6 research outputs found

    Non-Trivial Witness Encryption and Null-iO from Standard Assumptions

    Get PDF
    International audienceA witness encryption (WE) scheme can take any NP statement as a public-key and use it to encrypt a message. If the statement is true then it is possible to decrypt the message given a corresponding witness, but if the statement is false then the message is computationally hidden. Ideally, the encryption procedure should run in polynomial time, but it is also meaningful to define a weaker notion, which we call non-trivially exponentially efficient WE (XWE), where the encryption run-time is only required to be much smaller than the trivial 2 m bound for NP relations with witness size m. We show how to construct such XWE schemes for all of NP with encryption run-time 2 m/2 under the sub-exponential learning with errors (LWE) assumption. For NP relations that can be verified in NC 1 (e.g., SAT) we can also construct such XWE schemes under the sub-exponential Decisional Bilinear Diffie-Hellman (DBDH) assumption. Although we find the result surprising, it follows via a very simple connection to attribute-based encryption. We also show how to upgrade the above results to get non-trivially exponentially efficient indistinguishability obfuscation for null circuits (niO), which guarantees that the obfuscations of any two circuits that always output 0 are indistinguishable. In particular, under the LWE assumptions we get a XniO scheme where the obfuscation time is 2 n/2 for all circuits with input size n. It is known that in the case of indistinguishability obfuscation (iO) for all circuits, non-trivially efficient XiO schemes imply fully efficient iO schemes (Lin et al., PKC '16) but it remains as a fascinating open problem whether any such connection exists for WE or niO. Lastly, we explore a potential approach toward constructing fully efficient WE and niO schemes via multi-input ABE

    Collusion Resistant Broadcast and Trace from Positional Witness Encryption

    Get PDF
    An emerging trend is for researchers to identify cryptography primitives for which feasibility was first established under obfuscation and then move the realization to a different setting. In this work we explore a new such avenue — to move obfuscation-based cryptography to the assumption of (positional) witness encryption. Our goal is to develop techniques and tools, which we will dub “witness encryption friendly” primitives and use these to develop a methodology for building advanced cryptography from positional witness encryption. We take a bottom up approach and pursue our general agenda by attacking the specific problem of building collusion-resistant broadcast systems with tracing from positional witness encryption. We achieve a system where the size of ciphertexts, public key and private key are polynomial in the security parameter λ\lambda and independent of the number of users N in the broadcast system. Currently, systems with such parameters are only known from indistinguishability obfuscation

    Constant Input Attribute Based (and Predicate) Encryption from Evasive and Tensor LWE

    Get PDF
    Constructing advanced cryptographic primitives such as obfuscation or broadcast encryption from standard hardness assumptions in the post quantum regime is an important area of research, which has met with limited success despite significant effort. It is therefore extremely important to find new, simple to state assumptions in this regime which can be used to fill this gap. An important step was taken recently by Wee (Eurocrypt \u2722) who identified two new assumptions from lattices, namely evasive LWE{\sf LWE} and tensor LWE{\sf LWE}, and used these to construct broadcast encryption and ciphertext policy attribute based encryption for P{\sf P} with optimal parameters. Independently, Tsabary formulated a similar assumption and used it to construct witness encryption (Crypto \u2722). Following Wee\u27s work, Vaikuntanathan, Wee and Wichs independently provided a construction of witness encryption (Asiacrypt \u2722). In this work, we advance this line of research by providing the first construction of multi-input attribute based encryption (MIABE{\sf MIABE}) for the function class NC1{\sf NC_1} for any constant arity from evasive LWE{\sf LWE}. Our construction can be extended to support the function class P{\sf P} by using evasive and a suitable strengthening of tensor LWE{\sf LWE}. In more detail, our construction supports kk encryptors, for any constant kk, where each encryptor uses the master secret key msk{\sf msk} to encode its input (xi,mi)(\mathbf{x}_i, m_i), the key generator computes a key skf{\sf sk}_f for a function fNC1f \in {\sf NC}_1 and the decryptor can recover (m1,,mk)(m_1,\ldots,m_k) if and only if f(x1,,xk)=1f(\mathbf{x}_1,\ldots,\mathbf{x}_k)=1. The only known construction for MIABE{\sf MIABE} for NC1{\sf NC}_1 by Agrawal, Yadav and Yamada (Crypto \u2722) supports arity 22 and relies on pairings in the generic group model (or with a non-standard knowledge assumption) in addition to LWE{\sf LWE}. Furthermore, it is completely unclear how to go beyond arity 22 using this approach due to the reliance on pairings. Using a compiler from Agrawal, Yadav and Yamada (Crypto \u2722), our MIABE{\sf MIABE} can be upgraded to multi-input predicate encryption for the same arity and function class. Thus, we obtain the first constructions for constant-arity predicate and attribute based encryption for a generalized class such as NC1{\sf NC}_1 or P{\sf P} from simple assumptions that may be conjectured post-quantum secure. Along the way, we show that the tensor LWE{\sf LWE} assumption can be reduced to standard LWE{\sf LWE} in an important special case which was not known before. This adds confidence to the plausibility of the assumption and may be of wider interest

    Multi-Input Attribute Based Encryption and Predicate Encryption

    Get PDF
    Motivated by several new and natural applications, we initiate the study of multi-input predicate encryption (miPE{\sf miPE}) and further develop multi-input attribute based encryption (miABE{\sf miABE}). Our contributions are: 1. Formalizing Security: We provide definitions for miABE{\sf miABE} and miPE{\sf miPE} in the {symmetric} key setting and formalize security in the standard indistinguishability (IND) paradigm, against unbounded collusions. 2. Two-input ABE{\sf ABE} for NC1{\sf NC}_1 from LWE{\sf LWE} and Pairings: We provide the first constructions for two-input key-policy ABE{\sf ABE} for NC1{\sf NC}_1 from LWE{\sf LWE} and pairings. Our construction leverages a surprising connection between techniques recently developed by Agrawal and Yamada (Eurocrypt, 2020) in the context of succinct single-input ciphertext-policy ABE{\sf ABE}, to the seemingly unrelated problem of two-input key-policy ABE{\sf ABE}. Similarly to Agrawal-Yamada, our construction is proven secure in the bilinear generic group model. By leveraging inner product functional encryption and using (a variant of) the KOALA knowledge assumption, we obtain a construction in the standard model analogously to Agrawal, Wichs and Yamada (TCC, 2020). 3. Heuristic two-input ABE{\sf ABE} for P{\sf P} from Lattices: We show that techniques developed for succinct single-input ciphertext-policy ABE{\sf ABE} by Brakerski and Vaikuntanathan (ITCS 2022) can also be seen from the lens of miABE{\sf miABE} and obtain the first two-input key-policy ABE{\sf ABE} from lattices for P{\sf P}. 4. Heuristic three-input ABE{\sf ABE} and PE{\sf PE} for NC1{\sf NC}_1 from Pairings and Lattices: We obtain the first three-input ABE{\sf ABE} for NC1{\sf NC}_1 by harnessing the powers of both the Agrawal-Yamada and the Brakerski-Vaikuntanathan constructions. 5. Multi-input ABE{\sf ABE} to multi-input PE{\sf PE} via Lockable Obfuscation: We provide a generic compiler that lifts multi-input ABE{\sf ABE} to multi-input PE{\sf PE} by relying on the hiding properties of Lockable Obfuscation (LO{\sf LO}) by Wichs-Zirdelis and Goyal-Koppula-Waters (FOCS 2018), which can be based on LWE{\sf LWE}. Our compiler generalizes such a compiler for single-input setting to the much more challenging setting of multiple inputs. By instantiating our compiler with our new two and three-input ABE{\sf ABE} schemes, we obtain the first constructions of two and three-input PE{\sf PE} schemes. Our constructions of multi-input ABE{\sf ABE} provide the first improvement to the compression factor of non-trivially exponentially efficient Witness Encryption defined by Brakerski et al. (SCN 2018) without relying on compact functional encryption or indistinguishability obfuscation. We believe that the unexpected connection between succinct single-input ciphertext-policy ABE{\sf ABE} and multi-input key-policy ABE{\sf ABE} may lead to a new pathway for witness encryption

    On the Complexity of Compressing Obfuscation

    Get PDF
    Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to its far reaching applications in cryptography and other fields. However, to date, obtaining a plausibly secure construction has been an illusive task, thus motivating the study of seemingly weaker primitives that imply it, with the possibility that they will be easier to construct. In this work, we provide a systematic study of compressing obfuscation, one of the most natural and simple to describe primitives that is known to imply indistinguishability obfuscation when combined with other standard assumptions. A compressing obfuscator is roughly an indistinguishability obfuscator that outputs just a slightly compressed encoding of the truth table. This generalizes notions introduced by Lin et al.~(PKC 2016) and Bitansky et al.~(TCC 2016) by allowing for a broader regime of parameters. We view compressing obfuscation as an independent cryptographic primitive and show various positive and negative results concerning its power and plausibility of existence, demonstrating significant differences from full-fledged indistinguishability obfuscation. First, we show that as a cryptographic building block, compressing obfuscation is weak. In particular, when combined with one-way functions, it cannot be used (in a black-box way) to achieve public-key encryption, even under (sub-)exponential security assumptions. This is in sharp contrast to indistinguishability obfuscation, which together with one-way functions implies almost all cryptographic primitives. Second, we show that to construct compressing obfuscation with perfect correctness, one only needs to assume its existence with a very weak correctness guarantee and polynomial hardness. Namely, we show a correctness amplification transformation with optimal parameters that relies only on polynomial hardness assumptions. This implies a universal construction assuming only polynomially secure compressing obfuscation with approximate correctness. In the context of indistinguishability obfuscation, we know how to achieve such a result only under sub-exponential security assumptions together with derandomization assumptions. Lastly, we characterize the existence of compressing obfuscation with \emph{statistical} security. We show that in some range of parameters and for some classes of circuits such an obfuscator exists, whereas it is unlikely to exist with better parameters or for larger classes of circuits. These positive and negative results reveal a deep connection between compressing obfuscation and various concepts in complexity theory and learning theory

    Multi-key and Multi-input Predicate Encryption from Learning with Errors

    Get PDF
    We put forward two natural generalizations of predicate encryption (PE), dubbed multi-key and multi-input PE. More in details, our contributions are threefold. - Definitions. We formalize security of multi-key PE and multi-input PE following the standard indistinguishability paradigm, and modeling security both against malicious senders (i.e., corruption of encryption keys) and malicious receivers (i.e., collusions). - Constructions. We construct adaptively secure multi-key and multi-input PE supporting the conjunction of poly-many arbitrary single-input predicates, assuming the sub-exponential hardness of the learning with errors (LWE) problem. - Applications. We show that multi-key and multi-input PE for expressive enough predicates suffices for interesting cryptographic applications, including non-interactive multi-party computation (NI-MPC) and matchmaking encryption (ME). In particular, plugging in our constructions of multi-key and multi-input PE, under the sub-exponential LWE assumption, we obtain the first ME supporting arbitrary policies with unbounded collusions, as well as robust (resp. non-robust) NI-MPC for so-called all-or-nothing functions satisfying a non-trivial notion of reusability and supporting a constant (resp. polynomial) number of parties. Prior to our work, both of these applications required much heavier tools such as indistinguishability obfuscation or compact functional encryption
    corecore