searching for a secure public key cryptosystem royal...

79
Searching for a Secure Public Key Cryptosystem Simon R. Blackburn 20th September 2012 Simon R. Blackburn (RHUL) Searching for a Secure PKC 1 / 21

Upload: hoangnhan

Post on 02-Feb-2018

216 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Searching for a Secure Public Key Cryptosystem

Simon R. Blackburn

1

Standard logo

The logo should be reproduced in the primary colour, Pantone 660c, on all publications printed in two or more colours. Refer to the ‘Branded merchandise’ sheet for guidelines on use on promotional items etc.

The text, ‘University of London’, is set as a 50% of the blue background.

Do not use a keyline – see ‘Non standard backgrounds’ for exceptions.

The College name has been specially drawn; please use the original digital artwork and do not try to re-set.

xx

x

Clear area

No graphic or text should be placed in an area around the logo equivalent to the width of the base of the clock tower silhouette, as shown.

≤ 30mmMinimum size

The logo should be never be reproduced at less than 30mm in width. The text, ‘University of London’, should be reproduced as 100% white, no tints.

Printing on absorbent and unusual surfaces

The text, ‘University of London’, should be reproduced as 100% white, no tints, when it is printed on absorbent paper, i.e. newsprint, or any unusual surface, i.e. metal, fabric or plastic.

Non standard backgrounds

A white keyline should be placed around the logo if the logo is placed on a background other than white.

The width of the keyline is the width of the letter ‘l’.

x

x

Royal Holloway logo guidelines

Reversed logo

A reversed logo may be used when a one colour logo is required on a mid to dark colour background.

Refer to the ‘Branded merchandise’ sheet for guidelines on use on promotional items etc.

The background colour shows through the ‘Royal Holloway’ text and the clock tower silhouette. The text ‘University of London’ is a 50% tint of the background colour.

20th September 2012

Simon R. Blackburn (RHUL) Searching for a Secure PKC 1 / 21

Page 2: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Outline of this talk

1 Attacks on Textbook RSA

2 Formalising security

3 Some lessons

4 A critique of a group-based PKC

Simon R. Blackburn (RHUL) Searching for a Secure PKC 2 / 21

Page 3: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Let k be a security parameter.We generate the public key (integers n, e) and private key (integer d) asfollows:

Generate k/2-bit primes p, q. Set n = pq.

Choose a k-bit integer e coprime to (p − 1)(q − 1).

Set d = e−1 mod (p − 1)(q − 1).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 3 / 21

Page 4: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Let k be a security parameter.We generate the public key (integers n, e) and private key (integer d) asfollows:

Generate k/2-bit primes p, q. Set n = pq.

Choose a k-bit integer e coprime to (p − 1)(q − 1).

Set d = e−1 mod (p − 1)(q − 1).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 3 / 21

Page 5: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Given a message m ∈ Zn and a public key, we encrypt to form a ciphertextc by computing:

c = me mod n.

Given a ciphertext c ∈ Zn, the public key and the private key, we decryptto recover the message by computing:

m = cd mod n.

This works since(me)d = m mod n.

If you can factor n, you can derive d from n and e. The scheme is thenbroken.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 4 / 21

Page 6: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Given a message m ∈ Zn and a public key, we encrypt to form a ciphertextc by computing:

c = me mod n.

Given a ciphertext c ∈ Zn, the public key and the private key, we decryptto recover the message by computing:

m = cd mod n.

This works since(me)d = m mod n.

If you can factor n, you can derive d from n and e. The scheme is thenbroken.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 4 / 21

Page 7: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Given a message m ∈ Zn and a public key, we encrypt to form a ciphertextc by computing:

c = me mod n.

Given a ciphertext c ∈ Zn, the public key and the private key, we decryptto recover the message by computing:

m = cd mod n.

This works since(me)d = m mod n.

If you can factor n, you can derive d from n and e. The scheme is thenbroken.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 4 / 21

Page 8: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA

Given a message m ∈ Zn and a public key, we encrypt to form a ciphertextc by computing:

c = me mod n.

Given a ciphertext c ∈ Zn, the public key and the private key, we decryptto recover the message by computing:

m = cd mod n.

This works since(me)d = m mod n.

If you can factor n, you can derive d from n and e. The scheme is thenbroken.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 4 / 21

Page 9: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

In practice

Choose k = 1024, or k = 2048 to prevent n being factored.

For efficiency of encryption, choose e to be small: e = 216 + 1 is usual.

You need a carefully designed randomised message padding scheme.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 5 / 21

Page 10: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

In practice

Choose k = 1024, or k = 2048 to prevent n being factored.

For efficiency of encryption, choose e to be small: e = 216 + 1 is usual.

You need a carefully designed randomised message padding scheme.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 5 / 21

Page 11: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

In practice

Choose k = 1024, or k = 2048 to prevent n being factored.

For efficiency of encryption, choose e to be small: e = 216 + 1 is usual.

You need a carefully designed randomised message padding scheme.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 5 / 21

Page 12: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is insecure!

Attack 1: If Bob transmits ‘Yes’ or ‘No’, Eve can decrypt. (Anyone canencrypt.)

Attack 2: The Jacobi symbol of m is not changed by encryption.

Attack 3: If m is short, c = me (no modular reduction). Decrypt by takingreal eth roots.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 6 / 21

Page 13: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is insecure!

Attack 1: If Bob transmits ‘Yes’ or ‘No’, Eve can decrypt. (Anyone canencrypt.)

Attack 2: The Jacobi symbol of m is not changed by encryption.

Attack 3: If m is short, c = me (no modular reduction). Decrypt by takingreal eth roots.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 6 / 21

Page 14: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is insecure!

Attack 1: If Bob transmits ‘Yes’ or ‘No’, Eve can decrypt. (Anyone canencrypt.)

Attack 2: The Jacobi symbol of m is not changed by encryption.

Attack 3: If m is short, c = me (no modular reduction). Decrypt by takingreal eth roots.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 6 / 21

Page 15: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is a PKC?Three public algorithms (probabilistic polynomial time Turing machines):

KeyGen

Input: Security parameter (in unary).Output: Public key, and private key.

Enc

Input: Public key, and message.Output: Ciphertext.

Dec

Input: Public key, private key, ciphertext.Output: Message.

For all pairs (pk, sk) output by KeyGen, and all messages m,

Decpk,sk Encpk(m) = m.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 7 / 21

Page 16: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is a PKC?Three public algorithms (probabilistic polynomial time Turing machines):

KeyGen

Input: Security parameter (in unary).Output: Public key, and private key.

Enc

Input: Public key, and message.Output: Ciphertext.

Dec

Input: Public key, private key, ciphertext.Output: Message.

For all pairs (pk, sk) output by KeyGen, and all messages m,

Decpk,sk Encpk(m) = m.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 7 / 21

Page 17: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is a PKC?Three public algorithms (probabilistic polynomial time Turing machines):

KeyGen

Input: Security parameter (in unary).Output: Public key, and private key.

Enc

Input: Public key, and message.Output: Ciphertext.

Dec

Input: Public key, private key, ciphertext.Output: Message.

For all pairs (pk, sk) output by KeyGen, and all messages m,

Decpk,sk Encpk(m) = m.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 7 / 21

Page 18: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is a PKC?Three public algorithms (probabilistic polynomial time Turing machines):

KeyGen

Input: Security parameter (in unary).Output: Public key, and private key.

Enc

Input: Public key, and message.Output: Ciphertext.

Dec

Input: Public key, private key, ciphertext.Output: Message.

