283 research outputs found

    ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”์˜ ์ˆ˜ํ•™์ ๋ถ„์„์— ๊ด€ํ•œ ์—ฐ๊ตฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(๋ฐ•์‚ฌ)--์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› :์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€,2020. 2. ์ฒœ์ •ํฌ.Indistinguishability obfuscation (iO) is a weak notion of the program obfuscation which requires that if two functionally equivalent circuits are given, their obfuscated programs are indistinguishable. The existence of iO implies numerous cryptographic primitives such as multilinear map, functional encryption, non interactive multi-party key exchange. In gen- eral, many iO schemes are based on branching programs, and candidates of multilinear maps represented by GGH13, CLT13 and GGH15. In this thesis, we present cryptanalyses of branching program based iO over multilinear maps GGH13 and GGH15. First, we propose cryptanaly- ses of all existing branching program based iO schemes over GGH13 for all recommended parameter settings. To achieve this, we introduce two novel techniques, program converting using NTRU-solver and matrix zeroiz- ing, which can be applied to a wide range of obfuscation constructions. We then show that there exists polynomial time reduction from the NTRU problem to all known branching program based iO over GGH13. Moreover, we propose a new attack on iO based on GGH15 which exploits statistical properties rather than algebraic approaches. We apply our attack to recent two obfuscations called CVW and BGMZ obfuscations. Thus, we break the CVW obfuscation under the current parameter setup, and show that algebraic security model of BGMZ obfuscation is not enough to achieve ideal security. We show that our attack is lying outside of the algebraic security model by presenting some parameters not captured by the proof of the model.๊ธฐ๋Šฅ์„ฑ์ด ๊ฐ™์€ ๋‘ ํ”„๋กœ๊ทธ๋žจ๊ณผ, ๊ทธ ๋‚œ๋…ํ™”๋œ ํ”„๋กœ๊ทธ๋žจ๋“ค์ด ์žˆ์„ ๋•Œ, ๋‚œ๋…ํ™”๋œ ํ”„๋กœ๊ทธ ๋žจ๋“ค์„ ๊ตฌ๋ถ„ํ•  ์ˆ˜ ์—†๋‹ค๋ฉด ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋ผ๊ณ  ํ•œ๋‹ค. ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๊ฐ€ ์กด์žฌํ•œ๋‹ค๋ฉด, ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜, ํ•จ์ˆ˜์•”ํ˜ธ, ๋‹ค์ž๊ฐ„ ํ‚ค๊ตํ™˜ ๋“ฑ ๋งŽ์€ ์•”ํ˜ธํ•™์ ์ธ ์‘์šฉ๋“ค์ด ์กด์žฌํ•˜๊ธฐ ๋•Œ๋ฌธ์—, ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋ฅผ ์„ค๊ณ„ํ•˜๋Š” ๊ฒƒ์€ ๋งค์šฐ ์ค‘์š”ํ•œ ๋ฌธ์ œ ์ค‘ ํ•˜๋‚˜ ์ด๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ, ๋งŽ์€ ๊ตฌ๋ถ„๋ถˆ๊ฐ€๋Šฅํ•œ ๋‚œ๋…ํ™”๋“ค์€ ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜ GGH13, CLT13, GGH15๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜์—ฌ ์„ค๊ณ„๋˜์—ˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š”, ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋‚œ๋…ํ™” ๊ธฐ์ˆ ๋“ค์— ๋Œ€ํ•œ ์•ˆ ์ „์„ฑ ๋ถ„์„์„ ์ง„ํ–‰ํ•œ๋‹ค. ๋จผ์ €, GGH13 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋ชจ๋“  ๋‚œ๋…ํ™” ๊ธฐ์ˆ ๋“ค์€ ํ˜„์žฌ ํŒŒ๋ผ๋ฏธํ„ฐ ํ•˜์— ์•ˆ์ „ํ•˜์ง€ ์•Š์Œ์„ ๋ณด์ธ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋ณ€ํ™˜(program converting), ํ–‰๋ ฌ ์ œ๋กœํ™” ๊ณต๊ฒฉ(matrix zeroizing attack)์ด๋ผ๋Š” ๋‘ ๊ฐ€์ง€ ์ƒˆ๋กœ์šด ๋ฐฉ ๋ฒ•์„ ์ œ์•ˆํ•˜์—ฌ ์•ˆ์ „์„ฑ์„ ๋ถ„์„ํ•˜์˜€๊ณ , ๊ทธ ๊ฒฐ๊ณผ, ํ˜„์กดํ•˜๋Š” ๋ชจ๋“  GGH13 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜ ๊ธฐ๋ฐ˜ ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์ด ๋‹คํ•ญ์‹ ์‹œ๊ฐ„ ๋‚ด์— NTRU ๋ฌธ์ œ๋กœ ํ™˜์›๋จ์„ ๋ณด์ธ๋‹ค. ๋˜ํ•œ, GGH15 ๋‹ค์ค‘์„ ํ˜•ํ•จ์ˆ˜๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์— ๋Œ€ํ•œ ํ†ต๊ณ„์ ์ธ ๊ณต๊ฒฉ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ํ†ต๊ณ„์  ๊ณต๊ฒฉ๋ฐฉ๋ฒ•์„ ์ตœ์‹  ๊ธฐ์ˆ ์ธ CVW ๋‚œ๋…ํ™”, BGMZ ๋‚œ๋… ํ™”์— ์ ์šฉํ•˜์—ฌ, CVW ๋‚œ๋…ํ™”๊ฐ€ ํ˜„์žฌ ํŒŒ๋ผ๋ฏธํ„ฐ์—์„œ ์•ˆ์ „ํ•˜์ง€ ์•Š์Œ์„ ๋ณด์ธ๋‹ค. ๋˜ํ•œ BGMZ ๋‚œ๋…ํ™”์—์„œ ์ œ์•ˆํ•œ ๋Œ€์ˆ˜์  ์•ˆ์ „์„ฑ ๋ชจ๋ธ์ด ์ด์ƒ์ ์ธ ๋‚œ๋…ํ™” ๊ธฐ์ˆ ์„ ์„ค๊ณ„ํ•˜ ๋Š”๋ฐ ์ถฉ๋ถ„ํ•˜์ง€ ์•Š๋‹ค๋Š” ๊ฒƒ์„ ๋ณด์ธ๋‹ค. ์‹ค์ œ๋กœ, BGMZ ๋‚œ๋…ํ™”๊ฐ€ ์•ˆ์ „ํ•˜์ง€ ์•Š์€ ํŠน์ดํ•œ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ œ์•ˆํ•˜์—ฌ, ์šฐ๋ฆฌ ๊ณต๊ฒฉ์ด BGMZ์—์„œ ์ œ์•ˆํ•œ ์•ˆ์ „์„ฑ ๋ชจ๋ธ์— ํ•ด๋‹นํ•˜์ง€ ์•Š ์Œ์„ ๋ณด์ธ๋‹ค.1. Introduction 1 1.1 Indistinguishability Obfuscation 1 1.2 Contributions 4 1.2.1 Mathematical Analysis of iO based on GGH13 4 1.2.2 Mathematical Analysis of iO based on GGH15 5 1.3 List of Papers 6 2 Preliminaries 7 2.1 Basic Notations 7 2.2 Indistinguishability Obfuscation 8 2.3 Cryptographic Multilinear Map 9 2.4 Matrix Branching Program 10 2.5 Tensor product and vectorization . 11 2.6 Background Lattices . 12 3 Mathematical Analysis of Indistinguishability Obfuscation based on the GGH13 Multilinear Map 13 3.1 Preliminaries 14 3.1.1 Notations 14 3.1.2 GGH13 Multilinear Map 14 3.2 Main Theorem 17 3.3 Attackable BP Obfuscations 18 3.3.1 Randomization for Attackable Obfuscation Model 20 3.3.2 Encoding by Multilinear Map 21 3.3.3 Linear Relationally Inequivalent Branching Programs 22 3.4 Program Converting Technique 23 3.4.1 Converting to R Program 24 3.4.2 Recovering and Converting to R/ Program 27 3.4.3 Analysis of the Converting Technique 28 3.5 Matrix Zeroizing Attack 29 3.5.1 Existing BP Obfuscations 31 3.5.2 Attackable BP Obfuscation, General Case 34 4 Mathematical Analysis of Indistinguishability Obfuscation based on the GGH15 Multilinear Map 37 4.1 Preliminaries 38 4.1.1 Notations 38 4.2 Statistical Zeroizing Attack . 39 4.2.1 Distinguishing Distributions using Sample Variance 42 4.3 Cryptanalysis of CVW Obfuscation 44 4.3.1 Construction of CVW Obfuscation 45 4.3.2 Cryptanalysis of CVW Obfuscation 48 4.4 Cryptanalysis of BGMZ Obfuscation 56 4.4.1 Construction of BGMZ Obfuscation 56 4.4.2 Cryptanalysis of BGMZ Obfuscation 59 5 Conclusions 65 6 Appendix 66 6.1 Appendix of Chapter 3 66 6.1.1 Extended Attackable Model 66 6.1.2 Examples of Matrix Zeroizing Attack 68 6.1.3 Examples of Linear Relationally Inequivalent BPs 70 6.1.4 Read-once BPs from NFA 70 6.1.5 Input-unpartitionable BPs from Barringtons Theorem 71 6.2 Appendix of Chapter 5 73 6.2.1 Simple GGH15 obfuscation 73 6.2.2 Modified CVW Obfuscation . 75 6.2.3 Transformation of Branching Programs 76 6.2.4 Modification of CVW Obfuscation 77 6.2.5 Assumptions of lattice preimage sampling 78 6.2.6 Useful Tools for Computing the Variances 79 6.2.7 Analysis of CVW Obfuscation 84 6.2.8 Analysis of BGMZ Obfuscation 97 Abstract (in Korean) 117Docto

    Obfuscating Conjunctions under Entropic Ring LWE

    Get PDF
    We show how to securely obfuscate conjunctions, which are functions f(x[subscript 1], . . . , x[subscript n]) = โˆง[subscript iโˆˆI] y[superscript i] where I โŠ† [n] and each literal y[subscript i] is either just x[subscript i] or ยฌx[subscript i] e.g., f(x[subscript 1], . . . , x_n) = x[subscript 1] โŠ† ยฌ x[subscript 3] โŠ† ยฌ x[subscript 7] ยท ยท ยท โŠ† x[subscript nโˆ’1]. Whereas prior work of Brakerski and Rothblum (CRYPTO 2013) showed how to achieve this using a non-standard object called cryptographic multilinear maps, our scheme is based on an โ€œentropicโ€ variant of the Ring Learning with Errors (Ring LWE) assumption. As our core tool, we prove that hardness assumptions on the recent multilinear map construction of Gentry, Gorbunov and Halevi (TCC 2015) can be established based on entropic Ring LWE. We view this as a first step towards proving the security of additional multilinear map based constructions, and in particular program obfuscators, under standard assumptions. Our scheme satisfies virtual black box (VBB) security, meaning that the obfuscated program reveals nothing more than black-box access to f as an oracle, at least as long as (essentially) the conjunction is chosen from a distribution having sufficient entropy

    Simultaneous Diagonalization of Incomplete Matrices and Applications

    Get PDF
    We consider the problem of recovering the entries of diagonal matrices {Ua}a\{U_a\}_a for a=1,โ€ฆ,ta = 1,\ldots,t from multiple "incomplete" samples {Wa}a\{W_a\}_a of the form Wa=PUaQW_a=PU_aQ, where PP and QQ are unknown matrices of low rank. We devise practical algorithms for this problem depending on the ranks of PP and QQ. This problem finds its motivation in cryptanalysis: we show how to significantly improve previous algorithms for solving the approximate common divisor problem and breaking CLT13 cryptographic multilinear maps.Comment: 16 page

    Variation of GGH15 Multilinear Maps

    Get PDF
    Recently, Coron presented an attack of GGH15 multilinear maps, which breaks the multipartite Diffie-Hellman key exchange protocol based on GGH15. In this paper, we describe a variation of GGH15, which seems to thwart known attacks

    On the statistical leak of the GGH13 multilinear map and some variants

    Get PDF
    At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH13) of cryptographic multilinear map (MMap). Despite weaknesses uncovered by Hu and Jia (EUROCRYPT 2016), this candidate is still used for designing obfuscators.The naive version of the GGH13 scheme was deemed susceptible to averaging attacks, i.e., it could suffer from a statistical leak (yet no precise attack was described). A variant was therefore devised, but it remains heuristic. Recently, to obtain MMaps with low noise and modulus, two variants of this countermeasure were developed by Dรถttling et al. (EPRINT:2016/599).In this work, we propose a systematic study of this statistical leakage for all these GGH13 variants. In particular, we confirm the weakness of the naive version o

    Multilinear maps via secret ring

    Get PDF
    Garg, Gentry and Halevi (GGH13) described the first candidate multilinear maps using ideal lattices. However, Hu and Jia recently presented an efficient attack on the GGH13 map, which breaks the multipartite key exchange (MPKE) and witness encryption (WE) based on GGH13. In this work, we describe a new variant of GGH13 using secret ring, which preserves the origin functionality of GGH13. The security of our variant depends upon the following new hardness problem. Given the determinant of the circular matrix of some element in a secret ring, the problem is to find this secret ring and reconstruct this element

    Mathematical Analysis of Cryptographic Multilinear Maps

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› ์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2017. 8. ์ฒœ์ •ํฌ.Multilinear maps are a very powerful tool in cryptography. Nonetheless, to date, only three types of multilinear maps have been published relying on a graded encoding scheme. The first candidate is proposed by Garg, Gentry, and Halevi (GGH) relying on an ideal lattice [GGH13a], the second one is dened on integers as established by Coron, Lepoint, and Tibouchi (CLT) [CLT13], and the last one is provided by Gentry, Gorbunov, and Halevi (GGH15) relying on a graph induced graded encoding scheme [GGH15]. These multilinear maps have led to a number of applications in cryptography such as one round key exchange protocol, witness encryptions, and even indistinguishable obfuscations. The security of the applications depends on some hardness problems derived from a graded encoding scheme. However, none of them have reduction to well-known hard problems. For that reasons, many researches attempt to investigate the hardness of the problems. Actually, when low-level encodings of zero are given, the GGH scheme is known to be insecure by Hu and Jia [HJ16] and the last candidate of a multilinear map GGH15 is known to be insecure [CLLT16]. In the thesis, we describe an algebraic analysis on the hardness problems of two GGH and CLT multilinear maps. Common to two candidates are constructed by graded encoding schemes and provide an additional public information zerotesting parameter, which is used to determine whether the hidden message is zero or not. Exploiting the structure of graded encoding scheme and additional input, we study how to solve the hardness problems in three cases. First, we show another approach to break the GGH scheme with low level encodings of zero. According to the original GGH paper, finding a short vector for a given principal ideal lattice enables to break the scheme. Therefore, the parameters are set to be invulnerable to the best known algorithm for finding a short vector on ideal lattice. By proposing an improved lattice reduction algorithm to find a short vector, we prove that the multilinear map is broken within quasi polynomial time of the suggested parameters. Second, we describe that how to construct a level-0 encoding of zero from GGH public parameter without level encodings of zero in the quasi polynomial time of the suggested parameters. The obtained encoding of zero serves as a low level encoding of zero in the first study. Thus we also show that GGH without low level encodings of zero is insecure. Finally, for CLT scheme with low level encodings of zero, we attempt to reveal the all secret elements of scheme in polynomial time. By multiplying encodings of zero to zerotesting parameter appropriately, one can obtain an integer matrix of secret quantities. Next we recover the secret elements by computing eigenvalues.Abstract i 1 Introduction 1 1.1 Multilinear maps . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.2 Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.2.1 Analysis of the GGH scheme . . . . . . . . . . . . . . . 3 1.2.2 Analysis of the CLT scheme . . . . . . . . . . . . . . . 5 2 Preliminaries 7 2.1 Notations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 2.2 Graded encoding Schemes and Multilinear map Procedure. . . 8 2.3 Hardness Problems. . . . . . . . . . . . . . . . . . . . . . . . . 11 3 Multilinear maps over the Ideal Lattices and Its Analysis 13 3.1 GGH13 Multilinear maps . . . . . . . . . . . . . . . . . . . . . 14 3.2 Basic Notions . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 3.3 Attack on GGH with low level encodings of zero . . . . . . . . 19 3.3.1 Sublattice Algorithm . . . . . . . . . . . . . . . . . . . 21 3.4 Attack on GGH with top level encodings of zero . . . . . . . . 24 3.4.1 Overstretched NTRU Problem and Its Analysis . . . . 25 4 Multilinear Maps over the Integers and Its Analysis 38 4.1 The CLT13 Multilinear Map. . . . . . . . . . . . . . . . . . . 39 4.2 CRT-ACD with auxiliary input and Its Analysis . . . . . . . . 42 4.2.1 Application to CLT Schemes . . . . . . . . . . . . . . . 47 4.3 Analysis of the Related Problems. . . . . . . . . . . . . . . . . 50 4.3.1 Solving the CLT SubM Problem . . . . . . . . . . . . . 55 4.3.2 Solving the CLT DLIN Problem . . . . . . . . . . . . . 56 4.3.3 Solving the CLT GXDH Problem . . . . . . . . . . . . 57 5 Conclusions 59 Abstract (in Korean) 67 Acknowledgement (in Korean) 68Docto
    • โ€ฆ
    corecore