55
Public-Key Encryption Public-Key Encryption in a Multi-User Setting: in a Multi-User Setting: Privacy, Anonymity Privacy, Anonymity and Efficiency and Efficiency Alexandra Boldyreva Georgia Institute of Technology

Public-Key Encryption in a Multi-User Setting: Privacy ... · Public-Key Encryption in a Multi-User Setting: Privacy, Anonymity and Efficiency Alexandra Boldyreva ... anonymity

  • Upload
    lehanh

  • View
    280

  • Download
    1

Embed Size (px)

Citation preview

Public-Key EncryptionPublic-Key Encryptionin a Multi-User Setting:in a Multi-User Setting:Privacy, AnonymityPrivacy, Anonymityand Efficiencyand Efficiency

Alexandra BoldyrevaGeorgia Institute of Technology

Plan• Encryption, a tool for data privacy

• Provable security

• Standard definitions of data privacy

• The need to consider the multi-user setting

• Security

• Efficiency

• Anonymity

Encryption is

– doing on-line banking andshopping

– talking on cell phones

– watching satellite TV and pay-per-view movies

• a tool for achieving data-privacy,

• is very important nowadays,

• used by many people, often without realizingit, when:

On-line shopping, banking rely on encryption

SSL protocol ensures privacy of communicateddata (uses RSA-OAEP encryption scheme [BR])

Two settings1. Symmetric-key setting

K K

SK

2. Asymmetric (public-key) setting

PK

Public-key encryption

pkR

Encryptionalgorithm E

MC Decryption

algorithm DM/⊥

skR

ReceiverR

Sender

coins

ReceiverR

Key generationalgorithm K

pkRskR

------RpkR

------NamePublic key

Common-keygenerationalgorithm Gk

I

coins

coins

How can we be confident that a givenencryption scheme is secure?

An attackfound

yes

Insecure ?

noTry to find an attack

Prove security (theabsence of attacks)under some assumptions

An attackfound

yes

Assumptionwas false

What does “security” mean?

Can be true if all but thelast bit are leakedthe plaintext

Any partial informationabout the plaintext

etc.etc.

Can be true if theplaintext is sent in the

clearthe secret key

But…Security means that given a

public key and a ciphertext it isinfeasible to recover:

Encryption security definition, IND-CPA [GM]

pk

A M0,M1

d

Epk(•)

C=Epk(Mb)

Adversary wins ifb=d

Mb

b

An encryption scheme Π is IND-CPA in the single usersetting if for any PPT adversary A, isnegligible in k.

1-ind-cpa

A,Adv (k)!

1-ind-cpa

A,Adv (k)=2Pr[win]-1!

Probability is over coins of G,K,E,Aand choice of b.

G Kk I (pk,sk) Π=(G,K,E,D)

Why IND-CPA?

The definition guarantees that the secret key, plaintexts, orany partial information about the plaintexts are not leaked.

IND-CPA is not always enough

Bleichenbacher’s attack on a previous version of SSL:

C'“invalid ciphertext!”

C''“invalid ciphertext!”

C=Epk (Alice's session key)

OKC''' OK

C''''''''' “invalid ciphertext!”

pk

Alice's session key

Encryption security definition, IND-CCA

pk

A M0,M1

d

Epk(•)

C=Epk(Mb)

1-ind-cca

A,Adv (k)=2Pr[win]-1!

A is not allowed to queryC to Dsk(•)A wins if b=d

An encryption scheme Π is IND-CCA in the single usersetting if for any PPT adversary A,is negligible in k.

Mb

b

1-ind-cca

A,Adv (k)!

Dsk(•)

G Kk I (pk,sk) Π=(G,K,E,D)

Proven secure schemes

ODH

One-wayness of RSA, RO

DDH

Decision Diffie-Hellman(DDH)

Proven assuming

IND-CPAElGamal

IEEEP1363aIND-CCADHIES [ABR]

PKCS #1 2.1IND-CCARSA-OAEP [BR]

IND-CCACramer-Shoup

UsageSecurityScheme

Data-privacy in the multi-user setting

Motivation

All provably-secure encryption schemes are proven securein the single-user setting

pkC

SenderReceiver

Person with a public key, ableto receive ciphertexts

All ciphertexts seen by the adversary are under a singlepublic key

pk2pk1

pk3

C1

C3

C2

C4

pk4

C6

pk7

pk6

C7

But the single-user setting is very different from practice,where there are many users sending each otherencrypted messages:

Plain RSA encryption [RSA]

Return k

G(k)k∈Ν

M← Cd mod NReturn M

C ← Me mod NReturn C

p,q ← k-bit primesN ← p·qe ← Ζ*d ← Ζ*s.t. e·d≡1 mod (p-1)(q-1)pk ← (N, e)sk ← (N, d)Return (pk, sk)

Dsk(C) Epk(M)M∈ΖN

K(k)

(p-1)(q-1)

(p-1)(q-1)

$

$

*

Cd = M C = Me

easy

easy given dhard not given d

Believed to be one-way:

Håstad-type attack on Plain RSAPlain RSA: pk=(N, e); Epk(M)=Me mod N

C1 = M3 mod N1C2 = M3 mod N2C3 = M3 mod N3

C1, C2, C3, pk1, pk2, pk3

If N1,N2,N3 are relativelyprime then by ChineseRemainder Theorem cancombine

to find C = M3 mod N1 N2 N3

Since M3 < N1 N2 N3 then

M ← √ C3

pk2=(N2 , 3)

Mpk1=(N1, 3)

pk3=(N3 , 3)

C1 = M3 mod N1

C3 = M 3 mod N

3

C2 = M3 mod N

2

• Plain RSA:– Is one-way in the single-user setting.– Is not one-way in the multi-user setting.– However, it is not IND-CPA in the single-

user setting.

Plain RSA is not IND-CPA secure

(as well as any deterministic scheme Π)

1Adv ( ) 1t =

A always wins,1Adv (A) 1=

pk

A M0,M1

d

Epk(•)

Epk(Mb)

Mb

b

If Epk(M0)=Cthen d←0else d←1

A crucial questionAre the “provably-secure” schemes (e.g. ElGamal,RSA-OAEP) really secure in the practical (multi-user) setting?

To answer this one needs to define security in themulti-user setting

Towards a security definition for encryption in themulti-user setting

pk1

pk4

pk3

pk2

C1=Epk1

(M)

C4= E pk4

(M+M)

C3 = E

pk3 (M)

C2 = E

pk2 (M)

Danger: the adversary can see encryptions ofrelated messages under different public keys.

Security definition (many users, CPA) [BBM]

E2

E1

d

pk1 pki pkn

AEi

En

b

Epki(Mb )M0,M1 Mb Epki (•)

Ei(•,•)

b

An encryption scheme Π is IND-CPAin the multi-user setting if for anypolynomial n and PPT adversary A,

is negligible in k.

Adversary wins if b = dn-ind-cpa

A,Adv (k) 2Pr[win] 1! = "

n-ind-cpa

A,Adv (k)!

Π=(G,K,E,D) G

K

k I

(pk1,sk1)

K (pkn,skn)

I

I

Reminder

attack type resourses of attacAdv ( ker)

Small = good

Big = bad

= max probability of any attacker breaking the scheme

General reduction [BBM]

Corollary. Encryption schemes polynomially-secure inthe single-user setting are polynomially-secure in themulti-user setting.

n 1Adv ( , ) Adv ( )eeq tnt q ! " #

Theorem. Let Π = (K, E, D) be a public-key encryptionscheme. Then

where t’≈t

General reduction

• implies schemes like El Gamal, RSA-OAEPare polynomially-secure in the multi-usersetting.

• shows benefits of targeting strong, well-defined security definitions in the single-usersetting: security in extended settings followsautomatically.

The need for concrete security improvements

Consider a public-key encryption scheme Πwith

Assume in a real setting the number of usersn = 200 000 000.

Allow qe = 230 messages be encrypted undereach public key.

Then n ( , )Adv 0.2t q !

1 60( 2A v )d t!

"#

Tightness of the general reduction

Question. Is there a better reduction? No!

Proposition. [BBM] There exists a public-keyencryption scheme Π with

n 1Adv ( , ) ( ) Adv ( )e e

t q q n t!=" #

So, loss in security cannot be prevented ingeneral. But we can hope to do better forspecific schemes.

ElGamal encryption scheme

x ← Ζp

X ← gx

pk ← (g, p, X)sk ← (g, p, x)Return (pk, sk)

K(I)

K ← Yx

M ← T·K-1

Return M

r ← Ζp

Return (gr, Xr ·M )

p ← k-bit primeg ← generator of agroup G of order pReturn (g, p)

Dsk (C)Epk (M)M∈G

G(k)k∈Ν

$ $

ElGamal in the multi-user setting

Our general reduction implies

n 1Adv ( , ) 2 Adv ( )e e

qt nq t!" #

Theorem [BBM]: improved reduction

n 1 1Adv ( , ) 2Adv ( )

et q t

p!" +

ElGamal scheme in the multi-user settingas secure as it is in the single usersetting

Towards better efficiency of encryption in themulti-user setting

Consider a scenario where a sender needs toencrypt messages for several recipients:

pk2

pk1

pk3

C1

C3

C2

C4

pk4

C6

pk7

pk6

C7

Simple solutionSender

Receiver 1pk1M1

C1

Receiver 2C2

Receiver n

Ecoins1

pk2M2 E

coins2

CnpknMn

Ecoinsn

• Computational cost is n times that of the standard scheme

• Total length of all ciphertexts C1,..,Cn has size n times the sizeof a ciphertext in the standard scheme

• Can we do it more efficiently?

An application. Pay-TV.

DirectTV

Encrypted messages are being broadcast such thatonly legitimate recipients can decrypt them.

It is desirable to shorten the broadcast communication

MRES

Encryptionalgorithm

E

pk1

M1

Decryptionalgorithm D

Mi

ski

Receiver Ri

Sender

R1pk1

Rnpkn

NamePublic key coins

Mn

pkn

Cn

C1

Ci

Naïve MRES

Sender

Receiver 1

EEpk1M1

C1

Receiver 2C2

Receiver n

E

pk2M2 E

CnpknMn

E

coins=coins1||coins2||…||coinsn

coins2

coinsn

coins1

Our suggestionWe suggest a possibility to “reuse” random coins used in the naïveMRES encryption:

We call such schemes RandomnessReusing MRES (RR-MRES)

Sender

Receiver 1

EEpk1M1

C1

Receiver 2C2

Receiver n

E

pk2M2 E

CnpknMn

E

coins

coins

coins

coins

Why are RR-MRESs interesting?

Sender

EGEGpk1=M1

coins= r

1x

1 1

rrC (g ,g M )! "

1xg

pk2=M2

2x

2 2

rrC (g ,g M )! "

2xg

pkn=Mn

nx

n n

rrC (g ,g M )! "

nxg

Receiver 1

Receiver 2

Receiver n

Consider ElGamal-based RR-MRES:

• Half the number of exponentiations used by the naive ElGamal-based MRES.

• If ciphertexts are broadcast, need only sendwhich is half the length of the broadcast vector for the naive MRES.

• Saving 50% in computation is important: exponentiations are stillrelatively slow operations, people struggle to get any improvements.

• Our results serve as a proof of concept, people could try to achieveeven better savings.

1 nr

1 n

xr x r(g ,g M ,.., g M )! !

Why are RR-MRESs interesting?

But are these schemes secure?

• To analyze security of MRESs one needs anappropriate security definition.– The security definitions for the multi-user setting

are incompatible with syntax of MRESs.– New types of attacks arise in the multi-recipient

setting.

What should an adversary be allowed to do?

• An adversary can see encryptions of relatedmessages under different public keys

• An adversary can be one of the recipients:

– Learn the corresponding secret key, decrypt theciphertexts

– Register its own public key, which possiblydepends on public keys of honest users

Rogue-key attacks: An example

Sender

coins= r

Receivers

pk1=gx

M1

M2

M2

pk2=(gx)2

pk3=(gx)3 3

3 2C =( , )r xrg g M!

2

2 2C =( , )r xrg g M!

1 1C =( , )r xrg g M!

EGEG

2

1 2

1 3

2

=

r

r

x

x

C g MM

g M

! " "

"

C’1

Towards a security definition for MRESs

• Our model allows an adversary to corrupt some recipientsand obtain their secret keys.

• The model also allows an adversary to choose public keys ofcorrupted recipients as a function of the public keys of honestrecipients.

• But: Only if it also outputs valid corresponding secret keys.This abstraction avoids consideration of explicit proofs ofknowledge of secret keys, which are done (should be done)when users register their public keys with the CAs.

• Security requires it still be unable to obtain even partialinformation about messages sent to uncorrupted recipients.

MRESs security definition (against CPA) [BBS]

A

pk1+1,.,pknsk1+1,.,skn

M0,1,..,M0,lM1,1,..,M1,l

pk1 ,.,pkl , pkl+1,.,pkn

pk

d

A wins if b=d

C1,..,Cn←Epk(Mb,1,..,Mb,l ,Ml+1,…,Mn)

MRES AE is IND-CPA secure in the multi-recipient setting if ∀ PPT A

is negligible in k, ( ) 2Pr[ wins] 1n mr cp

A

a

AEAdv k A! != !

b

Ml+1,..,Mn

The possibility of insider and rogue-key attacks exists for bothstandard and multi-recipient encryption schemes.

The definition of security for MRESs takes them into account whilethe one for encryption in the multi-user setting does not. Why?

It is not necessary:

Claim. For ATK∈{CPA,CCA}, an encryption scheme AS is IND-ATKin the multi-user setting iff AS-based naïve MRES is IND-ATK in themulti-recipient setting.

Not all RR-MRESs are secure. Example. RSA-OAEP

RSARSA

M

coins=r

M

pk1=(3,N1)

pk2=(3,N2)

M

pk3=(3,N3)3

3 3( ; ) mod C O E rA P M N=

3

2 2 ( ; ) mod C OAEP rM N=

3

1 1( ; ) mod C O E rA P M N=

C1,C2,C3

OAEP(M;r)

M

To facilitate finding secure RR-MRESs

ReproducibilityTest

Standard secureencryptionscheme

RR-MRESis secure

Y:

N: it may not be

Avoids case-by-case security analysis of MRESs.

we suggest a special test:

Reproducibility test and theorem

A standard encryption scheme AE is reproducible if ∃ aPPT algorithm R:

Rpk, C=Epk(M;r)

pk’,sk’,M’

C’=Epk’(M’;r)

1. reproducible

2. IND-ATK secure

then the corresponding RR-MRES is IND-ATK secure.

Theorem. For ATK∈{CPA,CCA}, if a standard encryptionscheme AE is

Security of ElGamal-based RR-MRES

Lemma. El Gamal encryption scheme EG is reproducible.

Proof.Rpk=gx, C=(gr,gxr·M)

pk’=gx’,sk’= x’,M’

C’C’=(gr,(gr)x’·M’)

Fact. DDH is hard => EG is IND-CPA secure

Corollary.

El Gamal-based RR-MRES is IND-CPA secure

Lemma+Fact+Reproducibilitytheorem

=>

Anonymity (key-privacy) in the multi-usersetting

pk2

pk1

pk3

C = Epkx(M)

C4

pk4

pk5

C6

pk8

pk7

pk6

C7

x=?

Anonymity (key privacy)

• Data privacy was considered the sole goal of encryption

• Key privacy is another, previously overlooked goal

pk2

R1pk1

Rnpkn

NamePublic key

x=2, => R2is in Lyon

C = Epk2(M)

This property of encryption isrequired be various protocols,such as anonymous credentials,mix-nets, private keyword search,etc.

RSA is not anonymous

If C > N1, then it’s a ciphertext addressed to R2

R1pk1=(e1,N1)R2pk2=(e2,N2)

NamePublic key Epk (M): Me mod Nii

The same attack applies to all popular variations of RSAscheme, including RSA-OAEP.

i

Anonymity. [BBDP] Summary of contributions

• Defined an appropriate security definition

• Proved that ElGamal and Cramer-Shoupprovide anonymity under the sameassumptions they provide data-privacy

• Show how to modify RSA to provideanonymity

References.• [BBM] With M. Bellare and S. Micali, “Public-Key Encryption in a Multi-User Setting: Security Proofs

and Improvements.” In Eurocrypt 2000 Proceedings, (LNCS) Vol. 1807, pp. 259-274, 2000.

• [BBDP] With M. Bellare, A. Desai and D. Pointcheval, “Key-Privacy in Public-Key Encryption.” InAsiacrypt 2001 Proceedings, LNCS Vol. 2248, pp. 566-582, 2001.

• [BBS] With M. Bellare and J. Staddon, “Randomness Re-use in Multi-Recipient EncryptionSchemes.” In Public Key Cryptography (PKC) 2003 Proceedings, LNCS Vol. 2567, pp. 85-99, 2003.

• [BBKS] With M. Bellare, K. Kurosawa and J. Staddon, “Multi-Recipient Encryption Schemes:Security and Optimization.” Work in progress.

Available athttp://www.cc.gatech.edu/~aboldyre/publications.html

Thank you!