For all pairs (pk, sk) output by KeyGen, and all messages m,

Decpk,sk Encpk(m) = m.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 7 / 21

Page 19: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is a PKC?Three public algorithms (probabilistic polynomial time Turing machines):

KeyGen

Input: Security parameter (in unary).Output: Public key, and private key.

Enc

Input: Public key, and message.Output: Ciphertext.

Dec

Input: Public key, private key, ciphertext.Output: Message.

For all pairs (pk, sk) output by KeyGen, and all messages m,

Decpk,sk Encpk(m) = m.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 7 / 21

Page 20: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is an adversary?

An adversary Adv is (usually) a polynomial time, probabilistic Turingmachine.

Adv always has the public key as an input.

Adv has access to a decryption oracle. This is the CCA2 model.(A passive model, with no oracle access, is also studied.)

Depending on the security model, Adv might have other inputs (e.g. achallenge ciphertext).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 8 / 21

Page 21: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is an adversary?

An adversary Adv is (usually) a polynomial time, probabilistic Turingmachine.

Adv always has the public key as an input.

Adv has access to a decryption oracle. This is the CCA2 model.(A passive model, with no oracle access, is also studied.)

Depending on the security model, Adv might have other inputs (e.g. achallenge ciphertext).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 8 / 21

Page 22: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is an adversary?

An adversary Adv is (usually) a polynomial time, probabilistic Turingmachine.

Adv always has the public key as an input.

Adv has access to a decryption oracle. This is the CCA2 model.(A passive model, with no oracle access, is also studied.)

Depending on the security model, Adv might have other inputs (e.g. achallenge ciphertext).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 8 / 21

Page 23: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is an adversary?

An adversary Adv is (usually) a polynomial time, probabilistic Turingmachine.

Adv always has the public key as an input.

Adv has access to a decryption oracle. This is the CCA2 model.(A passive model, with no oracle access, is also studied.)

Depending on the security model, Adv might have other inputs (e.g. achallenge ciphertext).

Simon R. Blackburn (RHUL) Searching for a Secure PKC 8 / 21

Page 24: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Defining the Security of a PKC

The minimum security level (for the theoretical cryptographer) is calledIND-CCA2.

Define a two stage game, with a CCA2 adversary.

Stage 1: Use KeyGen to generate (pk, sk).Adv receives pk as input, and outputs two messages m0 and m1.

Stage 2: Let b ∈ {0, 1} be random. Set c = Encpk(mb).Adv receives c as input (also a transcript of Stage 1). Adv cannot queryits decryption oracle on c .Adv outputs a bit b′.

Adv wins the game if b = b′. The PKC is IND-CCA2 secure if for all polytime adversaries and all polynimials p

Prob(Adv wins) < 1/2 + 1/p(k)

for sufficiently large k .

Simon R. Blackburn (RHUL) Searching for a Secure PKC 9 / 21

Page 25: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Defining the Security of a PKC

The minimum security level (for the theoretical cryptographer) is calledIND-CCA2. Define a two stage game, with a CCA2 adversary.

Stage 1: Use KeyGen to generate (pk, sk).Adv receives pk as input, and outputs two messages m0 and m1.

Stage 2: Let b ∈ {0, 1} be random. Set c = Encpk(mb).Adv receives c as input (also a transcript of Stage 1). Adv cannot queryits decryption oracle on c .Adv outputs a bit b′.

Adv wins the game if b = b′. The PKC is IND-CCA2 secure if for all polytime adversaries and all polynimials p

Prob(Adv wins) < 1/2 + 1/p(k)

for sufficiently large k .

Simon R. Blackburn (RHUL) Searching for a Secure PKC 9 / 21

Page 26: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Defining the Security of a PKC

The minimum security level (for the theoretical cryptographer) is calledIND-CCA2. Define a two stage game, with a CCA2 adversary.

Stage 1: Use KeyGen to generate (pk, sk).Adv receives pk as input, and outputs two messages m0 and m1.

