A number xmodN is the equivalent of asking for the remainder of x when divided by N.
Two integers a and b are said to be congruent (or in the same equivalence class) modulo N if they have the same remainder upon division by N. In such a case, we say that
a≡b(modN)If a+b=c, then a(modN)+b(modN)≡c(modN)
If a≡b(modN), then a+k≡b+k(modN) for any integer k
If a≡b(modN) and c≡d(modN), then a+c≡b+d(modN)
If a≡b(modN), then −a≡−b(modN)
If a⋅b=c, then a(modN)⋅b(modN)≡c(modN)
If a≡b(modN), then k⋅a≡k⋅b(modN) for any integer k
If a≡b(modN) and c≡d(modN), then a⋅c≡b⋅d(modN)
This property is true, because if k⋅(a−b) is a multiple of N and gcd(k,N)=1, then N must divide a−b, or equivalently a≡b(modN).
Example: Consider 4≡8(mod4). Note that we cannot simply divide both sides of the equation by 2, since 2≢4(mod4).
If a and N are integers such that gcd(a,N)=1 (coprime or relatively prime), then there exists an integer b such that a⋅b≡1(modN). b is called the multiplicative inverse of amodN.
Examples:
# reference: https://en.wikipedia.org/wiki/Extended_Euclidean_algorithm#Pseudocode
def mod_inv(x, m):
r0, r1 = x, m
s0, s1 = 1, 0
while r1 != 0:
quotient = r0 // r1
r0, r1 = r1, r0 - quotient * r1
s0, s1 = s1, s0 - quotient * s1
if r0 != 1:
return None
return s0 if s0 >= 0 else s0 + m
mod_inv(2, 11)
6
The boolean XOR (exclusive OR) operation form an abelian group ({T,F}N,⊕) over the set of boolean vectors of length N:
Closure: when you XOR two boolean vectors A and B, the result C is also a boolean vector
Commutative: A⊕B=B⊕A
Associative: A⊕(B⊕C)=(A⊕B)⊕C
The identity element for the XOR operation is TN with A⊕TN=TN⊕A=A
Inverse element: each element is its own inverse, i.e. A⊕A=TN
Two groups are said to be isomorphic if there is a one-to-one mapping between the elements of the sets that preserves the operation.
The group ({T,F}N,⊕) is isomorphic to the group ({0,1}N,+) of addition modulo 2 over the set of vectors whose elements are integers mod 2.
→ The isomorphism simply maps T to 1 and F to 0.
print((0 + 0) % 2, 0 ^ 0)
print((1 + 0) % 2, 1 ^ 0)
print((0 + 1) % 2, 0 ^ 1)
print((1 + 1) % 2, 1 ^ 1)
0 0 1 1 1 1 0 0
The group ({T,F}N,⊕) is also isomorphic to the group (SN,Δ) of symmetric difference Δ over the power set of N elements (set of all possible subsets of S).
Symmetric difference is a set operation that gives the set of elements that are in either of the sets but not in their intersection:
AΔB=(A/B)∪(B/A)orAΔB=(A∪B)/(B∩A)→ The isomorphism maps T to included in the set and F to excluded from the set for each of the N entries of the Boolean vector.
The combined value A⊕B remembers both states, and one state is the key to getting at the other:
A⊕(A⊕B)=(A⊕A)⊕B=0⊕B=Band
B⊕(A⊕B)=B⊕(B⊕A)=(B⊕B)⊕A=0⊕A=AA powerful interpretation of XOR is in terms of parity, i.e. whether something is odd or even.
For any n bits, A1⊕A2⊕…⊕An=1 if and only if the number of 1s is odd.
An application of XOR’s parity property is RAID (Redundant Arrays of Inexpensive Disks) which is a way to recover from hard drive corruption.
If we have n hard drives, we can create an additional one A∗ which contains the XOR value of all the others:
A∗=A1⊕A2⊕…⊕AnThis introduces redundancy: if a failure occurs on one drive, say A1, we can restore it from the others since:
A2⊕…⊕An⊕A∗=A2⊕…⊕An⊕(A1⊕A2⊕…⊕An)=A1⊕(A2⊕A2)⊕…⊕(An⊕An)=A1⊕0⊕…⊕0=A1(this is the same reasoning used to explain toggling earlier, but applied to n inputs rather than just 2)
In the (highly unlikely) event that 2 drives fail simultaneously, the above would not be applicable so there would be no way to recover the data.
A private-key encryption scheme (M,K,Gen,Enck,Deck) is defined by a message space with the algorithms:
Deck should decrypt correctly:
∀k,∀m:Deck(Enck(m))=mHere
the left arrow ← notation denotes assignment to the output of an algorithm that might be randomized. Meaning that the output of the algorithm may be different, even when run twice on the same set of inputs,
the colon equals := denotes an assignment to the output of a deterministic algorithm and
If the key k is the same for encryption and decryption, then we call it a symetrci cipher.
a random valriable is a variable that takes on (discrete) values with certain probabilities.
a probability distribution of a random variable specifies the probabilities with which the variable taes on each possible value
an event E is a particular occurence in some experiment with the probability P[E]
the probability that one event occurs, assuming some other event occured is called conditional probability ( ∩ corresponds to "and")
Let M be a random variable denoting the value of a message from the message space M (set of all possible messages).
This reflects the likelyhood of different messages sent by the parties, given the attackers prior knowledge, e.g.
P[M=attack today]=0.7P[M=do not attack]=0.3Let K be a random variable denoting the key from the key space K (set of all possible keys).
Given a encryption scheme (Gen,Enck,Deck), then Gen defines a probability distribution for K:
P[K=k]=P[Gen outputs keyk]Example: consider the shift cipher where the key space is K=(0,…,25), then P[K=15]=1/26
Here we make the reasonable assumption, that M and K are independent variables, i.e. the message that a party sends does not depend on the key used to encrypt the message.
Given an encryption scheme (Gen,Enck,Deck), then a message m according the given distribution M defines a distribution of the ciphertext.
Let C be the random variable denoting the value of the ciphertext from the ciphertext space C (set of all possible ciphertexts).
Given a shift cipher, then for all k∈{0,…,25} we have P[K=k]=1/26.
Say we have the distribution
P[M=a]=0.7P[M=z]=0.3then what is P[C=b]?
The ciphertext C can only be b, if M=a and K=1 or if M=z and K=2, hence
P[C=b]=P[M=a]⋅P[K=1]+P[M=z]⋅P[K=2]=0.7⋅1/26+0.3⋅1/26=1/26Consider a shift cipher and the message distribution
P[M=one]=0.5P[M=ten]=0.5What is P[C=rqh]?
Due to the law of total probability we calculate
P[C=rqh]=P[C=rqh|M=one]⋅P[M=one]+P[C=rqh|M=ten]⋅P[M=ten]=1/26⋅0.5+0⋅0.5=1/52Formal Definitions: precise mathematical model and definition of what security means
Assumptions: clearly stated and unambigious
Proofs of Security: move away from design-break-patch
"Regardless of any prior information the attacker has about the plaintext, the ciphertext should leak no additional information about the plaintext"
We cannot hide what may be a priori known about the message. Prior information about the message might for example be: it is in English, starts with "Hello", contains today's date, etc.
The following definitions of Shannon secrecy is equivalent to the definition of perfect secrecy.
The probability of seeing a posteriori a message m after the ciphertext c has been observed by an attacker, is the same as the apriori probability of seeing the message m without the ciphertext, i.e. seeing a ciphertext doesn't give the attacker any extra information about the plaintext.
P[M=m|C=c]=P[M=m]Let M be a random variable for sampling the messages m from the message space M. The distribution M is known to the adversary. This captures a priori information about the messages.
The ciphertext c←Enck(m) induces a distribution C over the ciphertexts c. The attacker obly observes c.
The knowledge of the attacker about m before observing the output of C is the distribution P[M] (e.g. the knowledge that the message is in english).
The knowledge of the attacker about m after observing the output of C is the distribution P[M|C].
Shannon Secrecy: distribution P[M] and P[M|C] must be identical. Intuitively, this means that C contains no new information about m.
The probability of ciphertext c is equally likely for each pair of messages m0 and m1.
P[C=c|M=m0]=P[C=c|M=m1]This definition is simpler than Shannon Secrecy, it basically says that
Even if given a choice of two plaintexts for a ciphertext, where one the real one, you cannot distinguish which plaintext is the real one.
