Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm...

13
David Pointcheval Département d ’Informatique ENS - CNRS Public Key Cryptography PKC ‘ 2000 18-20 january 2000 - Melbourne - Australia [email protected] http://www.di.ens.fr/~pointche The Composite Discrete Logarithm and Secure Authentication The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 2 David Pointcheval ENS-CNRS Overview Overview Introduction Zero-Knowledge vs. Witness-Hiding The Discrete Logarithm Problem The GPS Identification Scheme The New Schemes Conclusion

Transcript of Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm...

Page 1: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

David PointchevalDépartement d ’Informatique

ENS - CNRS

Public Key CryptographyPKC ‘ 2000

18-20 january 2000 - Melbourne - Australia

[email protected] http://www.di.ens.fr/~pointche

The Composite Discrete Logarithm and Secure Authentication

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 2David Pointcheval

ENS-CNRS

OverviewOverview

◆ Introduction

◆ Zero-Knowledge vs. Witness-Hiding

◆ The Discrete Logarithm Problem

◆ The GPS Identification Scheme

◆ The New Schemes

◆ Conclusion

Page 2: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 3David Pointcheval

ENS-CNRS

IntroductionIntroduction

Authentication Protocols:

◆ Identification (Zero-Knowledge Proofs)

◆ Signatures (Non-Interactive Proofs)

◆ Blind Signatures (Anonymity)

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 4David Pointcheval

ENS-CNRS

Previous WorkPrevious Work

◆ Fiat-Shamir (SQRT), Ong-Schnorr (2k-th roots)

Guillou-Quisquater (RSA), Schnorr (DL(p))

● e-th roots and discrete logarithm

⇒ high computational load

◆ PKP, SD, CLE, PPP

● combinatorial problems

⇒ high communication load

Page 3: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 5David Pointcheval

ENS-CNRS

Tools: ZK vs. WITools: ZK vs. WI

◆ Zero-Knowledge:(GMR 85)

no information leaked about the secret

◆ Witness Hiding/Indistinguishability:(FS 90)

no useful information leakedabout the witness (secret key)

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 6David Pointcheval

ENS-CNRS

Zero KnowledgeZero Knowledge

◆ Advantages:● no information leaked about the secret

⇒ perfect proof of knowledge(perfect authentication)

● non-interactive version⇒ signature schemes (FS86 - PS96)

◆ Drawbacks:● simulation ⇒ many iterations

● large computations/communications

One of the best: Schnorr’s protocols

Page 4: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 7David Pointcheval

ENS-CNRS

Witness IndistinguishabilityWitness Indistinguishability

◆ Advantages:● no useful information leaked

about the witness (secret)⇒ the good property for authentication

● non-interactive version⇒ signature schemes

● no simulation ⇒ only one iteration

● large computations/communications?Candidates: Okamoto schemes (Crypto ‘92)

but less efficient than Schnorr’s

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 8David Pointcheval

ENS-CNRS

The Discrete Logarithm ProblemThe Discrete Logarithm Problem

◆ Setting:● n and m large numbers such that m|ϕ(n)

● g in �n* of order m

◆ Secret: x in �m*

◆ Public: y=gx mod n

◆ Usually DL(p):

n=p and m=q | p-1are both large prime integers

Page 5: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 9David Pointcheval

ENS-CNRS

The CompositeThe CompositeDiscrete LogarithmDiscrete Logarithm

◆ Composite Modulus: DL(n)● n hard to factor (e.g. n=pq)

● DL(n) harder than FACT(n) and DL(p)where p is the greatest prime factor of n

⇒ DL(n) combines the two strongest problems

◆ Factorization: FACT(n)gx = gy mod n ⇒ gcd(gx-y mod n, n) ≠ 1

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 10David Pointcheval

ENS-CNRS

New Setting: New Setting: αααααααα--strong modulusstrong modulus

◆ αααα-strong prime p: p=2r+1and for any m ≤ α, gcd(m,r)=1

◆ αααα-strong RSA modulus n: n=pqand both p and q are α-strong primes

◆ asymmetric basis g ∈ n*:

2 divides Ordp(g) but not Ordq(g)

Theorem: a collision of x→gx mod nprovides the factorization of n

Page 6: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 11David Pointcheval

ENS-CNRS

The SchnorrThe Schnorr ’s Identification’s Identification

◆ Common Data:● p and q large primes such that q | p-1● g in p

* of order q

◆ Keys: s in q and v=g-s mod p

pvgx

qesry

e

pgxr

ey

y

e

xrq

k

mod

mod

mod

?

