Pub Date : 2024-02-29DOI: 10.1007/s00145-024-09494-6
David Lubicz, Viktor Fischer
In this paper, we provide a complete set of algorithms aimed at the design and security evaluation of oscillator-based True Random Number Generators (TRNG). While depending on some TRNG design assumptions, the proposed algorithms use as inputs the statistical parameters of the underlying random physical process such as the clock jitter originating from the thermal noise and give a lower bound of the entropy rate of the generated bit stream as output. We describe the general structure of a TRNG composed of multiple free-running oscillators and samplers, the outputs of which are post-processed by an entropy conditioner. Depending on the specification of the entropy conditioner, which can usually be any Boolean function, we describe several algorithmic optimizations. We then explain how to compute and efficiently manage the entropy rate at the output of such a post-processing block and at the output of the generator as a whole.
{"title":"Entropy Computation for Oscillator-based Physical Random Number Generators","authors":"David Lubicz, Viktor Fischer","doi":"10.1007/s00145-024-09494-6","DOIUrl":"https://doi.org/10.1007/s00145-024-09494-6","url":null,"abstract":"<p>In this paper, we provide a complete set of algorithms aimed at the design and security evaluation of oscillator-based True Random Number Generators (TRNG). While depending on some TRNG design assumptions, the proposed algorithms use as inputs the statistical parameters of the underlying random physical process such as the clock jitter originating from the thermal noise and give a lower bound of the entropy rate of the generated bit stream as output. We describe the general structure of a TRNG composed of multiple free-running oscillators and samplers, the outputs of which are post-processed by an entropy conditioner. Depending on the specification of the entropy conditioner, which can usually be any Boolean function, we describe several algorithmic optimizations. We then explain how to compute and efficiently manage the entropy rate at the output of such a post-processing block and at the output of the generator as a whole.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"170 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-02-29DOI: 10.1007/s00145-024-09496-4
Dennis Hofheinz, Jessica Koch, Christoph Striecks
We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (CRYPTO 2013, Springer, 2013). The security loss of our reduction is (textbf{O} (k)) (where (k ) is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption. Technically, our scheme is a variation of the IBE scheme by Chen and Wee. However, in order to “lift” their results to the multi-instance, multi-ciphertext case, we need to develop new ideas. In particular, while we build on (and extend) their high-level proof strategy, we deviate significantly in the low-level proof steps.
{"title":"Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting","authors":"Dennis Hofheinz, Jessica Koch, Christoph Striecks","doi":"10.1007/s00145-024-09496-4","DOIUrl":"https://doi.org/10.1007/s00145-024-09496-4","url":null,"abstract":"<p>We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (CRYPTO 2013, Springer, 2013). The security loss of our reduction is <span>(textbf{O} (k))</span> (where <span>(k )</span> is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption. Technically, our scheme is a variation of the IBE scheme by Chen and Wee. However, in order to “lift” their results to the multi-instance, multi-ciphertext case, we need to develop new ideas. In particular, while we build on (and extend) their high-level proof strategy, we deviate significantly in the low-level proof steps.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"46 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007610","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-02-27DOI: 10.1007/s00145-024-09490-w
Abstract
The present article provides a novel hash function ({mathcal {H}}) to any elliptic curve of j-invariant (ne 0, 1728) over a finite field ({mathbb {F}}_{!q}) of large characteristic. The unique bottleneck of ({mathcal {H}}) consists of extracting a square root in ({mathbb {F}}_{!q}) as well as for most hash functions. However, ({mathcal {H}}) is designed in such a way that the root can be found by (Cipolla–Lehmer–)Müller’s algorithm in constant time. Violation of this security condition is known to be the only obstacle to applying the given algorithm in the cryptographic context. When the field ({mathbb {F}}_{!q}) is highly 2-adic and (q equiv 1 (textrm{mod} 3)), the new batching technique is the state-of-the-art hashing solution except for some sporadic curves. Indeed, Müller’s algorithm costs (approx 2log _2(q)) multiplications in ({mathbb {F}}_{!q}). In turn, original Tonelli–Shanks’s square root algorithm and all of its subsequent modifications have the algebraic complexity (varTheta (log (q) + g(nu ))), where (nu ) is the 2-adicity of ({mathbb {F}}_{!q}) and a function (g(nu ) ne O(nu )). As an example, it is shown that Müller’s algorithm actually needs several times fewer multiplications in the field ({mathbb {F}}_{!q}) (whose (nu = 96)) of the standardized curve NIST P-224.
