Sei sulla pagina 1di 8

The Uneasy Relationship

Between Mathematics and


Cryptography
Neal Koblitz

D
uring the first six thousand years— puter scientists at the Massachusetts Institute
until the invention of public key in of Technology—Ron Rivest, Adi Shamir, and Len
the 1970s—the mathematics used in Adleman—invented a radically new cryptographic
cryptography was generally not very system. An article in Scientific American by Mar-
interesting. Well into the twentieth tin Gardner described the RSA idea, explained
century cryptographers had little use for any its significance, and caused a sudden upsurge in
of the concepts that were at the cutting edge of popular interest in both cryptography and number
mathematics. Indeed, mathematicians looking at theory.
cryptography in those years might have found jus- In those years RSA was the most important
tification for Paul Halmos’ infamous title “Applied way to achieve what came to be called “public key
Mathematics Is Bad Mathematics.” cryptography”. Earlier systems for scrambling
There were some exceptions. In the 1940s Alan messages worked well in military or diplomatic
Turing, the father of computer science, worked applications, where there was a fixed hierarchy of
extensively in cryptography and, in particular, people who were authorized to know the secret
showed how to use sophisticated statistical tech- keys. But by the 1970s, with large sections of the
niques to crack a code; and Claude Shannon, the economy rapidly becoming computerized, the
father of information theory, worked on the foun- limitations of classical cryptography were com-
dations of cryptography. ing to the fore. For example, suppose that a large
In the same decade G. H. Hardy wrote in A network of banks wants to be able to exchange
Mathematician’s Apology that “both Gauss and encrypted messages authorizing money transfers.
lesser mathematicians may be justified in rejoicing In traditional cryptography any pair of banks must
that there is one science [number theory] at any have its own secret set of keys that they agree on
rate, and that their own, whose very remoteness and exchange using a trusted courier. The number
from ordinary human activities should keep it of possible pairs of banks could easily be in the
gentle and clean.” In Hardy’s day most applications hundreds of millions. So the earlier type of cryp-
of mathematics were military, and as a pacifist tography, called “private key” (or “symmetric key”),
he was pleased that number theory was studied becomes extremely unwieldy.
not for its practical uses, but only for its intrinsic In public key cryptography, the key needed to
aesthetic appeal. scramble a message is public information. Each
This image of number theory as “gentle and user of the system (for example, each bank) has
clean” took a big hit in 1977 when three com- its own public key, which is listed in a directory
much like someone’s phone number. Anybody can
Neal Koblitz is professor of mathematics at the University
encrypt a message using the public key. However,
of Washington, Seattle. His email address is koblitz@
math.washington.edu. the unscrambling process requires knowledge of a
totally different key, which the user keeps secret.
This article is based on an Invited Address given at the
AMS meeting at the Stevens Institute of Technology in The procedure for scrambling a message is called
Hoboken, NJ, on April 14, 2007. Parts of it are taken from a “trapdoor one-way function”. This means that
the cryptography chapter of his forthcoming book Ran- once we look up the bank’s public key it is com-
dom Curves: Journeys of a Mathematician, to be published putationally easy (with the help of a computer) for
by Springer-Verlag. us to send it an encrypted message. If, however,

