7 research outputs found

    Simulation-Secure Threshold PKE from LWE with Polynomial Modulus

    Get PDF
    In LWE based cryptosystems, using small (polynomially large) ciphertext modulus improves both efficiency and security. In threshold encryption, one often needs simulation security : the ability to simulate decryption shares without the secret key. Existing lattice-based threshold encryption schemes provide one or the other but not both. Simulation security has seemed to require superpolynomial flooding noise, and the schemes with polynomial modulus use Rényi divergence based analyses that are sufficient for game-based but not simulation security. In this work, we give the first construction of simulation-secure lattice-based threshold PKE with polynomially large modulus. The construction itself is relatively standard, but we use an improved analysis, proving that when the ciphertext noise and flooding noise are both Gaussian, simulation is possible even with very small flooding noise. Our modulus is small not just asymptotically but also concretely: this technique gives parameters roughly comparable to those of highly optimized non-threshold schemes like FrodoKEM. As part of our proof, we show that LWE remains hard in the presence of some types of leakage; these results and techniques may also be useful in other contexts where noise flooding is used

    Lattice-based, more general anti-leakage model and its application in decentralization

    Get PDF
    In the case of standard \LWE samples (A,b=sA+e)(\mathbf{A},\mathbf{b = sA + e}), A\mathbf{A} is typically uniformly over Zqn×m\mathbb{Z}_q^{n \times m}, and under the \LWE assumption, the conditional distribution of s\mathbf{s} given b\mathbf{b} and s\mathbf{s} should be consistent. However, if an adversary chooses A\mathbf{A} adaptively, the gap between the two may be larger. In this work, we are mainly interested in quantifying H~(ssA+e)\tilde{H}_\infty(\mathbf{s}|\mathbf{sA + e}), while A\mathbf{A} an adversary chooses. Brakerski and D\ {o}ttling answered the question in one case: they proved that when s\mathbf{s} is uniformly chosen from Zqn\mathbb{Z}_q^n, it holds that H~(ssA+e)ρσ(Λq(A))\tilde{H}_\infty(\mathbf{s}|\mathbf{sA + e}) \varpropto \rho_\sigma(\Lambda_q(\mathbf{A})). We prove that for any dqd \leq q, s\mathbf{s} is uniformly chosen from Zdn\mathbb{Z}_d^n or is sampled from a discrete Gaussian, the above result still holds. In addition, as an independent result, we have also proved the regularity of the hash function mapped to the prime-order group and its Cartesian product. As an application of the above results, we improved the multi-key fully homomorphic encryption\cite{TCC:BraHalPol17} and answered the question raised at the end of their work positively: we have GSW-type ciphertext rather than Dual-GSW, and the improved scheme has shorter keys and ciphertext

    Simulation-Secure Threshold PKE from Standard (Ring-)LWE

    Get PDF
    Threshold public key encryption (ThPKE) is PKE that can be decrypted by collecting partial decryptions from t (≤ N) out of N parties. ThPKE based on the learning with errors problem (LWE) is particularly important because it can be extended to threshold fully homomorphic encryption (ThFHE). ThPKE and ThFHE are fundamental tools for constructing multiparty computation (MPC) protocols: In 2023, NIST initiated a project (NIST IR 8214C) to establish guidelines for implementing threshold cryptosystems. Because MPC often requires simulation-security (SS), ThPKE schemes that satisfy SS (SS-ThPKE) are also important. Recently, Micciancio and Suhl (ePrint 2023/1728) presented an efficient SS-ThPKE scheme based on LWE with a polynomial modulus. However, the scheme requires to use a nonstandard problem called “known-norm LWE” for the security proof because the norm ∥e∥ of the error of the public key is leaked from the partial decryptions. This leads to the following two challenges: 1) The construction based on LWE incurs a security loss of approximately 13 bits for 128-bit security. 2) No construction based on (standard) Ring-LWE has been presented. In this paper, we address both of these challenges: we propose an efficient SS-ThPKE scheme whose security is (directly) reduced from standard (Ring-)LWE with a polynomial modulus. The core technique of our construction is what we call error sharing . We distribute shares of a small error ζ via secret sharing, and use them to prevent leakage of ∥e∥ from partial decryptions

    Efficient Updatable Public-Key Encryption from Lattices

    Get PDF
    Updatable public key encryption has recently been introduced as a solution to achieve forward-security in the context of secure group messaging without hurting efficiency, but so far, no efficient lattice-based instantiation of this primitive is known. In this work, we construct the first LWE-based UPKE scheme with polynomial modulus-to-noise rate, which is CPA-secure in the standard model. At the core of our security analysis is a generalized reduction from the standard LWE problem to (a stronger version of) the Extended LWE problem. We further extend our construction to achieve stronger security notions by proposing two generic transforms. Our first transform allows to obtain CCA security in the random oracle model and adapts the Fujisaki-Okamoto transform to the UPKE setting. Our second transform allows to achieve security against malicious updates by adding a NIZK argument in the update mechanism. In the process, we also introduce the notion of Updatable Key Encapsulation Mechanism (UKEM), as the updatable variant of KEMs. Overall, we obtain a CCA-secure UKEM in the random oracle model whose ciphertext sizes are of the same order of magnitude as that of CRYSTALS-Kyber

    Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments

    Get PDF
    There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing knowledge of an s\vec{\mathbf{s}} with small coefficients satisfying As=t\bm{A}\vec{\mathbf{s}}=\vec{\mathbf{t}}. For typical parameters, the proof sizes have gone down from several megabytes to a bit under 5050KB (Esgin et al., Asiacrypt 2020). These are now within an order of magnitude of the sizes of lattice-based signatures, which themselves constitute proof systems which demonstrate knowledge of something weaker than the aforementioned equation. One can therefore see that this line of research is approaching optimality. In this paper, we modify a key component of these proofs, as well as apply several other tweaks, to achieve a further reduction of around 30%30\% in the proof output size. We also show that this savings propagates itself when these proofs are used in a general framework to construct more complex protocols

    DoS-resistant Oblivious Message Retrieval and Snake-eye Resistant PKE from LWE

    Get PDF
    Oblivious message retrieval (OMR) allows messages resource-limited recipients to outsource the message retrieval process without revealing which messages are pertinent to which recipient. Its realizations in recent works leave an open problem: can an OMR scheme be both practical and provably secure against spamming attacks from malicious senders (i.e., DoS-resistant) under standard assumptions? In this paper, we first prove that a prior construction OMRp2 is DoS-resistant under a standard LWE assumption, resolving an open conjecture of prior works. Then, we present DoS-PerfOMR: a provably DoS-resistant OMR construction that is 12x faster than OMRp2, and (almost) matches the performance of the state-of-the-art OMR scheme that is not DoS-resistant. As a building block, we analyze the snake-eye resistance property for general PKE schemes. We construct a new lattice-based PKE scheme, LWEmongrass that is provably snake-eye resistant and has better efficiency than the PVW scheme underlying OMRp2. We also show that the natural candidates (e.g., RingLWE PKE) are not snake-eye resistant. Of independent interest, we introduce two variants of LWE with side information, as components towards proving the properties of LWEmongrass, and reduce standard LWE to them for the parameters of interest

    Quantum Oblivious LWE Sampling and Insecurity of Standard Model Lattice-Based SNARKs

    Get PDF
    The Learning With Errors (LWE\mathsf{LWE}) problem asks to find s\mathbf{s} from an input of the form (A,b=As+e)(Z/qZ)m×n×(Z/qZ)m(\mathbf{A}, \mathbf{b} = \mathbf{A}\mathbf{s}+\mathbf{e}) \in (\mathbb{Z}/q\mathbb{Z})^{m \times n} \times (\mathbb{Z}/q\mathbb{Z})^{m}, for a vector e\mathbf{e} that has small-magnitude entries. In this work, we do not focus on solving LWE\mathsf{LWE} but on the task of sampling instances. As these are extremely sparse in their range, it may seem plausible that the only way to proceed is to first create s\mathbf{s} and e\mathbf{e} and then set b=As+e\mathbf{b} = \mathbf{A}\mathbf{s}+\mathbf{e}. In particular, such an instance sampler knows the solution. This raises the question whether it is possible to obliviously sample (A,As+e)(\mathbf{A}, \mathbf{A}\mathbf{s}+\mathbf{e}), namely, without knowing the underlying s\mathbf{s}. A variant of the assumption that oblivious LWE\mathsf{LWE} sampling is hard has been used in a series of works constructing Succinct Non-interactive Arguments of Knowledge (SNARKs) in the standard model. As the assumption is related to LWE\mathsf{LWE}, these SNARKs have been conjectured to be secure in the presence of quantum adversaries. Our main result is a quantum polynomial-time algorithm that samples well-distributed LWE\mathsf{LWE} instances while provably not knowing the solution, under the assumption that LWE\mathsf{LWE} is hard. Moreover, the approach works for a vast range of LWE\mathsf{LWE} parametrizations, including those used in the above-mentioned SNARKs
    corecore