12 research outputs found

    Analysis on Sliced Garbling via Algebraic Approach

    Get PDF
    Recent improvements to garbled circuits are mainly focused on reducing their size. The state-of-the-art construction of Rosulek and Roy~(Crypto~2021) requires 1.5κ1.5\kappa bits for garbling AND gates in the free-XOR setting. This is below the previously proven lower bound 2κ2\kappa in the linear garbling model of Zahur, Rosulek, and Evans~(Eurocrypt~2015). Recently, Ashur, Hazay, and Satish~(eprint 2024/389) proposed a scheme that requires 4/3κ+O(1)4/3\kappa + O(1) bits for garbling AND gates. Precisely they extended the idea of \emph{slicing} introduced by Rosulek and Roy to garble 3-input gates of the form g(u,v,w):=u(v+w)g(u,v,w) := u(v+w). By setting w=0w = 0, it can be used to garble AND gates with the improved communication costs. However, in this paper, we observe that the scheme proposed by Ashur, Hazy, and Satish leaks information on the permute bits, thereby allowing the evaluator to reveal information on the private inputs. To be precise, we show that in their garbling scheme, the evaluator can compute the bits α\alpha and β+γ\beta + \gamma, where α\alpha, β\beta, and γ\gamma are the private permute bits of the input labels AA, BB, and CC, respectively

    Accelerating the Final Exponentiation in the Computation of the Tate Pairings

    Get PDF
    Tate pairing computation consists of two parts: Miller step and final exponentiation step. In this paper, we investigate how to accelerate the final exponentiation step. Consider an order rr subgroup of an elliptic curve defined over \Fq with embedding degree kk. The final exponentiation in the Tate pairing is an exponentiation of an element in \Fqk by (qk1)/r(q^k-1)/r. The hardest part of this computation is to raise to the power \lam:=\varphi_k(q)/r. Write it as \lam=\lam_0+\lam_1q+\cdots+\lam_{d-1}q^{d-1} in the qq-ary representation. When using multi-exponentiation techniques with precomputation, the final exponentiation cost mostly depends on κ(λ)\kappa(\lambda), the size of the maximum of λi|\lambda_i|. In many parametrized pairing-friendly curves, the value κ\kappa is about (11ρφ(k))logq\left(1-\frac{1}{\rho\varphi(k)}\right)\log q where ρ=logq/logr\rho=\log q/\log r, while random curves will have κlogq\kappa \approx \log q. We analyze how this small κ\kappa is obtained for parametrized elliptic curves, and show that (11ρφ(k))logq\left(1-\frac{1}{\rho\varphi(k)}\right)\log q is almost optimal in the sense that for all known construction methods of parametrized pairing-friendly curves it is the lower bound. This method is useful, but has a limitation that it can only be applied to only parametrized curves and excludes many of elliptic curves. In the second part of our paper, we propose a method to obtain a modified Tate pairing with smaller κ\kappa for {\em any elliptic curves}. More precisely, our method finds an integer mm such that κ(mλ)=(11ρφ(k))logq\kappa(m\lambda)=\left(1-\frac{1}{\rho\varphi(k)}\right)\log q efficiently using lattice reduction. Using this modified Tate pairing, we can reduce the number of squarings in the final exponentiation by about (11ρφ(k))\left(1-\frac{1}{\rho\varphi(k)}\right) times from the usual Tate pairing. We apply our method to several known pairing friendly curves to verify the expected speedup

