{"title":"Entropy Computation for Oscillator-based Physical Random Number Generators","authors":"David Lubicz, Viktor Fischer","doi":"10.1007/s00145-024-09494-6","DOIUrl":"https://doi.org/10.1007/s00145-024-09494-6","url":null,"abstract":"<p>In this paper, we provide a complete set of algorithms aimed at the design and security evaluation of oscillator-based True Random Number Generators (TRNG). While depending on some TRNG design assumptions, the proposed algorithms use as inputs the statistical parameters of the underlying random physical process such as the clock jitter originating from the thermal noise and give a lower bound of the entropy rate of the generated bit stream as output. We describe the general structure of a TRNG composed of multiple free-running oscillators and samplers, the outputs of which are post-processed by an entropy conditioner. Depending on the specification of the entropy conditioner, which can usually be any Boolean function, we describe several algorithmic optimizations. We then explain how to compute and efficiently manage the entropy rate at the output of such a post-processing block and at the output of the generator as a whole.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"170 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting","authors":"Dennis Hofheinz, Jessica Koch, Christoph Striecks","doi":"10.1007/s00145-024-09496-4","DOIUrl":"https://doi.org/10.1007/s00145-024-09496-4","url":null,"abstract":"<p>We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (CRYPTO 2013, Springer, 2013). The security loss of our reduction is <span>(textbf{O} (k))</span> (where <span>(k )</span> is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness under a simple assumption. Technically, our scheme is a variation of the IBE scheme by Chen and Wee. However, in order to “lift” their results to the multi-instance, multi-ciphertext case, we need to develop new ideas. In particular, while we build on (and extend) their high-level proof strategy, we deviate significantly in the low-level proof steps.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"46 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007610","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm","authors":"","doi":"10.1007/s00145-024-09490-w","DOIUrl":"https://doi.org/10.1007/s00145-024-09490-w","url":null,"abstract":"<h3>Abstract</h3> <p>The present article provides a novel hash function <span> <span>({mathcal {H}})</span> </span> to any elliptic curve of <em>j</em>-invariant <span> <span>(ne 0, 1728)</span> </span> over a finite field <span> <span>({mathbb {F}}_{!q})</span> </span> of large characteristic. The unique bottleneck of <span> <span>({mathcal {H}})</span> </span> consists of extracting a square root in <span> <span>({mathbb {F}}_{!q})</span> </span> as well as for most hash functions. However, <span> <span>({mathcal {H}})</span> </span> is designed in such a way that the root can be found by (Cipolla–Lehmer–)Müller’s algorithm in constant time. Violation of this security condition is known to be the only obstacle to applying the given algorithm in the cryptographic context. When the field <span> <span>({mathbb {F}}_{!q})</span> </span> is highly 2-adic and <span> <span>(q equiv 1 (textrm{mod} 3))</span> </span>, the new batching technique is the state-of-the-art hashing solution except for some sporadic curves. Indeed, Müller’s algorithm costs <span> <span>(approx 2log _2(q))</span> </span> multiplications in <span> <span>({mathbb {F}}_{!q})</span> </span>. In turn, original Tonelli–Shanks’s square root algorithm and all of its subsequent modifications have the algebraic complexity <span> <span>(varTheta (log (q) + g(nu )))</span> </span>, where <span> <span>(nu )</span> </span> is the 2-adicity of <span> <span>({mathbb {F}}_{!q})</span> </span> and a function <span> <span>(g(nu ) ne O(nu ))</span> </span>. As an example, it is shown that Müller’s algorithm actually needs several times fewer multiplications in the field <span> <span>({mathbb {F}}_{!q})</span> </span> (whose <span> <span>(nu = 96)</span> </span>) of the standardized curve NIST P-224.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"234 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140007609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions","authors":"Akshima, Siyao Guo, Qipeng Liu","doi":"10.1007/s00145-024-09491-9","DOIUrl":"https://doi.org/10.1007/s00145-024-09491-9","url":null,"abstract":"<p>We revisit the problem of finding <i>B</i>-block-long collisions in Merkle–Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of <i>S</i>-bit advice about the random oracle and makes <i>T</i> oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for <span>(2le Ble T)</span> (with respect to a random salt). The attack achieves advantage <span>(widetilde{Omega }(STB/2^n+T^2/2^n))</span> where <i>n</i> is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called <i>STB</i> conjecture was only proved for <span>(Bapprox T)</span> and <span>(B=2)</span>. Very recently, Ghoshal and Komargodski (CRYPTO 2022) confirmed the <i>STB</i> conjecture for all constant values of <i>B</i> and provided an <span>(widetilde{O}(S^4TB^2/2^n+T^2/2^n))</span> bound for all choices of <i>B</i>. In this work, we prove an <span>(widetilde{O}((STB/2^n)cdot max {1,ST^2/2^n}+ T^2/2^n))</span> bound for every <span>(2< B < T)</span>. Our bound confirms the <i>STB</i> conjecture for <span>(ST^2le 2^n)</span> and is optimal up to a factor of <i>S</i> for <span>(ST^2>2^n)</span> (note as <span>(T^2)</span> is always at most <span>(2^n)</span>, otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for <span>(B=widetilde{O}(1))</span> and <span>(ST^2>2^n)</span>. We obtain our results by adopting and refining the technique of Chung, Guo, Liu and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for <span>(B=2)</span>, recovering the main result of Akshima, Cash, Drucker and Wee.