972 Notices of the AMS Volume 54, Number 8


we want to go the other way—unscramble the elliptic curve group to construct a cryptosystem.
message—this is computationally infeasible un- Odlyzko was one of the few mathematicians at
less we possess an additional bit of information, that time who had done major work in both theo-
namely the secret key. retical and practical areas. Nowadays it’s not so
Rivest, Shamir, and Adleman devised a clever— unusual to bridge pure and applied mathematics,
but also simple—way to make a trapdoor one-way but in the mid-1980s Odlyzko was unique in this
function using elementary number theory. Their respect among the mathematicians whom I knew
construction is based on multiplication of two personally.
large prime numbers p​ and q ​to get a composite Email didn’t yet exist, and letters between the
number N ​ =​p​q​
. One has to assume that this is a U.S.S.R. and the U.S. took a couple of weeks in each
one-way process in the sense that factoring N ​ to direction. So it wasn’t until a month later that I re-
get p​ and q ​
is very hard. ceived a reply from Odlyzko. He said that my idea
Thus, the security of RSA cryptography was en- for a new type of cryptography was a good one,
tirely dependent on the presumed difficulty of fac- and in fact at the same time Victor Miller of IBM
toring large integers. For this reason the invention was proposing exactly the same thing. The appeal
of RSA gave a tremendous stimulus to the study of elliptic curve cryptography (ECC) was that the
of methods to factor integers, as well as methods elliptic curve discrete logarithm problem appeared
to generate large random primes. During the early (and still appears twenty-two years later) to be a
1980s the highlights of mathematical cryptogra- substantially more difficult problem than integer
phy were for the most part in this area—for ex- factorization.
ample, Carl Pomerance’s development of improved At first neither Victor nor I imagined that ECC
sieving techniques for index-calculus factorization would be of commercial importance; rather, we
algorithms, and the Adleman-Pomerance-Rumely saw it as a nice theoretical construction to think
deterministic nearly-polytime primality proof by about. In retrospect, what was surprising was not
means of Jacobi sums. that I had no notion of commercializing the idea,
In a somewhat different vein Don Coppersmith but that Victor Miller, who worked at IBM, wasn’t
devised an algorithm that could find discrete thinking in practical terms. He didn’t even apply
logarithms in the multiplicative group of F2n ​in for a patent, although then as now IBM’s policy
time exp ​n 1/3+
​ ​, which was much faster than was to strongly encourage all its employees to get
earlier index-calculus methods. This also had patents for everything they possibly could, even on
cryptographic significance, because ElGamal had the flimsiest of grounds. So the question of turning
proposed an alternative to RSA encryption that ECC into a commercial product would wait until
was based on the presumed difficulty of inverting other people became interested in it.
the function x ​ ​g​x
​(where g ​is fixed) in a finite
field.

A fter I returned to the U.S., I started attending


cryptography conferences. The most impor-

I n 1984 Hendrik Lenstra distributed a one-page


description of a new method he had developed
for factoring large integers using elliptic curves.
tant were the annual Crypto meetings held each
August in Santa Barbara, California. In the 1980s I
found the atmosphere at Crypto to be refreshing
The clever and elegant algorithm was simple and stimulating. It was a truly multidisciplinary
enough that I could understand it from the one- meeting, with people from industry, government,
page outline, although a detailed analysis of its and academia in fields ranging from math and
running time took many more pages. This was the computer science to engineering and business.
first time that elliptic curves had been used in cryp- There was an element of “forbidden fruit” in the
tography, and when I read the page that Lenstra first decade of the Crypto conferences. At the be-
had sent me I felt that at one stroke he had raised ginning of the 1980s the National Security Agency
the mathematical sophistication in cryptography (NSA) had made a heavy-handed (but unsuccessful)
to a whole new level. attempt to restrict open research in cryptography.
Shortly after that I left for a semester in the Thus, the founding of the Crypto conferences in
Soviet Union, where no one worked openly on 1981 was itself an act of defiance.
cryptography. I continued to think about the The free-spirited tone of the meetings in those
subject, though, and soon it occurred to me that years reflected the colorful and eccentric per-
it should be possible to use elliptic curves in an sonalities of some of the founders of and early
entirely different way from what Lenstra had done, researchers in public key cryptography. One such
namely, to construct systems based on the hard person was Whit Diffie, a brilliant, offbeat, and un-
problem of finding logarithms on the curve. Since predictable libertarian who in 1976 had coauthored
I knew no one in the Soviet Union I could talk with (with Martin Hellman) the most famous paper in
about this, I wrote a letter to Andrew Odlyzko, the history of cryptography. Diffie used to run the
then at Bell Labs, describing my idea for using the “rump session”, where informal, irreverent, and

