WhatcanQuantumCryptographersLearnfromHistory

上传人:无*** 文档编号:200346414 上传时间:2023-04-15 格式:PPT 页数:60 大小:285.50KB
收藏 版权申诉 举报 下载
WhatcanQuantumCryptographersLearnfromHistory_第1页
第1页 / 共60页
WhatcanQuantumCryptographersLearnfromHistory_第2页
第2页 / 共60页
WhatcanQuantumCryptographersLearnfromHistory_第3页
第3页 / 共60页
资源描述:

《WhatcanQuantumCryptographersLearnfromHistory》由会员分享,可在线阅读,更多相关《WhatcanQuantumCryptographersLearnfromHistory(60页珍藏版)》请在装配图网上搜索。

1、What can Quantum Cryptographers Learn from History?Kenny PatersonInformation Security GroupRoyal Holloway,University of LondonOctober 4th 200610.PrefaceAccording to MIT Technology Review,in 2003,QC was one of:“10 Emerging Technologies That Will Change the World.”According to Dr.Burt Kaliski,chief sc

2、ientist at RSA Security(and now a member of MagiQs Scientific Advisory Board):“If there are things that you want to keep protected for another 10 to 30 years,you need quantum cryptography.”October 4th 20062Quantum CryptographyQC offers unconditional security.Security based only on the correctness of

3、 the laws of quantum physics.Often contrasted with security offered by public key cryptography.Vulnerable to quantum computers.Vulnerable to algorithmic advances in factoring,discrete logs,etc.October 4th 20063Quantum CryptographyQC is often promoted as the alternative to public key cryptography for

4、 the future.For example:“Quantum cryptography offers the only protection against quantum computing,and all future networks will undoubtedly combine both through the air and fibre-optic technologies”Dr.Brian Lowans,Quantum and Micro Photonics Team Leader,QinetiQ.October 4th 20064Quantum CryptographyA

5、nother example:“All cryptographic schemes used currently on the Internet would be broken.”Prof.Giles Brassard,Quantum Works launch meeting,University of Waterloo,27th September 2006.October 4th 20065This TalkThe road-side of cryptography is littered with the abandoned wrecks of systems that turned o

6、ut to be insecure in practice(even when secure in theory).What lessons can the quantum cryptography community learn from this history?October 4th 20066Learning from History“Those who cannot learn from history are doomed to repeat it.”George Santayana,Reason in Common Sense,The Life of Reason,Vol.1.“

7、You must learn from the mistakes of others.You cant possibly live long enough to make them all yourself.”Sam LevensonOctober 4th 20067Overview1.Security proofs and their limitations2.Theory and practice in cryptography3.Side-channel analysis4.Key management5.The need for dialogue6.Why does this matt

8、er to quantum researchers?7.Closing remarksOctober 4th 200681.Security Proofs and Their LimitationsSecurity proofs can be very valuable in assessing the security offered by cryptographic schemes.Typical approach in the provable security paradigm:Define(generically)the functionality of the scheme.Def

9、ine the capabilities of an adversary in terms of a game with a challenger.Propose a concrete scheme.Provide a proof that any adversary against the scheme can be transformed into an algorithm to break some computational problem.Transformation via undetectable simulation of the challenger.October 4th

10、20069Provable SecurityAssume that the computational problem is well-studied and as hard as we believe it to be.Then,applying the contra-positive:no adversary can exist.A refinement:Relate the adversarys advantage and running time(Adv,t)to the success probability and running time(p,t)of an algorithm

11、to solve the underlying computational problem.Concrete security analysis.October 4th 200610LimitationsThis approach has its limitations:The proof of security may not be correct.The reduction from the adversary to the computational problem may not be“tight”,so the proof of doubtful meaning in practic

12、e.(The model of security may not be comprehensive enough to take into account all practical attacks.)(The security proof may not compose well with further protocols to produce a secure system.)The two following examples come from a series of studies by Koblitz and Menezes.October 4th 200611Example 1

13、:RSA-OAEPRSA-OAEP:RSA=RSA!OAEP=Optimal Asymmetric Encryption PaddingA method for transforming“raw”RSA encryption into a method offering suitably strong security guarantees.Solving a long-standing open problem.Proposed and proved secure by Bellare and Rogaway(1994).Widely standardised(e.g.in SET).Oct

14、ober 4th 200612Example 1:RSA-OAEPmrs=(m|0)+G(r)t=r+H(s)s0txe modulo NxPaddingEncryptionOctober 4th 200613Example 1:RSA-OAEPBellare and Rogaway(1994)proved that an adversary who can break RSA-OAEP(in a well-defined and strong sense)can solve the RSA-inversion problem.Proof actually works for any trap

15、door one-way function.The proof was well-written,the construction simple and the result was rightly celebrated.October 4th 200614Example 1:RSA-OAEPBut Shoup(2001)discovered a flaw in Bellare and Rogaways proof.The proof was in the literature for seven years before the problem was spotted.Fortunately

16、,Shoup and Fujiskai et al.were able to repair the proof.Simpler constructions and tighter proofs were subsequently discovered.Proofs are not static objects.October 4th 200615Example 2:Blum-Blum-ShubBlum-Blum-Shub pseudo-random bit generator:N=pq is an RSA modulus with p,q=3 mod 4.Initial seed x_0 xi

17、=(xi-1)2 mod NOutput the j least significant bits of xiThe larger j is,the faster we can generate bits.Security result:assuming factoring N is intractable,j=O(loglogN)bits can be securely extracted per iteration.Vazirani and Vazirani;Alexi,Chor,Goldreich and Schnorr;Fischlin and Schnorr;Sidorenko an

18、d Schoenmakers.October 4th 200616Example 2:Blum-Blum-ShubIETF RFC 1750(Eastlake et al.)states:“If you use no more than the log2log2(xi)low order bits,then predicting any additional bits from a sequence generated in this manner is provable sic as hard as factoring N.”Is this statement justified by th

19、e security proof?October 4th 200617Example 2:Blum-Blum-ShubAnalysis by Koblitz and Menezes:Take the best bounds on security and hardness of factoring known in the literature.Apply them for j=9 and N with 768 bits,extracting M=109 bits from the generator.Allowing a success probability of 0.01 for the

20、 adversary,what is the time bound on the adversary?Answer:2-264Yes,that is a negative sign in the exponent!Concrete security analysis does not always give us results that are useful in practice.October 4th 200618Lessons for Quantum CryptographyWe also model adversarial capabilities and provide mathe

21、matical proofs for quantum protocols.Those models and proofs evolve too.For example,initial proofs of security for QKD only considered limited attack scenarios and perfect devices.Early proposal for quantum bit commitment?What value does a claim of unconditional security have in this evolving contex

22、t?October 4th 200619Lessons for Quantum Cryptography“If its provably secure,its probably not”Lars KnudsenOctober 4th 2006202.Theory and PracticeA show of hands please:Question:Does using the one-time pad to encrypt provide confidentiality?Answer:Of course it does!Shannon told us that!October 4th 200

23、6212.Theory and PracticeA show of hands please:Question:Does using the one-time pad to encrypt provide confidentiality?A better answer:It depends on the adversarys capabilities and on the system characteristics.October 4th 200622IPsecIPsec:a suite of protocols for providing security to IP packets.Wi

24、dely used in Virtual Private Networking systems.Also used today in some quantum cryptographic products.Standardised by IETF in:RFCs 2401-2411(second generation)RFCs 4301-4309(third generation)More than 200 pages of documentation.October 4th 200623Encryption in IPsecESP=Encapsulating Security Protoco

25、l.IPsecs protocol for providing confidentiality.Defined in RFCs 2406 and 4303.Encrypts and optionally integrity-protects IP packets.Typically using CBC-mode of a block cipher such as AES or DES for encryption.HMAC-SHA-1 or HMAC-MD5 for integrity protection.October 4th 200624Theory and PracticeIt is

26、very well-known in the theoretical community that encryption on its own is not sufficient to provide a confidentiality service.Bellovin(1995,1996)provided attacks“on paper”showing that ESP is potentially insecure without some form of integrity protection.Attacks recognised in versions 2 and 3 of the

27、 ESP standard.October 4th 200625Encryption in IPsecRFC 2406 includes HMAC to provide integrity protection/data origin authentication.“use of confidentiality without integrity/authentication may subject traffic to certain forms of active attacks that could undermine the confidentiality service(see Be

28、l96)”But the RFC still requires that implementations MUST still support“encryption only”mode.October 4th 200626Encryption in IPsecRFC 4303 no longer requires support for encryption-only ESP.And gives strong warnings about Bellovins attacks.But:“ESP allows encryption-only because this may offer consi

29、derably better performance and still provide adequate security,e.g.,when higher layer authentication/integrity protection is offered independently.”October 4th 200627IPsec in Theory and PracticeDevelopers are required by RFC 2406 to support encryption-only ESP.Developers rarely pass RFC warnings to

30、end users.End users dont read RFCs or technical papers.End users might reasonably assume that encryption on its own gives confidentiality.Many on-line tutorials do not highlight the dangers of encryption-only IPsec.October 4th 200628IPsec in Theory and PracticeFrom the IPsec Tunnel Implementation ad

31、ministrators guide of a well-known vendor:“If you require data confidentiality only in your IPSec tunnel implementation,you should use ESP without authentication.By leaving off the authentication service,you gain some performance speed but lose the authentication service.”(last accessed 19/5/2006).O

32、ctober 4th 200629Attacking the Linux ImplementationPaterson and Yau(Eurocrypt 2006)showed that encryption-only ESP is disastrously weak.Headlines:we broke the Linux kernel implementation of encryption-only ESP:A ciphertext-only attack.AES in CBC-mode.Attack takes 1.4s to recover first plaintext.Near

33、 real-time plaintext recovery thereafter.Attacks even easier if OTP used in place of CBC-mode.Attacks work by manipulating ciphertext to effect changes to underlying IP packets.Changes produce errors or packet re-routing,revealing plaintext information.October 4th 200630LessonsThe attacks indicate p

34、oor lines of communication between theoreticians,standards developers,implementers and end-users.The security message gets“lost in translation”:Backwards compatibility over-rides security.Security-critical checks are left unimplemented.Warnings in RFCs are never seen by users.Ill-informed on-line tu

35、torials.October 4th 200631Lessons for Quantum CryptographyPractice often ignores theory.Do QKD vendors remember to switch on some kind of integrity protection?Do they prevent users from switching it off again?The lines of communication in the quantum community are currently quite short.Efforts such

36、as QuantumWorks should help keep them so.Research scientists actively engaged with,employed by,or founding QIP companies.Do theorists and experimentalists converse enough?The chain may become more stretched as the technology matures and is commoditised/standardised.October 4th 2006323.Side-channel A

37、nalysisIPsec example showed that adding integrity protection to encryption is necessary for security.Unfortunately,this is not sufficientSSL/TLS:The protocol of choice for e-commerce(and more!)The protocol most people seem to be referring to when discussing the impact of quantum computers on Interne

38、t security.October 4th 200633Side-channel Analysis of SSL/TLSSSL/TLS uses symmetric cryptography as the workhorse for bulk data protection.The plaintext data is integrity-protected first,then encrypted.Typically using the HMAC algorithm and a block cipher in CBC-mode.This combination was proven secu

39、re in an appropriate model by Krawczyk(Crypto 2001).October 4th 200634Side-channel Analysis of SSL/TLSVaudenay(Eurocrypt 2002)introduced the notion of a padding oracle attack.CBC mode operates on blocks of data.Plaintext first needs to be padded with redundant data to make it fit into blocks.A paddi