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"6 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139768596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3","authors":"Marc Fischlin, Felix Günther, Christian Janson","doi":"10.1007/s00145-023-09489-9","DOIUrl":"https://doi.org/10.1007/s00145-023-09489-9","url":null,"abstract":"<p>The common approach in secure communication channel protocols is to rely on ciphertexts arriving in-order and to close the connection upon any rogue ciphertext. Cryptographic security models for channels generally reflect such design. This is reasonable when running atop lower-level transport protocols like TCP ensuring in-order delivery, as for example, is the case with TLS or SSH. However, protocols like QUIC or DTLS which run over a non-reliable transport such as UDP, do not—and in fact cannot—close the connection if packets are lost or arrive in a different order. Those protocols instead have to carefully catch effects arising naturally in unreliable networks, usually by using a sliding-window technique where ciphertexts can be decrypted correctly as long as they are not misplaced too far. In order to be able to capture QUIC and the newest DTLS version 1.3, we introduce a generalized notion of <i>robustness</i> of cryptographic channels. This property can capture unreliable network behavior and guarantees that adversarial tampering cannot hinder ciphertexts that can be decrypted correctly from being accepted. We show that robustness is orthogonal to the common notion of integrity for channels, but together with integrity and chosen-plaintext security it provides a robust analog of chosen-ciphertext security of channels. In contrast to prior work, robustness allows us to study packet encryption in the record layer protocols of QUIC and of DTLS 1.3 and the novel sliding-window techniques both protocols employ. We show that both protocols achieve robust chosen-ciphertext security based on certain properties of their sliding-window techniques and the underlying AEAD schemes. Notably, the robustness needed in handling unreliable network messages requires both record layer protocols to tolerate repeated adversarial forgery attempts. This means we can only establish non-tight security bounds (in terms of AEAD integrity), a security degradation that was missed in earlier protocol drafts. Our bounds led the responsible IETF working groups to introduce concrete forgery limits for both protocols and the IRTF CFRG to consider AEAD usage limits more broadly.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"153 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2024-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139647771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi
{"title":"(Inner-Product) Functional Encryption with Updatable Ciphertexts","authors":"Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi","doi":"10.1007/s00145-023-09486-y","DOIUrl":"https://doi.org/10.1007/s00145-023-09486-y","url":null,"abstract":"<p>We propose a novel variant of functional encryption which supports ciphertext updates, dubbed ciphertext-updatable functional encryption. Such a feature further broadens the practical applicability of the functional encryption paradigm and allows for fine-grained access control even after a ciphertext is generated. Updating ciphertexts is carried out via so-called update tokens which a dedicated party can use to convert ciphertexts. However, allowing update tokens requires some care for the security definition. Our contribution is threefold: </p><ol>\u0000<li>\u0000<span>(a)</span>\u0000<p>We define our new primitive with a security notion in the indistinguishability setting. Within CUFE, functional decryption keys <i>and</i> ciphertexts are labeled with tags such that only if the tags of the decryption key and the ciphertext match, then decryption succeeds. Furthermore, we allow ciphertexts to switch their tags to any other tag via update tokens. Such tokens are generated by the holder of the main secret key and can only be used in the desired direction.</p>\u0000</li>\u0000<li>\u0000<span>(b)</span>\u0000<p>We present a generic construction of CUFE for any functionality as well as predicates different from equality testing on tags which relies on the existence of indistinguishability obfuscation (iO).</p>\u0000</li>\u0000<li>\u0000<span>(c)</span>\u0000<p>We present a practical construction of CUFE for the inner-product functionality from standard assumptions (i.e., LWE) in the random-oracle model. On the technical level, we build on the recent functional encryption schemes with fine-grained access control and linear operations on encrypted data (Abdalla et al., AC’20) and introduce an additional ciphertext updatability feature. Proving security for such a construction turned out to be non-trivial, particularly when revealing keys for the updated challenge ciphertext is allowed. Overall, such construction enriches the set of known inner-product functional encryption schemes with the additional updatability feature of ciphertexts.</p>\u0000</li>\u0000</ol>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"28 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138683720","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Cryptographic Competitions","authors":"Daniel J. Bernstein","doi":"10.1007/s00145-023-09467-1","DOIUrl":"https://doi.org/10.1007/s00145-023-09467-1","url":null,"abstract":"<p>Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"36 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138563167","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot
{"title":"Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation","authors":"Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot","doi":"10.1007/s00145-023-09487-x","DOIUrl":"https://doi.org/10.1007/s00145-023-09487-x","url":null,"abstract":"<p>The tower variant of the number field sieve (TNFS) is known to be asymptotically the most efficient algorithm to solve the discrete logarithm problem in finite fields of medium characteristics, when the extension degree is composite. A major obstacle to an efficient implementation of TNFS is the collection of algebraic relations, as it happens in dimension greater than 2. This requires the construction of new sieving algorithms which remain efficient as the dimension grows. In this article, we overcome this difficulty by considering a lattice enumeration algorithm which we adapt to this specific context. We also consider a new sieving area, a high-dimensional sphere, whereas previous sieving algorithms for the classical NFS considered an orthotope. Our new sieving technique leads to a much smaller running time, despite the larger dimension of the search space, and even when considering a larger target, as demonstrated by a record computation we performed in a 521-bit finite field <span>({{{mathbb {F}}}}_{p^6})</span>. The target finite field is of the same form as finite fields used in recent zero-knowledge proofs in some blockchains. This is the first reported implementation of TNFS.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"24 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Lattice-Based Programmable Hash Functions and Applications","authors":"Jiang Zhang, Yu Chen, Zhenfeng Zhang","doi":"10.1007/s00145-023-09488-w","DOIUrl":"https://doi.org/10.1007/s00145-023-09488-w","url":null,"abstract":"<p>Driven by the open problem raised by Hofheinz and Kiltz (J Cryptol 25(3):484–527, 2012), we study the formalization of lattice-based programmable hash function (PHF) and give three types of concrete constructions by using several techniques such as a novel combination of cover-free sets and lattice trapdoors. Under the inhomogeneous small integer solution (ISIS) assumption, we show that any (non-trivial) lattice-based PHF is a collision-resistant hash function, which gives a direct application of this new primitive. We further demonstrate the power of lattice-based PHF by giving generic constructions of signature and identity-based encryption (IBE) in the standard model, which not only provide a way to unify several previous lattice-based schemes using the partitioning proof techniques, but also allow us to obtain new short signature schemes and IBE schemes from (ideal) lattices. Specifically, by instantiating the generic constructions with our Type-II and Type-III PHF constructions, we immediately obtain two short signatures and two IBE schemes with asymptotically much shorter keys. A major downside which inherits from our Type-II and Type-III PHF constructions is that we can only prove the security of the new signatures and IBEs in the bounded security model that the number <i>Q</i> of the adversary’s queries is required to be known in advance. Another downside is that the computational time of our new signatures and IBEs is a linear function of <i>Q</i>, which is large for typical parameters. To overcome the above limitations, we also give a refined way of using Type-II and Type-III PHFs to construct lattice-based short signatures with short verification keys in the full security model. In particular, our methods depart from the confined guessing technique of Böhl et al. (Eurocrypt’13) that was used to construct previous standard model short signature schemes with short verification keys by Ducas and Micciancio (Crypto’14) and by Alperin-Sheriff (PKC’15) and allow us to achieve much tighter security from weaker hardness assumptions.\u0000</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"9 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi
{"title":"Masking the GLP Lattice-Based Signature Scheme at Any Order","authors":"Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi","doi":"10.1007/s00145-023-09485-z","DOIUrl":"https://doi.org/10.1007/s00145-023-09485-z","url":null,"abstract":"<p>Recently, numerous physical attacks have been demonstrated against lattice-based schemes, often exploiting their unique properties such as the reliance on Gaussian distributions, rejection sampling and FFT-based polynomial multiplication. As the call for concrete implementations and deployment of postquantum cryptography becomes more pressing, protecting against those attacks is an important problem. However, few countermeasures have been proposed so far. In particular, masking has been applied to the decryption procedure of some lattice-based encryption schemes, but the much more difficult case of signatures (which are highly nonlinear and typically involve randomness) has not been considered until now. In this paper, we describe the first masked implementation of a lattice-based signature scheme. Since masking Gaussian sampling and other procedures involving contrived probability distributions would be prohibitively inefficient, we focus on the GLP scheme of Güneysu, Lyubashevsky and Pöppelmann (CHES 2012). We show how to provably mask it in the Ishai–Sahai–Wagner model (CRYPTO 2003) at any order in a relatively efficient manner, using extensions of the techniques of Coron et al. for converting between arithmetic and Boolean masking. Our proof relies on a mild generalization of probing security that supports the notion of public outputs. We also provide a proof-of-concept implementation to assess the efficiency of the proposed countermeasure.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"55 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138515779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}