Assignment Task:
Science and Maths Assignment Help 

 

Problem 1 - Message authentication codes

1. Suppose (G, M, V ) is an EUF-CMA secure message authentication scheme for `-bit messages and H : {0, 1}∗ → {0, 1}` is a collision-resistant hash function. Explain how to construct a hash- then-mac scheme that can be used to authenticate messages of arbitrary length. Argue why it is EUF-CMA secure.

2. Consider a definition of existential unforgeability under chosen message and tag attack (CMTA) of a message authentication code (G, M, V ) where we demand for all PPT adversaries Adv Pr[K ← G(1n); (m, t) ← AdvM(K,·),V (K,·,·)(1n) : m /∈ Q and V (K, m, t) = 1] = negl(n), where Q is the set of messages the adversary has queried to its message authentication oracle M(K, ·). We distinguish between EUF-CMTA and EUF-CMA, where the latter is the same definition except the attacker does not have access to the verification oracle V (K, ·, ·). Suppose (G, M, V ) is EUF-CMA secure. Separate the two security notions by constructing a message authentication code (G0
, M0, V 0) that is also EUF-CMA secure, but is not EUF-CMTA secure.Argue why it is EUF-CMA secure. Describe an attack that shows it is not EUF-CMTA secure.

Problem 2 - Number theory 
1. Consider the group G = Z∗89 with respect to multiplication.

(a) Find the inverse of 23 in G.
(b) Compute the order of element 5 in G.
(c) Find three non-trivial subgroups of G.
Note: Explain all calculations.

2. Simplify and calculate the following expressions:
(a) 145498 mod 15
(b) 7
179 mod 15
(c) 122091 mod 15
Note: Explain all calculations.

3. Let p = 2πr + 1 and q = 2s + 1, where 2, π, s, r, p, q are different primes, and define N = pq.Find the size of the multiplicative group Z∗N . What is the maximal order that an element g ∈ Z∗Ncan have?

Problem 3 - Public key schemes
1. The Cramer-Shoup Lite public-key encryption scheme consists of three efficient algorithms(Gen, E, D).Gen(1n) → (pk, sk) : The key generation algorithm selects a cyclic group G of n-bit prime orderp and picks g, h ← G \ {1}. It then picks x, a, b ← Zp and computes y = gx, d = gahb
.
Finally, it returns the public key pk = (G, p, g, h, y, d) and the secret key sk = (pk, x, a, b).Epk(m) → c: The encryption algorithm takes as input the public key and a plaintext m ∈ G. Itpicks r ← Zp and returns the ciphertext c = (u, v, w, π) = (gr, hr, yrm, dr).

Dsk(c) → m: The decryption algorithm takes as input the secret key and a ciphertext c = (u, v, w, π) ∈G4and checks π = uav

b. If the check fails it returns an error symbol ⊥ and if the check passes it returns m = wu−x
.

(a) Suppose the public key defines a group G ≤ Z∗11 of prime order p = 5 which is generated by g = 4 and h = 5. Suppose the key generation picks x = 1, a = 0, b = 3, what is y and

d? Use your public key to compute the encryption of m = 9 using randomness r = 2.

(b) Prove that Cramer-Shoup Lite has correct decryption.

(c) Is Cramer-Shoup Lite IND-CCA secure? Either prove that it is, or describe an attack againstthe scheme.


1. The Cramer-Shoup Lite public-key encryption scheme consists of three efficient algorithms(Gen, E, D).Gen(1n) → (pk, sk) : The key generation algorithm selects a cyclic group G of n-bit prime orderp and picks g, h ← G \ {1}. It then picks x, a, b ← Zp and computes y = gx, d = gahb
.
Finally, it returns the public key pk = (G, p, g, h, y, d) and the secret key sk = (pk, x, a, b).Epk(m) → c: The encryption algorithm takes as input the public key and a plaintext m ∈ G. Itpicks r ← Zp and returns the ciphertext c = (u, v, w, π) = (gr, hr, yrm, dr).

Dsk(c) → m: The decryption algorithm takes as input the secret key and a ciphertext c = (u, v, w, π) ∈G4and checks π = uav

b. If the check fails it returns an error symbol ⊥ and if the checkpasses it returns m = wu−x.

(a) Suppose the public key defines a group G ≤ Z∗11 of prime order p = 5 which is generated by g = 4 and h = 5. Suppose the key generation picks x = 1, a = 0, b = 3, what is y and? Use your public key to compute the encryption of m = 9 using randomness r = 2.

(b) Prove that Cramer-Shoup Lite has correct decryption.

(c) Is Cramer-Shoup Lite IND-CCA secure? Either prove that it is, or describe an attack against the scheme.
 

2. Let G be a cyclic group of prime order p and let g be a generator of G. Consider the following public-key encryption scheme.• The public key pk is given as pk = (G, p, g, e) where e ← Z∗p.

• The secret key sk is given as sk = d where d ∈ Zp is taken such that ed = 1 mod p.

• The message space is G.

• Encryption, given a public key pk, a message m ∈ G and a randomly picked group element h ← G, is defined as Epk(m, h) = (u, v) = (meh, he).

Define an efficient decryption algorithm using the secret key sk. State also whether the above construction is IND-CPA secure or not. If yes, show a reduction to a cryptographic assumption (i.e., a computationally hard problem). If no, describe an attack against the scheme.

 

This Science and Maths Assignment has been solved by our Science and Maths Assignment experts at UniLearnO. Our Assignment Writing Experts are efficient to provide a fresh solution to this question. We are serving more than 10000+ Students in Australia, UK & US by helping them to score HD in their academics. Our experts are well trained to follow all marking rubrics & referencing style.

Be it a used or new solution, the quality of the work submitted by our assignment experts remains unhampered. You may continue to expect the same or even better quality with the used and new assignment solution files respectively. There’s one thing to be noticed that you could choose one between the two and acquire an HD either way. You could choose a new assignment solution file to get yourself an exclusive, plagiarism (with free Turnitin file), expert quality assignment or order an old solution file that was considered worthy of the highest distinction.

Eureka! You've stumped our genius minds (for now)! This exciting new question has our experts buzzing with curiosity. We can't wait to craft a fresh solution just for you!

  • Uploaded By : Noah
  • Posted on : January 06th, 2019

Whatsapp Tap to ChatGet instant assistance