290 research outputs found

    Robust Multi-property Combiners for Hash Functions Revisited

    Get PDF

    Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures

    Get PDF
    We revisit the security of Fiat-Shamir signatures in the non-programmable random oracle model. The well-known proof by Pointcheval and Stern for such signature schemes (Journal of Cryptology, 2000) relies on the ability to re-program the random oracle, and it has been unknown if this property is inherent. Pailler and Vergnaud (Asiacrypt 2005) gave some first evidence of the hardness by showing via meta-reduction techniques that algebraic reductions cannot succeed in reducing key-only attacks against unforgeability to the discrete-log assumptions. We also use meta-reductions to show that the security of Schnorr signatures cannot be proven equivalent to the discrete logarithm problem without programming the random oracle. Our result also holds under the one-more discrete logarithm assumption but applies to a large class of reductions, we call *single-instance* reductions, subsuming those used in previous proofs of security in the (programmable) random oracle model. In contrast to algebraic reductions, our class allows arbitrary operations, but can only invoke a single resettable adversary instance, making our class incomparable to algebraic reductions. Our main result, however, is about meta-reductions and the question if this technique can be used to further strengthen the separations above. Our answer is negative. We present, to the best of our knowledge for the first time, limitations of the meta-reduction technique in the sense that finding a meta-reduction for general reductions is most likely infeasible. In fact, we prove that finding a meta-reduction against a potential reduction is equivalent to finding a ``meta-meta-reduction\u27\u27 against the strong existential unforgeability of the signature scheme. This means that the existence of a meta-reduction implies that the scheme must be insecure (against a slightly stronger attack) in the first place

    Non-malleable codes for space-bounded tampering

    Get PDF
    Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic

    Impact of naturally spawning captive-bred Atlantic salmon on wild populations: depressed recruitment and increased risk of climate-mediated extinction

    Get PDF
    The assessment report of the 4th International Panel on Climate Change confirms that global warming is strongly affecting biological systems and that 20–30% of species risk extinction from projected future increases in temperature. It is essential that any measures taken to conserve individual species and their constituent populations against climate-mediated declines are appropriate. The release of captive bred animals to augment wild populations is a widespread management strategy for many species but has proven controversial. Using a regression model based on a 37-year study of wild and sea ranched Atlantic salmon (Salmo salar) spawning together in the wild, we show that the escape of captive bred animals into the wild can substantially depress recruitment and more specifically disrupt the capacity of natural populations to adapt to higher winter water temperatures associated with climate variability. We speculate the mechanisms underlying this seasonal response and suggest that an explanation based on bio-energetic processes with physiological responses synchronized by photoperiod is plausible. Furthermore, we predict, by running the model forward using projected future climate scenarios, that these cultured fish substantially increase the risk of extinction for the studied population within 20 generations. In contrast, we show that positive outcomes to climate change are possible if captive bred animals are prevented from breeding in the wild. Rather than imposing an additional genetic load on wild populations by releasing maladapted captive bred animals, we propose that conservation efforts should focus on optimizing conditions for adaptation to occur by reducing exploitation and protecting critical habitats. Our findings are likely to hold true for most poikilothermic species where captive breeding programmes are used in population management

    Adaptive Proofs Have Straightline Extractors (in the Random Oracle Model)

    Get PDF
    Abstract. The concept of adaptive security for proofs of knowledge was recently studied by Bernhard et al. They formalised adaptive security in the ROM and showed that the non-interactive version of the Schnorr protocol obtained using the Fiat-Shamir transformation is not adaptively secure unless the one-more discrete logarithm problem is easy. Their only construction for adaptively secure protocols used the Fischlin transformation [3] which yields protocols with straight-line extractors. In this paper we provide two further key insights. Our main result shows that any adaptively secure protocol must have a straight-line extractor: even the most clever rewinding strategies cannot offer any benefits against adaptive provers. Then, we show that any Fiat-Shamir transformed SIGMA-protocol is not adaptively secure unless a related problem which we call the SIGMA-one-wayness problem is easy. This assumption concerns not just Schnorr but applies to a whole class of SIGMA-protocols including e.g. Chaum-Pedersen and representation proofs. We also prove that SIGMA-one-wayness is hard in the generic group model. Taken together, these results suggest that Fiat-Shamir transformed SIGMA-protocols should not be used in settings where adaptive security is important

    Formalizing group blind signatures and practical constructions without random oracles

    Get PDF
    Group blind signatures combine anonymity properties of both group signatures and blind signatures and offer privacy for both the message to be signed and the signer. The primitive has been introduced with only informal definitions for its required security properties. In this paper, we offer two main contributions: first, we provide foundations for the primitive and present formal security definitions. In the process, we identify and address some subtle issues which were not considered by previous constructions and (informal) security definitions. Our second main contribution is a generic construction that yields practical schemes with a round-optimal signing protocol and constant-size signatures. Our constructions permit dynamic and concurrent enrollment of new members and satisfy strong security requirements. To the best of our knowledge, our schemes are the first provably secure constructions in the standard model. In addition, we introduce some new building blocks which may be of independent interest. © 2013 Springer-Verlag

    The Sum Can Be Weaker Than Each Part

    Get PDF
    International audienceIn this paper we study the security of summing the outputs of two independent hash functions, in an effort to increase the security of the resulting design, or to hedge against the failure of one of the hash functions. The exclusive-or (XOR) combiner H1(M)⊕H2(M) is one of the two most classical combiners, together with the concatenation combiner H1(M) H2(M). While the security of the concatenation of two hash functions is well understood since Joux's seminal work on multicollisions, the security of the sum of two hash functions has been much less studied. The XOR combiner is well known as a good PRF and MAC combiner, and is used in practice in TLS versions 1.0 and 1.1. In a hash function setting, Hoch and Shamir have shown that if the compression functions are modeled as random oracles, or even weak random oracles (i.e. they can easily be inverted – in particular H1 and H2 offer no security), H1 ⊕ H2 is indifferentiable from a random oracle up to the birthday bound. In this work, we focus on the preimage resistance of the sum of two narrow-pipe n-bit hash functions, following the Merkle-Damgård or HAIFA structure (the internal state size and the output size are both n bits). We show a rather surprising result: the sum of two such hash functions, e.g. SHA-512 ⊕ Whirlpool, can never provide n-bit security for preimage resistance. More precisely, we present a generic preimage attack with a complexity of O(2 5n/6). While it is already known that the XOR combiner is not preserving for preimage resistance (i.e. there might be some instantiations where the hash functions are secure but the sum is not), our result is much stronger: for any narrow-pipe functions, the sum is not preimage resistant. Besides, we also provide concrete preimage attacks on the XOR combiner (and the concatenation combiner) when one or both of the compression functions are weak; this complements Hoch and Shamir's proof by showing its tightness for preimage resistance. Of independent interests, one of our main technical contributions is a novel structure to control simultaneously the behavior of independent hash computations which share the same input message. We hope that breaking the pairwise relationship between their internal states will have applications in related settings

    Impacts on terrestrial biodiversity of moving from a 2ᵒC to a 1.5ᵒC target

    Get PDF
    We applied a recently developed tool to examine the reduction in climate risk to biodiversity in moving from a 2°C to a 1.5°C target. We then reviewed the recent literature examining the impact of (a) land-based mitigation options and (b) land-based greenhouse gas removal options on biodiversity. We show that holding warming to 1.5°C versus 2°C can significantly reduce the number of species facing a potential loss of 50% of their climatic range. Further, there would be an increase of 5.5–14% of the globe that could potentially act as climatic refugia for plants and animals, an area equivalent to the current global protected area network. Efforts to meet the 1.5°C target through mitigation could largely be consistent with biodiversity protection/enhancement. For impacts of land-based greenhouse gas removal technologies on biodiversity, some (e.g. soil carbon sequestration) could be neutral or positive, others (e.g. bioenergy with carbon capture and storage) are likely to lead to conflicts, while still others (e.g. afforestation/reforestation) are context-specific, when applied at scales necessary for meaningful greenhouse gas removal. Additional effort to meet the 1.5°C target presents some risks, particularly if inappropriately managed, but it also presents opportunities. This article is part of the theme issue ‘The Paris Agreement: understanding the physical and social challenges for a warming world of 1.5°C above pre-industrial levels'

    Combiners for Backdoored Random Oracles

    Get PDF
    International audienceWe formulate and study the security of cryptographic hash functions in the backdoored random-oracle (BRO) model, whereby a big brother designs a "good" hash function, but can also see arbitrary functions of its table via backdoor capabilities. This model captures intentional (and unintentional) weaknesses due to the existence of collision-finding or inversion algorithms, but goes well beyond them by allowing, for example, to search for structured preimages. The latter can easily break constructions that are secure under random inversions. BROs make the task of bootstrapping cryptographic hardness somewhat challenging. Indeed, with only a single arbitrarily backdoored function no hardness can be bootstrapped as any construction can be inverted. However, when two (or more) independent hash functions are available, hardness emerges even with unrestricted and adaptive access to all backdoor oracles. At the core of our results lie new reductions from cryptographic problems to the communication complexities of various two-party tasks. Along the way we establish a communication complexity lower bound for set-intersection for cryptographically relevant ranges of parameters and distributions and where set-disjointness can be easy
    corecore