rerandomizable rcca encryptionrosulekm/pubs/rcca-talk.pdf · replayable-cca (rcca) security...

67
Rerandomizable RCCA Encryption Manoj Prabhakaran & Mike Rosulek CRYPTO 2007 – August 23, 2007 Thanks to Qualcomm for travel support

Upload: others

Post on 17-Oct-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Rerandomizable RCCA Encryption

Manoj Prabhakaran & Mike Rosulek

CRYPTO 2007 – August 23, 2007

Thanks to Qualcomm for travel support

Page 2: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 3: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 4: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 5: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 6: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 7: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 8: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 9: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Unlinkable Blind Copying

Imagine encryption scheme with following feature

I Alice sends C = Enc(m) to Bob

I Carl sees C , generates a “copy” C ′ which also decrypts to m.

I Eve can’t tell whether C ′ was a “copy” or fresh encryption

I “Unlinkable blind copy”

Malleability is now a concern, but...

I CCA security rules out copying feature!

I Ideally, want scheme to be “non-malleable except for copying”

Strong tradeoff between features and non-malleability:

I Copying is allowed, in very robust sense

I Everything else is forbidden, in the strongest sense

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 2 / 21

Page 10: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Formalizing the Problem

Rerandomizability

For any C ← EncPK (m), Rerand(C ) has same distribution asEncPK (m).

Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen]

Scheme is CCA secure, except it may be possible to “maul” anencryption of m into another that decrypts to same m.

Question [Canetti, Krawczyk, Nielsen]

Are there rerandomizable, RCCA-secure encryption schemes?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 3 / 21

Page 11: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Formalizing the Problem

Rerandomizability

For any C ← EncPK (m), Rerand(C ) has same distribution asEncPK (m).

Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen]

Scheme is CCA secure, except it may be possible to “maul” anencryption of m into another that decrypts to same m.

Question [Canetti, Krawczyk, Nielsen]

Are there rerandomizable, RCCA-secure encryption schemes?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 3 / 21

Page 12: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Formalizing the Problem

Rerandomizability

For any C ← EncPK (m), Rerand(C ) has same distribution asEncPK (m).

Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen]

Scheme is CCA secure, except it may be possible to “maul” anencryption of m into another that decrypts to same m.

Question [Canetti, Krawczyk, Nielsen]

Are there rerandomizable, RCCA-secure encryption schemes?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 3 / 21

Page 13: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Related work

Canetti, Krawczyk, Nielsen [CRYPTO’03]

I Defined RCCA, posed problem.

Golle, Jakobsson, Juels, Syverson [RSA’04]

I Applications of rerandomizability for anonymous schemes

I Rerandomizable, CPA-secure scheme

Groth [TCC ’04] gives two rerandomizable schemes:

I Achieves weaker variant of RCCA security

I Achieves full RCCA in generic group model

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 4 / 21

Page 14: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Related work

Canetti, Krawczyk, Nielsen [CRYPTO’03]

I Defined RCCA, posed problem.

Golle, Jakobsson, Juels, Syverson [RSA’04]

I Applications of rerandomizability for anonymous schemes

I Rerandomizable, CPA-secure scheme

Groth [TCC ’04] gives two rerandomizable schemes:

I Achieves weaker variant of RCCA security

I Achieves full RCCA in generic group model

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 4 / 21

Page 15: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Related work

Canetti, Krawczyk, Nielsen [CRYPTO’03]

I Defined RCCA, posed problem.

Golle, Jakobsson, Juels, Syverson [RSA’04]

I Applications of rerandomizability for anonymous schemes

I Rerandomizable, CPA-secure scheme

Groth [TCC ’04] gives two rerandomizable schemes:

I Achieves weaker variant of RCCA security

I Achieves full RCCA in generic group model

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 4 / 21

Page 16: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Our Results

First rerandomizable RCCA scheme in standard model.

I Security proven under DDH assumption.

I More efficient than Groth’s schemes.

Natural security characterization in the UC framework.

I Justifies choice of security definitions

I Positive result for sophisticated functionality in standard UCmodel

Full version (and this talk) has improved construction

I http://eprint.iacr.org/2007/119

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 5 / 21

Page 17: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Our Results

First rerandomizable RCCA scheme in standard model.

I Security proven under DDH assumption.

I More efficient than Groth’s schemes.

Natural security characterization in the UC framework.

I Justifies choice of security definitions

I Positive result for sophisticated functionality in standard UCmodel

Full version (and this talk) has improved construction

I http://eprint.iacr.org/2007/119

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 5 / 21

Page 18: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The Problem Related Work Our Results

Our Results

First rerandomizable RCCA scheme in standard model.

I Security proven under DDH assumption.

I More efficient than Groth’s schemes.

Natural security characterization in the UC framework.

I Justifies choice of security definitions

I Positive result for sophisticated functionality in standard UCmodel

Full version (and this talk) has improved construction

I http://eprint.iacr.org/2007/119

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 5 / 21

Page 19: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Recipe

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Key Idea #2

“Tie strands together” with correlated randomness

I The 2 strands useful only when combined with each other

Key Idea #3

“Twist first strand” (technical)

I Make the 2 strands of different type

I Avoid bad ways of combining the 2 strands together

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 6 / 21

Page 20: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Recipe

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Key Idea #2

“Tie strands together” with correlated randomness

I The 2 strands useful only when combined with each other

Key Idea #3

“Twist first strand” (technical)

I Make the 2 strands of different type

I Avoid bad ways of combining the 2 strands together

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 6 / 21

Page 21: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Recipe

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Key Idea #2

“Tie strands together” with correlated randomness

I The 2 strands useful only when combined with each other

Key Idea #3

“Twist first strand” (technical)

I Make the 2 strands of different type

I Avoid bad ways of combining the 2 strands together

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 6 / 21

Page 22: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand Idea

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Golle et al. [RSA’04] use a double-strand idea with ElGamal.

I In their case, second strand carries public key data needed torerandomize ElGamal.

I In our case, second strand carries message data needed forrerandomize Cramer-Shoup.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 7 / 21

Page 23: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand Idea

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Golle et al. [RSA’04] use a double-strand idea with ElGamal.

I In their case, second strand carries public key data needed torerandomize ElGamal.

I In our case, second strand carries message data needed forrerandomize Cramer-Shoup.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 7 / 21

Page 24: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand Idea

Key Idea #1

Use two “strands” of Cramer-Shoup encryption

I First strand is usual encryption

I Second strand helps with rerandomization

Golle et al. [RSA’04] use a double-strand idea with ElGamal.

I In their case, second strand carries public key data needed torerandomize ElGamal.

I In our case, second strand carries message data needed forrerandomize Cramer-Shoup.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 7 / 21

Page 25: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand ElGamal

Double-strand idea illustrated with ElGamal [Golle et al]:

I Normal ElGamal encryption of m (public key is ga):

g x ,m (ga)x for random x

I “Double-Strand” ElGamal encryption of m:

g x ,m gax , g y , gay for random x , y

I Rerandomize x additively

, y multiplicatively

g x(g y )s , m gax(gay )s ,

(g y )t , (gay )t

for rand s

, t

= g x+ys , m ga(x+ys),

g yt , ga(yt)

Result is distributed as fresh double-strand encryption

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 8 / 21

Page 26: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand ElGamal

Double-strand idea illustrated with ElGamal [Golle et al]:

I Normal ElGamal encryption of m (public key is ga):

g x ,m (ga)x for random x

I “Double-Strand” ElGamal encryption of m:

g x ,m gax , g y , gay for random x , y

I Rerandomize x additively

, y multiplicatively

g x(g y )s , m gax(gay )s ,

(g y )t , (gay )t

for rand s

, t

= g x+ys , m ga(x+ys),

g yt , ga(yt)

Result is distributed as fresh double-strand encryption

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 8 / 21

Page 27: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand ElGamal

Double-strand idea illustrated with ElGamal [Golle et al]:

I Normal ElGamal encryption of m (public key is ga):

g x ,m (ga)x for random x

I “Double-Strand” ElGamal encryption of m:

g x ,m gax , g y , gay for random x , y

I Rerandomize x additively

, y multiplicatively

g x(g y )s , m gax(gay )s ,

(g y )t , (gay )t

for rand s

, t

= g x+ys , m ga(x+ys),

g yt , ga(yt)

Result is distributed as fresh double-strand encryption

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 8 / 21

Page 28: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand ElGamal

Double-strand idea illustrated with ElGamal [Golle et al]:

