ACE Encrypt
   HOME

TheInfoList



OR:

ACE (advanced cryptographic engine) is the collection of units, implementing both a public key encryption scheme and a digital signature scheme. Corresponding names for these schemes — «ACE Encrypt» and «ACE Sign». Schemes are based on Cramer-Shoup public key encryption scheme and Cramer-Shoup signature scheme. Introduced variants of these schemes are intended to achieve a good balance between performance and security of the whole encryption system.


Authors

All the algorithms, implemented in ACE are based on algorithms developed by Victor Shoup and Ronald Cramer. The full algorithms specification is written by Victor Shoup. Implementation of algorithms is done by Thomas Schweinberger and Mehdi Nassehi, its supporting and maintaining is done by Victor Shoup. Thomas Schweinberger participated in construction of ACE specification document and also wrote a user manual. Ronald Cramer currently stays in the university of Aarhus,
Denmark ) , song = ( en, "King Christian stood by the lofty mast") , song_type = National and royal anthem , image_map = EU-Denmark.svg , map_caption = , subdivision_type = Sovereign state , subdivision_name = Danish Realm, Kingdom of Denmark ...
. He worked on the project of ACE Encrypt while his staying in ETH in
Zürich Zürich () is the list of cities in Switzerland, largest city in Switzerland and the capital of the canton of Zürich. It is located in north-central Switzerland, at the northwestern tip of Lake Zürich. As of January 2020, the municipality has 43 ...
,
Switzerland ). Swiss law does not designate a ''capital'' as such, but the federal parliament and government are installed in Bern, while other federal institutions, such as the federal courts, are in other cities (Bellinzona, Lausanne, Luzern, Neuchâtel ...
. Mehdi Nassehi and Thomas Schweinberger worked on ACE project in the IBM research lab in
Zürich Zürich () is the list of cities in Switzerland, largest city in Switzerland and the capital of the canton of Zürich. It is located in north-central Switzerland, at the northwestern tip of Lake Zürich. As of January 2020, the municipality has 43 ...
,
Switzerland ). Swiss law does not designate a ''capital'' as such, but the federal parliament and government are installed in Bern, while other federal institutions, such as the federal courts, are in other cities (Bellinzona, Lausanne, Luzern, Neuchâtel ...
.
Victor Shoup works in the IBM research lab in
Zürich Zürich () is the list of cities in Switzerland, largest city in Switzerland and the capital of the canton of Zürich. It is located in north-central Switzerland, at the northwestern tip of Lake Zürich. As of January 2020, the municipality has 43 ...
,
Switzerland ). Swiss law does not designate a ''capital'' as such, but the federal parliament and government are installed in Bern, while other federal institutions, such as the federal courts, are in other cities (Bellinzona, Lausanne, Luzern, Neuchâtel ...
.


Security

The encryption scheme in ACE can be proven secure under reasonable and natural intractability assumptions. These four assumptions are: * The Decisional Diffie-Hellman (DDH) assumption * Strong RSA assumption * SHA-1 second preimage collision resistance * MARS sum/counter mode pseudo-randomness


Basic Terminology and Notation

Here we introduce some notations, being used in this article.


Basic mathematical notation

\Z — The set of integers.
F_2 /math> — The set of univariate polynomials with coefficients in the finite field F_2 of cardinality 2.
A \operatorname n — integer r \in \left\ such that A\equiv r\pmod n for integer n>0 and A \in \Z.
A \operatorname f — polynomial r \in F_2 /math> with \deg(r) < \deg(f) such that A\equiv r\pmod f with A,f \in F_2 f \ne 0.


Basic string notation

A^ — The set of all strings.
A^ — The set of all strings with length n.
For x \in A^ L(x) — length of string x. The string of length zero is denoted \lambda_A.
For x,y \in A^ x\, y — the result of x and y concatenation.


Bits, Bytes, Words

b\overset\left\ — The set of bits.
Let us take all sets of form b, b^, (b^)^,.... For such a set A we define the "zero element": We define B\stackrelb^8 as a set of bytes, and W\stackrelb^ as a set of words. For x \in A^ with A \in \left\ and l>0 we define a padding operator:


Conversion operator

Conversion operator I_^: src \to dst makes a conversion between elements Z,F_2 b^,B^,W^.


Encryption Scheme


Encryption Key Pair

The encryption scheme employs two key types:
ACE public key: (P,q,g_1,g_2,c,d,h_1,h_2,k_1,k_2).
ACE private key: (w,x,y,z_1,z_2).
For a given size parameter m, such that 1024 \le m \le 16384, key components are defined as:
q — a 256-bit prime number.
P — a m-bit prime number, such that P\equiv 1\pmod q.
g_1,g_2,c,d,h_1,h_2 — elements \left\ (whose multiplicative order modulo P divides q).
w,x,y,z_1,z_2 — elements \left\.
k_1,k_2 — elements B^\ast with L(k_1)=20l'+64 and L(k_2)=32\left\lceil l/16 \right\rceil+40, where l=\left\lceil m/8 \right\rceil and l'=L_b(\left\lceil (2\left\lceil l/4 \right\rceil +4)/16 \right\rceil).


Key Generation

Algorithm. Key Generation for ACE encryption scheme.
Input: a size parameter m, such that 1024 \le m \le 16384.
Output: a public/private key pair. # Generate a random prime q, such that 2^ < q < 2^. # Generate a random prime P, 2^ < P < 2^, such that P\equiv1(mod q). # Generate a random integer g_1 \in \left\, such that g_1^q\equiv1(mod P). # Generate random integers w \in \left\ and x,y,z_1,z_2 \in \left\ # Compute the following integers in \left\: # Generate random byte strings k_1 \in B^ and k_2 \in B^, where l=L_B(P) and l' = L_B(\left\lceil (2\left\lceil l/4 \right\rceil +4)/16 \right\rceil). # Return the public key/private key pair


Ciphertext Representation

A ciphertext of the ACE encryption scheme has the form

where the components are defined as:
u_1,u_2,v — integers from \left\ (whose multiplicative order modulo P divides q).
s — element W^4.
e — element B^.
s,u_1,u_2,v we call the ''preamble'', and e — the ''cryptogram''. If a cleartext is a string consisting of l байт, then the length of e is equal to l+16\left\lceil l/1024 \right\rceil.
We need to introduce the function CEncode, which maps a ciphertext to its byte-string representation, and the corresponding inverse function CDecode. For the integer l>0, word string s \in W^4, integers 0 \le u_1,u_2,v<256^l, and byte string e \in B^,
For integer l>0, byte string \psi \in B^, such that L(\psi) \ge 3l+16,


Encryption Process

Algorithm. ACE asymmetric encryption operation.
input: public key (P,q,g_1,g_2,c,d,h_1,h_2,k_1,k_2) and byte string M \in B^.
Output: byte string — ciphertext \psi\ of M. # Generate r \in \left\ at random. # Generate the ciphertext preamble: ## Generate s \in W^4 at random. ## Compute u_1 \leftarrow g_1^r rem P, u_2 \leftarrow g_2^r rem P. ## Compute \alpha\ \leftarrow UOWHash^\prime (k_1,L_B(P),s,u_1,u_2) \in Z; note that 0 < \alpha\ < 2^. ## Compute v \leftarrow c^r d^ rem P. # Compute the key for the symmetric encryption operation: ## \tilde \leftarrow h_1^r rem P, \tilde \leftarrow h_2^r rem P. ## Compute k \leftarrow ESHash(k,L_B(P),s,u_1,u_2,\tilde,\tilde) \in W^8. # Compute cryptogram e \leftarrow SEnc(k,s,1024,M). # Encode the ciphertext: # Return \psi\ . Before starting off the symmetric encryption process, the input message M \in B^ is divided into blocks M_1,...,M_t, where each of the block, possibly except the last one, is of 1024 bytes. Each block is encrypted by the stream cipher. For each encrypted block E_i 16-byte message authentication code is computed. We get the cryptogram Note that if L(M)=0, then L(e)=0. Algorithm. ACE asymmetric encryption process.
Input: (k,s,M,m) \in W^8 \times W^4 \times Z \times B^ m>0
Output: e \in B^l, l=L(M)+16 \left\lceil L(N)/m \right\rceil. # If M=\lambda_B , then return \lambda_B . # Initialize a pseudo-random generator state: # Generate the key k_ AXUHash : # e \leftarrow \lambda_B, i \leftarrow 0. # While i, do the following: ## r \leftarrow min(L(M)-i,m). ## Generate mask values for the encryption and MAC: ### (mask_m,genState) \leftarrow GenWords(4,genState). ### (mask_e,genState) \leftarrow GenWords(r,genState). ## Encrypt the plaintext: enc \leftarrow \Bigl \Bigri^ \oplus mask_e. ## Generate the message authentication code: ### If i+r=L(M), then lastBlock \leftarrow 1; else lastBlock \leftarrow 0. ### mac \leftarrow AXUHash(k_,lastBlock,enc) \in W^4. ## Update the ciphertext: e \leftarrow e, , enc, , I_^(mac \oplus mask_m). ## i \leftarrow i+r. # Return e .


Decryption process

Algorithm. ACE decryption process.
Input: public key (P,q,g_1,g_2,c,d,h_1,h_2,k_1,k_2) and corresponding private key (w,x,y,z_1,z_2), byt e string \psi \in B^.
Output: Decrypted message M \in B^ \cup . # Decrypt the ciphertext: ## If L(\psi) < 3L_B(P)+16 , then return Reject . ## Compute:
note that 0 \le u_1,u_2,v<256^l, where l=L_B(P). # Verify the ciphertext preamble: ## If u_1 \ge P or u_2 \ge P or v \ge P, then return Reject . ## If u_1^q \ne 1 rem P, then return Reject . ## reject \leftarrow 0 . ## If u_2 \ne u_1^w rem P, then reject \leftarrow 1 . ## Compute \alpha \leftarrow UOWHash^(k_1,L_B(P),s,u_1,u_2) \in Z; note that 0 \le \alpha \le 2^. ## If v \ne u_1^ rem P, then reject \leftarrow 1 . ## If reject=1 , then return Reject . # Compute the key for the symmetric decryption operation: ## \tilde \leftarrow u_1^ rem P, \tilde \leftarrow u_1^ rem P. ## Compute k \leftarrow ESHash(k_2,L_B(P),s,u_1,\tilde,\tilde) \in W^8. # Compute M \leftarrow SDec(k,s,1024,e);note that SDec can return Reject . # Return M. Algorithm. Decryption operation SDec.
Input: (k,s,m,e) \in W^8 \times W^4 \times Z \times B^ m>0
Output: Decrypted message M \in B^ \cup . # If e=\lambda_B , then return \lambda_B . # Initialize a pseudo-random generator state: # Generate the key k_ AXUHash : # M \leftarrow \lambda_B, i \leftarrow 0. # While i, do the following: ## r \leftarrow min(L(e)-i,m+16)-16. ## If r \le 0, then return Reject . ## Generate mask values for the encryption and MAC: ### (mask_m,genState) \leftarrow GenWords(4,genState). ### (mask_e,genState) \leftarrow GenWords(r,genState). ## Verify the message authentication code: ### If i+r+16=L(M), then lastblock \leftarrow 1; else lastblock \leftarrow 0. ### mac \leftarrow AXUHash(k_,lastBlock,\Bigl \Bigri^) \in W^4. ### If \Bigl \Big_^ \ne I_^(mac \oplus mask_m), then return Reject . ## Update the plaintext: M \leftarrow M, , (\Bigl \Bigri^) \oplus mask_e). ## i \leftarrow i+r+16. # Return M .


Signature Scheme

The signature scheme employs two key types:
ACE Signature public key: (N,h,x,e',k',s).
ACE Signature private key: (p,q,a).
For the given size parameter m, such that 1024 \le m \le 16384, key components are defined the following way:
p\left\lfloor m/2 \right\rfloor-bit prime number with (p-1)/2 — is also a prime number.
q\left\lfloor m/2 \right\rfloor-bit prime number with (q-1)/2 — is also a prime number.
NN=pqand has either m or m-1 бит.
h,x — elements \left\ (quadratic residues modulo N).
e' — 161-bit prime number.
a — element \left\
k' — elements B^.
s — elements B^.


Key Generation

Algorithm. Key generation for the ACE public-key signature scheme.
Input: size parameter m, such that 1024 \le m \le 16384.
Output: public/private key pair. # Generate random prime numbersp,q, such that (p-1)/2 and (q-1)/2 — is also a prime number, and m_1=\left\lfloor m/2 \right\rfloor and m_1=\left\lceil m/2 \right\rceil. # Set N \leftarrow pq. # Generate random prime number e', где 2^ \le e' \le 2^. # Generate random h' \in \left\, taking into account gcd(h',N)=1 and gcd(h' \pm 1,N)=1, and compute h \leftarrow (h')^ rem N. # Generate random a \in \left\and compute x \leftarrow h^a rem N. # Generate random byte strings k' \in B^, and s \in B^. # Return public key/private key pair


Signature Representation

The signature in the ACE signature scheme has the form (d,w,y,y',\tilde), where the components are defined the following way:
d — element B^.
w — integer, such that 2^ \le w \le 2^.
y,y' — elements \left\.
\tilde — element B^;note that L(\tilde)=64+20L_B(\left\lceil (L(M)+8)/64 \right\rceil), where M — message being signed.
We need to introduce the SEncode function, which maps a signature into its byte string representation, and the corresponding inverse function SDecode. For integer l>0, byte string d \in B^, integers 0 \le w \le 256^ and 0 \le y,y'<256^l, and byte string \tilde \in B^,
For integer l>0, byte string \sigma \in B^, where L(\sigma) \ge 2l+53,


Signature Generation Process

Algorithm. ACE Signature Generation Process.
Input: public key (N,h,x,e',k',s) and corresponding private key (p,q,a) and byte string M \in B^, 0 \le L(M) \le 2^.
Output: byte string — digital signature \sigma \in B^. # Perform the following steps to hash the input data: ## Generate a hash key \tilde \in B^ at random, such that m=L_b(\left\lceil (L(M)+8)/64 \right\rceil). ## Compute m_h \leftarrow I_^(UOWHash^(\tilde,M)). # Select \tilde \in \left\ at random, and compute y' \leftarrow \tilde^2 rem N. # Compute x' \leftarrow (y')^h^ rem N. # Generate a random prime e, 2^ \le e \le 2^, and its certificate of correctness (w,d): (e,w,d) \leftarrow GenCertPrime(s). Repeat this step until e \ne e'. # Set r \leftarrow UOWHash^(k',L_B(N),x',\tilde) \in Z; note that 0 \le r < 2^. # Compute y \leftarrow h^b rem N, where
and where p'=(p-1)/2 and q'=(q-1)/2. # Encode the signature: # Return \sigma


Notes

In the definition of ACE Encryption process and ACE Signature process some auxiliary function (e.g. UOWHash, ESHash and some other) are being used, definition of which goes beyond this article. More details about it can be found in в.ACE: The Advanced Cryptographic Engine, T. Schweinberger and V. Shoup, manuscript 2000
/ref>


Implementation, Utilization and Performance

ACE Encryption scheme is recommended by NESSIE (New European Schemes for Signatures, Integrity and Encryption) as asymmetric encryption scheme. Press-release is dated by February 2003. Both schemes were implemented in ANSI C, with the use of GNU GMP library. Tests were done on two platforms: Power PC 604 model 43P under AIX system and 266 MHz Pentium under Windows NT system. Result tables:


Literature


External links


http://www.alphaworks.ibm.com/tech/ace

http://www.zurich.ibm.com/security/ace/

NESSIE Portfolio of recommended cryptographic primitives
{{DEFAULTSORT:Ace Encrypt Cryptographic software