Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Peter Gaži is active.

Publication


Featured researches published by Peter Gaži.


international conference on the theory and application of cryptology and information security | 2009

Cascade Encryption Revisited

Peter Gaži; Ueli Maurer

The security of cascade blockcipher encryption is an important and well-studied problem in theoretical cryptography with practical implications. It is well-known that double encryption improves the security only marginally, leaving triple encryption as the shortest reasonable cascade. In a recent paper, Bellare and Rogaway showed that in the ideal cipher model, triple encryption is significantly more secure than single and double encryption, stating the security of longer cascades as an open question. In this paper, we propose a new lemma on the indistinguishability of systems extending Maurers theory of random systems. In addition to being of independent interest, it allows us to compactly rephrase Bellare and Rogaways proof strategy in this framework, thus making the argument more abstract and hence easy to follow. As a result, this allows us to address the security of longer cascades. Our result implies that for blockciphers with smaller key space than message space (e.g. DES), longer cascades improve the security of the encryption up to a certain limit. This partially answers the open question mentioned above.


international cryptology conference | 2014

The Exact PRF-Security of NMAC and HMAC

Peter Gaži; Krzysztof Pietrzak; Michal Rybár

NMAC is a mode of operation which turns a fixed input-length keyed hash function f into a variable input-length function. A practical single-key variant of NMAC called HMAC is a very popular and widely deployed message authentication code (MAC). Security proofs and attacks for NMAC can typically be lifted to HMAC.


theory and application of cryptographic techniques | 2013

Resource-Restricted Indifferentiability

Grégory Demay; Peter Gaži; Martin Hirt; Ueli Maurer

A major general paradigm in cryptography is the following argument: Whatever an adversary could do in the real world, it could just as well do in the ideal world. The standard interpretation of “just as well” is that the translation from the real to the ideal world, usually called a simulator, is achieved by a probabilistic polynomial-time algorithm. This means that a polynomial blow-up of the adversary’s time and memory requirements is considered acceptable.


international cryptology conference | 2015

The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC

Peter Gaži; Krzysztof Pietrzak; Stefano Tessaro

This paper studies the concrete security of PRFs and MACs obtained by keying hash functions based on the sponge paradigm. One such hash function is KECCAK, selected as NIST’s new SHA-3 standard.


theory and application of cryptographic techniques | 2012

Efficient and optimally secure key-length extension for block ciphers via randomized cascading

Peter Gaži; Stefano Tessaro

We consider the question of efficiently extending the key length of block ciphers. To date, the approach providing highest security is triple encryption (used e.g. in Triple-DES), which was proved to have roughly κ+min {n/2, κ/2} bits of security when instantiated with ideal block ciphers with key length κ and block length n, at the cost of three block-cipher calls per message block. This paper presents a new practical key-length extension scheme exhibiting κ+n/2 bits of security --- hence improving upon the security of triple encryption --- solely at the cost of two block cipher calls and a key of length κ+n. We also provide matching generic attacks showing the optimality of the security level achieved by our approach with respect to a general class of two-query constructions.


international cryptology conference | 2013

Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers

Peter Gaži

Cascading-based constructions represent the predominant approach to the problem of key-length extension for block ciphers. Besides the plain cascade, existing works also consider its modification containing key-whitening steps between the invocations of the block cipher, called randomized cascade or XOR-cascade. We contribute to the understanding of the security of these two designs by giving the following attacks and security proofs, assuming an underlying ideal block cipher with key length k and block length n:


international cryptology conference | 2016

Provably Robust Sponge-Based PRNGs and KDFs

Peter Gaži; Stefano Tessaro

We study the problem of devising provably secure PRNGs with input based on the sponge paradigm. Such constructions are very appealing, as efficient software/hardware implementations of SHA-3 can easily be translated into a PRNG in a nearly black-box way. The only existing sponge-based construction, proposed by Bertoni et al. CHES 2010, fails to achieve the security notion of robustness recently considered by Dodis et al. CCS 2013, for two reasons: 1 The construction is deterministic, and thus there are high-entropy input distributions on which the construction fails to extract random bits, and 2 The construction is not forward secure, and presented solutions aiming at restoring forward security have not been rigorously analyzed. We propose a seeded variant of Bertoni et al.s PRNG with input which we prove secure in the sense of robustness, delivering in particular concrete security bounds. On the way, we make what we believe to be an important conceptual contribution, developing a variant of the security framework of Dodis et al. tailored at the ideal permutation model that captures PRNG security in settings where the weakly random inputs are provided from a large class of possible adversarial samplers which are also allowed to query the random permutation. As a further application of our techniques, we also present an efficient sponge-based key-derivation function which can be instantiated from SHA-3 in a black-box fashion, which we also prove secure when fed with samples from permutation-dependent distributions.


international conference on information theoretic security | 2009

Free-start distinguishing: combining two types of indistinguishability amplification

Peter Gaži; Ueli Maurer

The term indistinguishability amplification refers to a setting where a certain construction combines two (or more) cryptographic primitives of the same type to improve their indistinguishability from an ideal primitive. Various constructions achieving this property have been studied, both in the information-theoretic and computational setting. In the former, a result due to Maurer, Pietrzak and Renner describes the amplification achieved by a very general class of constructions called neutralizing. Two types of amplification are observed: a product theorem (bounding the advantage in distinguishing the construction by twice the product of individual advantages) and the amplification of the distinguisher class (the obtained construction is secure against a wider class of distinguishers). In this paper, we combine these two aspects of information-theoretic indistinguishability amplification. We derive a new bound for the general case of a neutralizing construction that keeps the structure of a product theorem, while also capturing the amplification of the distinguisher class. This improves both bounds mentioned above. The new technical notion we introduce, central to our analysis, is the notion of free-start distinguishing of systems. This describes the setting where the distinguisher is allowed to choose any common state for both systems and then it is supposed to distinguish these systems starting from that chosen state.


IACR Cryptology ePrint Archive | 2017

The Exact Security of PMAC

Peter Gaži; Krzysztof Pietrzak; Michal Rybár

PMAC is a simple and parallel block-cipher mode of operation, which was introduced by Black and Rogaway at Eurocrypt 2002. If instantiated with a (pseudo)random permutation over n -bit strings, PMAC constitutes a provably secure variable input-length (pseudo)random function. For adversaries making q queries, each of length at most l (in n -bit blocks), and of total length σ ≤ ql , the original paper proves an upper bound on the distinguishing advantage of Ο (σ 2 /2 n ), while the currently best bound is Ο ( qσ /2 n ).In this work we show that this bound is tight by giving an attack with advantage Ω ( q 2 l /2 n ). In the PMAC construction one initially XORs a mask to every message block, where the mask for the i th block is computed as τ i := γ i · L , where L is a (secret) random value, and γ i is the i -th codeword of the Gray code. Our attack applies more generally to any sequence of γ i ’s which contains a large coset of a subgroup of GF (2 n ). We then investigate if the security of PMAC can be further improved by using τ i ’s that are k -wise independent, for k > 1 (the original distribution is only 1-wise independent). We observe that the security of PMAC will not increase in general, even if the masks are chosen from a 2-wise independent distribution, and then prove that the security increases to O ( q< 2 /2 n ), if the τ i are 4-wise independent. Due to simple extension attacks, this is the best bound one can hope for, using any distribution on the masks. Whether 3-wise independence is already sufficient to get this level of security is left as an open problem.


international conference on information theoretic security | 2015

Query-Complexity Amplification for Random Oracles

Grégory Demay; Peter Gaži; Ueli Maurer; Björn Tackmann

Increasing the computational complexity of evaluating a hash function, both for the honest users as well as for an adversary, is a useful technique employed for example in password-based cryptographic schemes to impede brute-force attacks, and also in so-called proofs of work (used in protocols like Bitcoin) to show that a certain amount of computation was performed by a legitimate user. A natural approach to adjust the complexity of a hash function is to iterate it c times, for some parameter c, in the hope that any query to the scheme requires c evaluations of the underlying hash function. However, results by Dodis et al. (Crypto 2012) imply that plain iteration falls short of achieving this goal, and designing schemes which provably have such a desirable property remained an open problem.

Collaboration


Dive into the Peter Gaži's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Krzysztof Pietrzak

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Michal Rybár

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar

Georg Fuchsbauer

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar

Joël Alwen

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge