80
Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption under stronger forms of attacks, with applications to computational soundness Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of Victoria December 3, 2013 Mohammad Hajiabadi, Bruce Kapron Computer Science Department Standard secure encryption under stronger forms of attacks, wi

Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

  • Upload
    others

  • View
    19

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Standard secure encryption under stronger formsof attacks, with applications to computational

soundness

Mohammad Hajiabadi, Bruce KapronComputer Science Department

University of Victoria

December 3, 2013

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 2: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

What I am going to present

Encryption security and stronger attack modelsKDM attack modelsAdaptive corruption attacksWhat can we show?

Computational soundness of symbolic security

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 3: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Overview of standard semantic security

I Syntax of Public-key encryption: E = (Gen,Enc ,Dec)

I Key generation: (pk, sk)← K (1n);I Encryption: c ← Epk(m);I Decryption: Dsk(c) = m.

I Semantic (CPA) security: For every PPT A:I (pk , sk)← G (1n)I (m0,m1)← A(pk);I |Pr [A(Encpk(m0), pk) = 1]− Pr [A(Encpk(m1), pk) = 1]| =

negl

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 4: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Overview of standard semantic security

I Syntax of Public-key encryption: E = (Gen,Enc ,Dec)I Key generation: (pk, sk)← K (1n);I Encryption: c ← Epk(m);I Decryption: Dsk(c) = m.

I Semantic (CPA) security: For every PPT A:I (pk , sk)← G (1n)I (m0,m1)← A(pk);I |Pr [A(Encpk(m0), pk) = 1]− Pr [A(Encpk(m1), pk) = 1]| =

negl

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 5: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Overview of standard semantic security

I Syntax of Public-key encryption: E = (Gen,Enc ,Dec)I Key generation: (pk, sk)← K (1n);I Encryption: c ← Epk(m);I Decryption: Dsk(c) = m.

I Semantic (CPA) security: For every PPT A:I (pk , sk)← G (1n)I (m0,m1)← A(pk);I |Pr [A(Encpk(m0), pk) = 1]− Pr [A(Encpk(m1), pk) = 1]| =

negl

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 6: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Circular security

I l-circular security: (Epk1(sk2), . . . ,Epkl (sk1)) looks as good as(Epk1(r1), . . . ,Epkl (rl)).

I What is known:I for any l , semantic security 6⇒ l-circular security (using

obfuscation techniques) [Koppula-Ramchen-Waterseprint-2013]

I (Epk1(sk2), . . . ,Epkl (sk1)) reveals all ski ’s![Koppula-Ramchen-Waters eprint-2013]

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 7: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Circular security

I l-circular security: (Epk1(sk2), . . . ,Epkl (sk1)) looks as good as(Epk1(r1), . . . ,Epkl (rl)).

I What is known:I for any l , semantic security 6⇒ l-circular security (using

obfuscation techniques) [Koppula-Ramchen-Waterseprint-2013]

I (Epk1(sk2), . . . ,Epkl (sk1)) reveals all ski ’s![Koppula-Ramchen-Waters eprint-2013]

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 8: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Circular security

I l-circular security: (Epk1(sk2), . . . ,Epkl (sk1)) looks as good as(Epk1(r1), . . . ,Epkl (rl)).

I What is known:I for any l , semantic security 6⇒ l-circular security (using

obfuscation techniques) [Koppula-Ramchen-Waterseprint-2013]

I (Epk1(sk2), . . . ,Epkl (sk1)) reveals all ski ’s![Koppula-Ramchen-Waters eprint-2013]

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 9: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 10: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 11: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 12: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 13: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 14: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)

I Consists of two phases:I First phase: A gets to obtain some info about ski ’s through

KDM and corruption queriesI Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 15: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 16: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 17: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

What we want to do today

I (pk1, sk1), . . . , (pkl , skl)

I Sequence of KDM queries (Epki (skj) or Epki (Epkj (skr )), etc.)