Let Π=(Gen,Enc,Dec) be an encryption scheme, and let A be an adversary (or Algorithm). Say we have two messages m0 and m1 and one is choosen at random and encrypted (using an uniform k). If an adversary A given c and tries to determine which message was encrypted, then
Π is secure if no adversary A can guess correctly with probability any better than 1/2
Define a randomized experiment KA,Π which depend on A and Π:
A outputs m0,m1∈M (i.e. A knows both messages)
k←Gen, b←{0,1} and c←Enck(mb) (c is called the challenge cipertext)
b′←A(c)
A succeeds if b=b′ and the experiment evaluates to 1 in this case.
This experiment is easy to succeed with probability 1/2 because if an attacker A outputs a random guess for its bit b′, it will be correct with probability exactly 1/2.
The encryption scheme Π is perfectly indistinguishable, if for all attackers A it holds that the attacker succeeds with probability exactly 1/2:
P[KA,Π=1]=12That is to say
there's no* possible attacker A that can succeed any better than one-half*.
The scheme Π is perfectly indistinguishable if and only if it is perfectly secret.
The key is as long as the message and a key should be used uniquely with a probability 1|K|, where |K| is the size of the key space K.
A private-key encryption scheme is perfectly secure if and only if it is Shannon secure.
The shift cipher has a key space of size |K|=26. To achieve perfect secrecy, it thus can have at most 26 plaintexts and ciphertexts.
With a message space of one character (and every key only used once), it would fit the definition of perfect secrecy:
For perfect secrecy we must satisfy
|K|≥|C|≥|M|For Shannon secrecy let
|K|=|C|=|M|then we have perfect secrecy if and only if:
With these rules, shift cipher has perfect secrecy.
The shift cipher does not satisfy the perfect secrecy property if |M|≥2.
Proof:
Take m1=ab, m2=ac and c=bc
Then
∃k∈K,Enck(m1)=cnamely k=1.
However
∀k∈K,Enck(m2)≠cHence
P[C=bc|M=ab]≠P[C=bc|M=ac]126≠0So the perfect secrecy requirement is violated, which requires above two probabilities to be equal.
Consider a shift cipher and the message distribution
P[M=one]=0.5P[M=ten]=0.5Now, take as one particular message m=ten and as one particular ciphertext c=rqh.
What is the probability that the message is equal to ten conditioned on the fact that we observed a ciphertext rqh?
Because there is no key that match the message m to the ciphertext c, that mean that if we observe to ciphertext c it is not possible that the message is equal to m, hence it is not equal to the prior probability that the message is ten:
P[M=ten|C=rqh]=0≠P[M=ten]This shows that the shift cipher does not meet the definition of perfect secrecy.
Consider a shift cipher and the message distribution
P[M=hi]=0.3P[M=no]=0.2P[M=in]=0.5What is the probability P[M=hi|C=xy] that the message is equal to hi conditioned on the fact that we observed a ciphertext xy?
With
P[C=xy|M=hi]=1/26and due to the law of total probability
P[C=xy]=P[C=xy|M=hi]⋅0.3+P[C=xy|M=no]⋅0.2+P[C=xy|M=in]⋅0.5=1/26⋅0.3+1/26⋅0.2+0⋅0.5=1/52we can calculate using the Bayes theorem
P[M=hi|C=xy]=P[C=xy|M=hi]⋅P[M=hi]P[C=xy]=1/26⋅0.31/52=0.6≠P[M=hi]This again shows that the shift cipher is not perfectly secret.
Let Π be the shift cipher.
For which of the following attackers (Algorithms) A is P[KA,Π=1]>12?
A outputs m0=a and m1=b. Given a one-character ciphertext c, output 0 if and only if c=a.
A outputs m0=az and m1=ab. Given a two-character ciphertext c1c2, output 0 if and only if c1≠c2.
A outputs m0=ab and m1=aa. Given a two-character ciphertext c1c2, output 0 if and only if c1≠c2.
There is no such attacker, since the shift cipher is perfectly secret
→ The answer is 3., because the attacker can determine which ciphertext c1c2 determines to m0 and to m1.
The encryption scheme that achieves perfect secrecy is the one-time pad. It was proven perfectly secret by Shannon in 1949.
If decryption is to be prevented by frequency analysis, a key may only be used for one message and must also be as long as the message. Such a concept already exists, it is called a one-time pad (Einmalblock).