I Normal ElGamal encryption of m (public key is ga):

g x ,m (ga)x for random x

I “Double-Strand” ElGamal encryption of m:

g x ,m gax , g y , gay for random x , y

I Rerandomize x additively, y multiplicatively

g x(g y )s , m gax(gay )s , (g y )t , (gay )t for rand s, t

= g x+ys , m ga(x+ys), g yt , ga(yt)

Result is distributed as fresh double-strand encryption

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 8 / 21

Page 29: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strand ElGamal

Double-strand idea illustrated with ElGamal [Golle et al]:

I Normal ElGamal encryption of m (public key is ga):

g x ,m (ga)x for random x

I “Double-Strand” ElGamal encryption of m:

g x ,m gax , g y , gay for random x , y

I Rerandomize x additively, y multiplicatively

g x(g y )s , m gax(gay )s , (g y )t , (gay )t for rand s, t

= g x+ys , m ga(x+ys), g yt , ga(yt)

Result is distributed as fresh double-strand encryption

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 8 / 21

Page 30: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strands for Cramer-Shoup

We apply double-strand idea to Cramer-Shoup:

I Normal Cramer-Shoup: (µ is hash of first 3 components)

g x1 , g x

2 ,m Bx , (CDµ)x for random x

I Double-strand idea applied: (µ is encoding of message)

g x1 , g x

2 ,m Bx , (CDµ)x , g y1 , g y

2 ,By , (CDµ)y for rand x , y

Possible Attack!

Can “mix-and-match” strands from 2 independent ciphertexts, ifthey carry the same message (µ).

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 9 / 21

Page 31: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strands for Cramer-Shoup

We apply double-strand idea to Cramer-Shoup:

I Normal Cramer-Shoup: (µ is hash of first 3 components)

g x1 , g x

2 ,m Bx , (CDµ)x for random x

I Double-strand idea applied: (µ is encoding of message)

g x1 , g x

2 ,m Bx , (CDµ)x , g y1 , g y

2 ,By , (CDµ)y for rand x , y

Possible Attack!

Can “mix-and-match” strands from 2 independent ciphertexts, ifthey carry the same message (µ).

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 9 / 21

Page 32: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Double-Strands for Cramer-Shoup

We apply double-strand idea to Cramer-Shoup:

I Normal Cramer-Shoup: (µ is hash of first 3 components)

g x1 , g x

2 ,m Bx , (CDµ)x for random x

I Double-strand idea applied: (µ is encoding of message)

g x1 , g x

2 ,m Bx , (CDµ)x , g y1 , g y

2 ,By , (CDµ)y for rand x , y

Possible Attack!

Can “mix-and-match” strands from 2 independent ciphertexts, ifthey carry the same message (µ).

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 9 / 21

Page 33: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Tie the Knot

Key Idea #2

“Tie strands together” with shared randomness u; give anadditional encryption of u

(g x1 )u, (g x

2 )u,mBx , (CDµ)x , (g y1 )u, (g y

2 )u,By , (CDµ)y ,Enc(u)

Thwarts “mix-and-match” attack:

I Strands only combine if they share common u

I Receiver must remove u to decrypt

Encryption of u must be:

I malleable, to allow rerandomization of u

I rerandomizable, for randomness within Enc

Double-strand “Cramer-Shoup lite” has these properties.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 10 / 21

Page 34: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Tie the Knot

Key Idea #2

“Tie strands together” with shared randomness u; give anadditional encryption of u

(g x1 )u, (g x

2 )u,mBx , (CDµ)x , (g y1 )u, (g y

2 )u,By , (CDµ)y ,Enc(u)

Thwarts “mix-and-match” attack:

I Strands only combine if they share common u

I Receiver must remove u to decrypt

Encryption of u must be:

I malleable, to allow rerandomization of u

I rerandomizable, for randomness within Enc

Double-strand “Cramer-Shoup lite” has these properties.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 10 / 21

Page 35: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Tie the Knot

Key Idea #2

“Tie strands together” with shared randomness u; give anadditional encryption of u

(g x1 )u, (g x

2 )u,mBx , (CDµ)x , (g y1 )u, (g y

2 )u,By , (CDµ)y ,Enc(u)

Thwarts “mix-and-match” attack:

I Strands only combine if they share common u

I Receiver must remove u to decrypt

Encryption of u must be:

I malleable, to allow rerandomization of u

I rerandomizable, for randomness within Enc

Double-strand “Cramer-Shoup lite” has these properties.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 10 / 21

Page 36: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Tie the Knot

Key Idea #2

“Tie strands together” with shared randomness u; give anadditional encryption of u

(g x1 )u, (g x

2 )u,mBx , (CDµ)x , (g y1 )u, (g y

2 )u,By , (CDµ)y ,Enc(u)

Thwarts “mix-and-match” attack:

I Strands only combine if they share common u

I Receiver must remove u to decrypt

Encryption of u must be:

I malleable, to allow rerandomization of u

I rerandomizable, for randomness within Enc

Double-strand “Cramer-Shoup lite” has these properties.Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 10 / 21

Page 37: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Twist the First Strand

g xu1 , g xu

2 ,mBx , (CDµ)x , g yu1 , g yu

2 ,By , (CDµ)y ,Enc(u)

Possible Attack

Can rerandomize first strand multiplicatively, if plaintext is known.

Key Idea #3

Make first strand fundamentally different, so it can only bererandomized in the prescribed way

Analysis uses linear-algebraic interpretation:

I First strand’s randomness x is perturbed by fixed vector

I More components (g1, . . . , g4) needed for linear independence.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 11 / 21

Page 38: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Twist the First Strand

g xu1 , g xu

2 ,mBx , (CDµ)x , g yu1 , g yu

2 ,By , (CDµ)y ,Enc(u)

Possible Attack

Can rerandomize first strand multiplicatively, if plaintext is known.

Key Idea #3

Make first strand fundamentally different, so it can only bererandomized in the prescribed way

Analysis uses linear-algebraic interpretation:

I First strand’s randomness x is perturbed by fixed vector

I More components (g1, . . . , g4) needed for linear independence.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 11 / 21

Page 39: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Twist the First Strand

g xu1 , g xu

2 ,mBx , (CDµ)x , g yu1 , g yu

2 ,By , (CDµ)y ,Enc(u)

Possible Attack

Can rerandomize first strand multiplicatively, if plaintext is known.

Key Idea #3

Make first strand fundamentally different, so it can only bererandomized in the prescribed way

Analysis uses linear-algebraic interpretation:

I First strand’s randomness x is perturbed by fixed vector

I More components (g1, . . . , g4) needed for linear independence.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 11 / 21

Page 40: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Security of our Scheme

Our scheme satisfies:

I RCCA security (Canetti, Krawczyk, Nielsen [CRYPTO’03])

I Perfect rerandomizability

I Several correctness properties

Proof uses:I DDH assumption in 2 groups (for CS and CS-lite)

I Requires 3 large primes of special form (Cunningham chain)

I Linear algebra interpretation of our scheme

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 12 / 21

Page 41: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

Security of our Scheme

Our scheme satisfies:

I RCCA security (Canetti, Krawczyk, Nielsen [CRYPTO’03])

I Perfect rerandomizability

I Several correctness properties

Proof uses:I DDH assumption in 2 groups (for CS and CS-lite)

I Requires 3 large primes of special form (Cunningham chain)

I Linear algebra interpretation of our scheme

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 12 / 21

Page 42: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

On Security Definitions

Some philosophical thoughts:

I Want scheme that is non-malleable except for unlinkablecopying feature

I Can also imagine different tradeoff (e.g, non-malleable otherthan some homomorphic operation)

I What are the “right” security, correctness definitions?

I Details motivated by natural UC formulation...

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 13 / 21

Page 43: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

On Security Definitions

Some philosophical thoughts:

I Want scheme that is non-malleable except for unlinkablecopying feature

I Can also imagine different tradeoff (e.g, non-malleable otherthan some homomorphic operation)

I What are the “right” security, correctness definitions?

I Details motivated by natural UC formulation...

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 13 / 21

Page 44: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

On Security Definitions

Some philosophical thoughts:

I Want scheme that is non-malleable except for unlinkablecopying feature

I Can also imagine different tradeoff (e.g, non-malleable otherthan some homomorphic operation)

I What are the “right” security, correctness definitions?

I Details motivated by natural UC formulation...

