Tommaso Gagliardoni
Technische Universität Darmstadt
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Tommaso Gagliardoni.
international conference on the theory and application of cryptology and information security | 2013
Özgür Dagdelen; Marc Fischlin; Tommaso Gagliardoni
The Fiat-Shamir transformation is a famous technique to turn identification schemes into signature schemes. The derived scheme is provably secure in the random-oracle model against classical adversaries. Still, the technique has also been suggested to be used in connection with quantum-immune identification schemes, in order to get quantum-immune signature schemes. However, a recent paper by Boneh et al. (Asiacrypt 2011) has raised the issue that results in the random-oracle model may not be immediately applicable to quantum adversaries, because such adversaries should be allowed to query the random oracle in superposition. It has been unclear if the Fiat-Shamir technique is still secure in this quantum oracle model (QROM).
international cryptology conference | 2016
Tommaso Gagliardoni; Andreas Hülsing; Christian Schaffner
At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only holds for classical messages, and they provide arguments why it might be hard to achieve a stronger notion. In this work, we show that stronger notions are achievable, where the indistinguishability holds for quantum superpositions of messages. We investigate exhaustively the possibilities and subtle differences in defining such a quantum indistinguishability notion for symmetric-key encryption schemes. We justify our stronger definition by showing its equivalence to novel quantum semantic-security notions that we introduce. Furthermore, we show that our new security definitions cannot be achieved by a large class of ciphers – those which are quasi-preserving the message length. On the other hand, we provide a secure construction based on quantum-resistant pseudorandom permutations; this construction can be used as a generic transformation for turning a large class of encryption schemes into quantum indistinguishable and hence quantum semantically secure ones. Moreover, our construction is the first completely classical encryption scheme shown to be secure against an even stronger notion of indistinguishability, which was previously known to be achievable only by using quantum messages and arbitrary quantum encryption circuits.
international conference on information theoretic security | 2016
Gorjan Alagic; Anne Broadbent; Bill Fefferman; Tommaso Gagliardoni; Christian Schaffner; Michael St. Jules
Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this direction, we establish quantum versions of several fundamental classical results. First, we develop natural definitions for private-key and public-key encryption schemes for quantum data. We then define notions of semantic security and indistinguishability, and, in analogy with the classical work of Goldwasser and Micali, show that these notions are equivalent. Finally, we construct secure quantum encryption schemes from basic primitives. In particular, we show that quantum-secure one-way functions imply IND-CCA1-secure symmetric-key quantum encryption, and that quantum-secure trapdoor one-way permutations imply semantically-secure public-key quantum encryption.
european symposium on research in computer security | 2013
Özgür Dagdelen; Marc Fischlin; Tommaso Gagliardoni; Giorgia Azzurra Marson; Arno Mittelbach; Cristina Onete
We take a closer look at the Open Protocol for Access Control, Identification, and Ticketing with privacY (OPACITY). This Diffie-Hellman-based protocol is supposed to provide a secure and privacy-friendly key establishment for contactless environments. It is promoted by the US Department of Defense and meanwhile available in several standards such as ISO/IEC 24727-6 and ANSI 504-1. To the best of our knowledge, so far no detailed cryptographic analysis has been publicly available. Thus, we investigate in how far the common security properties for authenticated key exchange and impersonation resistance, as well as privacy-related properties like untraceability and deniability, are met.
theory and application of cryptographic techniques | 2018
Gorjan Alagic; Tommaso Gagliardoni; Christian Majenz
We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.
theory and application of cryptographic techniques | 2018
Jan Camenisch; Manu Drijvers; Tommaso Gagliardoni; Anja Lehmann; Gregory Neven
The random-oracle model by Bellare and Rogaway (CCS’93) is an indispensable tool for the security analysis of practical cryptographic protocols. However, the traditional random-oracle model fails to guarantee security when a protocol is composed with arbitrary protocols that use the same random oracle. Canetti, Jain, and Scafuro (CCS’14) put forth a global but non-programmable random oracle in the Generalized UC framework and showed that some basic cryptographic primitives with composable security can be efficiently realized in their model. Because their random-oracle functionality is non-programmable, there are many practical protocols that have no hope of being proved secure using it. In this paper, we study alternative definitions of a global random oracle and, perhaps surprisingly, show that these allow one to prove GUC-secure existing, very practical realizations of a number of essential cryptographic primitives including public-key encryption, non-committing encryption, commitments, Schnorr signatures, and hash-and-invert signatures. Some of our results hold generically for any suitable scheme proven secure in the traditional ROM, some hold for specific constructions only. Our results include many highly practical protocols, for example, the folklore commitment scheme \(\mathcal {H}(m\Vert r)\) (where m is a message and r is the random opening information) which is far more efficient than the construction of Canetti et al.
International Workshop on Post-Quantum Cryptography | 2017
Tommaso Gagliardoni; Nikolaos P. Karvelas; Stefan Katzenbeisser
We study the security of Oblivious Random Access Machines (ORAM) in the quantum world. First we introduce a new formal treatment of ORAMs, which is at the same time elegant and simpler than the known formalization by Goldreich and Ostrovsky. Then we define a new security model for ORAMs, based on a strong, adaptive, game-based security definition, which we show to be at least as strong as other existing notions in the literature. We extend such security notion to the post-quantum setting in the natural way, i.e., by considering classical ORAMs resistant against quantum adversaries. We show a standard quantum attack against an insecure instantiation of PathORAM, one of the most efficient general ORAM constructions to date, introduced by Stefanov et al. On the other hand, we show that PathORAM is post-quantum secure if instantiated using post-quantum underlying primitives. Furthermore, we initiate the study of quantum ORAMs (QORAMs), that is, ORAM constructions meant to be executed between quantum parties acting on arbitrary quantum data. We address many problems arising when formalizing QORAM security through a novel technique of independent interest (which we call safe extractor), modeling a quantum adversary able to extract information from a quantum system in a computationally undetectable way. Finally, we provide a secure QORAM construction (based on PathORAM and a quantum encryption scheme introduced by Alagic et al.) which has the interesting property of making read and write operations inherently equivalent.
International Journal of Information Security | 2016
Jean Paul Degabriele; Victoria Fehr; Marc Fischlin; Tommaso Gagliardoni; Felix Günther; Giorgia Azzurra Marson; Arno Mittelbach; Kenneth G. Paterson
The Protocol for Lightweight Authentication of Identity (PLAID) aims at secure and private authentication between a smart card and a terminal. Originally developed by a unit of the Australian Department of Human Services for physical and logical access control, PLAID has now been standardized as an Australian standard AS-5185-2010 and is currently in the fast-track standardization process for ISO/IEC 25185-1. We present a cryptographic evaluation of PLAID. As well as reporting a number of undesirable cryptographic features of the protocol, we show that the privacy properties of PLAID are significantly weaker than claimed: using a variety of techniques, we can fingerprint and then later identify cards. These techniques involve a novel application of standard statistical and data analysis techniques in cryptography. We discuss potential countermeasures to our attacks and comment on our experiences with the standardization process of PLAID.
Lecture Notes in Computer Science | 2016
Tommaso Gagliardoni; Andreas Hülsing; Christian Schaffner; M. Robshaw; J. Katz
european symposium on research in computer security | 2013
Özgür Dagdelen; Marc Fischlin; Tommaso Gagliardoni; Giorgia Azzurra Marson; Arno Mittelbach; Cristina Onete