ACE Encrypt

From Wikipedia, the free encyclopedia

ACE (advanced cryptographic engine) is the collection of units, implementing both a public key encryption scheme and a digital signature scheme. Corresponding names for these schemes — «ACE Encrypt» and «ACE Sign». Schemes are based on Cramer-Shoup public key encryption scheme and Cramer-Shoup signature scheme. Introduced variants of these schemes are intended to achieve a good balance between performance and security of the whole encryption system.

Authors[edit]

All the algorithms, implemented in ACE are based on algorithms developed by Victor Shoup and Ronald Cramer. The full algorithms specification is written by Victor Shoup. Implementation of algorithms is done by Thomas Schweinberger and Mehdi Nassehi, its supporting and maintaining is done by Victor Shoup. Thomas Schweinberger participated in construction of ACE specification document and also wrote a user manual.

Ronald Cramer currently stays in the university of Aarhus, Denmark. He worked on the project of ACE Encrypt while his staying in ETH in Zürich, Switzerland.

Mehdi Nassehi and Thomas Schweinberger worked on ACE project in the IBM research lab in Zürich, Switzerland.
Victor Shoup works in the IBM research lab in Zürich, Switzerland.

Security[edit]

The encryption scheme in ACE can be proven secure under reasonable and natural intractability assumptions. These four assumptions are:

  • The Decisional Diffie-Hellman (DDH) assumption
  • Strong RSA assumption
  • SHA-1 second preimage collision resistance
  • MARS sum/counter mode pseudo-randomness

Basic Terminology and Notation[edit]

Here we introduce some notations, being used in this article.

Basic mathematical notation[edit]

— The set of integers.
— The set of univariate polynomials with coefficients in the finite field of cardinality 2.
— integer such that for integer and .
— polynomial with such that with .

Basic string notation[edit]

— The set of all strings.
— The set of all strings with length n.
For — length of string . The string of length zero is denoted .
For — the result of and concatenation.

Bits, Bytes, Words[edit]

— The set of bits.
Let us take all sets of form . For such a set A we define the "zero element":

;
for .

We define as a set of bytes, and as a set of words.

For with and we define a padding operator:

.

Conversion operator[edit]

Conversion operator makes a conversion between elements .

Encryption Scheme[edit]

Encryption Key Pair[edit]

The encryption scheme employs two key types:
ACE public key: .
ACE private key: .
For a given size parameter , such that , key components are defined as:
— a 256-bit prime number.
— a m-bit prime number, such that .
— elements (whose multiplicative order modulo divides ).
— elements .
— elements with and , where and .

Key Generation[edit]

Algorithm. Key Generation for ACE encryption scheme.
Input: a size parameter , such that .
Output: a public/private key pair.

  1. Generate a random prime , such that .
  2. Generate a random prime , , such that .
  3. Generate a random integer , such that .
  4. Generate random integers and
  5. Compute the following integers in :
    ,
    ,
    ,
    ,
    .
  6. Generate random byte strings and , where and .
  7. Return the public key/private key pair

Ciphertext Representation[edit]

A ciphertext of the ACE encryption scheme has the form

,


where the components are defined as:
— integers from (whose multiplicative order modulo divides ).
— element .
— element .
we call the preamble, and — the cryptogram. If a cleartext is a string consisting of байт, then the length of is equal to .
We need to introduce the function , which maps a ciphertext to its byte-string

representation, and the corresponding inverse function . For the integer , word string , integers , and byte string ,

.


For integer , byte string , such that ,

.

Encryption Process[edit]

Algorithm. ACE asymmetric encryption operation.
input: public key and byte string .
Output: byte string — ciphertext of .

  1. Generate at random.
  2. Generate the ciphertext preamble:
    1. Generate at random.
    2. Compute , .
    3. Compute ; note that .
    4. Compute .
  3. Compute the key for the symmetric encryption operation:
    1. , .
    2. Compute .
  4. Compute cryptogram .
  5. Encode the ciphertext:
    .
  6. Return .

Before starting off the symmetric encryption process, the input message is divided into blocks , where each of the block, possibly except the last one, is of 1024 bytes. Each block is encrypted by the stream cipher. For each encrypted block 16-byte message authentication code is computed. We get the cryptogram

..

Note that if , then .

Algorithm. ACE asymmetric encryption process.
Input:
Output: , .

  1. If , then return .
  2. Initialize a pseudo-random generator state:
  3. Generate the key :
    .
  4. .
  5. While , do the following:
    1. .
    2. Generate mask values for the encryption and MAC:
      1. .
      2. .
    3. Encrypt the plaintext: .
    4. Generate the message authentication code:
      1. If , then ; else .
      2. .
    5. Update the ciphertext: .
    6. .
  6. Return .

Decryption process[edit]

Algorithm. ACE decryption process.
Input: public key and corresponding private key , byt e string .
Output: Decrypted message .

  1. Decrypt the ciphertext:
    1. If , then return .
    2. Compute:
      ;

      note that , where .
  2. Verify the ciphertext preamble:
    1. If or or , then return .
    2. If , then return .
    3. .
    4. If , then .
    5. Compute ; note that .
    6. If , then .
    7. If , then return .
  3. Compute the key for the symmetric decryption operation:
    1. , .
    2. Compute .
  4. Compute ;note that can return .
  5. Return .

Algorithm. Decryption operation .
Input:
Output: Decrypted message .

  1. If , then return .
  2. Initialize a pseudo-random generator state:
  3. Generate the key :
    .
  4. .
  5. While , do the following:
    1. .
    2. If , then return .
    3. Generate mask values for the encryption and MAC:
      1. .
      2. .
    4. Verify the message authentication code:
      1. If , then ; else .
      2. .
      3. If , then return .
    5. Update the plaintext: .
    6. .
  6. Return .

Signature Scheme[edit]

The signature scheme employs two key types:
ACE Signature public key: .
ACE Signature private key: .
For the given size parameter , such that , key components are defined the following way:
-bit prime number with — is also a prime number.
-bit prime number with — is also a prime number.
and has either or бит.
— elements (quadratic residues modulo ).
— 161-bit prime number.
— element
— elements .
— elements .

Key Generation[edit]

Algorithm. Key generation for the ACE public-key signature scheme.
Input: size parameter , such that .
Output: public/private key pair.

  1. Generate random prime numbers, such that and — is also a prime number, and
    , , и ,
    where
    and .
  2. Set .
  3. Generate random prime number , где .
  4. Generate random , taking into account and , and compute .
  5. Generate random and compute .
  6. Generate random byte strings , and .
  7. Return public key/private key pair
    .

Signature Representation[edit]

The signature in the ACE signature scheme has the form , where the components are defined the following way:
— element .
— integer, such that .
— elements .
— element ;note that , where — message being signed.

We need to introduce the function, which maps a signature into its byte string representation, and the corresponding inverse function . For integer , byte string , integers and , and byte string ,

.


For integer , byte string , where ,

.

Signature Generation Process[edit]

Algorithm. ACE Signature Generation Process.
Input: public key and corresponding private key and byte string , .
Output: byte string — digital signature .

  1. Perform the following steps to hash the input data:
    1. Generate a hash key at random, such that .
    2. Compute .
  2. Select at random, and compute .
  3. Compute .
  4. Generate a random prime , , and its certificate of correctness : . Repeat this step until .
  5. Set ; note that .
  6. Compute , where
    ,

    and where and .
  7. Encode the signature:
    .
  8. Return

Notes[edit]

In the definition of ACE Encryption process and ACE Signature process some auxiliary function (e.g. UOWHash, ESHash and some other) are being used, definition of which goes beyond this article. More details about it can be found in в.[1]

Implementation, Utilization and Performance[edit]

ACE Encryption scheme is recommended by NESSIE (New European Schemes for Signatures, Integrity and Encryption) as asymmetric encryption scheme. Press-release is dated by February 2003.

Both schemes were implemented in ANSI C, with the use of GNU GMP library. Tests were done on two platforms: Power PC 604 model 43P under AIX system and 266 MHz Pentium under Windows NT system. Result tables:

Time costs on basic operations
Power PC Pentium
Operand size(byte) Operand size(byte)
512 1024 512 1024
Multiplication 3.5×10−5 s 1.0×10−4 s 4.5×10−5 s 1.4×10−4 s
Squaring 3.3×10−5 s 1.0×10−4 s 4.4×10−5 s 1.4×10−4 s
Exponentiation 1.9×10−2 s 1.2×10−1 s 2.6×10−2 s 1.7×10−1 s
Performance of encryption scheme and signature scheme
Power PC Pentium
Fixed costs (ms) MBit/sec Fixed costs (ms) MBit/sec
Encrypt 160 18 230 16
Decrypt 68 18 97 14
Sign 48 64 62 52
Sign set-up 29 41
Verify 52 65 73 53

Literature[edit]

External links[edit]