Skip to main content

Space-Efficient Kleptography Without Random Oracles

  • Conference paper
Information Hiding (IH 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4567))

Included in the following conference series:

Abstract

In the past, hiding asymmetric backdoors inside cryptosystems required a random oracle assumption (idealization) as “randomizers” of the hidden channels. The basic question left open is whether cryptography itself based on traditional hardness assumption(s) alone enables “internal randomized channels” that enable the embedding of an asymmetric backdoor inside another cryptosystem while retaining the security of the cryptosystem and the backdoor (two security proofs in one system). This question translates into the existence of kleptographic channels without the idealization of random oracle functions. We therefore address the basic problem of controlling the probability distribution over information (i.e., the kleptogram) that is hidden within the output of a cryptographic system. We settle this question by presenting an elliptic curve asymmetric backdoor construction that solves this problem. As an example, we apply the construction to produce a provably secure asymmetric backdoor in SSL. The construction is general and applies to many other kleptographic settings as well.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adleman, L.M., Manders, K., Miller, G.: On Taking Roots in Finite Fields. In: IEEE Foundations of Computer Science—FOCS 1977, pp. 175–177. IEEE Computer Society Press, Los Alamitos (1977)

    Google Scholar 

  2. von Ahn, L., Hopper, N.J.: Public-Key Steganography. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 323–341. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Anderson, R.J.: A Practical RSA Trapdoor. Elec. Letters 29(11) (1993)

    Google Scholar 

  4. Anderson, R., Vaudenay, S., Preneel, B., Nyberg, K.: The Newton Channel. In: Workshop on Information Hiding, pp. 151–156 (1996)

    Google Scholar 

  5. Boneh, D.: The Decision Diffie-Hellman Problem. In: Third Algorithmic Number Theory Symposium—ANTS III, pp. 48–63 (1998)

    Google Scholar 

  6. Chevassut, O., Fouque, P., Gaudry, P., Pointcheval, D.: The Twist-AUgmented Technique for Key Exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 410–426. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Coppersmith, D.: Finding a small root of a bivariate integer equation; factoring with high bits known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178–189. Springer, Heidelberg (1996)

    Google Scholar 

  8. Crépeau, C., Slakmon, A.: Simple Backdoors for RSA Key Generation. In: The Cryptographers Track at the RSA Conference, pp. 403–416 (2003)

    Google Scholar 

  9. Desmedt, Y.: Abuses in Cryptography and How to Fight Them. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 375–389. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  10. Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  11. Damgård, I., Landrock, P., Pomerance, C.: Average Case Error Estimates for the Strong Probable Prime Test. Math. of Comput. 61(203), 177–194 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  12. Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494–510. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Gennaro, R., Krawczyk, H., Rabin, T.: Secure Hashed Diffie-Hellman over Non-DDH Groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 361–381. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Goh, E.-J., Boneh, D., Pinkas, B., Golle, P.: The Design and Implementation of Protocol-Based Hidden Key Recovery. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 165–179. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Golebiewski, Z., Kutylowski, M., Zagorski, F.: Stealing Secrets with SSL/TLS and SSH—Kleptographic Attacks. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 191–202. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Hopper, N.J., Langford, J., von Ahn, L.: Provably Secure Steganography. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 77–92. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Impagliazzo, R., Levin, L., Luby, M.: Pseudo-Random Generation from One-Way Functions. In: Symp. on the Th. of Comp.—STOC 1989, pp. 12–24 (1989)

    Google Scholar 

  18. Kaliski, B.S.: A Pseudo-Random Bit Generator Based on Elliptic Logarithms. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 84–103. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  19. Kaliski, B.S.: Elliptic Curves and Cryptography: A Pseudorandom Bit Generator and Other Tools. PhD Thesis, MIT (February 1988)

    Google Scholar 

  20. Kaliski, B.S.: One-Way Permutations on Elliptic Curves. Journal of Cryptology 3(3), 187–199 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  21. Kaliski, B.S.: Anderson’s RSA trapdoor can be broken. Elec. Letters 29(15) (1993)

    Google Scholar 

  22. Lenstra, A.K.: Generating RSA Moduli with a Predetermined Portion. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 1–10. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  23. Luby, M.: Pseudorandomness and Cryptographic Applications. Princeton Computer Science Notes (1996)

    Google Scholar 

  24. Möller, B.: A Public-Key Encryption Scheme with Pseudo-Random Ciphertexts. In: Samarati, P., Ryan, P.Y A, Gollmann, D., Molva, R. (eds.) ESORICS 2004. LNCS, vol. 3193, pp. 335–351. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Rabin, M.: Probabilistic Algorithms in Finite Fields. SIAM Journal on Computing 9, 273–280 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  26. Simmons, G.J.: The Prisoners’ Problem and the Subliminal Channel. In: Advances in Cryptology—Crypto 1983, pp. 51–67. Plenum Press, New York (1984)

    Google Scholar 

  27. Simmons, G.J.: Subliminal Channels: past and present. European Tra. on Telecommunications 5, 459–473 (1994)

    Article  Google Scholar 

  28. Weis, R., Lucks, S.: All your key bit are belong to us—the true story of black box cryptography. In: Proc. of SANE, pp. 27–31 (2002)

    Google Scholar 

  29. Young, A., Yung, M.: The Dark Side of Black-Box Cryptography, or: Should We Trust Capstone? In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 89–103. Springer, Heidelberg (1996)

    Google Scholar 

  30. Young, A., Yung, M.: Kleptography: Using Cryptography Against Cryptography. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 62–74. Springer, Heidelberg (1997)

    Google Scholar 

  31. Young, A., Yung, M.: A Space Efficient Backdoor in RSA and its Applications. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 128–143. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  32. Young, A., Yung, M.: An Elliptic Curve Backdoor Algorithm for RSASSA. In: Information Hiding—IH 2006 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Young, A.L., Yung, M.M. (2007). Space-Efficient Kleptography Without Random Oracles. In: Furon, T., Cayre, F., Doërr, G., Bas, P. (eds) Information Hiding. IH 2007. Lecture Notes in Computer Science, vol 4567. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77370-2_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77370-2_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77369-6

  • Online ISBN: 978-3-540-77370-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics