8 research outputs found

    LNCS

    Get PDF
    Generalized Selective Decryption (GSD), introduced by Panjwani [TCCโ€™07], is a game for a symmetric encryption scheme Enc that captures the difficulty of proving adaptive security of certain protocols, most notably the Logical Key Hierarchy (LKH) multicast encryption protocol. In the GSD game there are n keys k1,..., kn, which the adversary may adaptively corrupt (learn); moreover, it can ask for encryptions Encki (kj) of keys under other keys. The adversaryโ€™s task is to distinguish keys (which it cannot trivially compute) from random. Proving the hardness of GSD assuming only IND-CPA security of Enc is surprisingly hard. Using โ€œcomplexity leveragingโ€ loses a factor exponential in n, which makes the proof practically meaningless. We can think of the GSD game as building a graph on n vertices, where we add an edge i โ†’ j when the adversary asks for an encryption of kj under ki. If restricted to graphs of depth โ„“, Panjwani gave a reduction that loses only a factor exponential in โ„“ (not n). To date, this is the only non-trivial result known for GSD. In this paper we give almost-polynomial reductions for large classes of graphs. Most importantly, we prove the security of the GSD game restricted to trees losing only a quasi-polynomial factor n3 log n+5. Trees are an important special case capturing real-world protocols like the LKH protocol. Our new bound improves upon Panjwaniโ€™s on some LKH variants proposed in the literature where the underlying tree is not balanced. Our proof builds on ideas from the โ€œnested hybridsโ€ technique recently introduced by Fuchsbauer et al. [Asiacryptโ€™14] for proving the adaptive security of constrained PRFs

    Receiver and Sender Deniable Functional Encryption

    Get PDF
    Deniable encryption, first introduced by Canetti et al. (CRYPTO 1997), allows equivocation of encrypted communication. In this work we generalize its study to functional encryption (FE). Our results are summarized as follows: We first put forward and motivate the concept of receiver deniable FE, for which we consider two models. In the first model, as previously considered by O'Neill et al. (CRYPTO 2011) in the case of identity-based encryption, a receiver gets assistance from the master authority to generate a fake secret key. In the second model, there are ``normal'' and ``deniable'' secret keys, and a receiver in possession of a deniable secret key can produce a fake but authentic-looking normal key on its own. In the first model, we show a compiler from any FE scheme for the general circuit functionality to a FE scheme having receiver deniability. In addition we show an efficient receiver deniable FE scheme for Boolean Formulae from bilinear maps. In the second (multi-distributional) model, we present a specific FE scheme for the general circuit functionality having receiver deniability. To our knowledge, a scheme in the multi-distributional model was not previously known even for the special case of identity-based encryption. Finally, we construct the first sender (non-multi-distributional) deniable FE scheme

    Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks

    Get PDF
    textabstractImagine many small devices send data to a single receiver, encrypted using the receiver's public key. Assume an adversary that has the power to adaptively corrupt a subset of these devices. Given the information obtained from these corruptions, do the ciphertexts from uncorrupted devices remain secure? Recent results suggest that conventional security notions for encryption schemes (like IND-CCA security) do not suffice in this setting. To fill this gap, the notion of security against selective-opening attacks (SOA security) has been introduced. It has been shown that lossy encryption implies SOA security against a passive, i.e., only eavesdropping and corrupting, adversary (SO-CPA). However, the known results on SOA security against an active adversary (SO-CCA) are rather limited. Namely, while there exist feasibility results, the (time and space) complexity of currently known SO-CCA secure schemes depends on the number of devices in the setting above. In this contribution, we devise a new solution to the selective opening problem that does not build on lossy encryption. Instead, we combine techniques from non-committing encryption and hash proof systems with a new technique (dubbed ``cross-authentication codes'') to glue several ciphertext parts together. The result is a rather practical SO-CCA secure public-key encryption scheme that does not suffer from the efficiency drawbacks of known schemes. Since we build upon hash proof systems, our scheme can be instantiated using standard number-theoretic assumptions such as decisional Diffie-Hellman (DDH), decisional composite residuosity (DCR), and quadratic residuosity (QR). Besides, we construct a conceptually very simple and comparatively efficient SO-CPA secure scheme from (slightly enhanced) trapdoor one-way permutations. We stress that our schemes are completely independent of the number of challenge ciphertexts, and we do not make assumptions about the underlying message distribution (beyond being efficiently samplable). In particular, we do not assume efficient conditional re-samplability of the message distribution. Hence, our schemes are secure in arbitrary settings, even if it is not known in advance how many ciphertexts might be considered for corruptions

    Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening

    No full text
    Abstract. The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite consid-erable interest and attention. We provide the first public key encryption schemes secure against sender corruptions in this setting. The underly-ing tool is lossy encryption. We then show that no non-interactive or perfectly binding commitment schemes can be proven secure with black-box reductions to standard computational assumptions, but any statis-tically hiding commitment scheme is secure. Our work thus shows that the situation for encryption schemes is very different from the one for commitment schemes.