    A NEW APPROACH TO THE DISCRETE LOGARITHM PROBLEM WITH AUXILIARY INPUTS

    Get PDF
    The discrete logarithm problem with auxiliary inputs is to solve~α\alpha for given elements g,gα,,gαdg, g^\alpha, \ldots, g^{\alpha^d} of a cyclic group G=gG=\langle g \rangle of prime order~pp. The best-known algorithm, proposed by Cheon in 2006, solves α\alpha in the case of d(p±1)d | (p\pm 1) with running time of O(p/d+di)O\left( \sqrt{p/d} + d^i \right) group exponentiations~(i=1i=1 or 1/21/2 depending on the sign). There have been several attempts to generalize this algorithm in the case of Φk(p)\Phi_k(p) for k3k \ge 3, but it has been shown, by Kim, Cheon and Lee, that they cannot have better complexity than the usual square root algorithms. We propose a new algorithm to solve the DLPwAI. The complexity of the algorithm is determined by a chosen polynomial f \in \F_p[x] of degree dd. We show that the proposed algorithm has a running time of O~(p/τf+d)\widetilde O\left( \sqrt{p / \tau_f} +d \right) group exponentiations, where~τf\tau_f is the number of absolutely irreducible factors of f(x)f(y)f(x)-f(y). We note that it is always smaller than O~(p1/2)\widetilde O(p^{1/2}). To obtain a better complexity of the algorithm, we investigate an upper bound of τf\tau_f and try to find polynomials that achieve the upper bound. We can find such polynomials in the case of d(p±1)d|(p\pm 1). In this case, the algorithm has a running time of O~(p/d+d)\widetilde O\left(\sqrt{p/d} +d \right) group operations which corresponds with the lower bound in the generic group model. On the contrary, we show that no polynomial exists that achieves the upper bound in the case of dΦ3(p)=p2+p+1d \vert\Phi_3(p)=p^2+p+1. As an independent interest, we present an analysis of a non-uniform birthday problem. Precisely, we show that a collision occurs with a high probability after O(1kwk2)O\big( \frac{1}{ \sqrt{\sum_{k} {w_k}^2} } \big) samplings of balls, where the probability wkw_k of assigning balls to the bin kk is arbitrary

    A New Trapdoor over Module-NTRU Lattice and its Application to ID-based Encryption

    Get PDF
    A trapdoor over NTRU lattice proposed by Ducas, Lyubashevsky and Prest~(ASIACRYPT 2014) has been widely used in various crytographic primitives such as identity-based encryption~(IBE) and digital signature, due to its high efficiency compared to previous lattice trapdoors. However, the most of applications use this trapdoor with the power-of-two cyclotomic rings, and hence to obtain higher security level one should double the ring dimension which results in a huge loss of efficiency. In this paper, we give a new way to overcome this problem by introducing a generalized notion of NTRU lattices which we call \emph{Module-NTRU}~(MNTRU) lattices, and show how to efficiently generate a trapdoor over MNTRU lattices. Moreover, beyond giving parameter flexibility, we further show that the Gram-Schmidt norm of the trapdoor can be reached to about q1/d,q^{1/d}, where MNTRU covers d2d \ge 2 cases while including NTRU as d=2d = 2 case. Since the efficiency of trapdoor-based IBE is closely related to the Gram-Schmidt norm of trapdoor, our trapdoor over MNTRU lattice brings more efficient IBE scheme than the previously best one of Ducas, Lyubashevsky and Prest, while providing the same security level

    Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition

    Get PDF
    Homomorphic Encryption (HE) is a cryptosytem that allows us to perform an arbitrary computation on encrypted data. The standard HE, however, has a disadvantage in that the authority is concentrated in the secret key owner since computations can only be performed on ciphertexts encrypted under the same secret key. To resolve this issue, research is underway on Multi-Key Homomorphic Encryption (MKHE), which is a variant of HE supporting computations on ciphertexts possibly encrypted under different keys. Despite its ability to provide privacy for multiple parties, existing MKHE schemes suffer from poor performance due to the cost of multiplication which grows at least quadratically with the number of keys involved. In this paper, we revisit the work of Chen et al. (ACM CCS 2019) on MKHE schemes from CKKS and BFV and significantly improve their performance. Specifically, we redesign the multi-key multiplication algorithm and achieve an asymptotically optimal complexity that grows linearly with the number of keys. Our construction relies on a new notion of gadget decomposition, which we call homomorphic gadget decomposition, where arithmetic operations can be performed over the decomposed vectors with guarantee of its functionality. Finally, we implement our MKHE schemes and demonstrate their benchmarks. For example, our multi-key CKKS multiplication takes only 0.5, 1.0, and 1.9 seconds compared to 1.6, 5.9, and 23.0 seconds of the previous work when 8, 16, and 32 keys are involved, respectively

    Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case

    Get PDF
    International audienceWe introduce a new variant of the number field sieve algorithm for discrete logarithms in Fpn called exTNFS. The most important modification is done in the polynomial selection step, which determines the cost of the whole algorithm: if one knows how to select good polynomi-als to tackle discrete logs in Fpκ , exTNFS allows to use this method when tackling Fpηκ whenever gcd(η, κ) = 1. This simple fact has consequences on the asymptotic complexity of NFS in the medium prime case, where the complexity is reduced from LQ(1/3, 3 96/9) to LQ(1/3, 3 48/9), Q = p n , respectively from LQ(1/3, 2.15) to LQ(1/3, 1.71) if multiple number fields are used. On the practical side, exTNFS can be used when n = 6 and n = 12 and this requires to update the keysizes used for the associated pairings-based cryptosystems

    Equidistribution Among Cosets of Elliptic Curve Points in Intervals

    No full text
    corecore