The one-time pad consists of a very long and randomly selected key. The sender of a message encrypts each plaintext character with the key bits on his one-time pad. The recipient has an identical block and decodes the individual bits of the cipher using the key characters on his block. The block are then destroyed. New key bits are used for a new message.
If the key is an equally distributed random sequence of bits and nobody gains access to the one-time pad that was used to encrypt the message, this concept is absolutely secure. This is because there are as many possible keys as there are possible plaintexts, so a particular ciphertext can belong to any of the reconstructable plaintexts of the same length with the same probability.
The one-time pad encryption scheme is defined as:
Let M={0,1}n (the set of all binary strings of length n, i.e. an n-bit string)
Gen: choose an uniform key k∈{0,1}n. Each possible n-bit string is chosen with probability P[K]=2−n. There are 2n different strings of length n.
Enck(m)=k⊕m (bit-wise XOR)
Deck(c)=k⊕c
This scheme is correct, as
Deck(Enck(m))=k⊕(k⊕m)=(k⊕k)⊕m=0⊕m=mThe One Time Pad is perfectly secure.
Prove:
Let's agree on some arbitrary distribution over the message space M∈{0,1}N, and agree on some arbitrary message m and arbitrary cyphertext c.
Then using the law of total probability we can calculate the probability of the ciphertext c by summation over all possible messages m′:
P[C=c]=∑m′P[C=c|M=m′]⋅P[M=m′]=∑m′P[K=m′⊕c]⋅P[M=m′]=∑m′2−n⋅P[M=m′]=2−nWe then calculate using Bayes Law
P[M=m|C=c]=P[C=c|M=m]⋅P[M=m]P[C=c]=P[K=m⊕c]⋅P[M=m]2−n=2−n⋅P[M=m]2−n=P[M=m]Here,
P[C=c|M=m] represents the probability that ciphertext c is produced given plaintext m.
P[K=m⊕c] represents the probability that key k is chosen such that XORing it with plaintext m produces ciphertext c.
In a one-time pad, since each key is as likely as any other, the probability of choosing a specific key is the same as the probability of obtaining a specific ciphertext when that key is used. This is because each bit of the ciphertext is completely dependent on the corresponding bit of the key, and there is no bias or pattern introduced in the encryption process.
So, P[C=c|M=m]=P[K=m⊕c] essentially reflects the inherent randomness and uniformity of the key selection process in a one-time pad cipher.
The fact that other ciphertext methods are still being used, even though an absolutely secure method is known, is due to the disadvantages of the one-time pad:
The key must be the same length as the plaintext and must be available to the recipient.
Statistical deviations can lead to the system becoming insecure. The probability distribution on the key space must be the uniform distribution using cryptographically secure random number generators.
Each key is only used once and must be securely destroyed.
The problem is the transmission of such a key and the error-free use of the same key. Therefore, the procedure is generally not suitable for practical use.
Supposed you are using the key twice:
c1=k⊕m1c2=k⊕m2then the attacker can compute
c1⊕c2=(k⊕m1)⊕(k⊕m2)=m1⊕m2This leaks information about m1 and m2 makeing OTP no longer perfectly secret, e.g.:
m1⊕m2 revelas exactly where m1 and m2 differ (the XOR is 1 at diff positions)
even for XOR'd messages, frequency analysis is possible.
it's possible to exploit a specific characteristic of the ASCII representation table (see below).
