38
Relaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad Jhanwar CR Rao AIMSCS Hyderabad November 2, 2012 Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad Jhanwar Relaxing IND-CCA: Indistinguishability Against Chosen

Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Relaxing IND-CCA: Indistinguishability AgainstChosen Ciphertext Verification Attack

Sumit Kumar Pandey, Santanu Sarkar and Mahavir PrasadJhanwar

CR Rao AIMSCSHyderabad

November 2, 2012

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 2: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Outline

1 Definitions• Encryption Scheme• IND-CPA• IND-CCA• IND-CCVA

2 Bleichenbacher’s attack on PKCS#1

3 Generic Constructions

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 3: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: Encryption Scheme

• KG(1λ): A probabilistic polynomial time algorithm whichtakes security parameter 1λ as input and outputs apublic-private key pair (PK ,SK ).

• ENC(m,PK): A probabilistic polynomial time algorithmwhich takes a message m and public key PK as input andreturns ciphertext C.

• DEC(C, SK ,PK): A deterministic polynomial time algorithmwhich takes ciphertext C, secret key SK and public key PK asinput and returns a message m if C is a valid ciphertext else ⊥.

For consistency, it is required that for all (PK ,SK )← KG(1λ) andall messages m, m = DEC(ENC(m,PK ),SK ,PK ).

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 4: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: Encryption Scheme

• KG(1λ): A probabilistic polynomial time algorithm whichtakes security parameter 1λ as input and outputs apublic-private key pair (PK ,SK ).

• ENC(m,PK): A probabilistic polynomial time algorithmwhich takes a message m and public key PK as input andreturns ciphertext C.

• DEC(C, SK ,PK): A deterministic polynomial time algorithmwhich takes ciphertext C, secret key SK and public key PK asinput and returns a message m if C is a valid ciphertext else ⊥.

For consistency, it is required that for all (PK , SK )← KG(1λ) andall messages m, m = DEC(ENC(m,PK ), SK ,PK ).

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 5: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CPA

An encryption scheme SENC is said to be IND-CPA(indistinguishable against chosen plaintext attack) secure if noprobabilistic polynomial time algorithm A = (A1,A2) has anon-negligible advantage in the following game:

GameIND−CPASENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← A1(PK )

• bR← {0, 1}

• y ← ENC (mb,PK )

• b′ ← A2(y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 6: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CPA

An encryption scheme SENC is said to be IND-CPA(indistinguishable against chosen plaintext attack) secure if noprobabilistic polynomial time algorithm A = (A1,A2) has anon-negligible advantage in the following game:GameIND−CPA

SENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← A1(PK )

• bR← {0, 1}

• y ← ENC (mb,PK )

• b′ ← A2(y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 7: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CCA

An encryption scheme SENC is said to be IND-CCA(indistinguishable against chosen ciphertext attack) secure ifno probabilistic polynomial time algorithm A = (A1,A2) has anon-negligible advantage in the following game:

• DecryptionOracle(O): Given a ciphertext C, except thechallenge ciphertext, the oracle returns m← DEC(C, SK ,PK ).

GameIND−CCASENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← AO1 (PK )

• bR← {0, 1}

• y ← ENC(mb,PK )

• b′ ← AO2 (y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 8: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CCA

An encryption scheme SENC is said to be IND-CCA(indistinguishable against chosen ciphertext attack) secure ifno probabilistic polynomial time algorithm A = (A1,A2) has anon-negligible advantage in the following game:

• DecryptionOracle(O): Given a ciphertext C, except thechallenge ciphertext, the oracle returns m← DEC(C, SK ,PK ).

GameIND−CCASENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← AO1 (PK )

• bR← {0, 1}

• y ← ENC(mb,PK )

• b′ ← AO2 (y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 9: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CCVA

An encryption scheme SENC is said to be IND-CCVA(indistinguishable against chosen ciphertext verificationattack) secure if no probabilistic polynomial time algorithmA = (A1,A2) has a non-negligible advantage in the followinggame:

• ChosenCiphertextVerificationOracle(O): Given a ciphertext C,the oracle returns 1 if C is valid else returns 0.

GameIND−CCVASENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← AO1 (PK )

• bR← {0, 1}

• y ← ENC(mb,PK )

• b′ ← AO2 (y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 10: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Definition: IND-CCVA

An encryption scheme SENC is said to be IND-CCVA(indistinguishable against chosen ciphertext verificationattack) secure if no probabilistic polynomial time algorithmA = (A1,A2) has a non-negligible advantage in the followinggame:

• ChosenCiphertextVerificationOracle(O): Given a ciphertext C,the oracle returns 1 if C is valid else returns 0.