I Interleaving corruption queries (corrupt(ski ))

I Goal: Proving secrecy of non-corrupted keys under the CPAassumption.

How we are going to do it:I Sequence of games, where each game:

I multiple key based: (pk1, sk1) . . . , (pkl , skl)I Consists of two phases:

I First phase: A gets to obtain some info about ski ’s throughKDM and corruption queries

I Second phase: A participates in a standard indist experiment.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 18: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Some notation

I We denote Encpki (skj) as {skj}pki .

I Nested encryptions: Encpk1(Encpk2(sk3)) as {{sk3}pk2}pk1 .

I What do I mean by a key cycle:I ({sk1}pk2 , {sk2}pk1) is a key cycle;I {{sk1}pk2}pk1 is also a key cycle!

I No key cycle = ordering (sk1, . . . , skl) s.t. every plaintextoccurrence of ski is encrypted under {pk1, . . . , pki−1}.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 19: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Some notation

I We denote Encpki (skj) as {skj}pki .I Nested encryptions: Encpk1(Encpk2(sk3)) as {{sk3}pk2}pk1 .

I What do I mean by a key cycle:I ({sk1}pk2 , {sk2}pk1) is a key cycle;I {{sk1}pk2}pk1 is also a key cycle!

I No key cycle = ordering (sk1, . . . , skl) s.t. every plaintextoccurrence of ski is encrypted under {pk1, . . . , pki−1}.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 20: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Some notation

I We denote Encpki (skj) as {skj}pki .I Nested encryptions: Encpk1(Encpk2(sk3)) as {{sk3}pk2}pk1 .

I What do I mean by a key cycle:

I ({sk1}pk2 , {sk2}pk1) is a key cycle;I {{sk1}pk2}pk1 is also a key cycle!

I No key cycle = ordering (sk1, . . . , skl) s.t. every plaintextoccurrence of ski is encrypted under {pk1, . . . , pki−1}.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 21: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Some notation

I We denote Encpki (skj) as {skj}pki .I Nested encryptions: Encpk1(Encpk2(sk3)) as {{sk3}pk2}pk1 .

I What do I mean by a key cycle:I ({sk1}pk2 , {sk2}pk1) is a key cycle;I {{sk1}pk2}pk1 is also a key cycle!

I No key cycle = ordering (sk1, . . . , skl) s.t. every plaintextoccurrence of ski is encrypted under {pk1, . . . , pki−1}.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 22: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Some notation

I We denote Encpki (skj) as {skj}pki .I Nested encryptions: Encpk1(Encpk2(sk3)) as {{sk3}pk2}pk1 .

I What do I mean by a key cycle:I ({sk1}pk2 , {sk2}pk1) is a key cycle;I {{sk1}pk2}pk1 is also a key cycle!

I No key cycle = ordering (sk1, . . . , skl) s.t. every plaintextoccurrence of ski is encrypted under {pk1, . . . , pki−1}.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 23: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 24: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 25: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 26: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 27: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).

Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 28: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 29: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Game1 : A priori known encryption ordering

I First phase:I A priori known fixed ordering 〈sk1, . . . , skn〉:

I A may obtain encryptions of any ski under any key in{pk1, . . . , pki−1}

I No corruptions.

I Second phase: Choose any pkj ; LOR interaction.

A simple hybrid argument: Game1-security = semantic security.

Game2 = Game1+ the encryption ordering is adaptively made byA (i.e., a priori unknown).Is security under Game2 = semantic security?

I We don’t know. (discuss partial results later)

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 30: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

benign circular encryption

Question: Benign forms of key cycles?

Example 1: {sk1}pk2 , {sk2}pk1 is not benign.

Example 2: {{sk1}pk2}pk1 is benign.

Question: So what is the structure?

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 31: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

benign circular encryption

Question: Benign forms of key cycles?

Example 1: {sk1}pk2 , {sk2}pk1 is not benign.

Example 2: {{sk1}pk2}pk1 is benign.

Question: So what is the structure?