    ๋™ํ˜•์•”ํ˜ธ์™€ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2015. 8. ์ฒœ์ •ํฌ.๋™ํ˜• ์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์„ ๊ฑฐ์น˜์ง€ ์•Š๊ณ  ์•”ํ˜ธํ™” ๋œ ์ƒํƒœ์—์„œ ์•”ํ˜ธ๋ฌธ๋ผ๋ฆฌ ์—ฐ์‚ฐ์„ ํ†ตํ•ด ๋ฐ์ดํ„ฐ์˜ ์ž๋ฃŒ ์ฒ˜๋ฆฌ๋ฅผ ๊ฐ€๋Šฅํ•˜๊ฒŒ ํ•˜๋Š” ์•”ํ˜ธ ๊ธฐ์ˆ ๋กœ ์ตœ๊ทผ ๋งŽ์ด ์‚ฌ์šฉ๋˜๊ณ  ์žˆ๋Š” ํด๋ผ์šฐ๋“œ ์„œ๋น„์Šค ํ™˜๊ฒฝ์—์„œ ๋ฐœ์ƒ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ณด์•ˆ ๋ฌธ์ œ๋“ค์„ ํ•ด๊ฒฐ ํ•  ์ˆ˜ ์žˆ๋Š” ์•”ํ˜ธ์‹œ์Šคํ…œ์œผ๋กœ ์ฃผ๋ชฉ ๋ฐ›๊ณ  ์žˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ๋™ํ˜• ์•”ํ˜ธ ์‘์šฉ ๊ธฐ์ˆ  ์—ฐ๊ตฌ์™€ ํ•จ๊ป˜ ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๊ฐœ๋ฐœ์— ๋Œ€ํ•ด ์—ฐ๊ตฌํ•œ๋‹ค. ์‘์šฉ๊ธฐ์ˆ  ์—ฐ๊ตฌ์—์„œ๋Š” Naccache-Stern ๋ง์…ˆ ๋™ํ˜• ์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋ผ์ด๋ฒ„์‹œ๋ฅผ ๋ณด์กดํ•˜๋Š” ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ๊ณผ RLWE๊ธฐ๋ฐ˜ BGV ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํ”„๋กœ๊ทธ๋žจ ์ •์  ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ํšจ์œจ์ ์ธ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ์„ ์ง€์›ํ•˜๊ธฐ ์œ„ํ•ด, ์ฐธ์—ฌ์ž์˜ ์ง‘ํ•ฉ์›์†Œ๋“ค์„ ํ‘œํ˜„ํ•˜๋Š” ํŠน๋ณ„ํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜ ์ œ์•ˆํ•˜๊ณ , ์ œ์•ˆํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜๋ฅผ ์ ์šฉํ•˜์—ฌ ์œ ์ผ ์ธ์ˆ˜ ๋ถ„ํ•ด ์ •์—ญ(unique factorization domain)์ด ์•„๋‹Œ ๊ณต๊ฐ„์—์„œ๋„ ๋‹คํ•ญ์‹๋“ค์˜ ๊ทผ์„ ํšจ์œจ์ ์œผ๋กœ ๋ณต๊ตฌ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ, ํ˜„์กดํ•˜๋Š” ๊ฐ€์žฅ ํšจ์œจ์ ์ธ ์ƒ์ˆ˜๋ผ์šด๋“œ์˜ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ์„ ์ œ์•ˆํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„์—์„œ๋Š” ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํฌ์ธํ„ฐ ๋ถ„์„๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋ณ€์ˆ˜์˜ ํƒ€์ž… ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ, ๋™ํ˜•์•”ํ˜ธ ์—ฐ์‚ฐ์‹œ ํ•„์š”ํ•œ ๊ณฑ ์—ฐ์‚ฐ์˜ ํšŸ์ˆ˜๋ฅผ O(m2logโกm)O(m^2 \log m) ์—์„œ O(logโกm)O(\log m) ๋กœ ํš๊ธฐ์ ์œผ๋กœ ์ค„์ผ ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•˜๊ณ , ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ ์‹ค์ œ ์ƒํ™œ์— ์ด์šฉ ๊ฐ€๋Šฅํ•œ ์ˆ˜์ค€์˜ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด ๋ถ„์„๊ฐ€๋Š” ์•”ํ˜ธํ™”๋œ ํ”„๋กœ๊ทธ๋žจ ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋กœ๊ทธ๋žจ์— ์žˆ๋Š” ํฌ์ธํ„ฐ ๋ณ€์ˆ˜๊ฐ€ ์‹คํ–‰ ์ค‘ ์–ด๋Š ๋ณ€์ˆ˜ ํ˜น์€ ์ €์žฅ ์žฅ์†Œ๋ฅผ ๊ฐ€๋ฆฌํ‚ฌ ์ˆ˜ ์žˆ๋Š” ์ง€์— ๋Œ€ํ•œ ๋ถ„์„์ด ๊ฐ€๋Šฅํ•ด์ง„๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ ์ƒˆ๋กœ์šด ์•”ํ˜ธํ•™์  ๋‚œ์ œ์ธ ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ณต์•ฝ์ˆ˜ ๋ฌธ์ œ๋ฅผ ์ œ์•ˆํ•˜๊ณ , ์ด ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜ํ•˜๋Š” ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ์˜ ๋‹คํ•ญ์‹ ๋ฒ„์ „์œผ๋กœ ๋ณผ ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ด์— ๋”ฐ๋ผ ๋ฐ์ดํ„ฐ ๋ณ‘๋ ฌ์ฒ˜๋ฆฌ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ํฐ ์ •์ˆ˜ ์—ฐ์‚ฐ ์ง€์›ํ•˜๋Š” ํŠน์ง•์„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค. Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๊ณ„์—ด์˜ ์™„์ „๋™ํ˜•์•”ํ˜ธ๋“ค์€ ๋น„๋ฐ€ํ‚ค๋ฅผ ๋‚˜๋ˆ„๋Š” ์—ฐ์‚ฐ์„ ์ œ๊ณตํ•˜๊ธฐ ์œ„ํ•ด ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ๊ฐ€ ์–ด๋ ต๋‹ค๋Š” ๊ฐ€์ •์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐ˜๋ฉด, ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์—์„œ ๋น„๋ฐ€ ์ •๋ณด๋ฅผ ๋‚˜๋ˆ„๋Š” ๊ณผ์ •์ด ํ•„์š” ์—†๊ธฐ ๋•Œ๋ฌธ์— ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ์˜ ๊ฐ€์ •์„ ํ•„์š”๋กœ ํ•˜์ง€ ์•Š๋Š”๋‹ค.Homomorphic encryption enables computing certain functions on encrypted data without decryption. Many cloud-based services need efficient homomorphic encryption schemes to provide security to the data in cloud computing. In this thesis, we focus on applications of homomorphic encryptions for set operation and program analysis, and we suggest a new construction of homomorphic encryption. First, we present a new privacy preserving set union protocol and a secure points-to analysis method as applications of homomorphic encryptions. Our set union protocol is based on the additive homomorphic encryption scheme by Naccache and Stern, whose message space is Zฯƒ\Z_{\sigma} which ฯƒ\sigma is a product of small primes. We introduce a special polynomial representation such that if a polynomial is represented as this form, then it is factorized uniquely in Zฯƒ[X]\Z_\sigma[X]. From this representation, we obtain an efficient constant round set union protocol without honest majority assumption. We adopt a somewhat homomorphic encryption to perform static analysis on encrypted programs. In our method, a somewhat homomorphic encryption scheme of depth O(logโกm)O(\log{m}) is able to evaluate Andersen's pointer analysis with O(logโกm)O(\log{m}) homomorphic matrix multiplications, for the number mm of pointer variables when the maximal pointer level is bounded. Finally, we propose a somewhat homomorphic encryption scheme over the polynomial ring. The security of the proposed scheme is based on the polynomial approximate common divisor problem which can be seen as a polynomial analogous of a base problem of DGHV fully homomorphic encryption and its extension. Our scheme is conceptually simple and does not require a complicated re-linearization process. For this reason, our scheme is more efficient than RLWE-based homomorphic encryption over the polynomial ring when evaluating low degree polynomial of large integers. Furthermore, we convert this scheme to a leveled fully homomorphic encryption scheme, and the resulting scheme has features similar to the variant of van Dijk et al.s scheme by Coron et al. Our scheme, however, does not use the subset sum, which makes its design much simpler.Abstract i 1 Introduction 1 2 Private Set Union Protocol 6 2.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.1.1 Polynomial Representation of a Set . . . . . . . . . . . 8 2.1.2 Reversed Laurent Series . . . . . . . . . . . . . . . . . 9 2.1.3 Additive Homomorphic Encryption . . . . . . . . . . . 10 2.1.4 Root Finding Algorithms . . . . . . . . . . . . . . . . 12 2.2 New Polynomial Representation of a Set . . . . . . . . . . . . 12 2.2.1 New Invertible Polynomial Representation . . . . . . . 14 2.2.2 The Expected Number of Root Candidates . . . . . . . 17 2.2.3 The Proper Size of alphaalpha. . . . . . . . . . . . . . . . . . . 21 2.3 New Privacy-preserving Set Union Protocols . . . . . . . . . . 25 2.3.1 Application of Our Polynomial Representation . . . . . 25 2.3.2 Honest-But-Curious Model . . . . . . . . . . . . . . . 27 2.3.3 Malicious Model . . . . . . . . . . . . . . . . . . . . . 30 2.3.4 Extension to the Multi-set Union Protocol . . . . . . . 32 2.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 3 Secure Static Program Analysis 37 3.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.1.1 Homomorphic Encryption . . . . . . . . . . . . . . . . 39 3.1.2 The BGV-type Cryptosystem . . . . . . . . . . . . . . 42 3.1.3 Security Model . . . . . . . . . . . . . . . . . . . . . . 43 3.2 A Basic Construction of a Pointer Analysis in Secrecy . . . . . 44 3.2.1 Inclusion-based Pointer Analysis . . . . . . . . . . . . 44 3.2.2 The Pointer Analysis in Secrecy . . . . . . . . . . . . . 45 3.3 Improvement of the Pointer Analysis in Secrecy . . . . . . . . 48 3.3.1 Problems of the Basic Approach . . . . . . . . . . . . 49 3.3.2 Overview of Improvement . . . . . . . . . . . . . . . . 49 3.3.3 Level-by-level Analysis . . . . . . . . . . . . . . . . . . 50 3.3.4 Ciphertext Packing . . . . . . . . . . . . . . . . . . . . 53 3.3.5 Randomization of Ciphertexts . . . . . . . . . . . . . . 56 3.4 Experimental Result . . . . . . . . . . . . . . . . . . . . . . . 56 3.5 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 4 New Fully Homomorphic Encryption 63 4.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 4.1.1 Lattices . . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.1.2 Chinese Remaindering for Polynomials over Composite Modulus . . . . . . . . . . . . . . . . . . . . . . . . 67 4.1.3 Distributions . . . . . . . . . . . . . . . . . . . . . . . 67 4.2 Our Fully Homomorphic Encryption Scheme . . . . . . . . . . 68 4.2.1 Basic Parameters . . . . . . . . . . . . . . . . . . . . . 68 4.2.2 The Somewhat Homomorphic Encryption Scheme . . . 69 4.2.3 Leveled Fully Homomorphic Encryption Scheme . . . . 71 4.3 Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 4.3.1 The Polynomial ACD Problems . . . . . . . . . . . . . 76 4.3.2 Security Proof . . . . . . . . . . . . . . . . . . . . . . 77 4.4 Analysis of the Polynomial ACD Problems . . . . . . . . . . . 80 4.4.1 Distinguishing Attack . . . . . . . . . . . . . . . . . . 80 4.4.2 Chen-Nguyens Attack . . . . . . . . . . . . . . . . . . 82 4.4.3 Coppersmiths Attack . . . . . . . . . . . . . . . . . . 83 4.4.4 Extension of Cohn-Heningers Attack . . . . . . . . . . 85 4.5 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . 89 4.5.1 Public Key Compression . . . . . . . . . . . . . . . . . 90 4.5.2 Implementation Results . . . . . . . . . . . . . . . . . 92 4.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 5 Conclusions 96 Abstract (in Korean) 110Docto

    Algebraic Frameworks for Cryptographic Primitives

    Full text link
    A fundamental goal in theoretical cryptography is to identify the conceptually simplest abstractions that generically imply a collection of other cryptographic primitives. For symmetric-key primitives, this goal has been accomplished by showing that one-way functions are necessary and sufficient to realize primitives ranging from symmetric-key encryption to digital signatures. By contrast, for asymmetric primitives, we have no (known) unifying simple abstraction even for a few of its most basic objects. Moreover, even for public-key encryption (PKE) alone, we have no unifying abstraction that all known constructions follow. The fact that almost all known PKE constructions exploit some algebraic structure suggests considering abstractions that have some basic algebraic properties, irrespective of their concrete instantiation. We make progress on the aforementioned fundamental goal by identifying simple and useful cryptographic abstractions and showing that they imply a variety of asymmetric primitives. Our general approach is to augment symmetric abstractions with algebraic structure that turns out to be sufficient for PKE and much more, thus yielding a โ€œbridgeโ€ between symmetric and asymmetric primitives. We introduce two algebraic frameworks that capture almost all concrete instantiations of (asymmetric) cryptographic primitives, and we also demonstrate their applicability by showing their cryptographic implications. Therefore, rather than manually building different cryptosystems from a new assumption, one only needs to build one (or more) of our simple structured primitives, and a whole host of cryptosystems immediately follows.PHDComputer Science & EngineeringUniversity of Michigan, Horace H. Rackham School of Graduate Studieshttp://deepblue.lib.umich.edu/bitstream/2027.42/166137/1/alamati_1.pd
    corecore