GameIND−CCVASENC ,A

• (PK ,SK )← KG(1λ)

• (m0,m1, st)← AO1 (PK )

• bR← {0, 1}

• y ← ENC(mb,PK )

• b′ ← AO2 (y ,PK , st)

The advantage of A is defined as Adv(A) = |Pr(b = b′)− 12 |

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 11: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Trivial Conclusions

1 IND-CCVA secure encryption schemes are IND-CPA securealso.IND-CCVA → IND-CPA

2 IND-CCA secure encryption schemes are IND-CCVA securealso.IND-CCA → IND-CCVA

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 12: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Does CCVA make sense?

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 13: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

PKCS#1

• KG(1λ): Choose primes p, q (4k bit each) and computen = pq (n is k byte number). Choose e, d , such that ed ≡ 1(mod φ(n)). The public key, PK , is (n, e) and the secret key,SK , is (p, q, d).

• ENC(m,PK): A data block D, consisting of |D| bytes, isencrypted as follows:

• First, a padding string PS , consisting of k − 3− |D| nonzerobytes, is generated pseudo-randomly (the byte length of PS isatleast 8).

• Now, the encryption block EB = 00||02||PS ||00||D is formed,is converted into an integer x , and is encrypted with RSA,giving the ciphertext c = xe (mod n).

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 14: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

PKCS#1

• DEC(c ,SK ,PK) A Ciphertext c is decrypted as follows:• Compute x ′ = cd (mod n).• Converts x ′ into an encryption block EB ′.• Check, if the encryption block is PKCS conforming ( An

encryption block EB consisting of k bytes,EB = EB1|| . . . ||EBk , is called PKCS conforming, if it satisfiesthe following conditions: EB1 = 00, EB2 = 02, EB3 throughEB10 are nonzero and at least one of the bytes EB11 throughEBk is 00).

• If the encryption block is PKCS conforming, then output thedata block; otherwise an error sign.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 15: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Bleichenbacher’s Attack on PKCS#1

Bleichenbacher’s attack assumes that the adversary has access toan oracle that, for every ciphertext, returns whether thecorresponding plaintext is PKCS conforming. If the plaintext is notPKCS conforming, the oracle outputs an error sign. Given justthese error signs, because of specific properties of PKCS #1,Bleichenbacher showed how a very clever program can decrypt atarget ciphertext (the oracle answer will reveal the first two bytesof the corresponding plaintext of the chosen ciphertext).

D. Bleichenbacher. Chosen Ciphertext Attacks Against ProtocolsBased on the RSA Encryption Standard PKCS #1. In Proc.Crypto’98, pages 1-12, 1998.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 16: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Bleichenbacher’s Attack on PKCS#1

Bleichenbacher’s attack assumes that the adversary has access toan oracle that, for every ciphertext, returns whether thecorresponding plaintext is PKCS conforming. If the plaintext is notPKCS conforming, the oracle outputs an error sign. Given justthese error signs, because of specific properties of PKCS #1,Bleichenbacher showed how a very clever program can decrypt atarget ciphertext (the oracle answer will reveal the first two bytesof the corresponding plaintext of the chosen ciphertext).

D. Bleichenbacher. Chosen Ciphertext Attacks Against ProtocolsBased on the RSA Encryption Standard PKCS #1. In Proc.Crypto’98, pages 1-12, 1998.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 17: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

• CCVA makes sense.

Questions

1 Does there exist any encryption scheme which is IND-CCVAsecure but not IND-CCA secure?

2 Does there exist any encryption scheme which is IND-CPAsecure but not IND-CCVA secure?

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 18: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

• CCVA makes sense.

Questions

1 Does there exist any encryption scheme which is IND-CCVAsecure but not IND-CCA secure?

2 Does there exist any encryption scheme which is IND-CPAsecure but not IND-CCVA secure?

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 19: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Generic Constructions

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 20: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure

Let∏

be a public key encryption scheme with K as key space, Mas message space, and C as ciphertext space. In general, we have

∪k∈KEnc(M) ⊆ C.

If

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = Cthen,

• There exists an IND-CCVA secure encryption scheme but notIND-CCA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 21: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure

Let∏

be a public key encryption scheme with K as key space, Mas message space, and C as ciphertext space. In general, we have

∪k∈KEnc(M) ⊆ C.

If

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = C

then,

• There exists an IND-CCVA secure encryption scheme but notIND-CCA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 22: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure

Let∏

be a public key encryption scheme with K as key space, Mas message space, and C as ciphertext space. In general, we have

∪k∈KEnc(M) ⊆ C.

If

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = Cthen,

• There exists an IND-CCVA secure encryption scheme but notIND-CCA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 23: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure (2)

Let

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = C

E = (KeyGenE ,ENCE ,DECE) based on∏

• KeyGenE : Same as KeyGen.

• ENCE : Encryption of a message m under a public key PK isgiven as

c = 1||c , where c = ENC (m,PK ).

• DECE :

DECE(c ,SK ,PK ) = DEC (c ,SK ,PK ) if c = 1||c , otherwisereturn ⊥.

• E is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) 6= C

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 24: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure (2)

Let

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = CE = (KeyGenE ,ENCE ,DECE) based on

∏• KeyGenE : Same as KeyGen.

