11 research outputs found

    Algebraic Frameworks for Cryptographic Primitives

    Full text link
    A fundamental goal in theoretical cryptography is to identify the conceptually simplest abstractions that generically imply a collection of other cryptographic primitives. For symmetric-key primitives, this goal has been accomplished by showing that one-way functions are necessary and sufficient to realize primitives ranging from symmetric-key encryption to digital signatures. By contrast, for asymmetric primitives, we have no (known) unifying simple abstraction even for a few of its most basic objects. Moreover, even for public-key encryption (PKE) alone, we have no unifying abstraction that all known constructions follow. The fact that almost all known PKE constructions exploit some algebraic structure suggests considering abstractions that have some basic algebraic properties, irrespective of their concrete instantiation. We make progress on the aforementioned fundamental goal by identifying simple and useful cryptographic abstractions and showing that they imply a variety of asymmetric primitives. Our general approach is to augment symmetric abstractions with algebraic structure that turns out to be sufficient for PKE and much more, thus yielding a ā€œbridgeā€ between symmetric and asymmetric primitives. We introduce two algebraic frameworks that capture almost all concrete instantiations of (asymmetric) cryptographic primitives, and we also demonstrate their applicability by showing their cryptographic implications. Therefore, rather than manually building different cryptosystems from a new assumption, one only needs to build one (or more) of our simple structured primitives, and a whole host of cryptosystems immediately follows.PHDComputer Science & EngineeringUniversity of Michigan, Horace H. Rackham School of Graduate Studieshttp://deepblue.lib.umich.edu/bitstream/2027.42/166137/1/alamati_1.pd

    Cryptographic Primitives with Hinting Property

    Get PDF
    A hinting pseudorandom generator (PRG) is a potentially stronger variant of PRG with a ``deterministic\u27\u27 form of circular security with respect to the seed of the PRG (Koppula and Waters, CRYPTO 2019). Hinting PRGs enable many cryptographic applications, most notably CCA-secure public-key encryption and trapdoor functions. In this paper, we study cryptographic primitives with the hinting property, yielding the following results: We present a novel and conceptually simpler approach for designing hinting PRGs from certain decisional assumptions over cyclic groups or isogeny-based group actions, which enables simpler security proofs as compared to the existing approaches for designing such primitives. We introduce hinting weak pseudorandom functions (wPRFs), a natural extension of the hinting property to wPRFs, and show how to realize circular/KDM-secure symmetric-key encryption from any hinting wPRF. We demonstrate that our simple approach for building hinting PRGs can be extended to realize hinting wPRFs from the same set of decisional assumptions. We propose a stronger version of the hinting property, which we call the functional hinting property, that guarantees security even in the presence of hints about functions of the secret seed/key. We show how to instantiate functional hinting PRGs/wPRFs for certain (families of) functions by building upon our simple techniques for realizing plain hinting PRGs/wPRFs. We also demonstrate the applicability of a functional hinting wPRF with certain algebraic properties in realizing KDM-secure public-key encryption in a black-box manner. We show the first black-box separation between hinting wPRFs (and hinting PRGs) from public-key encryption using simple realizations of these primitives given only a random oracle

    Three\u27s Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE

    Get PDF
    Informally, a public-key encryption scheme is \emph{kk-circular secure} if a cycle of~kk encrypted secret keys (\pkcenc_{\pk_{1}}(\sk_{2}), \pkcenc_{\pk_{2}}(\sk_{3}), \ldots, \pkcenc_{\pk_{k}}(\sk_{1})) is indistinguishable from encryptions of zeros. Circular security has applications in a wide variety of settings, ranging from security of symbolic protocols to fully homomorphic encryption. A fundamental question is whether standard security notions like IND-CPA/CCA imply kk-circular security. For the case k=2k=2, several works over the past years have constructed counterexamples---i.e., schemes that are CPA or even CCA secure but not 22-circular secure---under a variety of well-studied assumptions (SXDH, decision linear, and LWE). However, for k>2k > 2 the only known counterexamples are based on strong general-purpose obfuscation assumptions. In this work we construct kk-circular security counterexamples for any kā‰„2k \geq 2 based on (ring-)LWE. Specifically: \begin{itemize} \item for any constant k=O(1)k=O(1), we construct a counterexample based on nn-dimensional (plain) LWE for \poly(n) approximation factors; \item for any k=\poly(\lambda), we construct one based on degree-nn ring-LWE for at most subexponential expā”(nĪµ)\exp(n^{\varepsilon}) factors. \end{itemize} Moreover, both schemes are k2Ė˜7k\u27-circular insecure for 2ā‰¤k2Ė˜7ā‰¤k2 \leq k\u27 \leq k. Notably, our ring-LWE construction does not immediately translate to an LWE-based one, because matrix multiplication is not commutative. To overcome this, we introduce a new ``tensored\u27\u27 variant of LWE which provides the desired commutativity, and which we prove is actually equivalent to plain LWE

    Non-Observable Quantum Random Oracle Model

    Get PDF
    The random oracle model (ROM), introduced by Bellare and Rogaway (CCS 1993), enables a formal security proof for many (efficient) cryptographic primitives and protocols, and has been quite impactful in practice. However, the security model also relies on some very strong and non-standard assumptions on how an adversary interacts with a cryptographic hash function, which might be unrealistic in a real world setting and thus could lead one to question the validity of the security analysis. For example, the ROM allows adaptively programming the hash function or observing the hash evaluations that an adversary makes. We introduce a substantially weaker variant of the random oracle model in the post-quantum setting, which we call non-observable quantum random oracle model (NO QROM). Our model uses weaker heuristics than the quantum random oracle model by Boneh, Dagdelen, Fischlin, Lehmann, Schaffner, and Zhandry (ASIACRYPT 2011), or the non-observable random oracle model proposed by Ananth and Bhaskar (ProvSec 2013). At the same time, we show that our model is a viable option for establishing the post-quantum security of many cryptographic schemes by proving the security of important primitives such as extractable non-malleable commitments, digital signatures, and chosen-ciphertext secure public-key encryption in the NO QROM

    Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols

    Get PDF
    Trapdoor Claw-free Functions (TCFs) are two-to-one trapdoor functions where it is computationally hard to find a claw, i.e., a colliding pair of inputs. TCFs have recently seen a surge of renewed interest due to new applications to quantum cryptography: as an example, TCFs enable a classical machine to verify that some quantum computation has been performed correctly. In this work, we propose a new family of (almost two-to-one) TCFs based on conjectured hard problems on isogeny-based group actions. This is the first candidate construction that is not based on lattice-related problems and the first scheme (from any plausible post-quantum assumption) with a deterministic evaluation algorithm. To demonstrate the usefulness of our construction, we show that our TCF family can be used to devise a computational test of qubit, which is the basic building block used in the general verification of quantum computations

    Symmetric Primitives with Structured Secrets

    Get PDF
    Securely managing encrypted data on an untrusted party is a challenging problem that has motivated the study of a variety of cryptographic primitives. A special class of such primitives allows an untrusted party to transform a ciphertext encrypted under one key to a ciphertext under another key, using some auxiliary information that does not leak the underlying data. Prominent examples of such primitives in the symmetric-key setting are key-homomorphic PRFs, updatable encryption, and proxy re-encryption. Although these primitives differ significantly in terms of their constructions and security requirements, they share two important properties: (a) they have secrets with structure or extra functionality, and (b) all known constructions of these primitives satisfying reasonably strong definitions of security are based on concrete public-key assumptions, e.g., DDH and LWE. This raises the question of whether these objects inherently belong to the world of public-key primitives, or they can potentially be built from simple symmetric-key objects such as pseudorandom functions. In this work, we show that the latter possibility is unlikely. More specifically, we show that: ā€¢ Any (bounded) key-homomorphic weak PRF with an abelian output group implies a (bounded) input-homomorphic weak PRF, which has recently been shown to imply not only public-key encryption (PKE), but also a variety of primitives such as PIR, lossy TDFs, and even IBE. ā€¢ Any ciphertext-independent updatable encryption scheme that is forward and post-compromise secure implies PKE. Moreover, any symmetric-key proxy re-encryption scheme with reasonably strong security guarantees implies a forward and post-compromise secure ciphertext-independent updatable encryption, and hence PKE. In addition, we show that unbounded (or exact) key-homomorphic weak PRFs over abelian groups are impossible in the quantum world. In other words, over abelian groups, bounded key-homomorphism is the best that we can hope for in terms of post-quantum security. Our attack also works over other structured primitives with abelian groups and exact homomorphisms, including homomorphic one-way functions and input-homomorphic weak PRFs