40、ng oracle tells an attacker whether or not a ciphertext was correctly padded.Vaudenay showed that an attacker can leverage such an oracle to decrypt arbitrary ciphertexts.Provided the oracle is available.For certain padding schemes in CBC mode.October 4th 200635Side-channel Analysis of SSL/TLSCanvel

41、 et al.(Crypto 2003)showed that SSL/TLS as implemented in OpenSSL reveals a padding oracle.Time difference in generation of error messages for failure of padding and failure of MAC(checked later than padding).Error messages are in encrypted form and only differ in time by a few milliseconds.Still en

42、ough of a cryptanalytic toe-hold to allow recovery of static authentication credentials in SSL/TLS-protected sessions.October 4th 200636Side-channel Analysis of SSL/TLSWe have a security proof,so what went wrong?An example where the model in which the proof holds is not sufficiently broad to capture

43、 all practical attacks.And an example of open-source security software not necessarily being better than closed-source.Also shown by our IPsec example,and by work of Nguyen analysing GNU Privacy Guard(Eurocrypt 2004).October 4th 200637Lessons for Quantum CryptographySecurity proofs rarely tell the w

44、hole story.Systems tend to be far more complex than the set of behaviours captured in a model.Watch out for unanticipated side-channels when implementing:Error conditionsTimingPower consumptionEM radiation?Attacks“outside the model”have already been proposed for QC systems.October 4th 2006384.Key Ma

45、nagementBrassards“quadratic curse”:October 4th 200639Key ManagementBrassards“quadratic curse”:n parties who wish to engage in pairwise secure communication need n2/2 symmetric keys to be pre-distributed.This is troublesome even for 2 parties and 1 key!The perceived beauty of QKD:QKD solves the probl

46、em of key distribution.Thus it overcomes the quadratic curse.October 4th 200640Key ManagementCurrent QKD protocols require an authentic channel for public discussion.Without this channel,MITM attacks are trivial.Everybody knows this(even if they sometimes forget to say it),but what are the consequen

47、ces?To build an unconditionally secure authentic channel,we(in practice)require a symmetric key to be pre-distributed to every pair of communicating parties.Use it in,say,the Wegman-Carter MAC.Once we have this key,we can stretch it to arbitrary length,with unconditional security.October 4th 200641A

48、n Inconvenient TruthQKD does not solve the key distribution problem at all.It also suffers from the quadratic curse in thin disguise.Just like todays systems,QKD needs good key management to:Get the symmetric keys in place.Protect them during their lifetime.Handle synchronisation and updates to keys

49、.Cater for their eventual expiry and safe destruction.And now we cant use public key techniques to help us(if we want to claim unconditional security).Key management is generally difficult and costly,and sometimes poorly understood.October 4th 200642WEP=Wired Equivalent PrivacyPart of IEEE 802.11b w

50、ireless LAN standard.WEP deployed in millions of wireless laptops and access points.One approach to lifting the quadratic curseOctober 4th 200643The WEP FiascoAll parties in a network use the same key.The same key and the same algorithm are used for both entity authentication and encryption.Use a CR

51、C as the integrity mechanism in combination with stream cipher encryption.Use a 24-bit initialization vector(IV)for the stream cipher.Combine the IV with the shared key in an insecure manner.Fluhrer,Mantin and Shamir attack,as implemented in WEPcrack.Provide only manual mechanisms for setting and up

52、dating keys.October 4th 200644Example 2:GSMGSM=Groupe Systeme Mobile/Global System for Mobile Telecomms.Developed by ETSI in early 1980s.Now deployed in 200+countries,1 billion+subscribers.128-bit unit key embedded in tamper-resistant SIM card and in Authentication Centre(AuC).Requires secure manufa

53、cturing plant,physically secure AuCs,secure delivery of media containing key batches.AuC assists local mobile network to:Authenticate SIM.Establish symmetric key for encrypting voice traffic on wireless link from handset to base-station.October 4th 200645GSM Security ArchitectureGSM uses a symmetric

54、 key hierarchy.Unit key used for SIM authentication.Encryption key securely derived from unit key and random number during authentication protocol.No public key cryptography.GSM security architecture has no known major weaknesses.Though algorithms showing signs of age.Deployed at very large scale.Sm

55、ooth evolution to(UMTS)3g security architecture.October 4th 200646GSM vs WEPSecurity as part of design at outset vs security as an afterthought.Security by experts vs security by enthusiasts.Security by economic necessity vs security as someone elses problem.Need to protect operators investment in b

56、andwidth vs unregulated spectrum.Security through careful key management vs insecurity through no key management.October 4th 200647Lessons for Quantum CryptographyGood key management is at least as hard as good cryptography.QKD does not significantly simplify key management.QKD can benefit from ever

57、ything weve learned over the years about building large-scale authentication architectures:GSM/UMTS,banking networks,Kerberos systems if we want QKD with unconditional security.EMV,X.509&SSL/TLS if we want to use PKI.October 4th 200648Lessons for Quantum CryptographyQuantum cryptography is not the o

58、nly solution to the threat of quantum computers.Because quantum computers do not significantly dent symmetric systems.Simply use 256-bit AES to frustrate Grover:still 2128 effort for key search.Use a key hierarchy to limit the exposure of individual keys.Not unconditionally secure,but pragmatic.Main

59、 risk is a severe cryptanalytic attack on AES.So use the 5 AES competition finalists in sequence if you are really conservative.October 4th 200649Lessons for Quantum CryptographySecurity in the real world is driven by economics:What is the value of the information we need to protect?What is the risk

60、 of its being compromised?What is the minimum amount we need to spend to reduce that risk to an acceptable level?With this kind of analysis,there seem to be few applications where the benefits of QKD justify its currently high costs.Because we can achieve“good enough”security using existing approach

61、es.Because QKD currently faces several severe obstacles to widespread deployment.Because QKD may not offer unconditional security in practice.But dont stop trying!October 4th 2006505.The Need For DialogueWhat is classical cryptography?Two possible answers:Everything in cryptography that is non-quant

62、um.Everything in cryptography prior to Shannon.The“two cultures”do not even agree on the meaning of this simple term.Note that I have not used the term in this talk!October 4th 200651Statements Overheard Recently“If you dont change keys often enough,brute force attacks become much easier for an atta

63、cker.”“The cost of factoring grows exponentially with the number of digits on a classical computer.”“All cryptographic schemes used currently on the Internet would be broken”October 4th 200652The Need for Dialogue should by now be obvious!October 4th 200653The Need for DialogueBut the dialogue needs

64、 to extend far beyond the immediate cryptographic community,to include:Security engineers.The security industry and potential users of the technology.Government and standardisation bodies.The media.This dialogue is getting underwayOctober 4th 2006546.Why Does This Matter to Researchers?Impressive ex

65、perimental and theoretical progress.Quantum cryptography promises much,but is only just taking its first hesitant commercial steps.Many issues that are not“fundamental science”in nature now need to be resolved.Quantum cryptography may be in danger of being over-hyped.And hype is often followed by ba

66、cklash.October 4th 200655Gartners Technology Hype CycleOctober 4th 200656HypeHype helps to create interest,investment and eventual market acceptance for a technology.Hype in the Information Security arena also creates an attractive target for hackers.Oracles“unbreakable”claims.The bigger the hype,the harder the fall.Whether or not the attack is against an unconditionally secure quantum component of a system.October 4th 200657Hype“To knock a thing down,especially if it is cocked at an arrogant an

展开阅读全文
温馨提示:
1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
2: 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
3.本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。
关于我们 - 网站声明 - 网站地图 - 资源地图 - 友情链接 - 网站客服 - 联系我们

copyright@ 2023-2025  zhuangpeitu.com 装配图网版权所有   联系电话:18123376007

备案号:ICP2024067431-1 川公网安备51140202000466号


本站为文档C2C交易模式,即用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知装配图网,我们立即给予删除!