Stage 2: Let b ∈ {0, 1} be random. Set c = Encpk(mb).Adv receives c as input (also a transcript of Stage 1). Adv cannot queryits decryption oracle on c .Adv outputs a bit b′.

Adv wins the game if b = b′. The PKC is IND-CCA2 secure if for all polytime adversaries and all polynimials p

Prob(Adv wins) < 1/2 + 1/p(k)

for sufficiently large k .

Simon R. Blackburn (RHUL) Searching for a Secure PKC 9 / 21

Page 27: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Defining the Security of a PKC

The minimum security level (for the theoretical cryptographer) is calledIND-CCA2. Define a two stage game, with a CCA2 adversary.

Stage 1: Use KeyGen to generate (pk, sk).Adv receives pk as input, and outputs two messages m0 and m1.

Stage 2: Let b ∈ {0, 1} be random. Set c = Encpk(mb).Adv receives c as input (also a transcript of Stage 1). Adv cannot queryits decryption oracle on c .Adv outputs a bit b′.

Adv wins the game if b = b′. The PKC is IND-CCA2 secure if for all polytime adversaries and all polynimials p

Prob(Adv wins) < 1/2 + 1/p(k)

for sufficiently large k .

Simon R. Blackburn (RHUL) Searching for a Secure PKC 9 / 21

Page 28: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Defining the Security of a PKC

The minimum security level (for the theoretical cryptographer) is calledIND-CCA2. Define a two stage game, with a CCA2 adversary.

Stage 1: Use KeyGen to generate (pk, sk).Adv receives pk as input, and outputs two messages m0 and m1.

Stage 2: Let b ∈ {0, 1} be random. Set c = Encpk(mb).Adv receives c as input (also a transcript of Stage 1). Adv cannot queryits decryption oracle on c .Adv outputs a bit b′.

Adv wins the game if b = b′. The PKC is IND-CCA2 secure if for all polytime adversaries and all polynimials p

Prob(Adv wins) < 1/2 + 1/p(k)

for sufficiently large k .

Simon R. Blackburn (RHUL) Searching for a Secure PKC 9 / 21

Page 29: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is not IND-CCA2 secure

Enc must be randomised in an IND-CCA2 secure system.

The decryption oracle needs to give no useful information to Adv.In particular:

I Submitting modified challenge ciphertexts is no good to Adv.I Submitting random ciphertexts gives no useful information.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 10 / 21

Page 30: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is not IND-CCA2 secure

Enc must be randomised in an IND-CCA2 secure system.

The decryption oracle needs to give no useful information to Adv.In particular:

I Submitting modified challenge ciphertexts is no good to Adv.I Submitting random ciphertexts gives no useful information.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 10 / 21

Page 31: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is not IND-CCA2 secure

Enc must be randomised in an IND-CCA2 secure system.

The decryption oracle needs to give no useful information to Adv.In particular:

I Submitting modified challenge ciphertexts is no good to Adv.

I Submitting random ciphertexts gives no useful information.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 10 / 21

Page 32: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Textbook RSA is not IND-CCA2 secure

Enc must be randomised in an IND-CCA2 secure system.

The decryption oracle needs to give no useful information to Adv.In particular:

I Submitting modified challenge ciphertexts is no good to Adv.I Submitting random ciphertexts gives no useful information.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 10 / 21

Page 33: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

RSA can be made secure

Optimal asymmetric encryption padding (OAEP): a randomised paddingscheme due to Bellare and Rogaway.

Adds randomness;

Destroys algebraic relationships between messages;

Checks padded messages are correctly constructed.

RSA-OAEP is IND-CCA2 secure in the random oracle model,provided taking eth roots modulo n is hard.

Similar padding schemes exist for discrete log schemes.

Generic methods (Fujisaki–Okamoto) exist too.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 11 / 21

Page 34: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

RSA can be made secure

Optimal asymmetric encryption padding (OAEP): a randomised paddingscheme due to Bellare and Rogaway.

Adds randomness;

Destroys algebraic relationships between messages;

Checks padded messages are correctly constructed.

RSA-OAEP is IND-CCA2 secure in the random oracle model,provided taking eth roots modulo n is hard.

Similar padding schemes exist for discrete log schemes.

Generic methods (Fujisaki–Okamoto) exist too.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 11 / 21

Page 35: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

RSA can be made secure

Optimal asymmetric encryption padding (OAEP): a randomised paddingscheme due to Bellare and Rogaway.

Adds randomness;

Destroys algebraic relationships between messages;

Checks padded messages are correctly constructed.

RSA-OAEP is IND-CCA2 secure in the random oracle model,provided taking eth roots modulo n is hard.

Similar padding schemes exist for discrete log schemes.

Generic methods (Fujisaki–Okamoto) exist too.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 11 / 21

Page 36: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

RSA can be made secure

Optimal asymmetric encryption padding (OAEP): a randomised paddingscheme due to Bellare and Rogaway.

Adds randomness;

Destroys algebraic relationships between messages;

Checks padded messages are correctly constructed.

RSA-OAEP is IND-CCA2 secure in the random oracle model,provided taking eth roots modulo n is hard.

Similar padding schemes exist for discrete log schemes.

Generic methods (Fujisaki–Okamoto) exist too.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 11 / 21

Page 37: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

OAEP... is defined as follows (G , H are hash functions):

Attribution for diagram: Ozga at en.wikipedia

Simon R. Blackburn (RHUL) Searching for a Secure PKC 12 / 21

Page 38: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Some Lessons

Cryptographers are ultimately concerned with creating andunderstanding practical systems.

The representation counts: think like a computer.

Security is subtle. Cryptographers have thought hard about securityfor 35 years.

So it’s hard to say something new and interesting about security.

Inventing new primitives (such as one-way functions) thatcryptographers know how to build into cryptographic systems will godown well.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 13 / 21

Page 39: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Some Lessons

Cryptographers are ultimately concerned with creating andunderstanding practical systems.

The representation counts: think like a computer.

Security is subtle. Cryptographers have thought hard about securityfor 35 years.

So it’s hard to say something new and interesting about security.

Inventing new primitives (such as one-way functions) thatcryptographers know how to build into cryptographic systems will godown well.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 13 / 21

Page 40: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Some Lessons

Cryptographers are ultimately concerned with creating andunderstanding practical systems.

The representation counts: think like a computer.

Security is subtle. Cryptographers have thought hard about securityfor 35 years.

So it’s hard to say something new and interesting about security.

Inventing new primitives (such as one-way functions) thatcryptographers know how to build into cryptographic systems will godown well.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 13 / 21

Page 41: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What do cryptographers want from mathematicians?

Cryptographers are interested in:

Trapdoor one-way permutations. (RSA, for example.)

Sets of commuting transformations that are hard to invert, butcommute with each other. (Exponentiation in a finite field, forexample.)

Any (computationally) hard problem that becomes easy (for acomputer) with some side information.

Good example

Cryptographers love braid groups!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 14 / 21

Page 42: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What do cryptographers want from mathematicians?

Cryptographers are interested in:

Trapdoor one-way permutations. (RSA, for example.)

Sets of commuting transformations that are hard to invert, butcommute with each other. (Exponentiation in a finite field, forexample.)

Any (computationally) hard problem that becomes easy (for acomputer) with some side information.

Good example

Cryptographers love braid groups!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 14 / 21

Page 43: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What do cryptographers want from mathematicians?

Cryptographers are interested in:

Trapdoor one-way permutations. (RSA, for example.)

Sets of commuting transformations that are hard to invert, butcommute with each other. (Exponentiation in a finite field, forexample.)

Any (computationally) hard problem that becomes easy (for acomputer) with some side information.

Good example

Cryptographers love braid groups!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 14 / 21

Page 44: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What do cryptographers want from mathematicians?

Cryptographers are interested in:

Trapdoor one-way permutations. (RSA, for example.)

Sets of commuting transformations that are hard to invert, butcommute with each other. (Exponentiation in a finite field, forexample.)

Any (computationally) hard problem that becomes easy (for acomputer) with some side information.

Good example

Cryptographers love braid groups!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 14 / 21

Page 45: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What do cryptographers want from mathematicians?

Cryptographers are interested in:

Trapdoor one-way permutations. (RSA, for example.)

Sets of commuting transformations that are hard to invert, butcommute with each other. (Exponentiation in a finite field, forexample.)

Any (computationally) hard problem that becomes easy (for acomputer) with some side information.

Good example

Cryptographers love braid groups!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 14 / 21

Page 46: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The Osin–Shpilrain scheme

The Osin–Shpilrain scheme, introduced to ‘explore how non-recursivenessof a decision problem [...] can be used in public key cryptography’.

Alice publishes presentations for two groups

Γ1 = 〈X1 | R1〉,Γ2 = 〈X2 | R2〉.

One Γi is trivial, the other is infinite with a word problem that (only) Alicecan solve.To transmit a bit 0: Bob transmits (w1,w2), where w1 is a random word,and w2 is a random relation for Γ2.To transmit a bit 1: Bob transmits (w1,w2), where w2 is a random word,and w1 is a random relation for Γ1.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 15 / 21

Page 47: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The Osin–Shpilrain scheme

The Osin–Shpilrain scheme, introduced to ‘explore how non-recursivenessof a decision problem [...] can be used in public key cryptography’.

Alice publishes presentations for two groups

Γ1 = 〈X1 | R1〉,Γ2 = 〈X2 | R2〉.

One Γi is trivial, the other is infinite with a word problem that (only) Alicecan solve.

To transmit a bit 0: Bob transmits (w1,w2), where w1 is a random word,and w2 is a random relation for Γ2.To transmit a bit 1: Bob transmits (w1,w2), where w2 is a random word,and w1 is a random relation for Γ1.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 15 / 21

Page 48: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The Osin–Shpilrain scheme

The Osin–Shpilrain scheme, introduced to ‘explore how non-recursivenessof a decision problem [...] can be used in public key cryptography’.

Alice publishes presentations for two groups

Γ1 = 〈X1 | R1〉,Γ2 = 〈X2 | R2〉.

One Γi is trivial, the other is infinite with a word problem that (only) Alicecan solve.To transmit a bit 0: Bob transmits (w1,w2), where w1 is a random word,and w2 is a random relation for Γ2.

To transmit a bit 1: Bob transmits (w1,w2), where w2 is a random word,and w1 is a random relation for Γ1.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 15 / 21

Page 49: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The Osin–Shpilrain scheme

The Osin–Shpilrain scheme, introduced to ‘explore how non-recursivenessof a decision problem [...] can be used in public key cryptography’.

Alice publishes presentations for two groups

Γ1 = 〈X1 | R1〉,Γ2 = 〈X2 | R2〉.

One Γi is trivial, the other is infinite with a word problem that (only) Alicecan solve.To transmit a bit 0: Bob transmits (w1,w2), where w1 is a random word,and w2 is a random relation for Γ2.To transmit a bit 1: Bob transmits (w1,w2), where w2 is a random word,and w1 is a random relation for Γ1.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 15 / 21

Page 50: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.

Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 51: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.

Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 52: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 53: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.

Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 54: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 55: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 56: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Is it a cryptosystem?To decrypt: Alice discards the group that is trivial, and determineswhether or not the remaining word is the identity in the group.Alice assumes an word that is equal to the identity in the group wasgenerated that way.Alice decrypts with overwhelming probability.

Comment

Not a cryptosystem! KeyGen not specified.Not obvious how to specify KeyGen. Also, Enc not specified precisely.