Inspecting the ASCII table shows that all letters begin with 01
and that the whitespace character 00100000
starts with 00
:
! ascii -b
0000000 NUL 0010000 DLE 0100000 0110000 0 1000000 @ 1010000 P 1100000 ` 1110000 p 0000001 SOH 0010001 DC1 0100001 ! 0110001 1 1000001 A 1010001 Q 1100001 a 1110001 q 0000010 STX 0010010 DC2 0100010 " 0110010 2 1000010 B 1010010 R 1100010 b 1110010 r 0000011 ETX 0010011 DC3 0100011 # 0110011 3 1000011 C 1010011 S 1100011 c 1110011 s 0000100 EOT 0010100 DC4 0100100 $ 0110100 4 1000100 D 1010100 T 1100100 d 1110100 t 0000101 ENQ 0010101 NAK 0100101 % 0110101 5 1000101 E 1010101 U 1100101 e 1110101 u 0000110 ACK 0010110 SYN 0100110 & 0110110 6 1000110 F 1010110 V 1100110 f 1110110 v 0000111 BEL 0010111 ETB 0100111 ' 0110111 7 1000111 G 1010111 W 1100111 g 1110111 w 0001000 BS 0011000 CAN 0101000 ( 0111000 8 1001000 H 1011000 X 1101000 h 1111000 x 0001001 HT 0011001 EM 0101001 ) 0111001 9 1001001 I 1011001 Y 1101001 i 1111001 y 0001010 LF 0011010 SUB 0101010 * 0111010 : 1001010 J 1011010 Z 1101010 j 1111010 z 0001011 VT 0011011 ESC 0101011 + 0111011 ; 1001011 K 1011011 [ 1101011 k 1111011 { 0001100 FF 0011100 FS 0101100 , 0111100 < 1001100 L 1011100 \ 1101100 l 1111100 | 0001101 CR 0011101 GS 0101101 - 0111101 = 1001101 M 1011101 ] 1101101 m 1111101 } 0001110 SO 0011110 RS 0101110 . 0111110 > 1001110 N 1011110 ^ 1101110 n 1111110 ~ 0001111 SI 0011111 US 0101111 / 0111111 ? 1001111 O 1011111 _ 1101111 o 1111111 DEL
Given two ciper texts encrypted with the same key, an attacker can XOR both ciphertexts and identify letters and spaces by guessing that
01
corresponds to the XOR of a letter and a whitespace, and00
corresponds to the XOR of two letters.This is not perfect as it is possible to have two space characters that XOR to a byte with prefix 00
. Also it is possible to have punctuation characters as well that might mess this up. Nevertheless, punctuation characters and pairs of spaces are expected to be much less frequent than pairs of two letters and pairs of a letter and a space.
Now, given a byte bi with prefix 01
at a position i, the attacker knows with high confidence that one of the two messages has a whitespace at this position i.
The attacker can therefore determine the corresponding letter letteri by XOR bi with the whitespace character 00100000:
00100000⊕letteri=bi00100000⊕(00100000⊕letteri)=00100000⊕biletteri=00100000⊕biimport secrets
from textwrap import wrap
def xor(a, b):
return [format(int(int(a, 2) ^ int(b, 2)), '08b') for a, b in zip(a, b)]
def gen(size):
return [format(int(k, 16), '08b') for k in (wrap(secrets.token_hex(size), 2))]
def enc(key, message):
message = [format(ord(m), '08b') for m in message]
return message, xor(key, message)
key = gen(11)
print(f' key: {key}')
key: ['11011100', '10111110', '10000001', '00111101', '10001101', '10100001', '00011011', '00111110', '01010010', '10011001', '10100110']
m1, c1 = enc(key, 'Hello World')
print(f' message: {m1}')
print(f'ciphertext: {c1}')
message: ['01001000', '01100101', '01101100', '01101100', '01101111', '00100000', '01010111', '01101111', '01110010', '01101100', '01100100'] ciphertext: ['10010100', '11011011', '11101101', '01010001', '11100010', '10000001', '01001100', '01010001', '00100000', '11110101', '11000010']
m2, c2 = enc(key, 'Foo Bar Baz')
print(f' message: {m2}')
print(f'ciphertext: {c2}')
message: ['01000110', '01101111', '01101111', '00100000', '01000010', '01100001', '01110010', '00100000', '01000010', '01100001', '01111010'] ciphertext: ['10011010', '11010001', '11101110', '00011101', '11001111', '11000000', '01101001', '00011110', '00010000', '11111000', '11011100']
print(f'c_1 ⨁ c_2: {xor(c1, c2)}')
c_1 ⨁ c_2: ['00001110', '00001010', '00000011', '01001100', '00101101', '01000001', '00100101', '01001111', '00110000', '00001101', '00011110']
from termcolor import colored
print(f'c_1 ⨁ c_2 = {' '.join([colored(x, 'red') if x.startswith('01') else x for x in xor(c1, c2)])}')
c_1 ⨁ c_2 = 00001110 00001010 00000011 01001100 00101101 01000001 00100101 01001111 00110000 00001101 00011110
print(f'{' '.join([colored(chr(int(x, 2) ^ int('00100000', 2)), 'red') if x.startswith('01') else x for x in xor(c1, c2)])}')
00001110 00001010 00000011 l 00101101 a 00100101 o 00110000 00001101 00011110
Given three ciphertexts from encryption of ASCII plaintexts using the the same key k1=k2=k3:
What is the 10th ASCII character m3 of the third plaintext?
