uky.edu/~mschreffler New Cipher Times Enemy

More information

A Cryptosystem Based on the Composition of Reversible Cellular Automata

A Cryptosystem Based on the Composition of Reversible Cellular Automata A Cryptosystem Based on the Composition of Reversible Cellular Automata Adam Clarridge and Kai Salomaa Technical Report No. 2008-549 Queen s University, Kingston, Canada {adam, ksalomaa}@cs.queensu.ca

More information

CS 261 Notes: Zerocash

CS 261 Notes: Zerocash CS 261 Notes: Zerocash Scribe: Lynn Chua September 19, 2018 1 Introduction Zerocash is a cryptocurrency which allows users to pay each other directly, without revealing any information about the parties

More information

A basic guitar is a musical string instrument with six strings. In standard tuning they have the notes E, A, D, G, B and E

A basic guitar is a musical string instrument with six strings. In standard tuning they have the notes E, A, D, G, B and E A.Manimaran* et al. International Journal Of Pharmacy & Technology ISSN: 0975-766X CODEN: IJPTFI Available Online through Research Article www.ijptonline.com DATA ENCRYPTION AND DECRYPTION USING GUITAR

More information

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator.

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator. Lecture 32 Instructor s Comments: This is a make up lecture. You can choose to cover many extra problems if you wish or head towards cryptography. I will probably include the square and multiply algorithm

More information

Assignment 2. Due: Monday Oct. 15, :59pm

Assignment 2. Due: Monday Oct. 15, :59pm Introduction To Discrete Math Due: Monday Oct. 15, 2012. 11:59pm Assignment 2 Instructor: Mohamed Omar Math 6a For all problems on assignments, you are allowed to use the textbook, class notes, and other

More information

Classification of Ciphers

Classification of Ciphers Classification of Ciphers A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Technology by Pooja Maheshwari to the Department of Computer Science & Engineering Indian

More information

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand HW 8

Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand HW 8 CS 70 Discrete Mathematics and Probability Theory Fall 2016 Seshia and Walrand HW 8 1 Sundry Before you start your homewor, write down your team. Who else did you wor with on this homewor? List names and

More information

# 12 ECE 253a Digital Image Processing Pamela Cosman 11/4/11. Introductory material for image compression

# 12 ECE 253a Digital Image Processing Pamela Cosman 11/4/11. Introductory material for image compression # 2 ECE 253a Digital Image Processing Pamela Cosman /4/ Introductory material for image compression Motivation: Low-resolution color image: 52 52 pixels/color, 24 bits/pixel 3/4 MB 3 2 pixels, 24 bits/pixel

More information

On Symmetric Key Broadcast Encryption

On Symmetric Key Broadcast Encryption On Symmetric Key Broadcast Encryption Sanjay Bhattacherjee and Palash Sarkar Indian Statistical Institute, Kolkata Elliptic Curve Cryptography (This is not) 2014 Bhattacherjee and Sarkar Symmetric Key

More information

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. B. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in

More information

Frequency hopping does not increase anti-jamming resilience of wireless channels

Frequency hopping does not increase anti-jamming resilience of wireless channels Frequency hopping does not increase anti-jamming resilience of wireless channels Moritz Wiese and Panos Papadimitratos Networed Systems Security Group KTH Royal Institute of Technology, Stocholm, Sweden

More information

EE 418: Network Security and Cryptography

EE 418: Network Security and Cryptography EE 418: Network Security and Cryptography Homework 3 Solutions Assigned: Wednesday, November 2, 2016, Due: Thursday, November 10, 2016 Instructor: Tamara Bonaci Department of Electrical Engineering University

More information

Random Bit Generation and Stream Ciphers

Random Bit Generation and Stream Ciphers Random Bit Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 8-1 Overview 1.

More information

A Public Shuffle without Private Permutations

A Public Shuffle without Private Permutations A Public Shuffle without Private Permutations Myungsun Kim, Jinsu Kim, and Jung Hee Cheon Dep. of Mathematical Sciences, Seoul National University 1 Gwanak-ro, Gwanak-gu, Seoul 151-747, Korea {msunkim,kjs2002,jhcheon}@snu.ac.kr

More information

Final exam. Question Points Score. Total: 150

Final exam. Question Points Score. Total: 150 MATH 11200/20 Final exam DECEMBER 9, 2016 ALAN CHANG Please present your solutions clearly and in an organized way Answer the questions in the space provided on the question sheets If you run out of room

More information

What is counting? (how many ways of doing things) how many possible ways to choose 4 people from 10?

What is counting? (how many ways of doing things) how many possible ways to choose 4 people from 10? Chapter 5. Counting 5.1 The Basic of Counting What is counting? (how many ways of doing things) combinations: how many possible ways to choose 4 people from 10? how many license plates that start with

More information

Intro to Probability Instructor: Alexandre Bouchard

Intro to Probability Instructor: Alexandre Bouchard www.stat.ubc.ca/~bouchard/courses/stat302-sp2017-18/ Intro to Probability Instructor: Alexandre Bouchard Announcements Webwork out Graded midterm available after lecture Regrading policy IF you would like

More information

Chapter 4 The Data Encryption Standard

Chapter 4 The Data Encryption Standard Chapter 4 The Data Encryption Standard History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in

More information

NEEDLE IN THE HAYSTACK SECURE COMMUNICATION

NEEDLE IN THE HAYSTACK SECURE COMMUNICATION AFRL-RI-RS-TM-2008-28 Final Technical Memorandum October 2008 NEEDLE IN THE HAYSTACK SECURE COMMUNICATION University of Central Florida APPROVED FOR PUBLIC RELEASE; DISTRIBUTION UNLIMITED. STINFO COPY

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 5: Cryptographic Algorithms Common Encryption Algorithms RSA

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

Incremental Redundancy and Feedback at Finite Blocklengths

Incremental Redundancy and Feedback at Finite Blocklengths Incremental Redundancy and Feedbac at Finite Bloclengths Richard Wesel, Kasra Vailinia, Adam Williamson Munich Worshop on Coding and Modulation, July 30-31, 2015 1 Lower Bound on Benefit of Feedbac 0.7

More information

MAT 302: ALGEBRAIC CRYPTOGRAPHY. Department of Mathematical and Computational Sciences University of Toronto, Mississauga.