There is a nice idea to make KeyGen work:

choose a random presentation (has solvable word problem by smallcancellation);

add generators to reduce the length of relators (so small cancellationtheory no longer applies).

Let’s ignore the issue of making this precise.Simon R. Blackburn (RHUL) Searching for a Secure PKC 16 / 21

Page 57: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 58: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 59: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 60: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 61: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.

Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 62: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Comment

Not a practical cryptosystem (as the authors admit).

It is motivated by a non-standard security model:

We assume the adversary is unbounded.

We assume the adversary does not know KeyGen.

Comment

Dangerous to create an unmotivated security model.Shannon’s Maxim is violated here.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 17 / 21

Page 63: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Another assumption

Osin and Shpilrain assume that the adversary cannot use the public key todetermine which group Γi is trivial.

Note that the problem of finding which group is trivial is decidable(given the public key). So this assumption is a significant restriction.

But how can this be made rigorous? (Is computing an equivalentproblem OK?)

We could say that the adversary is not given the public key: but isn’tthis a symmetric key security model? (Then why not use the one-timepad?)

Maybe the adversary is just given an encryption oracle. A highlynon-standard assumption for a public key system!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 18 / 21

Page 64: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Another assumption

Osin and Shpilrain assume that the adversary cannot use the public key todetermine which group Γi is trivial.

Note that the problem of finding which group is trivial is decidable(given the public key). So this assumption is a significant restriction.

But how can this be made rigorous? (Is computing an equivalentproblem OK?)

We could say that the adversary is not given the public key: but isn’tthis a symmetric key security model? (Then why not use the one-timepad?)

Maybe the adversary is just given an encryption oracle. A highlynon-standard assumption for a public key system!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 18 / 21

Page 65: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Another assumption

Osin and Shpilrain assume that the adversary cannot use the public key todetermine which group Γi is trivial.

Note that the problem of finding which group is trivial is decidable(given the public key). So this assumption is a significant restriction.

But how can this be made rigorous? (Is computing an equivalentproblem OK?)

We could say that the adversary is not given the public key: but isn’tthis a symmetric key security model? (Then why not use the one-timepad?)

Maybe the adversary is just given an encryption oracle. A highlynon-standard assumption for a public key system!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 18 / 21

Page 66: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Another assumption

Osin and Shpilrain assume that the adversary cannot use the public key todetermine which group Γi is trivial.

Note that the problem of finding which group is trivial is decidable(given the public key). So this assumption is a significant restriction.

But how can this be made rigorous? (Is computing an equivalentproblem OK?)

We could say that the adversary is not given the public key: but isn’tthis a symmetric key security model? (Then why not use the one-timepad?)

Maybe the adversary is just given an encryption oracle. A highlynon-standard assumption for a public key system!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 18 / 21

Page 67: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

What is the security model?

Another assumption

Osin and Shpilrain assume that the adversary cannot use the public key todetermine which group Γi is trivial.

Note that the problem of finding which group is trivial is decidable(given the public key). So this assumption is a significant restriction.

But how can this be made rigorous? (Is computing an equivalentproblem OK?)

We could say that the adversary is not given the public key: but isn’tthis a symmetric key security model? (Then why not use the one-timepad?)

Maybe the adversary is just given an encryption oracle. A highlynon-standard assumption for a public key system!

Simon R. Blackburn (RHUL) Searching for a Secure PKC 18 / 21

Page 68: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The perils of not thinking like a computer

Osin and Shpilrain claim that an unbounded adversary cannot decryptwith probability better than 3/4.

Their argument: With probability 1/2, Bob has sent two identity elementsto Alice. Since Eve does not know which group is trivial, Eve gets noinformation in this case, so can only guess.

Why this does not convince: Eve does not want to solve this problem! Sheis given words (w1,w2) and needs to answer the following question:

Which wi is (most likely to have been) a relation of Γi generated by Bob?

