9 research outputs found

    A Pairing-Free Signature Scheme from Correlation Intractable Hash Function and Strong Diffie-Hellman Assumption

    Get PDF
    Goh and Jarecki (Eurocrypt 2003) showed how to get a signature scheme from the computational Diffie-Hellman assumption, and they introduced the name EDL for signatures of this type. The corresponding EDL family of signature schemes is remarkable for several reasons: elegance, simplicity and tight security. However, EDL security proofs stand in the random oracle model, and, to the best of our knowledge, extending this family without using an idealization of hash functions has never been successful. In this paper, we propose a new signature scheme belonging to the EDL family, which is simple, natural and efficient, without using the random oracle model. Our scheme is based on the very same assumption than the Boneh-Boyen scheme, namely the strong Diffie-Hellman assumption, with the precision that our groups are not bound to being bilinear. We also make use of a correlation-intractable hash function, for a particular relation related to discrete-logarithm. In addition to the theoretical interest of extending the EDL family with- out the random oracle model, our scheme is also one of the very few schemes which achieve discrete-log security properties without relying on pairings

    Chosen-Ciphertext Secure RSA-type Cryptosystems

    Get PDF
    This paper explains how to design fully secure RSA-type cryptosystems from schemes only secure against passive attacks, in the standard model. We rely on instance-independence assumptions, which, roughly speaking, conjecture that for certain problems, an interactive access to a solver for another problem does not help the challenger. Previously, instance-independence assumptions were used in a negative way, to prove that certain schemes proven in the random oracle model were not provable in the standard model. Our paradigm applies virtually to all (weakly secure) RSA-type encryption schemes for which public-key RSA exponent can be arbitrarily chosen. As an illustration, we present a chosen-ciphertext secure variant of the Naccache-Stern encryption scheme

    Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity

    Get PDF
    This paper introduces simple methods to convert a cryptographic algorithm into an algorithm protected against simple side-channel attacks. Contrary to previously known solutions, the proposed techniques are not at the expense of the execution time. Moreover, they are generic and apply to virtually any algorithm. In particular, we present several novel exponentiation algorithms, namely a protected square-and-multiply algorithm, its right-to-left counterpart, and several protected sliding-window algorithms. We also illustrate our methodology applied to point multiplication on elliptic curves. All these algorithms share the common feature that the complexity is globally unchanged compared to the corresponding unprotected implementations

    Deep Neural Networks for Encrypted Inference with TFHE

    Get PDF
    Fully homomorphic encryption (FHE) is an encryption method that allows to perform computation on encrypted data, without decryption. FHE preserves the privacy of the users of online services that handle sensitive data, such as health data, biometrics, credit scores and other personal information. A common way to provide a valuable service on such data is through machine learning and, at this time, Neural Networks are the dominant machine learning model for unstructured data. In this work we show how to construct Deep Neural Networks (DNN) that are compatible with the constraints of TFHE, an FHE scheme that allows arbitrary depth computation circuits. We discuss the constraints and show the architecture of DNNs for two computer vision tasks. We benchmark the architectures using the Concrete stack, an open-source implementation of TFHE

    Privacy-Preserving Tree-Based Inference with Fully Homomorphic Encryption

    Get PDF
    Privacy enhancing technologies (PETs) have been proposed as a way to protect the privacy of data while still allowing for data analysis. In this work, we focus on Fully Homomorphic Encryption (FHE), a powerful tool that allows for arbitrary computations to be performed on encrypted data. FHE has received lots of attention in the past few years and has reached realistic execution times and correctness. More precisely, we explain in this paper how we apply FHE to tree-based models and get state-of-the-art solutions over encrypted tabular data. We show that our method is applicable to a wide range of tree-based models, including decision trees, random forests, and gradient boosted trees, and has been implemented within the Concrete-ML library, which is open-source at https://github.com/zama-ai/concrete-ml. With a selected set of use-cases, we demonstrate that our FHE version is very close to the unprotected version in terms of accuracy

    Cryptographie à clé publique (constructions et preuves de sécurité)

    No full text
    Le concept de cryptographie à clé publique, initiée par Whitfield Diffie et Martin Hellman, a donné naissance à une nouvelle ère de la cryptologie. Après la description de schémas sûrs de façon heuristique, la formalisation de modèles et de notions de sécurité a permis la naissance de la cryptographie à sécurité prouvée. Après un rappel des concepts mêmes de la cryptographie et des preuves par réduction, nous proposons de nouveaux schémas de signature et de chiffrement, tout en décrivant certains avantages sur les schémas existants. Ainsi, nous proposons deux nouveaux schémas de signature sûrs dans le modèle de l'oracle aléatoire, et exposons un nouveau schéma de signature sûr dans le modèle standard. Tous nos schémas possèdent une preuve fine et autorisent l'usages de coupons. Ensuite, nous décrivons un nouveau schéma de chiffrement, basé sur un nouveau problème algorithmique. Nous jetons également un nouveau regard sur la notion de padding universel, et montrons comment obtenir, pour un schéma de chiffrement basé sur l'identité, une preuve fine dans le modèle de l'oracle aléatoire. Dans une partie finale de cette thèse, nous abordons le thème de la sécurité des mises en oeuvre des algorithmes cryptographiques. Nous proposons ainsi des contre-mesures contre les attaques par canaux cachés, qu'elles soient simples (SPA) ou différentielles (DPA).PARIS7-Bibliothèque centrale (751132105) / SudocSudocFranceF

    How to Disembed a Program?

    Get PDF
    This paper presents the theoretical blueprint of a new secure token called the Externalized Microprocessor (XP). Unlike a smart-card, the XP contains no ROM at all. Whil

    Efficient Identity-Based Encryption with Tight Security Reduction

    Get PDF
    In a famous paper of Crypto'01, Boneh and Franklin proposed the first identity-based encryption scheme (IBE), around fifteen years after the concept was introduced by Shamir. Their scheme security (more precisely, the notion of resistance against an IND-ID-CCA attacker) relies in the random oracle model. However, the reduction is far from being tight, and notably depends on the number of extractions queries. In this paper, we present an effficient..

    Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers

    Get PDF
    Shabal is based on a new provably secure mode of operation. Some related-key distinguishers for the underlying keyed permutation have been exhibited recently by Aumasson et al. and Knudsen et al., but with no visible impact on the security of Shabal. This paper then aims at extensively studying such distinguishers for the keyed permutation used in Shabal, and at clarifying the impact that they exert on the security of the full hash function. Most interestingly, a new security proof for Shabal's mode of operation is provided where the keyed permutation is not assumed to be an ideal cipher anymore, but observes a distinguishing property i.e., an explicit relation verified by all its inputs and outputs. As a consequence of this extended proof, all known distinguishers for the keyed permutation are proven not to weaken the security of Shabal. In our study, we provide the foundation of a generalization of the indifferentiability framework to biased random primitives, this part being of independent interest
    corecore