Samiksha Jaiswal (Editor)

ACE Encrypt

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

ACE (Advanced Cryptographic Engine) — the collection of units, implementing both a public key encryption scheme and a digital signature scheme. Corresponding names for these schemes — «ACE Encrypt» and «ACE Sign». Schemes are based on Cramer-Shoup public key encryption scheme and Cramer-Shoup signature scheme. Introduced variants of these schemes are intended to achieve a good balance between performance and security of the whole encryption system.

Contents

Authors

All the algorithms, implemented in ACE are based on algorithms developed by Victor Shoup and Ronald Cramer. The full algorithms specification is written by Victor Shoup. Implementation of algorithms is done by Thomas Schweinberger and Mehdi Nassehi, its supporting and maintaining is done by Victor Shoup. Thomas Schweinberger participated in construction of ACE specification document and also wrote a user manual.

Ronald Cramer currently stays in the university of Aarhus, Denmark. He worked on the project of ACE Encrypt while his staying in ETH in Zürich, Switzerland.

Mehdi Nassehi and Thomas Schweinberger worked on ACE project in the IBM research lab in Zürich, Switzerland.
Victor Shoup works in the IBM research lab in Zürich, Switzerland.

Security

The encryption scheme in ACE can be proven secure under reasonable and natural intractability assumptions. These four assumptions are:

  • The Decisional Diffie-Hellman (DDH) assumption
  • Strong RSA assumption
  • SHA-1 second preimage collision resistance
  • MARS sum/counter mode pseudo-randomness
  • Basic Terminology and Notation

    Here we introduce some notations, being used in this article.

    Basic mathematical notation

    Z — The set of integers.
    F 2 [ T ] — The set of univariate polynomials with coefficients in the finite field F 2 of cardinality 2.
    A r e m n — integer r { 0 , . . . , n 1 } such that A r ( m o d n ) for integer n > 0 and A Z .
    A r e m f — polynomial r F 2 [ T ] with d e g ( r ) < d e g ( f ) such that A r ( m o d f ) with A , f F 2 [ T ] , f 0 .

    Basic string notation

    A — The set of all strings.
    A n — The set of all strings with length n.
    For x A L ( x ) — length of string x . The string of length zero is denoted λ A .
    For x , y A x | | y — the result of x and y concatenation.

    Bits, Bytes, Words

    b = d e f { 0 , 1 } — The set of bits.
    Let us take all sets of form b , b n 1 , ( b n 1 ) n 2 , . . . . For such a set A we define the "zero element":

    0 b = d e f 0 b ;
    0 A n = d e f ( 0 A , . . . , 0 A ) A n for n > 0 .

    We define B = d e f b 8 as a set of bytes, and W = d e f b 32 as a set of words.

    For x A with A { b , B , W } and l > 0 we define a padding operator:

    p a d l ( x ) = d e f { x , L ( x ) l x | | 0 A l L ( x ) , L ( x ) < l .

    Conversion operator

    Conversion operator I s r c d s t : s r c d s t makes a conversion between elements Z , F 2 [ T ] , b , B , W .

    Encryption Key Pair

    The encryption scheme employs two key types:
    ACE public key: ( P , q , g 1 , g 2 , c , d , h 1 , h 2 , k 1 , k 2 ) .
    ACE private key: ( w , x , y , z 1 , z 2 ) .
    For a given size parameter m m , such that 1024 m 16384 , key components are defined as:
    q — a 256-bit prime number.
    P — a m-bit prime number, such that P 1 ( m o d q ) .
    g 1 , g 2 , c , d , h 1 , h 2 — elements { 1 , . . . , P 1 } (whose multiplicative order modulo P divides q ).
    w , x , y , z 1 , z 2 — elements { 0 , . . . , q 1 } .
    k 1 , k 2 — elements B with L ( k 1 ) = 20 l + 64 and L ( k 2 ) = 32 l / 16 + 40 , where l = m / 8 and l = L b ( ( 2 l / 4 + 4 ) / 16 ) .

    Key Generation

    Algorithm. Key Generation for ACE encryption scheme.
    Input: a size parameter m m , such that 1024 m 16384 .
    Output: a public/private key pair.

    1. Generate a random prime q , such that 2 255 < q < 2 256 .
    2. Generate a random prime P , 2 m 1 < P < 2 m , such that P 1 ( m o d q ) .
    3. Generate a random integer g 1 { 2 , . . . , P 1 } , such that g 1 q 1 ( m o d P ) .
    4. Generate random integers w { 1 , . . . , q 1 } and x , y , z 1 , z 2 { 0 , . . . , q 1 }
    5. Compute the following integers in { 1 , . . . , P 1 } :
      g 2 g 1 w r e m P ,
      c g 1 x r e m P ,
      d g 1 y r e m P ,
      h 1 g 1 z 1 r e m P ,
      h 2 g 1 z 2 r e m P .
    6. Generate random byte strings k 1 B 20 l + 64 and k 2 B 2 l / 16 + 40 , where l = L B ( P ) and l = L B ( ( 2 l / 4 + 4 ) / 16 ) .
    7. Return the public key/private key pair
      ( ( P , q , g 1 , g 2 , c , d , h 1 , h 2 , k 1 , k 2 ) , ( w , x , y , z 1 , z 2 ) )

    Ciphertext Representation

    A ciphertext of the ACE encryption scheme has the form

    ( s , u 1 , u 2 , v , e ) ,

    where the components are defined as:
    u 1 , u 2 , v — integers from { 1 , . . . , P 1 } (whose multiplicative order modulo P divides q ).
    s — element W 4 .
    e — element B .
    s , u 1 , u 2 , v we call the preamble, and e — the cryptogram. If a cleartext is a string consisting of l байт, then the length of e is equal to l + 16 l / 1024 .
    We need to introduce the function C E n c o d e , which maps a ciphertext to its byte-string

    representation, and the corresponding inverse function C D e c o d e . For the integer l > 0 , word string s W 4 , integers 0 u 1 , u 2 , v < 256 l , and byte string e B ,

    C E n c o d e ( l , s , u 1 , u 2 , v , e ) = d e f I W B ( s ) | | p a d l ( I Z B ( u 1 ) ) | | p a d l ( I Z B ( u 2 ) ) | | p a d l ( I Z B ( v ) ) | | e B .


    For integer l > 0 , byte string ψ B , such that L ( ψ ) 3 l + 16 ,

    C D e c o d e ( l , ψ ) = d e f ( I B W ( [ ψ ] 0 16 ) , I B Z ( [ ψ ] 16 16 + l ) , I B Z ( [ ψ ] 16 + l 16 + 2 l ) , I B Z ( [ ψ ] 16 + 2 l 16 + 3 l ) , [ ψ ] 16 + 3 l L ( ψ ) ) W 4 × Z × Z × Z × B .

    Encryption Process

    Algorithm. ACE asymmetric encryption operation.
    input: public key ( P , q , g 1 , g 2 , c , d , h 1 , h 2 , k 1 , k 2 ) and byte string M B .
    Output: byte string — ciphertext ψ   of M .

    1. Generate r { 0 , . . . , q 1 } at random.
    2. Generate the ciphertext preamble:
      1. Generate s W 4 at random.
      2. Compute u 1 g 1 r r e m P , u 2 g 2 r r e m P .
      3. Compute α   U O W H a s h ( k 1 , L B ( P ) , s , u 1 , u 2 ) Z ; note that 0 < α   < 2 160 .
      4. Compute v c r d α   r r e m P .
    3. Compute the key for the symmetric encryption operation:
      1. h 1 ~ h 1 r r e m P , h 2 ~ h 2 r r e m P .
      2. Compute k E S H a s h ( k , L B ( P ) , s , u 1 , u 2 , h 1 ~ , h 2 ~ ) W 8 .
    4. Compute cryptogram e S E n c ( k , s , 1024 , M ) .
    5. Encode the ciphertext:
      ψ   C E n c o d e ( L B ( P ) , s , u 1 , u 2 , v , e ) .
    6. Return ψ   .

    Before starting off the symmetric encryption process, the input message M B is divided into blocks M 1 , . . . , M t , where each of the block, possibly except the last one, is of 1024 bytes. Each block is encrypted by the stream cipher. For each encrypted block E i 16-byte message authentication code is computed. We get the cryptogram

    e = E 1 | | C 1 | | . . . | | E t | | C t . L ( e ) = L ( M ) + 16 L ( M ) / m .

    Note that if L ( M ) = 0 , then L ( e ) = 0 .

    Algorithm. ACE asymmetric encryption process.
    Input: ( k , s , M , m ) W 8 × W 4 × Z × B m > 0
    Output: e B l , l = L ( M ) + 16 L ( N ) / m .

    1. If M = λ B , then return λ B .
    2. Initialize a pseudo-random generator state:
      g e n S t a t e I n i t G e n ( k , s ) G e n S t a t e
    3. Generate the key k A X U A X U H a s h :
      ( k A X U , g e n S t a t e ) G e n W o r d s ( ( 5 L b ( m / 64 ) + 24 ) , g e n S t a t e ) . .
    4. e λ B , i 0 .
    5. While i < L ( M ) , do the following:
      1. r m i n ( L ( M ) i , m ) .
      2. Generate mask values for the encryption and MAC:
        1. ( m a s k m , g e n S t a t e ) G e n W o r d s ( 4 , g e n S t a t e ) .
        2. ( m a s k e , g e n S t a t e ) G e n W o r d s ( r , g e n S t a t e ) .
      3. Encrypt the plaintext: e n c [ M ] i i + r m a s k e .
      4. Generate the message authentication code:
        1. If i + r = L ( M ) , then l a s t B l o c k 1 ; else l a s t B l o c k 0 .
        2. m a c A X U H a s h ( k A X U , l a s t B l o c k , e n c ) W 4 .
      5. Update the ciphertext: e e | | e n c | | I W B ( m a c m a s k m ) .
      6. i i + r .
    6. Return e .

    Decryption process

    Algorithm. ACE decryption process.
    Input: public key ( P , q , g 1 , g 2 , c , d , h 1 , h 2 , k 1 , k 2 ) and corresponding private key ( w , x , y , z 1 , z 2 ) , byt e string ψ B .
    Output: Decrypted message M B R e j e c t .

    1. Decrypt the ciphertext:
      1. If L ( ψ ) < 3 L B ( P ) + 16 , then return R e j e c t .
      2. Compute:
        ( s , u 1 , u 2 , v , e ) C D e c o d e ( L B ( P ) , ψ ) W 4 × Z × Z × Z × B ;

        note that 0 u 1 , u 2 , v < 256 l , where l = L B ( P ) .
    2. Verify the ciphertext preamble:
      1. If u 1 P or u 2 P or v P , then return R e j e c t .
      2. If u 1 q 1 r e m P , then return R e j e c t .
      3. r e j e c t 0 .
      4. If u 2 u 1 w r e m P , then r e j e c t 1 .
      5. Compute α U O W H a s h ( k 1 , L B ( P ) , s , u 1 , u 2 ) Z ; note that 0 α 2 160 .
      6. If v u 1 x + α y r e m P , then r e j e c t 1 .
      7. If r e j e c t = 1 , then return R e j e c t .
    3. Compute the key for the symmetric decryption operation:
      1. h 1 ~ u 1 z 1 r e m P , h 2 ~ u 1 z 2 r e m P .
      2. Compute k E S H a s h ( k 2 , L B ( P ) , s , u 1 , h 1 ~ , h 2 ~ ) W 8 .
    4. Compute M S D e c ( k , s , 1024 , e ) ;note that S D e c can return R e j e c t .
    5. Return M .

    Algorithm. Decryption operation S D e c .
    Input: ( k , s , m , e ) W 8 × W 4 × Z × B m > 0
    Output: Decrypted message M B R e j e c t .

    1. If e = λ B , then return λ B .
    2. Initialize a pseudo-random generator state:
      g e n S t a t e I n i t G e n ( k , s ) G e n S t a t e
    3. Generate the key k A X U A X U H a s h :
      ( k A X U , g e n S t a t e ) G e n W o r d s ( ( 5 L b ( m / 64 ) + 24 ) , g e n S t a t e ) . .
    4. M λ B , i 0 .
    5. While i < L ( e ) , do the following:
      1. r m i n ( L ( e ) i , m + 16 ) 16 .
      2. If r 0 , then return R e j e c t .
      3. Generate mask values for the encryption and MAC:
        1. ( m a s k m , g e n S t a t e ) G e n W o r d s ( 4 , g e n S t a t e ) .
        2. ( m a s k e , g e n S t a t e ) G e n W o r d s ( r , g e n S t a t e ) .
      4. Verify the message authentication code:
        1. If i + r + 16 = L ( M ) , then l a s t b l o c k 1 ; else l a s t b l o c k 0 .
        2. m a c A X U H a s h ( k A X U , l a s t B l o c k , [ e ] i i + r ) W 4 .
        3. If [ e ] r i + r i + r + 16 I W B ( m a c m a s k m ) , then return R e j e c t .
      5. Update the plaintext: M M | | ( [ e ] i i + r ) m a s k e ) .
      6. i i + r + 16 .
    6. Return M .

    Signature Scheme

    The signature scheme employs two key types:
    ACE Signature public key: ( N , h , x , e , k , s ) .
    ACE Signature private key: ( p , q , a ) .
    For the given size parameter m , such that 1024 m 16384 , key components are defined the following way:
    p m / 2 -bit prime number with ( p 1 ) / 2 — is also a prime number.
    q m / 2 -bit prime number with ( q 1 ) / 2 — is also a prime number.
    N N = p q and has either m or m 1 бит.
    h , x — elements { 1 , . . . , N 1 } (quadratic residues modulo N ).
    e — 161-bit prime number.
    a — element { 0 , . . . , ( p 1 ) ( q 1 ) / 4 1 }
    k — elements B 184 .
    s — elements B 32 .

    Key Generation

    Algorithm. Key generation for the ACE public-key signature scheme.
    Input: size parameter m , such that 1024 m 16384 .
    Output: public/private key pair.

    1. Generate random prime numbers p , q , such that ( p 1 ) / 2 and ( q 1 ) / 2 — is also a prime number, and
      2 m 1 1 < p < 2 m 1 , 2 m 2 1 < q < 2 m 2 ,
      и p q ,
      where
      m 1 = m / 2 and m 1 = m / 2 .
    2. Set N p q .
    3. Generate random prime number e , где 2 160 e 2 161 .
    4. Generate random h { 1 , . . . , N 1 } , taking into account g c d ( h , N ) = 1 and g c d ( h ± 1 , N ) = 1 , and compute h ( h ) 2 r e m N .
    5. Generate random a { 0 , . . . , ( p 1 ) ( q 1 ) / 4 1 } and compute x h a r e m N .
    6. Generate random byte strings k B 184 , and s B 32 .
    7. Return public key/private key pair
      ( ( N , h , x , e , k , s ) , ( p , q , a ) ) .

    Signature Representation

    The signature in the ACE signature scheme has the form ( d , w , y , y , k ~ ) , where the components are defined the following way:
    d — element B 64 .
    w — integer, such that 2 160 w 2 161 .
    y , y — elements { 1 , . . . , N 1 } .
    k ~ — element B ;note that L ( k ~ ) = 64 + 20 L B ( ( L ( M ) + 8 ) / 64 ) , where M — message being signed.

    We need to introduce the S E n c o d e function, which maps a signature into its byte string representation, and the corresponding inverse function S D e c o d e . For integer l > 0 , byte string d B 64 , integers 0 w 256 21 and 0 y , y < 256 l , and byte string k ~ B ,

    S E n c o d e ( l , d , w , y , y , k ~ ) = d e f d | | p a d 21 ( I Z B ( w ) ) | | p a d l ( I Z B ( y ) ) | | p a d l ( I Z B ( y ) ) | | k ~ B .


    For integer l > 0 , byte string σ B , where L ( σ ) 2 l + 53 ,

    C S e c o d e ( l , σ ) = d e f ( [ σ ] 0 64 , I B Z ( [ σ ] 64 85 ) , I B Z ( [ σ ] 85 85 + l ) , I B Z ( [ σ ] 85 + l 85 + 2 l ) , [ σ ] 85 + 2 l L ( σ ) ) B 64 × Z × Z × Z × B .

    Signature Generation Process

    Algorithm. ACE Signature Generation Process.
    Input: public key ( N , h , x , e , k , s ) and corresponding private key ( p , q , a ) and byte string M B , 0 L ( M ) 2 64 .
    Output: byte string — digital signature σ B .

    1. Perform the following steps to hash the input data:
      1. Generate a hash key k ~ B 20 m + 64 at random, such that m = L b ( ( L ( M ) + 8 ) / 64 ) .
      2. Compute m h I W Z ( U O W H a s h ( k ~ , M ) ) .
    2. Select y ~ { 1 , . . . , N 1 } at random, and compute y y ~ 2 r e m N .
    3. Compute x ( y ) r h m h r e m N .
    4. Generate a random prime e , 2 160 e 2 161 , and its certificate of correctness ( w , d ) : ( e , w , d ) G e n C e r t P r i m e ( s ) . Repeat this step until e e .
    5. Set r U O W H a s h ( k , L B ( N ) , x , k ~ ) Z ; note that 0 r < 2 160 .
    6. Compute y h b r e m N , where
      b e 1 ( a r ) r e m ( p q ) ,

      and where p = ( p 1 ) / 2 and q = ( q 1 ) / 2 .
    7. Encode the signature:
      σ S E n c o d e ( L B ( N ) , d , w , y , y , k ~ ) .
    8. Return σ

    Implementation, Utilization and Performance

    ACE Encryption scheme is recommended by NESSIE (New European Schemes for Signatures, Integrity and Encryption) as asymmetric encryption scheme. Press-release is dated by February 2003.

    Both schemes were implemented in ANSI C, with the use of GNU GMP library. Tests were done on two platforms: Power PC 604 model 43P under AIX system and 266 MHz Pentium under Windows NT system. Result tables:

    Table 1. Time costs on basic operations.

    Table 2. Performance of encryption scheme and signature scheme.

    References

    ACE Encrypt Wikipedia