def xor(h1, h2):
print(f"{format(int(h1, 16), '08b')} ⨁ {format(int(h2, 16), '08b')} = {format(int(int(h1, 16) ^ int(h2, 16)), '08b')}")
xor('A8', 'ED')
10101000 ⨁ 11101101 = 01000101
m1 or m2 is a whitespace as c1⊕c2=m1⊕m2=01000101
xor('A8', 'BD')
10101000 ⨁ 10111101 = 00010101
m1 and m3 are letters as c1⊕c3=m1⊕m3=00010101
xor('ED', 'BD')
11101101 ⨁ 10111101 = 01010000
m2 or m3 is a whitespace as c2⊕c3=m2⊕m3=01010000
→ from this follows that m2 is a whitespace, hence
m2⊕m3=c2⊕c300100000⊕m3=01010000m3=01010000⊕00100000m3=01110000chr(int('01010000', 2) ^ int('00100000', 2))
'p'
The 10th ASCII character m3 is p
.
Computational Secrecy is about relaxing perfect Indistinguishability.
Π is (t,ϵ)-indistinguishable if for any attackers A running in time at most t, it holds that
P[KA,Π=1]≤12+ϵSo,
Security may fail with probability ≤ϵ
Restriction attention to attackers running in time ≤t
For asymptotic secrecy
For computational indistinguishability we relax the notions of perfect indistinguishability in the following:
Security may fail with probability negligible in n
A function f:Z+→R+,0 is negligible if for every polynomial p
∃Ns.t.f(n)<1p(n)∀n>NA typical example is: f(n)=poly(n)⋅2−cn.
This means that the function f is negligible, if it's asymptotically smaller than any inverse polynomial function.
Restrict attention to attackers running in time polynomial in n
A function f:Z+→Z+ is polynomial if
∃cis.t.f(n)<∑icini∀nThis notion of negligibility and polynomiality are choosen due to
being efficient in the sense of probabilistic polynomial time (PPT)
having convinient closure properties:
poly⋅poly=poly
→ poly-many calls to PPT subroutine is poly-time
poly⋅negligible=negligible
→ poly-many calls to subroutine that fails with negligible probability, fails with negligible probability overall
A private-key encryption scheme (Gen,Enck,Deck) is defined by three PPT algorithms:
Key generation takes as input 1n; outputs k (assumed |k|≥n)
Encryption takes as input the key k and message m∈{0,1}∗; outputs ciphertext c
Decryption takes k and ciphertext c as input; outputs a message m
Randomness as well as pseudorandomness is not a property of a string, but a property of a distribution.
That means the string 1101010110011111
is uniform and equaly likely as the string 0000000000000000
with a propability of 2−16.
A distribution of n-bit strings is a function
D:{0,1}n→[0,1]s.t.∑xD(x)=1A uniform distribution of n-bit strings is the distribution Un where
Un(x)=2−n∀x∈{0,1}nPseudorandom means, that it can not be distiguished from a uniform distribution.
D is pseudorandom if it passes every efficient statistical test
Let D be a distribution of n-bit strings, then
D is (t,ϵ)-pseudorandom, if for all attacker A running in time ≤t
|Px←D[A(x)=1]−Px←Un[A(x)=1]|≤ϵHere, the notion x←D means x is a sample of the distribution D.
Having a security parameter n and a polynomial p, let Dn be a distribution over p(n)-bit strings.
Here, pseudorandomness is a property of a sequence of distributions {Dn}={D1,D2,…}
Then we say,
{Dn}, where Dn is a distribution over p(n)-bit strings, is pseudorandom if for all PPT adversaries A, there is a negligible function ϵ such that
|Px←Dn[A(x)=1]−Px←Up(n)[A(x)=1]|≤ϵ(n)A pseudorandom generator is an efficient deterministic algorithm that expands a short and uniform seed or input into a longer pseudorandom output.