    Multiparty Noninteractive Key Exchange from Ring Key-Homomorphic Weak PRFs

    Get PDF
    A weak pseudorandom function F:KƗXā†’YF: \mathcal{K} \times \mathcal{X} \rightarrow \mathcal{Y} is said to be ring key-homomorphic if, given F(k1,x)F \left(k_{1}, x \right) and F(k2,x)F \left(k_{2}, x \right), there are efficient algorithms to compute F(k1āŠ•k2,x)F \left(k_{1} \oplus k_{2}, x \right) and F(k1āŠ—k2,x)F \left(k_{1} \otimes k_{2}, x \right) where āŠ•\oplus and āŠ—\otimes are the addition and multiplication operations in the ring K\mathcal{K}, respectively. In this work, we initiate the study of ring key-homomorphic weak PRFs (RKHwPRFs). As our main result, we show that any RKHwPRF implies multiparty noninteractive key exchange (NIKE) for an arbitrary number of parties in the standard model. Our analysis of RKHwPRFs in a sense takes a major step towards the goal of building cryptographic primitives from Minicrypt primitives with structure, which has been studied in a recent line of works. With our result, most of the well-known asymmetric cryptographic primitives can be built from a weak PRF with either a group or ring homomorphism over either the input space or the key space

    New (and Old) Proof Systems for Lattice Problems

    Get PDF
    We continue the study of statistical zero-knowledge (SZK) proofs, both interactive and noninteractive, for computational problems on point lattices. We are particularly interested in the problem GapSPP of approximating the Īµ\varepsilon-smoothing parameter (for some Īµ<1/2\varepsilon < 1/2) of an nn-dimensional lattice. The smoothing parameter is a key quantity in the study of lattices, and GapSPP has been emerging as a core problem in lattice-based cryptography, e.g., in worst-case to average-case reductions. We show that GapSPP admits SZK proofs for *remarkably low* approximation factors, improving on prior work by up to roughly n\sqrt{n}. Specifically: -- There is a *noninteractive* SZK proof for O(logā”(n)logā”(1/Īµ))O(\log(n) \sqrt{\log (1/\varepsilon)})-approximate GapSPP. Moreover, for any negligible Īµ\varepsilon and a larger approximation factor O~(nlogā”(1/Īµ))\tilde{O}(\sqrt{n \log(1/\varepsilon)}), there is such a proof with an *efficient prover*. -- There is an (interactive) SZK proof with an efficient prover for O(logā”n+logā”(1/Īµ)/logā”n)O(\log n + \sqrt{\log(1/\varepsilon)/\log n})-approximate coGapSPP. We show this by proving that O(logā”n)O(\log n)-approximate GapSPP is in coNP. In addition, we give an (interactive) SZK proof with an efficient prover for approximating the lattice *covering radius* to within an O(n)O(\sqrt{n}) factor, improving upon the prior best factor of Ļ‰(nlogā”n)\omega(\sqrt{n \log n})

    Two-Round Adaptively Secure MPC from Isogenies, LPN, or CDH

    Get PDF
    We present a new framework for building round-optimal (two-round) adaptivelyadaptively secure MPC. We show that a relatively weak notion of OT that we call indistinguishabilityĀ OTĀ withĀ receiverĀ obliviousĀ sampleabilityindistinguishability \ OT \ with \ receiver \ oblivious \ sampleability (r-iOT) is enough to build two-round, adaptively secure MPC against maliciousmalicious adversaries in the CRS model. We then show how to construct r-iOT from CDH, LPN, or isogeny-based assumptions that can be viewed as group actions (such as CSIDH and CSI-FiSh). This yields the first constructions of two-round adaptively secure MPC against malicious adversaries from CDH, LPN, or isogeny-based assumptions. We further extend our non-isogeny results to the plain model, achieving (to our knowledge) the first construction of two-round adaptively secure MPC against semi-honest adversaries in the plain model from LPN. Our results allow us to build a two-round adaptively secure MPC against malicious adversaries from essentially all of the well-studied assumptions in cryptography. In addition, our constructions from isogenies or LPN provide the first post-quantum alternatives to LWE-based constructions for round-optimal adaptively secure MPC. Along the way, we show that r-iOT also implies non-committing encryption(NCE), thereby yielding the first constructions of NCE from isogenies or LPN

    On Black-Box Verifiable Outsourcing

    Get PDF
    We study verifiable outsourcing of computation in a model where the verifier has black-box access to the function being computed. We introduce the problem of oracle-aided batch verification of computation (OBVC) for a function class F\mathcal{F}. This allows a verifier to efficiently verify the correctness of any fāˆˆFf \in \mathcal{F} evaluated on a batch of nn instances x1,ā€¦,xnx_1, \ldots, x_n, while only making Ī»\lambda calls to an oracle for ff (along with O(nĪ»)O(n \lambda) calls to low-complexity helper oracles), for security parameter Ī»\lambda. We obtain the following positive and negative results: 1.) We build OBVC protocols for the class of all functions that admit random-self-reductions. Some of our protocols rely on homomorphic encryption schemes. 2.) We show that there cannot exist OBVC schemes for the class of all functions mapping Ī»\lambda-bit inputs to Ī»\lambda-bit outputs, for any n=poly(Ī»)n = \mathsf{poly}(\lambda)
    corecore