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 13 / 21

Page 45: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Double-Strands Our Construction Security

On Security Definitions

Some philosophical thoughts:

I Want scheme that is non-malleable except for unlinkablecopying feature

I Can also imagine different tradeoff (e.g, non-malleable otherthan some homomorphic operation)

I What are the “right” security, correctness definitions?

I Details motivated by natural UC formulation...

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 13 / 21

Page 46: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The UC Framework Replayable Message Posting

Universal Composition (UC)

Universal Composition (UC) framework for security definitions

I Proposed by Canetti [FOCS ’01]

I Simulation-based security with arbitrary interactiveenvironment

I “Natural” formulations of security via ideal functionalities

I No secure protocols for most tasks (unless model issignificantly weakened)!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 14 / 21

Page 47: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The UC Framework Replayable Message Posting

Universal Composition (UC)

Universal Composition (UC) framework for security definitions

I Proposed by Canetti [FOCS ’01]

I Simulation-based security with arbitrary interactiveenvironment

I “Natural” formulations of security via ideal functionalities

I No secure protocols for most tasks (unless model issignificantly weakened)!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 14 / 21

Page 48: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The UC Framework Replayable Message Posting

Our Results

We define a powerful new UC functionality.

I Users send private messages to each other

I Anyone can cause previous message to be re-sent

Theorem

Any rerandomizable, RCCA-secure scheme (with our correctnessproperties) is a secure realization of this functionality.

I Justifies our security definitions, correctness properties

I Positive UC result in standard model.

I Can easily extend to add features

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 15 / 21

Page 49: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The UC Framework Replayable Message Posting

Our Results

We define a powerful new UC functionality.

I Users send private messages to each other

I Anyone can cause previous message to be re-sent

Theorem

Any rerandomizable, RCCA-secure scheme (with our correctnessproperties) is a secure realization of this functionality.

I Justifies our security definitions, correctness properties

I Positive UC result in standard model.

I Can easily extend to add features

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 15 / 21

Page 50: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion The UC Framework Replayable Message Posting

Our Results

We define a powerful new UC functionality.

I Users send private messages to each other

I Anyone can cause previous message to be re-sent

Theorem

Any rerandomizable, RCCA-secure scheme (with our correctnessproperties) is a secure realization of this functionality.

I Justifies our security definitions, correctness properties

I Positive UC result in standard model.

I Can easily extend to add features

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 15 / 21

Page 51: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Summary of Results Open Problems

Our Results

First rerandomizable, RCCA-secure encryption scheme understandard assumption

I Can make unlinkable “copies” of ciphertexts

I Scheme is otherwise totally non-malleable

Natural characterization in UC framework

I Justifies choice of security definitions

I Sophisticated positive result for standard UC model

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 16 / 21

Page 52: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Summary of Results Open Problems

Our Results

First rerandomizable, RCCA-secure encryption scheme understandard assumption

I Can make unlinkable “copies” of ciphertexts

I Scheme is otherwise totally non-malleable

Natural characterization in UC framework

I Justifies choice of security definitions

I Sophisticated positive result for standard UC model

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 16 / 21

Page 53: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Summary of Results Open Problems

Open Problems

Anonymous, rerandomizable RCCA scheme?

I Adversary cannot tell which public key used to generateciphertext

I Most interesting applications of rerandomizability also requireanonymity

Other tradeoffs between features and non-malleability in encryptionschemes

I Features can be performed in an unlinkable way

I Scheme is non-malleable otherwise

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 17 / 21

Page 54: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Intro Construction UC Characterization Conclusion Summary of Results Open Problems

Open Problems

Anonymous, rerandomizable RCCA scheme?

I Adversary cannot tell which public key used to generateciphertext

I Most interesting applications of rerandomizability also requireanonymity

Other tradeoffs between features and non-malleability in encryptionschemes

I Features can be performed in an unlinkable way

I Scheme is non-malleable otherwise

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 17 / 21

Page 55: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Thanks for your attention!

fin.

Page 56: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Carefully tying the knot

When rerandomizing u value (say, u ru):

I Multiplication in exponent of Cramer-Shoup group (e.g, Z∗p):

g yu1 g

(ty)(ru)1

I ... and as the malleable operation of CS-lite:

Enc(u) Enc(ru)

For 2 operations to coincide, must have:

I CS-lite group is subgroup of Z∗p.

