307 research outputs found

    Simpler Constructions of Asymmetric Primitives from Obfuscation

    Get PDF
    We revisit constructions of asymmetric primitives from obfuscation and give simpler alternatives. We consider public-key encryption, (hierarchical) identity-based encryption ((H)IBE), and predicate encryption. Obfuscation has already been shown to imply PKE by Sahai and Waters (STOC\u2714) and full-fledged functional encryption by Garg et al. (FOCS\u2713). We simplify all these constructions and reduce the necessary assumptions on the class of circuits that the obfuscator needs to support. Our PKE scheme relies on just a PRG and does not need any puncturing. Our IBE and bounded HIBE schemes convert natural key-delegation mechanisms from (recursive) applications of puncturable PRFs to IBE and HIBE schemes. Our most technical contribution is an unbounded HIBE, which uses (public-coin) differing-inputs obfuscation for circuits and whose proof relies on a recent pebbling-based hybrid argument by Fuchsbauer et al. (ASIACRYPT\u2714). All our constructions are anonymous, support arbitrary inputs, and have compact keys and ciphertexts

    Multilinear Maps from Obfuscation

    Get PDF
    International audienceWe provide constructions of multilinear groups equipped with natural hard problems from in-distinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the DDH assumption hold for them. Our first construction is symmetric and comes with a Îș-linear map e : G Îș −→ G T for prime-order groups G and G T. To establish the hardness of the Îș-linear DDH problem, we rely on the existence of a base group for which the (Îș − 1)-strong DDH assumption holds. Our second construction is for the asymmetric setting, where e : G 1 × · · · × G Îș −→ G T for a collection of Îș + 1 prime-order groups G i and G T , and relies only on the standard DDH assumption in its base group. In both constructions the linearity Îș can be set to any arbitrary but a priori fixed polynomial value in the security parameter. We rely on a number of powerful tools in our constructions: (probabilistic) indistinguishability obfuscation, dual-mode NIZK proof systems (with perfect soundness, witness indistinguishability and zero knowledge), and additively homomorphic encryption for the group Z + N. At a high level, we enable " bootstrapping " multilinear assumptions from their simpler counterparts in standard cryptographic groups, and show the equivalence of IO and multilinear maps under the existence of the aforementioned primitives

    Using physical unclonable functions for hardware authentication: a survey

    Get PDF
    Physical unclonable functions (PUFs) are drawing a crescent interest in hardware oriented security due to their special characteristics of simplicity and safety. However, their nature as well as early stage of study makes them constitute currently a diverse and non-standardized set for designers. This work tries to establish one organization of existing PUF structures, giving guidelines for their choice, conditioning, and adaptation depending on the target application. In particular, it is described how using PUFs adequately could enlighten significantly most of the security primitives, making them very suitable for authenticating constrained resource platforms.Junta de AndalucĂ­a P08-TIC-03674Comunidad Europea FP7-INFSO-ICT-248858Ministerio de Ciencia y TecnologĂ­a TEC2008-04920, DPI2008-03847 y TEC2007-6510

    Ad Hoc Multi-Input Functional Encryption

    Get PDF
    Consider sources that supply sensitive data to an aggregator. Standard encryption only hides the data from eavesdroppers, but using specialized encryption one can hope to hide the data (to the extent possible) from the aggregator itself. For flexibility and security, we envision schemes that allow sources to supply encrypted data, such that at any point a dynamically-chosen subset of sources can allow an agreed-upon joint function of their data to be computed by the aggregator. A primitive called multi-input functional encryption (MIFE), due to Goldwasser et al. (EUROCRYPT 2014), comes close, but has two main limitations: - it requires trust in a third party, who is able to decrypt all the data, and - it requires function arity to be fixed at setup time and to be equal to the number of parties. To drop these limitations, we introduce a new notion of ad hoc MIFE. In our setting, each source generates its own public key and issues individual, function-specific secret keys to an aggregator. For successful decryption, an aggregator must obtain a separate key from each source whose ciphertext is being computed upon. The aggregator could obtain multiple such secret-keys from a user corresponding to functions of varying arity. For this primitive, we obtain the following results: - We show that standard MIFE for general functions can be bootstrapped to ad hoc MIFE for free, i.e. without making any additional assumption. - We provide a direct construction of ad hoc MIFE for the inner product functionality based on the Learning with Errors (LWE) assumption. This yields the first construction of this natural primitive based on a standard assumption. At a technical level, our results are obtained by combining standard MIFE schemes and two-round secure multiparty computation (MPC) protocols in novel ways highlighting an interesting interplay between MIFE and two-round MPC

    Functional Encryption in the Bounded Storage Models

    Full text link
    Functional encryption is a powerful paradigm for public-key encryption which allows for controlled access to encrypted data. This primitive is generally impossible in the standard setting so we investigate possibilities in the bounded quantum storage model (BQSM) and the bounded classical storage model (BCSM). In these models, ciphertexts potentially disappear which nullifies impossibility results and allows us to obtain positive outcomes. Firstly, in the BQSM, we construct information-theoretically secure functional encryption with q=O(s/r)\texttt{q}=O(\sqrt{\texttt{s}/\texttt{r}}) where r\texttt{r} can be set to any value less than s\texttt{s}. Here r\texttt{r} denotes the number of times that an adversary is restricted to s\texttt{s}--qubits of quantum memory in the protocol and q\texttt{q} denotes the required quantum memory to run the protocol honestly. We then show that our scheme is optimal by proving that it is impossible to attain information-theoretically secure functional encryption with q<s/r\texttt{q} < \sqrt{\texttt{s}/\texttt{r}}. However, by assuming the existence of post-quantum one-way functions, we can do far better and achieve functional encryption with classical keys and with q=0\texttt{q}=0 and r=1\texttt{r}=1. Secondly, in the BCSM, we construct (O(n),n2)(O(\texttt{n}),\texttt{n}^2) functional encryption assuming the existence of (n,n2)(\texttt{n},\texttt{n}^2) virtual weak grey-box obfuscation. Here, the pair (n,n2)(\texttt{n},\texttt{n}^2) indicates the required memory to run honestly and the needed memory to break security, respectively. This memory gap is optimal and the assumption is minimal. In particular, we also construct (O(n),n2)(O(\texttt{n}),\texttt{n}^2) virtual weak grey-box obfuscation assuming (n,n2)(\texttt{n},\texttt{n}^2) functional encryption.Comment: 30 page

    Multilinear Maps from Obfuscation

    Get PDF
    We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions of indistinguishability obfuscators from multilinear maps in the reverse direction. We provide two distinct, but closely related constructions and show that multilinear analogues of the DDH assumption hold for them. Our first construction is symmetric and comes with a Îș-linear map e : GÎș −→ GT for prime-order groups G and GT . To establish the hardness of the Îș-linear DDH problem, we rely on the existence of a base group for which the Îș-strong DDH assumption holds. Our second construction is for the asymmetric setting, where e : G1×· · ·×GÎș −→ GT for a collection of Îș+1 prime-order groups G and GT , and relies only on the 1-strong DDH assumption in its base group. In both constructions, the linearity Îș can be set to any arbitrary but a priori fixed polynomial value in the security parameter. We rely on a number of powerful tools in our constructions: probabilistic indistinguishability obfuscation, dual-mode NIZK proof systems (with perfect soundness, witness-indistinguishability, and zero knowledge), and additively homomorphic encryption for the group Z+N. At a high level, we enable “bootstrapping” multilinear assumptions from their simpler counterparts in standard cryptographic groups and show the equivalence of PIO and multilinear maps under the existence of the aforementioned primitives

    Multiparty Noninteractive Key Exchange from Ring Key-Homomorphic Weak PRFs

    Get PDF
    A weak pseudorandom function F:K×X→YF: \mathcal{K} \times \mathcal{X} \rightarrow \mathcal{Y} is said to be ring key-homomorphic if, given F(k1,x)F \left(k_{1}, x \right) and F(k2,x)F \left(k_{2}, x \right), there are efficient algorithms to compute F(k1⊕k2,x)F \left(k_{1} \oplus k_{2}, x \right) and F(k1⊗k2,x)F \left(k_{1} \otimes k_{2}, x \right) where ⊕\oplus and ⊗\otimes are the addition and multiplication operations in the ring K\mathcal{K}, respectively. In this work, we initiate the study of ring key-homomorphic weak PRFs (RKHwPRFs). As our main result, we show that any RKHwPRF implies multiparty noninteractive key exchange (NIKE) for an arbitrary number of parties in the standard model. Our analysis of RKHwPRFs in a sense takes a major step towards the goal of building cryptographic primitives from Minicrypt primitives with structure, which has been studied in a recent line of works. With our result, most of the well-known asymmetric cryptographic primitives can be built from a weak PRF with either a group or ring homomorphism over either the input space or the key space

    The Birth of Cryptographic Obfuscation -- A Survey

    Get PDF
    The first candidate indistinguishability obfuscator (iO) of Garg et al. (FOCS 2013) changed the previously pessimistic attitude towards general-purpose cryptographic obfuscation. The potential realizability of such a powerful tool motivated a plethora of applications, including solutions for long-standing open problems, from almost all areas of cryptography. At the same time, the question of whether iO is realizable under standard assumptions is still open. In this work, we review the rapid development of candidate constructions and organize the results of the first four years since the breakthrough. Our goal is to give a bird\u27s-eye view of the infancy of cryptographic obfuscation, providing insight into the most important ideas and techniques
    • 

    corecore