2

=→+=

∈←→=∈

and

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 12David Pointcheval

ENS-CNRS

The SchnorrThe Schnorr ’s Identification’s Identification

◆ Efficiency:● (r, x=gr) precomputed● just r+es mod q to do on-line

Could we do better?

pvgxqesry

e

pgxr

eyy

e

xrq

k

modmod

mod

?2

=→+=

∈←→=∈

� and

Page 7: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 13David Pointcheval

ENS-CNRS

The GPS SchemeThe GPS Scheme

Girault (EC ‘91) - Poupard-Stern (EC ‘98)● n=pq large RSA modulus● g in n

* of large order (unknown)

● Keys: s in S

and v=g-s mod n

nvgxesry

engxr

eyy

e

xrR

k

mod

mod

?2

=→+=

∈←→=∈ and

s k - security level

s log S - size of the secret

s log R - size of the random

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 14David Pointcheval

ENS-CNRS

The GPS SchemeThe GPS Scheme

◆ Poupard-Stern:● no adversary can succeed but with

negligible probability over g and e.Otherwise she can break DL(n)

● it is statistically zero-knowledgeif S > Ord(g) and S.2k/R negligible

nvgxesry

engxr

eyy

e

xrR

k

mod

mod

?2

=→+=

∈←→=∈

� and

Page 8: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 15David Pointcheval

ENS-CNRS

The GPS SchemeThe GPS Scheme

◆ Advantages:● high security level: DL(n)● just r+es to do on-line

no more modular reduction

◆ Drawbacks:● zero-knowledge: several iterations● S > Ord(g) (for any g): S > λ(n)

and R >> S.2k

⇒ large parameters (S and R)and large secret key (s)

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 16David Pointcheval

ENS-CNRS

New Scheme (New Setting)New Scheme (New Setting)

● n=pq large 2k-strong RSA modulus● g asymmetric basis in n

* of large order● Keys: s in S

and v=g-s mod n

nvgxesry

engxr

eyy

e

xrR

k

mod

mod

?2

=→+=

∈←→=∈ and

s k - security level

s log S - size of the secret

s log R - size of the random

Page 9: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 17David Pointcheval

ENS-CNRS

PropertiesProperties

◆ Statement: this protocol is● a proof of knowledge of s ( = -loggv)

relative to FACT(n)● statistically witness-indistinguishable

if S > Ord(g) and S.2k/R negligible

nvgxesry

engxr

eyy

e

xrR

k

mod

mod

?2

=→+=

∈←→=∈ and

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 18David Pointcheval

ENS-CNRS

EfficiencyEfficiency

◆ Drawbacks:● lower security level: FACT(n)

but isn’t that enough…?

◆ Advantages:● still just r+es to do on-line (no modular reduction)

● witness-indistinguishable:⇒⇒⇒⇒ only one iteration with large k

● still S > Ord(g) and R >> S.2k

but Ord(g) can be small (160 bits) ⇒⇒⇒⇒ small secret key and numbers

Page 10: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 19David Pointcheval

ENS-CNRS

More Concrete EfficiencyMore Concrete Efficiency

◆ Practical sizes:● security parameter: k=24● n a 1024-bit 2k-strong RSA modulus● g of 160-bit long order● the secret key s is less than S=2168

● information leakage: 2k’ = R/2k.S= 264

◆ Computations:● Mult(24,168) and Add(256,192)

◆Communications:● only 360 bits (45 bytes)

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 20David Pointcheval

ENS-CNRS

SignatureSignature

◆ Data:● n=pq large 2k-strong RSA modulus● g asymmetric basis in n

* of large order● Keys: s in S and v=g-s mod n

◆ Signature:● r∈ R and x = gr mod n● e = H(m,x)● y = r + es→ signature of m = (e,y)

◆ Verification:e = H(m, gyve mod n)

Page 11: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 21David Pointcheval

ENS-CNRS

Security PropertiesSecurity Properties

Statement:if S > Ord(g), then● an existential forgery● under an adaptively

chosen-message attack● in the random oracle model

is harder than factorization

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 22David Pointcheval

ENS-CNRS

Blind SignatureBlind Signature

● n=pq large 2k-strong RSA modulus● g asymmetric basis in n

* of large order● Keys: s in S and v=g-s mod n

{ }

nvgx

esry

eem

nxhv

nghngxr

ey

y

kk

e

MxrR

k

mod

),H(mod

2,...,2mod

mod

?

2

=→+=

∈γ−ε=α=ε

=α−∈γ

=∈β→=∈

γ

β

until

and

Page 12: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 23David Pointcheval

ENS-CNRS

Security PropertiesSecurity Properties

Properties: this protocol is● a statistically blind signature

if R/M is negligible● statistically witness-indistinguishable

if S > Ord(g)and S.2k/R is negligible

(two witnesses → factorization of n)

⇒ a “one-more” forgery● under a parallel attack● in the random oracle model

is harder than the factorization of n

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 24David Pointcheval

ENS-CNRS

ParametersParameters

Scheme GPS New ID New Sign.

Modulus |n=pq|=1024 bits with |p|=|q|=512

Ord(g) 1022 bits 160 bits

Security (k) 24 24 128Informationleakage (k’ )

64

SR

1030 bits1118 bits

168 bits256 bits

168 bits360 bits

Size 1222 bits 360 bits 488 bits

Security = DL(n) >Fact(n) >Fact(n)

Page 13: Public Key Cryptography PKC ‘ 2000 · only 360 bits (45 bytes) The Composite Discrete Logarithm and Secure Authentication -PKC ‘2000 -20 David Pointcheval ENS-CNRS Signature Data:

The Composite Discrete Logarithm and Secure Authentication - PKC ‘2000 - 25David Pointcheval

ENS-CNRS

ConclusionConclusion

◆ New setting for GPS schemes: ● very efficient identification (precomputation)

● very efficient signature (“on the fly”)

● very small secret key (less than 200 bits)

● security relative to factorization (at least)(and then security of Schnorr’s schemes)

◆ New blind signature scheme● very efficient for the signer● with security relative to factorization