14 research outputs found

    Fully Collusion Resistant Trace-and-Revoke Functional Encryption for Arbitrary Identities

    Get PDF
    Functional Encryption (FE) has been extensively studied in the recent years, mainly focusing on the feasibility of constructing FE for general functionalities, as well as some realizations for restricted functionalities of practical interest, such as inner-product. However, little consideration has been given to the issue of key leakage on FE. The property of FE that allows multiple users to obtain the same functional keys from the holder of the master secret key raises an important problem: if some users leak their keys or collude to create a pirated decoder, how can we identify at least one of those users, given some information about the compromised keys or the pirated decoder? Moreover, how do we disable the decryption capabilities of those users (i.e. traitors)? Two recent works have offered potential solutions to the above traitor scenario. However, the two solutions satisfy weaker notions of security and traceability, can only tolerate bounded collusions (i.e., there is an a priori bound on the number of keys the pirated decoder obtains), or can only handle a polynomially large universe of possible identities. In this paper, we study trace-and-revoke mechanism on FE and provide the first construction of trace-and-revoke FE that supports arbitrary identities, is both fully collusion resistant and fully anonymous. Our construction relies on a generic transformation from revocable predicate functional encryption with broadcast (RPFE with broadcast, which is an extension of revocable predicate encryption with broadcast proposed by Kim and J. Wu at ASIACRYPT\u272020) to trace-and-revoke FE. Since this construction admits a generic construction of trace-and-revoke inner-product FE (IPFE), we instantiate the trace-and-revoke IPFE from the well-studied Learning with Errors (LWE). This is achieved by proposing a new LWE-based attribute-based IPFE (ABIPFE) scheme to instantiate RPFE with broadcast

    Optimal Broadcast Encryption from Pairings and LWE

    Get PDF
    Boneh, Waters and Zhandry (CRYPTO 2014) used multilinear maps to provide a solution to the long-standing problem of public-key broadcast encryption (BE) where all parameters in the system are small. In this work, we improve their result by providing a solution that uses only bilinear maps and Learning With Errors (LWE). Our scheme is fully collusion-resistant against any number of colluders, and can be generalized to an identity-based broadcast system with short parameters. Thus, we reclaim the problem of optimal broadcast encryption from the land of “Obfustopia”. Our main technical contribution is a ciphertext policy attribute based encryption (CP-ABE) scheme which achieves special efficiency properties – its ciphertext size, secret key size, and public key size are all independent of the size of the circuits supported by the scheme. We show that this special CP-ABE scheme implies BE with optimal parameters; but it may also be of independent interest. Our constructions rely on a novel interplay of bilinear maps and LWE, and are proven secure in the generic group model

    Traitor Tracing with N^(1/3)-size Ciphertexts and O(1)-size Keys from k-Lin

    Get PDF
    We present a pairing-based traitor tracing scheme for NN users with∣pk∣=∣ct∣=O(N1/3),∣sk∣=O(1). |\mathsf{pk}| = |\mathsf{ct}| = O(N^{1/3}), \quad |\mathsf{sk}| = O(1). This is the first pairing-based scheme to achieve ∣pk∣⋅∣sk∣⋅∣ct∣=o(N){|\mathsf{pk}|\cdot|\mathsf{sk}|\cdot|\mathsf{ct}|=o(N)}. Our construction relies on the (bilateral) kk-Lin assumption, and achieves private tracing and full collusion resistance. Our result simultaneously improves upon the sizes of pk,ct\mathsf{pk},\mathsf{ct} in Boneh–Sahai–Waters [Eurocrypt \u2706] and the size of sk\mathsf{sk} in Zhandry [Crypto \u2720], while further eliminating the reliance on the generic group model in the latter work

    A Performance Evaluation of Pairing-Based Broadcast Encryption Systems

    Get PDF
    In a broadcast encryption system, a sender can encrypt a message for any subset of users who are listening on a broadcast channel. The goal of broadcast encryption is to leverage the broadcasting structure to achieve better efficiency than individually encrypting to each user; in particular, reducing the bandwidth (i.e., ciphertext size) required to transmit securely, although other factors such as public and private key size and the time to execute setup, encryption and decryption are also important. In this work, we conduct a detailed performance evaluation of eleven public-key, pairing-based broadcast encryption schemes offering different features and security guarantees, including public-key, identity-based, traitor-tracing, private linear and augmented systems. We implemented each system using the MCL Java pairings library, reworking some of the constructions to achieve better efficiency. We tested their performance on a variety of parameter choices, resulting in hundreds of data points to compare, with some interesting results from the classic Boneh-Gentry-Waters scheme (CRYPTO 2005) to Zhandry\u27s recent generalized scheme (CRYPTO 2020), and more. We combine this performance data and knowledge of the systems\u27 features with data we collected on practical usage scenarios to determine which schemes are likely to perform best for certain applications, such as video streaming services, online gaming, live sports betting and smartphone streaming. This work can inform both practitioners and future cryptographic designs in this area

    Privacy-aware Security Applications in the Era of Internet of Things

    Get PDF
    In this dissertation, we introduce several novel privacy-aware security applications. We split these contributions into three main categories: First, to strengthen the current authentication mechanisms, we designed two novel privacy-aware alternative complementary authentication mechanisms, Continuous Authentication (CA) and Multi-factor Authentication (MFA). Our first system is Wearable-assisted Continuous Authentication (WACA), where we used the sensor data collected from a wrist-worn device to authenticate users continuously. Then, we improved WACA by integrating a noise-tolerant template matching technique called NTT-Sec to make it privacy-aware as the collected data can be sensitive. We also designed a novel, lightweight, Privacy-aware Continuous Authentication (PACA) protocol. PACA is easily applicable to other biometric authentication mechanisms when feature vectors are represented as fixed-length real-valued vectors. In addition to CA, we also introduced a privacy-aware multi-factor authentication method, called PINTA. In PINTA, we used fuzzy hashing and homomorphic encryption mechanisms to protect the users\u27 sensitive profiles while providing privacy-preserving authentication. For the second privacy-aware contribution, we designed a multi-stage privacy attack to smart home users using the wireless network traffic generated during the communication of the devices. The attack works even on the encrypted data as it is only using the metadata of the network traffic. Moreover, we also designed a novel solution based on the generation of spoofed traffic. Finally, we introduced two privacy-aware secure data exchange mechanisms, which allow sharing the data between multiple parties (e.g., companies, hospitals) while preserving the privacy of the individual in the dataset. These mechanisms were realized with the combination of Secure Multiparty Computation (SMC) and Differential Privacy (DP) techniques. In addition, we designed a policy language, called Curie Policy Language (CPL), to handle the conflicting relationships among parties. The novel methods, attacks, and countermeasures in this dissertation were verified with theoretical analysis and extensive experiments with real devices and users. We believe that the research in this dissertation has far-reaching implications on privacy-aware alternative complementary authentication methods, smart home user privacy research, as well as the privacy-aware and secure data exchange methods

    Traceable Secret Sharing and Applications

    Get PDF
    Consider a scenario where Alice stores some secret data ss on nn servers using a tt-out-of-nn secret sharing scheme. Trudy (the collector) is interested in the secret data of Alice and is willing to pay for it. Trudy publishes an advertisement on the internet which describes an elaborate cryptographic scheme to collect the shares from the nn servers. Each server who decides to submit its share is paid a hefty monetary reward and is guaranteed ``immunity from being caught or prosecuted in a court for violating its service agreement with Alice. Bob is one of the servers and sees this advertisement. On examining the collection scheme closely, Bob concludes that there is no way for Alice to prove anything in a court that he submitted his share. Indeed, if Bob is rational, he might use the cryptographic scheme in the advertisement and submit his share since there are no penalties and no fear of being caught and prosecuted. Can we design a secret sharing scheme which Alice can use to avoid such a scenario? We introduce a new primitive called as Traceable Secret Sharing to tackle this problem. In particular, a traceable secret sharing scheme guarantees that a cheating server always runs the risk of getting traced and prosecuted by providing a valid evidence (which can be examined in a court of law) implicating its dishonest behavior. We explore various definitional aspects and show how they are highly non-trivial to construct (even ignoring efficiency aspects). We then give an efficient construction of traceable secret sharing assuming the existence of a secure two-party computation protocol. We also show an application of this primitive in constructing traceable protocols for multi-server delegation of computation

    ExĂ©cutions de requĂȘtes respectueuses de la vie privĂ©e par utilisation de composants matĂ©riels sĂ©curisĂ©s

    Get PDF
    Current applications, from complex sensor systems (e.g. quantified self) to online e-markets acquire vast quantities of personal information which usually end-up on central servers. This massive amount of personal data, the new oil, represents an unprecedented potential for applications and business. However, centralizing and processing all one's data in a single server, where they are exposed to prying eyes, poses a major problem with regards to privacy concern.Conversely, decentralized architectures helping individuals keep full control of their data, but they complexify global treatments and queries, impeding the development of innovative services.In this thesis, we aim at reconciling individual's privacy on one side and global benefits for the community and business perspectives on the other side. It promotes the idea of pushing the security to secure hardware devices controlling the data at the place of their acquisition. Thanks to these tangible physical elements of trust, secure distributed querying protocols can reestablish the capacity to perform global computations, such as SQL aggregates, without revealing any sensitive information to central servers.This thesis studies the subset of SQL queries without external joins and shows how to secure their execution in the presence of honest-but-curious attackers. It also discusses how the resulting querying protocols can be integrated in a concrete decentralized architecture. Cost models and experiments on SQL/AA, our distributed prototype running on real tamper-resistant hardware, demonstrate that this approach can scale to nationwide applications.Les applications actuelles, des systĂšmes de capteurs complexes (par exemple auto quantifiĂ©e) aux applications de e-commerce, acquiĂšrent de grandes quantitĂ©s d'informations personnelles qui sont habituellement stockĂ©es sur des serveurs centraux. Cette quantitĂ© massive de donnĂ©es personnelles, considĂ©rĂ© comme le nouveau pĂ©trole, reprĂ©sente un important potentiel pour les applications et les entreprises. Cependant, la centralisation et le traitement de toutes les donnĂ©es sur un serveur unique, oĂč elles sont exposĂ©es aux indiscrĂ©tions de son gestionnaire, posent un problĂšme majeur en ce qui concerne la vie privĂ©e.Inversement, les architectures dĂ©centralisĂ©es aident les individus Ă  conserver le plein de contrĂŽle sur leurs donnĂ©es, toutefois leurs traitements en particulier le calcul de requĂȘtes globales deviennent complexes.Dans cette thĂšse, nous visons Ă  concilier la vie privĂ©e de l'individu et l'exploitation de ces donnĂ©es, qui prĂ©sentent des avantages manifestes pour la communautĂ© (comme des Ă©tudes statistiques) ou encore des perspectives d'affaires. Nous promouvons l'idĂ©e de sĂ©curiser l'acquisition des donnĂ©es par l'utilisation de matĂ©riel sĂ©curisĂ©. GrĂące Ă  ces Ă©lĂ©ments matĂ©riels tangibles de confiance, sĂ©curiser des protocoles d'interrogation distribuĂ©s permet d'effectuer des calculs globaux, tels que les agrĂ©gats SQL, sans rĂ©vĂ©ler d'informations sensibles Ă  des serveurs centraux.Cette thĂšse Ă©tudie le sous-groupe de requĂȘtes SQL sans jointures et montre comment sĂ©curiser leur exĂ©cution en prĂ©sence d'attaquants honnĂȘtes-mais-curieux. Cette thĂšse explique Ă©galement comment les protocoles d'interrogation qui en rĂ©sultent peuvent ĂȘtre intĂ©grĂ©s concrĂštement dans une architecture dĂ©centralisĂ©e. Nous dĂ©montrons que notre approche est viable et peut passer Ă  l'Ă©chelle d'applications de la taille d'un pays par un modĂšle de coĂ»t et des expĂ©riences rĂ©elles sur notre prototype, SQL/AA

    Quantum key recycling and unclonable encryption

    Get PDF

    Quantum key recycling and unclonable encryption

    Get PDF

    Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs

    Get PDF
    We introduce and study the notion of fully linear probabilistically checkable proof systems. In such a proof system, the verifier can make a small number of linear queries that apply jointly to the input and a proof vector. Our new type of proof system is motivated by applications in which the input statement is not fully available to any single verifier, but can still be efficiently accessed via linear queries. This situation arises in scenarios where the input is partitioned or secret-shared between two or more parties, or alternatively is encoded using an additively homomorphic encryption or commitment scheme. This setting appears in the context of secure messaging platforms, verifiable outsourced computation, PIR writing, private computation of aggregate statistics, and secure multiparty computation (MPC). In all these applications, there is a need for fully linear proof systems with short proofs. While several efficient constructions of fully linear proof systems are implicit in the interactive proofs literature, many questions about their complexity are open. We present several new constructions of fully linear zero-knowledge proof systems with sublinear proof size for simple or structured languages. For example, in the non-interactive setting of fully linear PCPs, we show how to prove that an input vector x∈Fnx\in\mathbb{F}^n satisfies a single degree-2 equation with a proof of size O(n)O(\sqrt n) and O(n)O(\sqrt n) linear queries, which we show to be optimal. More generally, for languages that can be recognized by systems of constant-degree equations, we can reduce the proof size to O(log⁥n)O(\log n) at the cost of O(log⁥n)O(\log n) rounds of interaction. We use our new proof systems to construct new short zero-knowledge proofs on distributed and secret-shared data. These proofs can be used to improve the performance of many of the example systems mentioned above. Finally, we observe that zero-knowledge proofs on distributed data provide a general-purpose tool for protecting protocols for secure multiparty computation (MPC) against malicious parties. Applying our short fully linear PCPs to natural MPC protocols in the honest-majority setting, we can achieve unconditional protection against malicious parties with sublinear additive communication cost. We use this to improve the communication complexity of recent honest-majority MPC protocols. For instance, using any pseudorandom generator, we obtain a 3-party protocol for Boolean circuits in which the amortized communication cost is only one bit per AND gate per party (compared to 7 bits in the best previous protocol), matching the best known protocols for semi-honest adversaries
    corecore