September 2007 Notices of the AMS 973


often humorous presentations were the norm. conjecture. This shows that it is unwise to predict
There was heckling, and at one point Whit had to that a certain type of mathematics will never be
impose some restrictions on what could be thrown used in cryptography.
at a speaker (empty beer cans were okay, but not Scott Vanstone and the others at Certicom
full ones). were extremely worried about Joe Silverman’s
The corporate influence was much weaker then. algorithm, because they feared that ECC skeptics
There was a long lag between the invention of and competitors—especially people at the RSA
public key cryptography and its acceptance in the company—would seize upon it as an argument
commercial world; until the late 1980s businesses against the use of elliptic curves.
generally had little interest in the issue of data The first few months of my sabbatical year were
security. Most researchers in cryptography had devoted to a thorough analysis of the Silverman
never signed a “nondisclosure agreement” limiting algorithm. In October I found a theoretical argu-
what they could say publicly—in fact, most of us ment, using the concept of the “height” of points,
had never heard of such a thing. that showed that for very, very large elliptic curve
It was at Crypto where I met Scott Vanstone, groups the xedni approach would be extremely
a mathematician at the University of Waterloo inefficient. However, with this general line of rea-
who led a multidisciplinary group that had imple- soning I couldn’t be specific about the sizes for
mented improved algorithms for arithmetic in which the algorithm would be impractical. It was
finite fields. With that experience they were well conceivable, although I thought it unlikely, that the
equipped to work on ECC. Vanstone, along with algorithm would not be totally infeasible for curves
two other Waterloo professors, one in math and in the size range that’s used in cryptography.
one in engineering, formed a company, now called It is important to understand that an asymptotic
the Certicom Corporation, to develop and market result—such as my theoretical argument that es-
ECC. tablished the inefficiency of xedni in the limit as
Elliptic curves are not the only kind of curves the size of the group increases—cannot be relied
that can be used in cryptography. In 1989, I pro- upon as any kind of guarantee of security. Rather,
posed using the jacobian groups of hyperelliptic one must analyze the algorithm for elliptic curves
curves. In recent years a lot of research, especially of the size employed in cryptography. The asymp-
in Germany, has been devoted to hyperelliptic totic argument might be helpful as a guide—and
curve cryptosystems. certainly it made us hopeful that we would be
able to show that xedni is impractical for the
curves used in the real world—but it cannot serve

I n early September 1998, a few days before I was


to leave for a year’s sabbatical at the University
of Waterloo, I received an email from Joe Silver-
as a substitute for a concrete security analysis.
It turned out to be much harder and more time-
consuming to carry out this analysis than it had
man, a mathematician at Brown University who been to come up with the theoretical argument for
had written an excellent two-volume graduate the asymptotic result.
textbook on elliptic curves. His message outlined In order to answer the crucial question of effi-
a new algorithm he was proposing to solve the el- ciency of xedni for elliptic curves in the practical
liptic curve discrete log problem—in other words, range, I worked with a multidisciplinary group of
to break elliptic curve cryptography. young mathematicians and computer scientists
Silverman called his algorithm “xedni calculus” at the Centre for Applied Cryptographic Research
because that’s “index” spelled backwards. His at Waterloo, especially Edlyn Teske, Andreas
general idea was to perform steps that are similar Stein, and Michael Jacobson. We were in constant
to those in index-calculus algorithms, but in the communication with Joe Silverman, who gave us
reverse order. suggestions on how best to test his algorithm.
The reason Silverman thought that his algo- Finally, by mid-December enough computations
rithm might possibly be efficient was based on were in, and Silverman agreed that his algorithm
a deep and difficult relationship called the Birch was impractical. In fact, that’s an understatement
and Swinnerton-Dyer Conjecture. Ironically, in — it turned out that his algorithm was probably
a book titled Algebraic Aspects of Cryptography the slowest one that had ever been thought up to
that I had published just a few months before, I find elliptic curve discrete logarithms.
had included a discussion of this conjecture in a Nevertheless, it was an elegant idea, and our
section that I called “Cultural Background”. My study of xedni was a stimulating project. Silver-
tone was apologetic to my readers for taking their man’s attempted attack on elliptic curve cryptog-
time with mathematics that, while of great inter- raphy illustrated the increasing use of arithmetic
est to theoreticians, was unlikely, I said, ever to be algebraic geometry in public key cryptography.
applied to cryptography. Then within a year I was In the 1990s another example of the greater
intensively studying Silverman’s attack on ECC sophistication of mathematical cryptography was
that was based precisely on the idea behind that the proposal of Gerhard Frey to use Weil descent

974 Notices of the AMS Volume 54, Number 8


to find discrete logs on elliptic curves. Subexpo- grants that has become a major source of funding
nential algorithms for discrete logs on high-genus in certain fields, such as number theory.
hyperelliptic curves had already been developed For the most part it’s good when more money
by Adleman and Huang, and Frey’s idea was to comes into mathematics—whatever the motives of
transfer the discrete log problem on an elliptic the donor. However, there can be subtle negative
curve to one on a high-genus hyperelliptic curve. effects as well. Many years ago William Thurston
Frey’s proposal was studied by Galbraith, Gaudry, and others warned us of the dangers of excessive
Hess, Menezes, Smart, Teske, and others, and was reliance on military funding. And last year in the
shown to lead to a faster algorithm in a small Notices David Eisenbud wrote what I thought was
number of cases. an eloquent rebuttal of the argument (based on the
Progress was also made in finding very quick supposed advantages for fund-raising) in favor of
methods to count the number of points on a ran- an AMS Fellows program.
domly generated elliptic curve. The first step in In the early 1990s I received a proposal for NSA
this direction was taken in a 1985 paper by Schoof, funding for a conference on Drinfeld modules.
who used division polynomials. Subsequently, bet- The conference seemed like a good idea, and my
ter algorithms were devised using modular forms review was generally positive. However, the tone of
and p​ -adic techniques. part of the proposal bothered me. In a section on
One indication of the amount of research de- “the effect of the conference on the competitive-
voted to cryptographic applications of elliptic ness of American mathematics,” the writers had
curves in recent years is the annual ECC confer- attempted to divide the field between American
ence series, which is now in its eleventh year (see and “non-American” mathematics and argue for
http://www.cacr.math.uwaterloo.ca). the conference on the grounds that it would in-
A whole new type of elliptic curve cryptography crease the competitive standing of the former. I
was developed starting in about 2000, following commented:
ideas of Antoine Joux, Dan Boneh, and Matt Frank-
Mathematics is perhaps the most in-
lin. It turned out that the Weil and Tate pairings
ternational of intellectual disciplines.
on elliptic curves could be used to achieve crypto-
Interaction and joint work easily cross
graphic functionality that had not been possible
national boundaries. Thus, it is usually
before (or had been done inefficiently), notably,
impossible to determine—and serves
identity-based encryption (where one’s public key
no useful purpose to try to determine—
is, say, one’s email address) and extra-short digital
the proportion of credit to be attributed
signatures. Pairing-based cryptography has been
to each country. Such a chauvinistic
an active area of research; in July 2007 the first of
tone is not in keeping with the coop-
a series of conferences devoted entirely to this type
erative and international spirit of the
of elliptic curve cryptography was held in Japan.
mathematical profession…[W]hether
they wrote this section out of sincerely
felt concern for the “competitiveness
D espite these wonderful examples of applica-
tions of interesting mathematics to cryptog-
raphy, there has also been a downside—in fact,
of American mathematics” or to cater
to what they guessed would be the
mindset at NSA, I really hope that in
two downsides. That will be the subject of the
the future they delete such nonsense
remainder of this article.
from project proposals.
First of all, there has been a bandwagon effect.
Once in the 1990s the Canadian Natural Sciences Apparently the availability of money from NSA
and Engineering Research Council sent me a large had had a corrupting effect on some mathemati-
proposal to review from a group that was led by cians, who started to think in nationalistic and
a prominent mathematician who claimed that jingoistic terms so that they could write their
the proposed research would be important for proposal in a way that they thought would appeal
cryptography. After reading the project descrip- to NSA.
tion, it was clear to me that (1) the proposal was
strong from a mathematical standpoint, and (2)
they didn’t know beans about cryptography. It
was sad that some mathematicians seemed to feel
pressured into portraying their research as being
A t the same time that mathematicians were
trying to jump on the crypto bandwagon,
cryptographers were discovering the power that
somehow related to cryptography. an aura of mathematical certainty can have in
In the late 1980s NSA realized that it had erred competitive situations. They began to prove math-
in antagonizing the mathematical community ematical theorems that supposedly guaranteed the
several years before, and it wanted to patch up security of their system—the idea being to con-
relations. In academia, the best way to mend fences vince outsiders that their system was 100% safe.
is to give out money. So they set up a system of This is the second “dark side” of the relationship

September 2007 Notices of the AMS 975


between math and cryptography that developed see time passing as a hummingbird does. Top
as each group was looking for ways to exploit the researchers expect that practically every confer-
status of the other group in order to advance its ence should include one or more quickie papers
interests. Before explaining this use (or misuse) of by them or their students.
mathematics in more detail, I’d like to comment
on a clash of research cultures between math and
cryptography.
In 1996 I was the program chair of Crypto. To
someone trained in mathematics this was an unset-
I n recent years Alfred Menezes and I have writ-
ten a series of papers that critique the subfield
of cryptography known as provable security.
tling experience. About two-thirds of the submis- (See http://eprint.iacr.org/2004/152.pdf,
sions arrived by courier mail within 48 hours of http://eprint.iacr.org/2006/229.pdf, and
the final deadline. Many had obviously been rushed http://eprint.iacr.org/2006/230.pdf.) Al-
and were full of typesetting errors. One author had though the papers have been widely downloaded
sent me only the odd-numbered pages. A few had and most of the reaction has been favorable, our
violated the requirement of anonymity (there was work in this area has not been welcomed by every-
a policy of double-blind reviews). Several had disre- one. Many specialists in theoretical cryptography
garded the guidelines that had been sent to them. have resented our intrusion into their field.
And in many cases the papers had little originality; In the 1980s it seemed that all cryptographers
they were tiny improvements over something the were glad to see the influx of mathematicians.
same authors had published the year before or a Twenty years later, however, I have the impres-
minor modification of someone else’s work. sion that some of them wish that we would just
In some ways the situation has gotten even go away.
worse with electronic submissions. Alfred Mene- The idea of “provable security” is to give a
zes, the program chair for Crypto 2007, told me mathematically rigorous proof of a type of condi-
that of the 197 submissions, 103 arrived within tional guarantee of the security of a cryptographic
eleven hours of the deadline and 35 arrived within protocol. It is conditional in that it typically has the
the very last hour. form “our protocol is immune from an attack of
Mathematical publishing works differently. In type X provided that the mathematical problem Y
the first place, most articles appear in journals, is computationally hard.”
not conference proceedings—and journals don’t Here the word “protocol” means a specific
have deadlines. In the second place, people in sequence of steps that people carry out in a par-
mathematics tend to have a low opinion of au- ticular application of cryptography. From the early
thors who rush into print a large number of small years of public key cryptography it has been tra-
articles—the derogatory term is LPU (least publish- ditional to call two users A and B of the system by
able unit)—rather than waiting until they are ready the names “Alice” and “Bob.” So a description of a
to publish a complete treatment of the subject in protocol might go as follows: “Alice sends Bob…,
a single article. then Bob responds with…, then Alice responds
Math departments usually believe the with…,” and so on.
Conjecture. For the development of mathemat- The form that proofs of security take is what
ics it is better for someone to publish one excellent is known as a reduction. Reductions from one
paper in n​years than n​nearly worthless papers problem to another occur implicitly throughout
in one year. mathematics; in computer science, reductions are
In certain other fields of science—including, the main tool used to compare and classify prob-
unfortunately, computer science and cryptogra- lems according to their difficulty.
phy—the analogous conjecture, while most likely In provable security papers the authors try to
true, is not widely believed. prove that a mathematical problem that is widely
Cryptography has been heavily influenced by believed to be computationally hard, such as
the disciplinary culture of computer science, which factoring large integers or finding elliptic curve
is quite different from that of mathematics. Some discrete logs, reduces to a successful attack of a
of the explanation for the divergence between the prescribed type on their cryptographic protocol.
two fields might be a matter of time scale. Math- This means that anyone who could break their
ematicians, who are part of a rich tradition going cryptosystem could also, with only a little extra
back thousands of years, perceive the passing of effort, solve the supposedly hard math problem.
time as an elephant does. In the grand scheme Since that is assumed not to be possible, the con-
of things it is of little consequence whether their clusion is that the protocol is provably secure.
big paper appears this year or next. Computer For mathematicians who study the provable
science and cryptography, on the other hand, are security literature, as Menezes and I did, there are
influenced by the corporate world of high technol- several reasons to be uneasy. Most obviously, a
ogy, with its frenetic rush to be the first to bring provable security theorem applies only to attacks
some new gadget to market. Cryptographers, thus, of a specified sort and says nothing about clever

976 Notices of the AMS Volume 54, Number 8


attacks that might not be included in the theorem. 2005 in which he claimed to have found flaws in
Moreover, the result is conditional in a strong the Menezes-Qu-Vanstone (MQV) key agreement
sense. Unlike in mathematics, where conditional system. He replaced it with a modified version
theorems usually mean something like “assuming (HMQV) that he claimed was both more efficient
that the Riemann Hypothesis is true” (which it and provably secure. If his claims had been valid,
almost certainly is), in cryptography the condition this would have been a major embarrassment not
is of the sort “assuming that no one finds an im- only to Menezes and his coauthors, but also to
proved algorithm for a certain math problem”—and NSA, which had licensed MQV from Certicom and
that’s anyone’s guess. History has not been kind to whose experts had studied it carefully.
the latter type of assumption. For example, in the Krawczyk did not send his paper to Menezes
late 1980s and early 1990s the development of the or the other designers of MQV before submitting
number field sieve for factoring an RSA modulus it, although to do so would be considered a stan-
N​ resulted in a dramatic decrease of the running dard courtesy in the scientific world. But what to
time of index-calculus factoring algorithms from me seemed more scandalous was that neither did
  
exp ​(log ​N​)1/2+ ​to exp ​(log ​
N​)1/3+ ​. anyone on the Crypto 2005 program committee.
Provable security results are often used to im- They apparently rushed to accept the paper after
press outsiders who have little understanding of only a superficial reading. When Menezes finally
their true meaning. Suppose that some people are got a copy of the paper—after it had been accepted
using public key cryptography to protect credit by the program committee—he immediately saw
card numbers in e-commerce, maintain confiden- that the so-called flaws in MQV that Krawczyk
tiality of medical records, or create digital signa- listed either were based on misunderstandings or
tures. How can they be certain that the system else were picayune theoretical points that had no
is secure? To nonspecialists “provable security” practical significance.
means that there’s a guarantee that’s every bit as More importantly, Menezes found that the
ironclad as a proof of the Pythagorean Theorem. paper’s main argument was fallacious. Krawczyk
In our view this is very misleading. claimed that in his modified key agreement sys-
There’s also a difficulty that comes from the tem he could increase efficiency by discarding a
disciplinary culture of cryptography that I com- certain security check (called a “public key valida-
mented on before. People usually write papers tion”) that had been put into MQV so as to prevent
under deadline pressure—more the way a journal- known attacks. It was his security “proof” that
ist writes than the way a mathematician does. And gave him the confidence to do this. But Menezes
they rarely read other authors’ papers carefully. quickly found that certain of the HMQV protocols
As a result even the best researchers sometimes succumb to the same attacks that MQV would have
publish papers with serious errors that go unde- if those security checks had not been put in. After
tected for years. seeing that some of the conclusions of Krawczyk’s
In 1994 two of the leading specialists in the theorems were false, Menezes started reading the
new area of provable security, Mihir Bellare and “proof” carefully until he came upon a blatant gap
Philip Rogaway, proposed an RSA-based encryp- in the argument.
tion method that they called OAEP (the O stands Both Krawczyk and the referees on the pro-
for “optimal,” a much overused word in the over- gram committee had been so mesmerized by the
hyped high-tech world). They held the view that “proof” that they failed to use common sense.
security proofs should be sufficiently detailed so Anyone working in cryptography should think
that one can get concrete guarantees for speci- very carefully before dropping a validation step
fied key sizes and choices of parameters. Partly that had been put in to prevent security problems.
because of the security proof that accompanied Certainly someone with Krawczyk’s experience and
expertise would never have made such a blunder
OAEP, it was adopted for use in a new standard of
if he hadn’t been over-confident because of his
Visa and MasterCard. It turned out, however, that
“proof” of security. As with many other over-hyped
the proof was fallacious, as Victor Shoup discov-
ideas—fallout shelters in the 1950s, missile shields
ered seven years later. This was a bit of a scandal
in the 1980s—“proofs” of the security of a crypto-
and caused many people to wonder about quality
graphic protocol often give a false confidence that
control in provable security papers.
blinds people to the true dangers.
If a careful and astute reader is watching
In our first paper on provable security, Menezes
closely—and Alfred Menezes is such a reader—
and I objected to the terminology:
then errors in proofs are discovered much more
quickly. A case that in many ways is even more There are two unfortunate connota-
striking than that of OAEP is the recent flap over tions of “proof” that come from math-
an “improved” set of key agreement protocols de- ematics and make the word inappro-
signed by Hugo Krawczyk. In February 2005 Kraw- priate in discussions of the security of
czyk, who works for IBM and is a top researcher cryptographic systems. The first is the
in provable security, submitted a paper to Crypto notion of 100% certainty. Most people

September 2007 Notices of the AMS 977


not working in a given specialty regard theorem, and sometimes the conclusions are not
a “theorem” that is “proved” as some- what one would hope for. In the case of the pseudo-
thing that they should accept without random bit generator the analysis (if one assumes
question. The second connotation is of that log2 ​
(log2 ​
N​
) bits are taken in each iteration, as
an intricate, highly technical sequence recommended) leads to an absurd lower bound on
of steps. From a psychological and the amount of time that an adversary would need
sociological point of view, a “proof of in order to successfully attack the generator.
a theorem” is an intimidating notion:
it is something that no one outside an

T
elite of narrow specialists is likely to he story of our first paper on “provable secu-
understand in detail or raise doubts rity” has an amusing postscript. Just before it
about. That is, a “proof” is something was due to appear in J. Cryptology—and almost
that a non-specialist does not expect to two years after it was accepted for publication—a
really have to read and think about. member of the editorial board objected strongly
to its acceptance by the journal. Although it was
The word “argument”, which we pre- too late for him to block publication, the editor-
fer here, has very different connota- in-chief was sufficiently worried that he wrote an
tions. An “argument” is something that unprecedented Editor’s Note at the beginning of
should be broadly accessible. And even
the January 2007 issue in which he justified his
a reasonably convincing argument is
decision to go ahead with publication.
not assumed to be 100% definitive. In
The editorial board member who objected to
contrast to a “proof of a theorem”, an
our article was Oded Goldreich of the Weizmann
“argument supporting a claim” sug-
Institute, who is one of Israel’s leading computer
gests something that any well-educated
scientists and a top name (some would say the
person can try to understand and per-
top name) in theoretical cryptography. When he
haps question.
was unable to prevent our article from appearing
Menezes and I also investigated some subtler in J. Cryptology, he posted on the cryptography
problems of interpretation of provable security eprint server a 12-page essay titled “On Post-
results. Even when the proofs are correct, they Modern Cryptography” that lashed out at us on
often mask a big “tightness” gap. This means that philosophical grounds. (See http://eprint.
in the reduction argument the attack on the pro- iacr.org/2006/461.) He accused Menezes and
tocol must be repeated millions of times in order me of being “post-modern” and “reactionary” be-
to solve the hard computational problem. In this cause our criticisms of provable security “play to
case the practical guarantee that one gets is very the hands of the opponents of progress.”
weak. Menezes found some extreme examples of The part of our paper that seems to have in-
this “nontightness” problem in a few well-known censed Goldreich the most was our explanation of
papers on random number generators. In one why we were not persuaded by certain arguments
paper it turned out that, if you carefully follow the
that he and others had made in order to under-
authors’ argument with recommended parameter
mine the so-called “random oracle” assumption.
values, all they’ve really proven is that an attacker
The random oracle assumption relates to what are
would need time at least 10−40 ​nanoseconds to
called “hash functions” (short strings of symbols
break the system. That’s much less time than it
that act as a sort of “fingerprint” of a message).
takes light to travel a micron.
This assumption essentially says that the finger-
What had happened was that people had made
print that a well-constructed hash function gives
recommendations for parameter values that were
based on an asymptotic theorem. That theorem is in practice indistinguishable from a random
said that in the limit as N ​ approaches infinity, you string of symbols. This is an intuitively reasonable
can securely generate O (log ​ log ​
N​
) pseudorandom assumption, and in our paper we argued that all
bits each time you perform a squaring modulo attempts to undermine it—even ones that the au-
the composite number N ​ . (Here “securely” means, thors claimed to be of practical relevance—in fact
roughly speaking, that no one can distinguish be- use constructions that violate basic cryptographic
tween the sequence and a truly random one by an principles and so have no relation to real-world
algorithm that runs in reasonable time.) However, cryptography. We concluded our discussion by
as I mentioned when discussing Joe Silverman’s saying that “our confidence in the random oracle
xedni calculus, it is fallacious to use an asymptotic assumption is unshaken.”
result as a practical guarantee of security. Rather, Goldreich responded to this by bringing down
one needs to perform a detailed analysis using the wrath of the Old Testament upon us. Accusing
realistic ranges for the parameters. It is often a us of turning the random oracle into a “fetish”, he
lot harder (as it was for xedni) to carry out this recounted a story from the Bible that our paper
concrete analysis than to prove the asymptotic reminded him of (in what follows I’ve preserved

978 Notices of the AMS Volume 54, Number 8


the emphasis, capitalization, and spelling of the researchers who are cavalier about proposing
original): untested cryptosystems. He pointed out that in
the real world if your cryptography fails, you lose
Indeed, what happened with the Ran-
a million dollars or your secret agent gets killed.
dom Oracle Model reminds us of the
In academia, if you write about a cryptosystem
biblical story of the Bronze Serpent, and then a few months later find a way to break
reproduced next. (See Numbers (21:4-8) it, you’ve got two new papers to add to your ré-
and 2 Kings (18:4).) During the journey sumé!
of the People of Israel in the dessert, the Drama and conflict are inherent in cryptogra-
prophet-leader Moses was instructed phy, which, in fact, can be defined as the science
by the Lord to make a “fiery serpent” of transmitting and managing information in the
as a symbolic mean for curing people presence of an adversary. The “spy vs. spy” mental-
that have been bitten by snakes (which ity of constant competition and rivalry extends to
were previously sent by the Lord as a the disciplinary culture of the field. This can get
punishment for some prior sin). Several to be excessive—and even childish at times—but
hundred years later, the bronze serpent it also explains in part why it can be so much fun
made by Moses has become an object to do research in cryptography.
of idol worship. This led the righteous
King Hezekiah (son of Ahaz) to issue an
order for breaking this bronze serpent
to pieces. Let us stress that the king’s
order was to destroy an object that was
constructed by direct instruction of the
Lord, because this object has become
a fetish. Furthermore, this object no
longer served the purpose for which it
was constructed. This story illustrates
the process by which a good thing may
become a fetish, and what to do in
such a case…. [G]iven the sour state of
affairs, it seems good to us to abolish
the Random Oracle Model.
Goldreich sees himself as a twenty-first-century
righteous King Hezekiah defending the provable
security researchers against infidels and post-
modern fetishists such as Menezes and me. It is
clear from his essay that he had not read our paper
carefully before writing his response; nor does he
seem to have been aware of our other two posted
papers criticizing provable security. But of course
it was not necessary to actually read the technical
details in our three articles in order to denounce
us on religious and philosophical grounds. The Fields Institute
The angry reactions of a few researchers who
seem to perceive our work as a threat to their invites applications and nominations
interests are not the type of thing one normally for the position of Director,
encounters in theoretical mathematics, where
usually the only issues that could cause someone
effective July 1, 2008.
to object to a paper would be an error or omitted
acknowledgment of earlier work (neither of which
has been found in any of our three papers on
“provable security”). But far from being bothered
For further information:
by the accusations made by Goldreich and others, www.fields.utoronto.ca/
I am encouraged by them, because they at least
show that people are paying attention. Director Search, Fields Institute
222 College Street, Toronto
Ontario M5T 3J1 Canada
C ryptography has the excitement of being more
than just an academic field. Once I heard a
speaker from NSA complain about university

September 2007 Notices of the AMS 979

Potrebbero piacerti anche