{"title":"Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm","authors":"","doi":"10.1007/s00145-024-09490-w","DOIUrl":"https://doi.org/10.1007/s00145-024-09490-w","url":null,"abstract":"<h3>Abstract</h3> <p>The present article provides a novel hash function <span> <span>({mathcal {H}})</span> </span> to any elliptic curve of <em>j</em>-invariant <span> <span>(ne 0, 1728)</span> </span> over a finite field <span> <span>({mathbb {F}}_{!q})</span> </span> of large characteristic. The unique bottleneck of <span> <span>({mathcal {H}})</span> </span> consists of extracting a square root in <span> <span>({mathbb {F}}_{!q})</span> </span> as well as for most hash functions. However, <span> <span>({mathcal {H}})</span> </span> is designed in such a way that the root can be found by (Cipolla–Lehmer–)Müller’s algorithm in constant time. Violation of this security condition is known to be the only obstacle to applying the given algorithm in the cryptographic context. When the field <span> <span>({mathbb {F}}_{!q})</span> </span> is highly 2-adic and <span> <span>(q equiv 1 (textrm{mod} 3))</span> </span>, the new batching technique is the state-of-the-art hashing solution except for some sporadic curves. Indeed, Müller’s algorithm costs <span> <span>(approx 2log _2(q))</span> </span> multiplications in <span> <span>({mathbb {F}}_{!q})</span> </span>. In turn, original Tonelli–Shanks’s square root algorithm and all of its subsequent modifications have the algebraic complexity <span> <span>(varTheta (log (q) + g(nu )))</span> </span>, where <span> <span>(nu )</span> </span> is the 2-adicity of <span> <span>({mathbb {F}}_{!q})</span> </span> and a function <span> <span>(g(nu ) ne O(nu ))</span> </span>. As an example, it is shown that Müller’s algorithm actually needs several times fewer multiplications in the field <span> <span>({mathbb {F}}_{!q})</span> </span> (whose <span> <span>(nu = 96)</span> </span>) of the standardized curve NIST P-224.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"234 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-02-13DOI: 10.1007/s00145-024-09491-9
Akshima, Siyao Guo, Qipeng Liu
We revisit the problem of finding B-block-long collisions in Merkle–Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of S-bit advice about the random oracle and makes T oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for (2le Ble T) (with respect to a random salt). The attack achieves advantage (widetilde{Omega }(STB/2^n+T^2/2^n)) where n is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called STB conjecture was only proved for (Bapprox T) and (B=2). Very recently, Ghoshal and Komargodski (CRYPTO 2022) confirmed the STB conjecture for all constant values of B and provided an (widetilde{O}(S^4TB^2/2^n+T^2/2^n)) bound for all choices of B. In this work, we prove an (widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n)) bound for every (2< B < T). Our bound confirms the STB conjecture for (ST^2le 2^n) and is optimal up to a factor of S for (ST^2>2^n) (note as (T^2) is always at most (2^n), otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for (B=widetilde{O}(1)) and (ST^2>2^n). We obtain our results by adopting and refining the technique of Chung, Guo, Liu and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for (B=2), recovering the main result of Akshima, Cash, Drucker and Wee.