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 32: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

benign circular encryption

Question: Benign forms of key cycles?

Example 1: {sk1}pk2 , {sk2}pk1 is not benign.

Example 2: {{sk1}pk2}pk1 is benign.

Question: So what is the structure?

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 33: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

New interpretation of ordering

I Fix ordering 〈sk1, . . . , skn〉.

I Rule: if ski is every encrypted, at least one of the encryptionkeys is in {pk1, . . . , pki−1}.

X in {{sk1}pk2}pk1 respects this rule; (ie 〈sk2, sk1〉)× In {sk1}pk2 , {sk2}pk1 doesn’t.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 34: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

New interpretation of ordering

I Fix ordering 〈sk1, . . . , skn〉.I Rule: if ski is every encrypted, at least one of the encryption

keys is in {pk1, . . . , pki−1}.

X in {{sk1}pk2}pk1 respects this rule; (ie 〈sk2, sk1〉)× In {sk1}pk2 , {sk2}pk1 doesn’t.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 35: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

New interpretation of ordering

I Fix ordering 〈sk1, . . . , skn〉.I Rule: if ski is every encrypted, at least one of the encryption

keys is in {pk1, . . . , pki−1}.X in {{sk1}pk2}pk1 respects this rule; (ie 〈sk2, sk1〉)× In {sk1}pk2 , {sk2}pk1 doesn’t.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 36: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Benign cyclic encryption

Game3: fixed ordering 〈sk1, . . . , skn〉.

I : First phase: key-dependent encryptions that respects theordering

X {{ski}pki}pki−1

× {ski}pkiI No corruption.

I Second phase: like before.

Then

Security under Game3 = semantic security.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 37: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Benign cyclic encryption

Game3: fixed ordering 〈sk1, . . . , skn〉.I : First phase: key-dependent encryptions that respects the

ordering

X {{ski}pki}pki−1

× {ski}pkiI No corruption.

I Second phase: like before.

Then

Security under Game3 = semantic security.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 38: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Benign cyclic encryption

Game3: fixed ordering 〈sk1, . . . , skn〉.I : First phase: key-dependent encryptions that respects the

ordering

X {{ski}pki}pki−1

× {ski}pkiI No corruption.

I Second phase: like before.

Then

Security under Game3 = semantic security.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 39: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 40: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 41: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 42: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 43: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 44: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

(pk1, sk1), . . . , (pkn, skn).

Goal: No restriction in the first phase!

I Definition: Call S ⊆ {sk1, . . . , skn} safe if S admits anordering respected by adversary’s queries.

I 〈ski1 , . . . , skip 〉 s.t. skir is always encrypted under one of{pki1 , . . . , pkir−1}, where S = {ski1 , . . . , skip}.

Fact: The set of all safe S ’s admits a greatest set.

This maximal safe set (call MS) is the set of keys we want to showthey remain “secure”.

Example:I First phase: {sk1}pk2 , {sk2}pk1 , {{{sk3}pk3}pk2}pk4 , {sk4}pk5I Second phase: {sk4, sk5} is the maximal safe set.

The remaining keys have occurred in key cycles like:I {sk1}pk2 , . . . , {ski}pk1I {{sk1}pk1}pk1I {{sk1}pk2}pk2 , {sk2}pk1

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 45: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

I Final strengthening: Adaptive corruption in the first phase.

I The notion of a safe set extends easily.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 46: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

I Final strengthening: Adaptive corruption in the first phase.

I The notion of a safe set extends easily.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 47: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Final game

Again over keys (pk1, sk1) . . . , (pkn, skn), and in two phases:

I First phase: Key-dependent encryptions+adaptive corruptions(No restrictions)

I Second phase: LOR indist for the maximal safe set.

We call this notion RC-security (restricted circular security).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 48: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Final game

Again over keys (pk1, sk1) . . . , (pkn, skn), and in two phases:

I First phase: Key-dependent encryptions+adaptive corruptions(No restrictions)

I Second phase: LOR indist for the maximal safe set.

We call this notion RC-security (restricted circular security).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 49: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Final game

Again over keys (pk1, sk1) . . . , (pkn, skn), and in two phases:

I First phase: Key-dependent encryptions+adaptive corruptions(No restrictions)

I Second phase: LOR indist for the maximal safe set.

We call this notion RC-security (restricted circular security).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 50: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Final game

Again over keys (pk1, sk1) . . . , (pkn, skn), and in two phases:

I First phase: Key-dependent encryptions+adaptive corruptions(No restrictions)

I Second phase: LOR indist for the maximal safe set.

We call this notion RC-security (restricted circular security).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 51: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?

I Previous results: Panjwani (TCC 2007) shows a reductionO(nl) for: single encryptions+absence of key cycles.

I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 52: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?I Previous results: Panjwani (TCC 2007) shows a reduction

O(nl) for: single encryptions+absence of key cycles.

I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 53: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?I Previous results: Panjwani (TCC 2007) shows a reduction

O(nl) for: single encryptions+absence of key cycles.I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 54: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?I Previous results: Panjwani (TCC 2007) shows a reduction

O(nl) for: single encryptions+absence of key cycles.I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 55: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?I Previous results: Panjwani (TCC 2007) shows a reduction

O(nl) for: single encryptions+absence of key cycles.I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 56: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Our results

I Question: Is RC-security implied by CPA security?I Previous results: Panjwani (TCC 2007) shows a reduction

O(nl) for: single encryptions+absence of key cycles.I l : length of the longest encryption path.

I By building on Panjwani’s work, we show if the diameter ofthe induced subgraph on the “maximal safe set” is constant,RC security is implied by CPA security.

I We next generalize it to the CCA2 setting for applications tocomputationally soundsymbolic security (described next).

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 57: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Extensions and Open Questions

I Improving the O(nl)-reduction factor.

I Enhancing KDM security with adaptive corruptions.I This would enable secure realizations of protocols with

inductive (as opposed to coinductive), symbolic security proofs.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 58: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Extensions and Open Questions

I Improving the O(nl)-reduction factor.I Enhancing KDM security with adaptive corruptions.

I This would enable secure realizations of protocols withinductive (as opposed to coinductive), symbolic security proofs.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 59: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

KDM attack modelsAdaptive corruption attacksWhat can we show?

Extensions and Open Questions

I Improving the O(nl)-reduction factor.I Enhancing KDM security with adaptive corruptions.

I This would enable secure realizations of protocols withinductive (as opposed to coinductive), symbolic security proofs.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 60: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Overview

1. Computational cryptographyI Cryptographic primitives are modeled as PPT algorithms,I Security holds against poly-time adversaries.

2. Symbolic security (Dolev-Yao models)I High-level abstractions of cryptographic primitives,I (non-deterministic) symbolic adversaries: following certain

symbolic rules.I Much easier proofs (due to abstractions), Allowing automation,

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 61: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Relating the two views

Goal: Achieving the best of the two worlds.

One possible approach:

I Computational Soundness: Allowing to obtain computationalsecurity guarantees from symbolic proofs.

I Typical form: If protocol Π is symbolically secure ⇒ genericinstantiations of Π (under exactly-defined secure primitives)are computationally secure.

This enables:

I Doing proofs in a symbolic model (without explicitly dealingwith complexity-based notions), and

I obtaining computational security from (once and for all)established computational soundness theorems.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 62: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Relating the two views

Goal: Achieving the best of the two worlds.

One possible approach:

I Computational Soundness: Allowing to obtain computationalsecurity guarantees from symbolic proofs.

I Typical form: If protocol Π is symbolically secure ⇒ genericinstantiations of Π (under exactly-defined secure primitives)are computationally secure.

This enables:

I Doing proofs in a symbolic model (without explicitly dealingwith complexity-based notions), and

I obtaining computational security from (once and for all)established computational soundness theorems.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 63: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Relating the two views

Goal: Achieving the best of the two worlds.