• ENCE : Encryption of a message m under a public key PK isgiven as

c = 1||c , where c = ENC (m,PK ).

• DECE :

DECE(c ,SK ,PK ) = DEC (c , SK ,PK ) if c = 1||c , otherwisereturn ⊥.

• E is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) 6= C

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 25: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure (2)

Let

•∏

is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) = CE = (KeyGenE ,ENCE ,DECE) based on

∏• KeyGenE : Same as KeyGen.

• ENCE : Encryption of a message m under a public key PK isgiven as

c = 1||c , where c = ENC (m,PK ).

• DECE :

DECE(c ,SK ,PK ) = DEC (c , SK ,PK ) if c = 1||c , otherwisereturn ⊥.

• E is IND-CPA secure but not IND-CCA secure, and

• ∪k∈KEnc(M) 6= C

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 26: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCVA secure but not IND-CCA secure (2)

It is easy to check that E is IND-CPA secure but not IND-CCAsecure with the added property that every ciphertext need not bevalid. Since it is trivial to distinguish valid ciphertexts from invalidciphertexts (by just looking at the most significant bit), CCVAoracle does not give any extra advantage to the adversary and thusE is IND-CCVA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 27: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

Let ECPA be a public key encryption scheme described by the keygeneration algorithm KeyGenCPA, encryption algorithm ENCCPA

and decryption algorithm DECCPA. Now define a new public keyencryption E as follows

• KeyGen: Same as KeyGenCPA.

• Enc: Encryption of a message m under a public key PK isgiven as

c = c1||c2 = ENCCPA(m,PK )||ENCCPA(m,PK )

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 28: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

Let ECPA be a public key encryption scheme described by the keygeneration algorithm KeyGenCPA, encryption algorithm ENCCPA

and decryption algorithm DECCPA. Now define a new public keyencryption E as follows

• KeyGen: Same as KeyGenCPA.

• Enc: Encryption of a message m under a public key PK isgiven as

c = c1||c2 = ENCCPA(m,PK )||ENCCPA(m,PK )

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 29: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

• Dec: Decryption of a ciphertext c = c1||c2 with thecorresponding secret key SK will proceed as follows:

• m′1 ← DECCPA(c1,SK ,PK )

• m′2 ← DECCPA(c2,SK ,PK )

• If m′1 = m′

2, return m′1, else

• return ⊥

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 30: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCPA(mb,PK )||ENCCPA(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCPA(mb,PK )||ENCCPA(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 31: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCPA(mb,PK )||ENCCPA(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCPA(mb,PK )||ENCCPA(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 32: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CPA secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCPA(mb,PK )||ENCCPA(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCPA(mb,PK )||ENCCPA(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 33: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCA1 secure but not IND-CCVA secure

Let ECCA1 be a public key encryption scheme described by the keygeneration algorithm KeyGenCCA1, encryption algorithm ENCCCA1

and decryption algorithm DECCCA1. Now define a new public keyencryption E as follows

• KeyGen: Same as KeyGenCCA1.

• Enc: Encryption of a message m under a public key PK isgiven as

c = c1||c2 = ENCCCA1(m,PK )||ENCCCA1(m,PK )

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 34: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCA1 secure but not IND-CCVA secure

• Dec: Decryption of a ciphertext c = c1||c2 with thecorresponding secret key SK will proceed as follows:

• m′1 ← DECCCA1(c1,SK ,PK )

• m′2 ← DECCCA1(c2,SK ,PK )

• If m′1 = m′

2, return m′1, else

• return ⊥

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 35: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCA1 secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCCA1(mb,PK )||ENCCCA1(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCCA1(mb,PK )||ENCCCA1(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

• There exists an IND-CCA1 secure encryption scheme but notIND-CCVA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 36: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCA1 secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCCA1(mb,PK )||ENCCCA1(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCCA1(mb,PK )||ENCCCA1(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

• There exists an IND-CCA1 secure encryption scheme but notIND-CCVA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 37: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

IND-CCA1 secure but not IND-CCVA secure

• Attack

bR→ {0, 1}

Cb = cb1 ||cb

2 = ENCCCA1(mb,PK )||ENCCCA1(mb,PK )

b′R→ {0, 1}

Cb′ = cb1 ||cb′

2 = ENCCCA1(mb,PK )||ENCCCA1(mb′ ,PK )

if chosen ciphertext verification oracle returns 1, b = b′, elseb 6= b′

• There exists an IND-CCA1 secure encryption scheme but notIND-CCVA secure.

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack

Page 38: Relaxing IND-CCA: Indistinguishability Against …cse.iitkgp.ac.in/conf/SPACE2013/Space2012/pandey.pdfRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Veri cation Attack

Thank You

Sumit Kumar Pandey, Santanu Sarkar and Mahavir Prasad JhanwarRelaxing IND-CCA: Indistinguishability Against Chosen Ciphertext Verification Attack