15.01.2013 Views

U. Glaeser

U. Glaeser

U. Glaeser

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

In the random oracle model, chosen ciphertext security can be achieved by combining a basic public<br />

key encryption scheme such as RSA with a simple “prepackaging” transform. Such a transform uses<br />

random padding and unkeyed cryptographic hash functions to scramble the message prior to encryption.<br />

The prepackaging transform is invertible, so that the message can be unscrambled after the ciphertext is<br />

decrypted.<br />

The optimal asymmetric encryption padding (OAEP) transform takes an m-bit message M, a random<br />

bit string R of length s, and outputs OAEP(M, R) = ((M || 0 s ) xor H(R)) || (R xor G((M || 0 s ) xor H(R))).<br />

Here G and H are unkeyed cryptographic hash functions that are assumed to have no exploitable<br />

weaknesses (random oracles). This can be viewed as a two-round Feistel structure (e.g., DES is a 16-round<br />

round Feistel structure). Unpackaging the transform is straightforward. The OAEP transform is used<br />

extensively in practice, and has been incorporated in several standards. OAEP combined with RSA yields<br />

an encryption scheme that is secure against a chosen ciphertext attack [33,34].<br />

Shoup [35] shows that OAEP+, a variation on OAEP, yields chosen ciphertext security when combined<br />

with essentially any public key encryption scheme: OAEP + (M, R) = ((M || W(M, R)) xor H(R)) || (R xor<br />

G(M || W(M, R)) xor H(R)), where G, H, and W are unkeyed cryptographic hash functions that behave<br />

like random oracles. Boneh [36] shows that even simpler prepackaging transforms (essentially one-round<br />

Feistel structure versions of OAEP and OAEP+) yield chosen ciphertext secure encryption schemes when<br />

combined with RSA or Rabin public key encryption.<br />

Without the random oracle model, chosen ciphertext security can be achieved using the elegant<br />

Cramer–Shoup cryptosystem [37]. This is based on the hardness of the Decision Diffie–Hellman problem<br />

(see subsection “New Hardness Assumptions for Asymmetric Key Cryptography”). Generally speaking,<br />

constructions in the random oracle model are more efficient than those without it.<br />

Threshold Public Key Cryptography<br />

In a public key setting, the secret key (for decryption or signing) often needs to be protected from theft<br />

for long periods of time against a concerted attack. Physical security is one option for guarding highly<br />

sensitive keys, e.g., storing the key in a tamper-resistant device. Threshold public key cryptography is an<br />

attractive alternative for safeguarding critical keys.<br />

In a threshold public key cryptosystem, the secret key is never in one place. Instead, the secret key is<br />

distributed across many locations. Each location has a different “share” of the key, and each share of the<br />

key enables the computation of a “share” of the decryption or signature. Shares of a signature or decryption<br />

can then be easily combined to arrive at the complete signature or decryption, assuming that a sufficient<br />

number of shareholders contribute to the computation. This “sufficient number” is the threshold that is<br />

built into the system as a design parameter. Note that threshold cryptography can be combined with physical<br />

security, by having each shareholder use physical means to protect his individual share of the secret key.<br />

Threshold cryptography was independently conceived by Desmedt [38], Boyd [39], and Croft and<br />

Harris [40], building on the fundamental notion of secret sharing [41,42]. Satisfactory threshold schemes<br />

have been developed for a number of public key encryption and digital signature schemes. These threshold<br />

schemes can be designed so as to defeat an extremely strong attacker who is able to travel from shareholder<br />

to shareholder, attempting to learn or corrupt all shares of the secret key (“proactive security”). Efficient<br />

means are also available for generating shared keys from scratch by the shareholders themselves, so that<br />

no trusted dealer is needed to initialize the threshold scheme [43,44]. Shoup [45] recently proposed an<br />

especially simple and efficient scheme for threshold RSA.<br />

New Hardness Assumptions for Asymmetric Key Cryptography<br />

A trend has occurred in recent years toward the exploration of the cryptographic implications of new<br />

hardness assumption. Classic assumption include the hardness of factoring a product of two large primes,<br />

the hardness of extracting roots modulo a product of two large primes, and the hardness of computing<br />

discrete logarithms modulo a large prime (i.e., solving g x = y mod p for x).<br />

One classic assumption is the Diffie–Hellman assumption. Informally stated, this assumption is that<br />

it is difficult to compute (g ab mod p) given ( g a mod p) and (g b mod p), where p is a large prime. This assumption<br />

© 2002 by CRC Press LLC

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!