One possible approach:

I Computational Soundness: Allowing to obtain computationalsecurity guarantees from symbolic proofs.

I Typical form: If protocol Π is symbolically secure ⇒ genericinstantiations of Π (under exactly-defined secure primitives)are computationally secure.

This enables:

I Doing proofs in a symbolic model (without explicitly dealingwith complexity-based notions), and

I obtaining computational security from (once and for all)established computational soundness theorems.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 64: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Relating the two views

Goal: Achieving the best of the two worlds.

One possible approach:

I Computational Soundness: Allowing to obtain computationalsecurity guarantees from symbolic proofs.

I Typical form: If protocol Π is symbolically secure ⇒ genericinstantiations of Π (under exactly-defined secure primitives)are computationally secure.

This enables:

I Doing proofs in a symbolic model (without explicitly dealingwith complexity-based notions), and

I obtaining computational security from (once and for all)established computational soundness theorems.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 65: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

What we demand

We want from soundness:

I Not too demanding assumptions (e.g, not rely onrandom-oracles, etc.),

I Applicable to large classes of protocols and security properties,

I ...

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 66: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Prior work

I Abadi & Rogaway 2001: Pioneering work. Limited toeavesdropping adversaries and single-message protocols. Manyextensions since then in the eavesdropping setting ([AJ’2001],[MW’2002], [H’2004], . . . )

I Micciancio, Warinschi TCC 2004:I Active adversaries,I Discussing general types of security: trace-based security

properties (e.g., entity authentication [BR-Crypto 94])

Assumptions in Micciancio & Warinschi framework:I static corruption (all corruptions are made nonadaptively at

the beginning),I secret keys cannot be part of messages.

Our work: Trying to relax both assumptions above.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 67: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Prior work

I Abadi & Rogaway 2001: Pioneering work. Limited toeavesdropping adversaries and single-message protocols. Manyextensions since then in the eavesdropping setting ([AJ’2001],[MW’2002], [H’2004], . . . )

I Micciancio, Warinschi TCC 2004:I Active adversaries,I Discussing general types of security: trace-based security

properties (e.g., entity authentication [BR-Crypto 94])

Assumptions in Micciancio & Warinschi framework:I static corruption (all corruptions are made nonadaptively at

the beginning),I secret keys cannot be part of messages.

Our work: Trying to relax both assumptions above.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 68: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Prior work

I Abadi & Rogaway 2001: Pioneering work. Limited toeavesdropping adversaries and single-message protocols. Manyextensions since then in the eavesdropping setting ([AJ’2001],[MW’2002], [H’2004], . . . )

I Micciancio, Warinschi TCC 2004:I Active adversaries,I Discussing general types of security: trace-based security

properties (e.g., entity authentication [BR-Crypto 94])

Assumptions in Micciancio & Warinschi framework:I static corruption (all corruptions are made nonadaptively at

the beginning),I secret keys cannot be part of messages.

Our work: Trying to relax both assumptions above.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 69: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Some assumptions (Informal)

Assumptions used in our soundness theorem:

I Assumptions on protocols:I symmetric and asymmetric encryption as the only primitives.I protocols admit a symbolic specification. (e.g., NSL protocol:

({A,NA}kB , {NA,NB ,B}kA , {NB}kB ) ).I We allow secret keys to be part of messages.

I Adversarial assumptions:I Active adversary with adaptively corrupting power.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 70: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Some assumptions (Informal)

Assumptions used in our soundness theorem:I Assumptions on protocols:

I symmetric and asymmetric encryption as the only primitives.I protocols admit a symbolic specification. (e.g., NSL protocol:

({A,NA}kB , {NA,NB ,B}kA , {NB}kB ) ).I We allow secret keys to be part of messages.

I Adversarial assumptions:I Active adversary with adaptively corrupting power.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 71: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Some assumptions (Informal)

Assumptions used in our soundness theorem:I Assumptions on protocols:

I symmetric and asymmetric encryption as the only primitives.I protocols admit a symbolic specification. (e.g., NSL protocol:

({A,NA}kB , {NA,NB ,B}kA , {NB}kB ) ).I We allow secret keys to be part of messages.

I Adversarial assumptions:I Active adversary with adaptively corrupting power.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 72: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Active adversaries and secret keys being part of messages

Question: What happens if we allow secret keys to be part ofmessages?

1. It may lead to the creation of key cycles.

2. It may lead to the creation of some form of (a priori unknown)encryption-ordering between keys.

We explain further about these points through an example.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 73: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Motivating example

Consider the following protocol over A,B,C with public keys kA,kB , kC :

A→ B : ({k1}kB , {k2}kB )

B → C : ({k1}kC , {k2}k1)

k1, k2: Local session keys.

I What will happen if one flips the order of messages in the firstpair? It will produce {k1}k2 .

Conclusion-1: A key cycle may easily be produced in thepresence of an active adversary.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 74: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Motivating example

Consider the following protocol over A,B,C with public keys kA,kB , kC :

A→ B : ({k1}kB , {k2}kB )

B → C : ({k1}kC , {k2}k1)

k1, k2: Local session keys.

I What will happen if one flips the order of messages in the firstpair? It will produce {k1}k2 .

Conclusion-1: A key cycle may easily be produced in thepresence of an active adversary.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 75: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Motivating example

Consider the following protocol over A,B,C with public keys kA,kB , kC :

A→ B : ({k1}kB , {k2}kB )

B → C : ({k1}kC , {k2}k1)

k1, k2: Local session keys.

I What will happen if one flips the order of messages in the firstpair? It will produce {k1}k2 .

Conclusion-1: A key cycle may easily be produced in thepresence of an active adversary.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 76: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Coinductive symbolic security

I We follow the general framework of Micciancio & Warinschi,but using co-induction (as opposed to induction) to modeladversarial knowledge.

I Coinduction was suggested by Miccinacio as tool to overcomelimitations of previous soudnness theorems relying on theabsence of key cycles.

I Our work: applying co-induction in the case of activeadversaries.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 77: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Coinductive symbolic security

I We follow the general framework of Micciancio & Warinschi,but using co-induction (as opposed to induction) to modeladversarial knowledge.

I Coinduction was suggested by Miccinacio as tool to overcomelimitations of previous soudnness theorems relying on theabsence of key cycles.

I Our work: applying co-induction in the case of activeadversaries.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 78: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Coinductive symbolic security

I We follow the general framework of Micciancio & Warinschi,but using co-induction (as opposed to induction) to modeladversarial knowledge.

I Coinduction was suggested by Miccinacio as tool to overcomelimitations of previous soudnness theorems relying on theabsence of key cycles.

I Our work: applying co-induction in the case of activeadversaries.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 79: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Computational soundness of coinductive symbolic security

I (Informal) For a protocol Π, a trace-expressible securityproperty P, if all coinductive symbolic traces satisfy P (i.e., Πis coinductively secure), all (except a negligible fraction) ofcomputational traces of any ARC-instantiation of Π againstany PPT A satisfy P.

I Corollary (informal): If a protocol doesn’t produce a “long”chain of key cycles, we can apply the soundness theorem to it(ie. Coinductive symbolic security implies computationalsecurity against adaptively corrupting adversaries)

I For all protocols that we considered from the Clark-Jacoblibrary, the diameter of the correspondingcoinductively-induced subgraph is at most 2, making thesoundness theorem applicable to them.

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness

Page 80: Standard secure encryption under stronger forms of attacks ... · Encryption security and stronger attack models Computational soundness of symbolic security Standard secure encryption

Encryption security and stronger attack modelsComputational soundness of symbolic security

Thanks!

Mohammad Hajiabadi, Bruce Kapron Computer Science Department University of VictoriaStandard secure encryption under stronger forms of attacks, with applications to computational soundness