This can be solved by simulating Bob’s encryption algorithm.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 19 / 21

Page 69: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The perils of not thinking like a computer

Osin and Shpilrain claim that an unbounded adversary cannot decryptwith probability better than 3/4.

Their argument: With probability 1/2, Bob has sent two identity elementsto Alice. Since Eve does not know which group is trivial, Eve gets noinformation in this case, so can only guess.

Why this does not convince: Eve does not want to solve this problem! Sheis given words (w1,w2) and needs to answer the following question:

Which wi is (most likely to have been) a relation of Γi generated by Bob?

This can be solved by simulating Bob’s encryption algorithm.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 19 / 21

Page 70: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The perils of not thinking like a computer

Osin and Shpilrain claim that an unbounded adversary cannot decryptwith probability better than 3/4.

Their argument: With probability 1/2, Bob has sent two identity elementsto Alice. Since Eve does not know which group is trivial, Eve gets noinformation in this case, so can only guess.

Why this does not convince: Eve does not want to solve this problem! Sheis given words (w1,w2) and needs to answer the following question:

Which wi is (most likely to have been) a relation of Γi generated by Bob?

This can be solved by simulating Bob’s encryption algorithm.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 19 / 21

Page 71: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The perils of not thinking like a computer

Osin and Shpilrain claim that an unbounded adversary cannot decryptwith probability better than 3/4.

Their argument: With probability 1/2, Bob has sent two identity elementsto Alice. Since Eve does not know which group is trivial, Eve gets noinformation in this case, so can only guess.

Why this does not convince: Eve does not want to solve this problem! Sheis given words (w1,w2) and needs to answer the following question:

Which wi is (most likely to have been) a relation of Γi generated by Bob?

This can be solved by simulating Bob’s encryption algorithm.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 19 / 21

Page 72: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

The perils of not thinking like a computer

Osin and Shpilrain claim that an unbounded adversary cannot decryptwith probability better than 3/4.

Their argument: With probability 1/2, Bob has sent two identity elementsto Alice. Since Eve does not know which group is trivial, Eve gets noinformation in this case, so can only guess.

Why this does not convince: Eve does not want to solve this problem! Sheis given words (w1,w2) and needs to answer the following question:

Which wi is (most likely to have been) a relation of Γi generated by Bob?

This can be solved by simulating Bob’s encryption algorithm.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 19 / 21

Page 73: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.

Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 74: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 75: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.

Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 76: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 77: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 78: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

A summary of Osin–Shpilrain

We have not ‘broken’ the Osin–Shpilrain cryptosystem.Not possible until it is reasonably well specified: a (very) commonproblem with group-based cryptosystems.

We have criticised the security model. The model doesn’t seem to saymuch about what a cryptographer means by security.Non-standard security models are a (fairly) common problem withgroup-based cryptosystems.

Motivation is problematic. Where is the link to an undecidableproblem, as promised?

For the above reasons, mainstream cryptographers are not likely tothink this cryptosystem is important.

Simon R. Blackburn (RHUL) Searching for a Secure PKC 20 / 21

Page 79: Searching for a Secure Public Key Cryptosystem Royal ...personal.rhul.ac.uk/uhah/058/talks/stevens_webinar2012.pdf · Searching for a Secure Public Key Cryptosystem Simon R. Blackburn

Some Links

This talk will appear soon on my home page:

http://www.ma.rhul.ac.uk/sblackburn

S.R. Blackburn, C. Cid and C. Mullan, ’Group theory in cryptography’,Groups St Andrews 2009 in Bath, Volume 1 (CUP, 2011) 133-149.

http://arxiv.org/abs/0906.5545

N. Smart, ‘Cryptography, an Introduction’, 3rd edition.

http://www.cs.bris.ac.uk/~nigel/

Simon R. Blackburn (RHUL) Searching for a Secure PKC 21 / 21