I DDH in both groups (that of CS and CS-lite)

Is it an unreasonable relationship between 2 groups?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 19 / 21

Page 57: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Carefully tying the knot

When rerandomizing u value (say, u ru):

I Multiplication in exponent of Cramer-Shoup group (e.g, Z∗p):

g yu1 g

(ty)(ru)1

I ... and as the malleable operation of CS-lite:

Enc(u) Enc(ru)

For 2 operations to coincide, must have:

I CS-lite group is subgroup of Z∗p.

I DDH in both groups (that of CS and CS-lite)

Is it an unreasonable relationship between 2 groups?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 19 / 21

Page 58: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Carefully tying the knot

When rerandomizing u value (say, u ru):

I Multiplication in exponent of Cramer-Shoup group (e.g, Z∗p):

g yu1 g

(ty)(ru)1

I ... and as the malleable operation of CS-lite:

Enc(u) Enc(ru)

For 2 operations to coincide, must have:

I CS-lite group is subgroup of Z∗p.

I DDH in both groups (that of CS and CS-lite)

Is it an unreasonable relationship between 2 groups?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 19 / 21

Page 59: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Carefully tying the knot

When rerandomizing u value (say, u ru):

I Multiplication in exponent of Cramer-Shoup group (e.g, Z∗p):

g yu1 g

(ty)(ru)1

I ... and as the malleable operation of CS-lite:

Enc(u) Enc(ru)

For 2 operations to coincide, must have:

I CS-lite group is subgroup of Z∗p.

I DDH in both groups (that of CS and CS-lite)

Is it an unreasonable relationship between 2 groups?

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 19 / 21

Page 60: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Cunningham Chains

Definition

A Cunningham chain is 3 primes of the form q, 2q + 1, 4q + 3.

I QR∗4q+3 and QR∗

2q+1 have desired relationship

I DDH believed to hold (4q + 3 and 2q + 1 are safe primes).

I Cunningham chains known to exist for q ∼ 220,000.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 20 / 21

Page 61: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Cunningham Chains

Definition

A Cunningham chain is 3 primes of the form q, 2q + 1, 4q + 3.

I QR∗4q+3 and QR∗

2q+1 have desired relationship

I DDH believed to hold (4q + 3 and 2q + 1 are safe primes).

I Cunningham chains known to exist for q ∼ 220,000.

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 20 / 21

Page 62: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

What is adversary’s advantage in RCCA experiment?

normalencryption ?

normaldecryption ?

alternateencryption

X

normaldecryption

?

alternateencryption X

alternatedecryption

X

Lemma

Alternate decryption indistinguishable from normal decryption(linear algebra analysis).

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21

Page 63: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

Define an “alternate encryption.”

normalencryption

?

normaldecryption

?

alternateencryption

X

normaldecryption

?

alternateencryption X

alternatedecryption

X

Lemma

Alternate encryption indistinguishable from normal encryption(DDH assumption).

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21

Page 64: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

normalencryption

?

normaldecryption

?

alternateencryption X

normaldecryption

?

alternateencryption X

alternatedecryption

X

Lemma

Alternate encryption independent of choice of plaintext.

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21

Page 65: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

Decryption answers might leak information about private key!

normalencryption

?

normaldecryption

?

alternateencryption X

normaldecryption ?

alternateencryption X

alternatedecryption

X

Lemma

Alternate encryption independent of choice of plaintext.

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21

Page 66: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

Define a (computationally unbounded) “alternate decryption.”

normalencryption

?

normaldecryption

?

alternateencryption X

normaldecryption

?

alternateencryption X

alternatedecryption

X

Lemma

Alternate decryption indistinguishable from normal decryption(linear algebra analysis).

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21

Page 67: Rerandomizable RCCA Encryptionrosulekm/pubs/rcca-talk.pdf · Replayable-CCA (RCCA) security [Canetti, Krawczyk, Nielsen] Scheme is CCA secure, except it may be possible to “maul”

Appendices Related DDH Groups Proof Outline

Security Proof Outline

normalencryption

?

normaldecryption

?

alternateencryption X

normaldecryption

?

alternateencryption X

alternatedecryption X

Lemma

Alternate decryption computed using only public key and challengeciphertext.

Adversary’s entire view independent of choice of plaintext!

Mike Rosulek (UIUC) Rerandomizable RCCA Encryption CRYPTO 2007 21 / 21