MAT 302: ALGEBRAIC CRYPTOGRAPHY. Department of Mathematical and Computational Sciences University of Toronto, Mississauga. MAT 302: ALGEBRAIC CRYPTOGRAPHY Department of Mathematical and Computational Sciences University of Toronto, Mississauga February 27, 2013 Mid-term Exam INSTRUCTIONS: The duration of the exam is 100 minutes.

More information

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext Cryptography Codes Lecture 4: The Times Cipher, Factors, Zero Divisors, and Multiplicative Inverses Spring 2014 Morgan Schreffler Office: POT 902 http://www.ms.uky.edu/~mschreffler New Cipher Times Enemy

More information

Efficient Error-Correcting Codes for Sliding Windows

Efficient Error-Correcting Codes for Sliding Windows Efficient Error-Correcting Codes for Sliding Windows Ran Gelles 1, Rafail Ostrovsky 1,2,,andAlanRoytman 1 1 Department of Computer Science, University of California, Los Angeles 2 Department of Mathematics,

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery

A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery A Block Cipher Based Pseudo Random Number Generator Secure against Side-Channel Key Recovery Christophe Petit 1, François-Xavier Standaert 1, Olivier Pereira 1, Tal G. Malkin 2, Moti Yung 2 1, Université

More information

Cryptanalysis on short messages encrypted with M-138 cipher machine

Cryptanalysis on short messages encrypted with M-138 cipher machine Cryptanalysis on short messages encrypted with M-138 cipher machine Tsonka Baicheva Miroslav Dimitrov Institute of Mathematics and Informatics Bulgarian Academy of Sciences 10-14 July, 2017 Sofia Introduction

More information

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Kun Peng, Colin Boyd and Ed Dawson Information Security Institute Queensland University of Technology {k.peng, c.boyd, e.dawson}@qut.edu.au

More information

Sometimes-Recurse Shuffle

Sometimes-Recurse Shuffle Sometimes-Recurse Shuffle Almost-Random Permutations in Logarithmic Expected Time Ben Morris 1 Phillip Rogaway 2 1 Dept. of Mathematics, University of California, Davis, USA 2 Dept. of Computer Science,

More information

Drill Time: Remainders from Long Division

Drill Time: Remainders from Long Division Drill Time: Remainders from Long Division Example (Drill Time: Remainders from Long Division) Get some practice finding remainders. Use your calculator (if you want) then check your answers with a neighbor.

More information

A Novel Encryption System using Layered Cellular Automata

A Novel Encryption System using Layered Cellular Automata A Novel Encryption System using Layered Cellular Automata M Phani Krishna Kishore 1 S Kanthi Kiran 2 B Bangaru Bhavya 3 S Harsha Chaitanya S 4 Abstract As the technology is rapidly advancing day by day

More information

CMath 55 PROFESSOR KENNETH A. RIBET. Final Examination May 11, :30AM 2:30PM, 100 Lewis Hall

CMath 55 PROFESSOR KENNETH A. RIBET. Final Examination May 11, :30AM 2:30PM, 100 Lewis Hall CMath 55 PROFESSOR KENNETH A. RIBET Final Examination May 11, 015 11:30AM :30PM, 100 Lewis Hall Please put away all books, calculators, cell phones and other devices. You may consult a single two-sided

More information

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption Applied Mathematical Sciences, Vol. 7, 2013, no. 23, 1143-1155 HIKARI Ltd, www.m-hikari.com Triple-DES Block of 96 Bits: An Application to Colour Image Encryption V. M. Silva-García Instituto politécnico

More information

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications Elakkiya.V 1, Sharmila.S 2, Swathi Priya A.S 3, Vinodha.K 4 1,2,3,4 Department of Electronics

More information

Chapter 7. Intro to Counting

Chapter 7. Intro to Counting Chapter 7. Intro to Counting 7.7 Counting by complement 7.8 Permutations with repetitions 7.9 Counting multisets 7.10 Assignment problems: Balls in bins 7.11 Inclusion-exclusion principle 7.12 Counting

More information

Algorithmic Number Theory and Cryptography (CS 303)

Algorithmic Number Theory and Cryptography (CS 303) Algorithmic Number Theory and Cryptography (CS 303) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson 1 Introduction Objective: To understand what a public key cryptosystem is and

More information

Note Computations with a deck of cards

Note Computations with a deck of cards Theoretical Computer Science 259 (2001) 671 678 www.elsevier.com/locate/tcs Note Computations with a deck of cards Anton Stiglic Zero-Knowledge Systems Inc, 888 de Maisonneuve East, 6th Floor, Montreal,

More information

Colored Image Ciphering with Key Image

Colored Image Ciphering with Key Image EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 5/ August 2016 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) Colored Image Ciphering with Key Image ZAINALABIDEEN ABDULLASAMD

More information