Daniel Masny
Ruhr University Bochum
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Daniel Masny.
international cryptology conference | 2013
Vadim Lyubashevsky; Daniel Masny
We show how to construct, from any weak pseudorandom function, a 3-round symmetric-key authentication protocol that is secure against man-in-the-middle attacks. The construction is very efficient, requiring both the secret key and communication size to be only 3n bits long and involving only one call to the weak-PRF. Our techniques also extend to certain classes of randomized weak-PRFs, chiefly among which are those based on the classical LPN problem and its more efficient variants such as Toeplitz-LPN and Ring-LPN. Building an efficient man-in-the-middle secure authentication scheme from any weak-PRF resolves a problem left open by Dodis et al. (Eurocrypt 2012), while building a man-in-the-middle secure scheme based on any variant of the LPN problem solves the main open question in a long line of research aimed at constructing a practical light-weight authentication scheme based on learning problems, which began with the work of Hopper and Blum (Asiacrypt 2001).
public key cryptography | 2014
Eike Kiltz; Daniel Masny; Krzysztof Pietrzak
Recently, Dottling et al. ASIACRYPT 2012 proposed the first chosen-ciphertext IND-CCA secure public-key encryption scheme from the learning parity with noise LPN assumption. In this work we give an alternative scheme which is conceptually simpler and more efficient. At the core of our construction is a trapdoor technique originally proposed for lattices by Micciancio and Peikert EUROCRYPT 2012, which we adapt to the LPN setting. The main technical tool is a new double-trapdoor mechanism, together with a trapdoor switching lemma based on a computational variant of the leftover hash lemma.
international cryptology conference | 2016
Eike Kiltz; Daniel Masny; Jiaxin Pan
We perform a concrete security treatment of digital signature schemes obtained from canonical identification schemes via the Fiat-Shamir transform. If the identification scheme is random self-reducible and satisfies the weakest possible security notion hardness of key-recoverability, then the signature scheme obtained via Fiat-Shamir is unforgeable against chosen-message attacks in the multi-user setting. Our security reduction is in the random oracle model and loses a factor of roughly
public key cryptography | 2016
Sebastian Faust; Daniel Masny; Daniele Venturi
international cryptology conference | 2016
Stefan Dziembowski; Sebastian Faust; Gottfried Herold; Anthony Journault; Daniel Masny; François-Xavier Standaert
Q_h
public key cryptography | 2018
Nico Döttling; Sanjam Garg; Mohammad Hajiabadi; Daniel Masny
international cryptology conference | 2018
Sanjam Garg; Mohammad Mahmoody; Daniel Masny; Izaak Meckler
, the number of hash queries. Previous reductions incorporated an additional multiplicative loss of N, the number of users in the system. Our analysis is done in small steps via intermediate security notions, and all our implications have relatively simple proofs. Furthermore, for each step, we show the optimality of the given reduction in terms of model assumptions and tightness. As an important application of our framework, we obtain a concrete security treatment for Schnorr signatures in the multi-user setting.
applied cryptography and network security | 2015
Marcin Andrychowicz; Daniel Masny; Edoardo Persichetti
We construct a public-key encryption PKE scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks IND-CCA and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev TCC 2010 which achieved only the weaker notion of semantic security IND-CPA and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert Eurocrypt 2012.
Theoretical Computer Science | 2017
Silvio Biagioni; Daniel Masny; Daniele Venturi
Most leakage-resilient cryptographic constructions aim at limiting the information adversaries can obtain about secret keys. In the case of asymmetric algorithms, this is usually obtained by secret sharing aka masking the key, which is made easy by their algebraic properties. In the case of symmetric algorithms, it is rather key evolution that is exploited. While more efficient, the scope of this second solution is limited to stateful primitives that easily allow for key evolution such as stream ciphers. Unfortunately, it seems generally hard to avoid the need of at least one execution of a stateless primitive, both for encryption and authentication protocols. As a result, fresh re-keying has emerged as an alternative solution, in which a block cipher that is hard to protect against side-channel attacks is re-keyed with a stateless function that is easy to mask. While previous proposals in this direction were all based on heuristic arguments, we propose two new constructions that, for the first time, allow a more formal treatment of fresh re-keying. More precisely, we reduce the security of our re-keying schemes to two building blocks that can be of independent interest. The first one is an assumption of Learning Parity with Leakage, which leverages the noise that is available in side-channel measurements. The second one is based on the Learning With Rounding assumption, which can be seen as an alternative solution for low-noise implementations. Both constructions are efficient and easy to mask, since they are key homomorphic or almost key homomorphic.
theory of cryptography conference | 2016
Andrej Bogdanov; Siyao Guo; Daniel Masny; Silas Richelson; Alon Rosen
Recently, Dottling and Garg (CRYPTO 2017) showed how to build identity-based encryption (IBE) from a novel primitive termed Chameleon Encryption, which can in turn be realized from simple number theoretic hardness assumptions such as the computational Diffie-Hellman assumption (in groups without pairings) or the factoring assumption. In a follow-up work (TCC 2017), the same authors showed that IBE can also be constructed from a slightly weaker primitive called One-Time Signatures with Encryption (OTSE).