我们在辅助输入随机神谕模型中重温了在 Merkle-Damgård 哈希函数中寻找 B 块长碰撞的问题,在该模型中,攻击者获得了关于随机神谕的 S 位建议,并进行了 T 次神谕查询。Akshima、Cash、Drucker和Wee(CRYPTO 2020)基于Coretti、Dodis、Guo和Steinberger(EUROCRYPT 2018)的工作,展示了一种针对(2le Ble T) (关于随机盐)的简单攻击。该攻击实现了优势((widetilde{Omega }(STB/2^n+T^2/2^n)) where n is the output length of the random oracle.他们猜想这种攻击是最优的。然而,这个所谓的 STB 猜想只在(Bapprox T) 和(B=2)时得到了证明。最近,Ghoshal 和 Komargodski(CRYPTO 2022)证实了所有 B 常值的 STB 猜想,并为所有 B 的选择提供了一个 (widetilde{O}(S^4TB^2/2^n+T^2/2^n)) 约束。在这项工作中,我们为每一个 (2< B < T) 证明了一个 (widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n)) 约束。我们的边界证实了对(ST^2le 2^n)的STB猜想,并且是对(ST^2>2^n)的S因子以内的最优边界(注意(T^2)总是最多为(2^n),否则通过生日攻击找到碰撞是微不足道的)。除了(B=widetilde{O}(1))和(ST^2>2^n)之外,我们的结果包含了之前所有参数范围的上限。我们采用并改进了 Chung、Guo、Liu 和 Qian(FOCS 2020)的技术,从而得到了我们的结果。我们的方法产生了更多的模块化证明,并揭示了如何绕过先前技术的限制。在此过程中,我们得到了关于 (B=2) 的更简单、更有启发性的证明,恢复了 Akshima、Cash、Drucker 和 Wee 的主要结果。
{"title":"Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions","authors":"Akshima, Siyao Guo, Qipeng Liu","doi":"10.1007/s00145-024-09491-9","DOIUrl":"https://doi.org/10.1007/s00145-024-09491-9","url":null,"abstract":"<p>We revisit the problem of finding <i>B</i>-block-long collisions in Merkle–Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of <i>S</i>-bit advice about the random oracle and makes <i>T</i> oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for <span>(2le Ble T)</span> (with respect to a random salt). The attack achieves advantage <span>(widetilde{Omega }(STB/2^n+T^2/2^n))</span> where <i>n</i> is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called <i>STB</i> conjecture was only proved for <span>(Bapprox T)</span> and <span>(B=2)</span>. Very recently, Ghoshal and Komargodski (CRYPTO 2022) confirmed the <i>STB</i> conjecture for all constant values of <i>B</i> and provided an <span>(widetilde{O}(S^4TB^2/2^n+T^2/2^n))</span> bound for all choices of <i>B</i>. In this work, we prove an <span>(widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n))</span> bound for every <span>(2< B < T)</span>. Our bound confirms the <i>STB</i> conjecture for <span>(ST^2le 2^n)</span> and is optimal up to a factor of <i>S</i> for <span>(ST^2>2^n)</span> (note as <span>(T^2)</span> is always at most <span>(2^n)</span>, otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for <span>(B=widetilde{O}(1))</span> and <span>(ST^2>2^n)</span>. We obtain our results by adopting and refining the technique of Chung, Guo, Liu and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for <span>(B=2)</span>, recovering the main result of Akshima, Cash, Drucker and Wee.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"6 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139768596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-01-30DOI: 10.1007/s00145-023-09489-9
Marc Fischlin, Felix Günther, Christian Janson
The common approach in secure communication channel protocols is to rely on ciphertexts arriving in-order and to close the connection upon any rogue ciphertext. Cryptographic security models for channels generally reflect such design. This is reasonable when running atop lower-level transport protocols like TCP ensuring in-order delivery, as for example, is the case with TLS or SSH. However, protocols like QUIC or DTLS which run over a non-reliable transport such as UDP, do not—and in fact cannot—close the connection if packets are lost or arrive in a different order. Those protocols instead have to carefully catch effects arising naturally in unreliable networks, usually by using a sliding-window technique where ciphertexts can be decrypted correctly as long as they are not misplaced too far. In order to be able to capture QUIC and the newest DTLS version 1.3, we introduce a generalized notion of robustness of cryptographic channels. This property can capture unreliable network behavior and guarantees that adversarial tampering cannot hinder ciphertexts that can be decrypted correctly from being accepted. We show that robustness is orthogonal to the common notion of integrity for channels, but together with integrity and chosen-plaintext security it provides a robust analog of chosen-ciphertext security of channels. In contrast to prior work, robustness allows us to study packet encryption in the record layer protocols of QUIC and of DTLS 1.3 and the novel sliding-window techniques both protocols employ. We show that both protocols achieve robust chosen-ciphertext security based on certain properties of their sliding-window techniques and the underlying AEAD schemes. Notably, the robustness needed in handling unreliable network messages requires both record layer protocols to tolerate repeated adversarial forgery attempts. This means we can only establish non-tight security bounds (in terms of AEAD integrity), a security degradation that was missed in earlier protocol drafts. Our bounds led the responsible IETF working groups to introduce concrete forgery limits for both protocols and the IRTF CFRG to consider AEAD usage limits more broadly.
{"title":"Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3","authors":"Marc Fischlin, Felix Günther, Christian Janson","doi":"10.1007/s00145-023-09489-9","DOIUrl":"https://doi.org/10.1007/s00145-023-09489-9","url":null,"abstract":"<p>The common approach in secure communication channel protocols is to rely on ciphertexts arriving in-order and to close the connection upon any rogue ciphertext. Cryptographic security models for channels generally reflect such design. This is reasonable when running atop lower-level transport protocols like TCP ensuring in-order delivery, as for example, is the case with TLS or SSH. However, protocols like QUIC or DTLS which run over a non-reliable transport such as UDP, do not—and in fact cannot—close the connection if packets are lost or arrive in a different order. Those protocols instead have to carefully catch effects arising naturally in unreliable networks, usually by using a sliding-window technique where ciphertexts can be decrypted correctly as long as they are not misplaced too far. In order to be able to capture QUIC and the newest DTLS version 1.3, we introduce a generalized notion of <i>robustness</i> of cryptographic channels. This property can capture unreliable network behavior and guarantees that adversarial tampering cannot hinder ciphertexts that can be decrypted correctly from being accepted. We show that robustness is orthogonal to the common notion of integrity for channels, but together with integrity and chosen-plaintext security it provides a robust analog of chosen-ciphertext security of channels. In contrast to prior work, robustness allows us to study packet encryption in the record layer protocols of QUIC and of DTLS 1.3 and the novel sliding-window techniques both protocols employ. We show that both protocols achieve robust chosen-ciphertext security based on certain properties of their sliding-window techniques and the underlying AEAD schemes. Notably, the robustness needed in handling unreliable network messages requires both record layer protocols to tolerate repeated adversarial forgery attempts. This means we can only establish non-tight security bounds (in terms of AEAD integrity), a security degradation that was missed in earlier protocol drafts. Our bounds led the responsible IETF working groups to introduce concrete forgery limits for both protocols and the IRTF CFRG to consider AEAD usage limits more broadly.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"153 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139647771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2023-12-15DOI: 10.1007/s00145-023-09486-y
Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi
We propose a novel variant of functional encryption which supports ciphertext updates, dubbed ciphertext-updatable functional encryption. Such a feature further broadens the practical applicability of the functional encryption paradigm and allows for fine-grained access control even after a ciphertext is generated. Updating ciphertexts is carried out via so-called update tokens which a dedicated party can use to convert ciphertexts. However, allowing update tokens requires some care for the security definition. Our contribution is threefold: