336 research outputs found

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    On Pseudorandom Encodings

    Get PDF
    We initiate a study of pseudorandom encodings: efficiently computable and decodable encoding functions that map messages from a given distribution to a random-looking distribution. For instance, every distribution that can be perfectly and efficiently compressed admits such a pseudorandom encoding. Pseudorandom encodings are motivated by a variety of cryptographic applications, including password-authenticated key exchange, “honey encryption” and steganography. The main question we ask is whether every efficiently samplable distribution admits a pseudorandom encoding. Under different cryptographic assumptions, we obtain positive and negative answers for different flavors of pseudorandom encodings, and relate this question to problems in other areas of cryptography. In particular, by establishing a twoway relation between pseudorandom encoding schemes and efficient invertible sampling algorithms, we reveal a connection between adaptively secure multiparty computation for randomized functionalities and questions in the domain of steganography

    The Complexity of Multiparty PSM Protocols and Related Models

    Get PDF
    We study the efficiency of computing arbitrary k-argument functions in the Private Simultaneous Messages (PSM) model of (Feige et al. STOC\u2794, Ishai and Kushilevitz ISTCS\u2797). This question was recently studied by (Beimel et al. TCC\u2714), in the two-party case (k = 2). We tackle this question in the general case of PSM protocols for k > 2 parties. Our motivation is two-fold: On one hand, there are various applications (old and new) of PSM protocols for constructing other cryptographic primitives, where obtaining more efficient PSM protocols imply more efficient primitives. On the other hand, improved PSM protocols are an interesting goal on its own. In particular, we pay a careful attention to the case of small number of parties (e.g., k = 3,4, 5), which may be especially interesting in practice, and optimize our protocols for those cases. Our new upper bounds include a k-party PSM protocol, for any k > 2 and any function f : [N]^k --> {0; 1}, of complexity O(poly(k) N^{k/2}) (compared to the previous upper bound of O(poly(k) N^{k-1})), and even better bounds for small values of k; e.g., an O(N) PSM protocol for the case k = 3. We also handle the more involved case where different parties have inputs of different sizes, which is useful both in practice and for applications. As applications, we obtain more efficient Non-Interactive secure Multi-Party (NIMPC) protocols (a variant of PSM, where some of the parties may collude with the referee (Beimel et al. CRYPTO\u2714)), improved ad-hoc PSM protocols (another variant of PSM, where the subset of participating parties is not known in advance (Beimel et al. ITCS\u2716, Beimel et al. EUROCRYPT\u2717)), secret-sharing schemes for strongly-homogeneous access structures with smaller share size than previously known, and better homogeneous distribution designs (Beimel et al. ITCS\u2716), a primitive with many cryptographic applications on its own

    The Communication Complexity of Private Simultaneous Messages, Revisited

    Get PDF
    Private Simultaneous Message (PSM) protocols were introduced by Feige, Kilian and Naor (STOC \u2794) as a minimal non-interactive model for information-theoretic three-party secure computation. While it is known that every function f:{0,1}k×{0,1}k{0,1}f:\{0,1\}^k\times \{0,1\}^k \rightarrow \{0,1\} admits a PSM protocol with exponential communication of 2k/22^{k/2} (Beimel et al., TCC \u2714), the best known (non-explicit) lower-bound is 3kO(1)3k-O(1) bits. To prove this lower-bound, FKN identified a set of simple requirements, showed that any function that satisfies these requirements is subject to the 3kO(1)3k-O(1) lower-bound, and proved that a random function is likely to satisfy the requirements. We revisit the FKN lower-bound and prove the following results: (Counterexample) We construct a function that satisfies the FKN requirements but has a PSM protocol with communication of 2k+O(1)2k+O(1) bits, revealing a gap in the FKN proof. (PSM lower-bounds) We show that, by imposing additional requirements, the FKN argument can be fixed leading to a 3kO(logk)3k-O(\log k) lower-bound for a random function. We also get a similar lower-bound for a function that can be computed by a polynomial-size circuit (or even polynomial-time Turing machine under standard complexity-theoretic assumptions). This yields the first non-trivial lower-bound for an explicit Boolean function partially resolving an open problem of Data, Prabhakaran and Prabhakaran (Crypto \u2714, IEEE Information Theory \u2716). We further extend these results to the setting of imperfect PSM protocols which may have small correctness or privacy error. (CDS lower-bounds) We show that the original FKN argument applies (as is) to some weak form of PSM protocols which are strongly related to the setting of Conditional Disclosure of Secrets (CDS). This connection yields a simple combinatorial criterion for establishing linear Ω(k)\Omega(k)-bit CDS lower-bounds. As a corollary, we settle the complexity of the Inner Product predicate resolving an open problem of Gay, Kerenidis, and Wee (Crypto \u2715)

    Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols

    Get PDF
    In a kk-party CDS protocol, each party sends one message to a referee (without seeing the other messages) such that the referee will learn a secret held by the parties if and only if the inputs of the parties satisfy some condition (e.g., if the inputs are all equal). This simple primitive is used to construct attribute based encryption, symmetrically-private information retrieval, priced oblivious transfer, and secret-sharing schemes for any access structure. Motivated by these applications, CDS protocols have been recently studied in many papers. In this work, we study linear CDS protocols, where each of the messages of the parties is a linear function of the secret and random elements taken from some finite field. Linearity is an important property of CDS protocols as many applications of CDS protocols required it. Our main result is a construction of linear kk-party CDS protocols for an arbitrary function f:[N]k{0,1}f:[N]^{k}\rightarrow \{0,1\} with messages of size O(N(k1)/2)O(N^{(k-1)/2}). By a lower bound of Beimel et al. [TCC 2017], this message size is optimal. We also consider functions with few inputs that return one, and design more efficient CDS protocols for them. CDS protocols can be used to construct secret-sharing schemes for uniform access structures, where for some kk all sets of size less than kk are unauthorized, all sets of size greater than kk are authorized, and each set of size kk can be either authorized or unauthorized. We show that our results imply that every kk-uniform access structure with nn parties can be realized by a linear secret-sharing scheme with share size min{(O(n/k))(k1)/2,O(n2n/2)}\min\{ (O(n/k))^{(k-1)/2},O(n \cdot 2^{n/2})\}. Furthermore, the linear kk-party CDS protocol with messages of size O(N(k1)/2)O(N^{(k-1)/2}) was recently used by Liu and Vaikuntanathan [STOC 2018] to construct a linear secret-sharing scheme with share size O(20.999n)O(2^{0.999n}) for any nn-party access structure

    On the Power of Amortization in Secret Sharing: dd-Uniform Secret Sharing and CDS with Constant Information Rate

    Get PDF
    Consider the following secret-sharing problem. Your goal is to distribute a long file ss between nn servers such that (d1)(d-1)-subsets cannot recover the file, (d+1)(d+1)-subsets can recover the file, and dd-subsets should be able to recover ss if and only if they appear in some predefined list LL. How small can the information ratio (i.e., the number of bits stored on a server per each bit of the secret) be? We initiate the study of such dd-uniform access structures, and view them as a useful scaled-down version of general access structures. Our main result shows that, for constant dd, any dd-uniform access structure admits a secret sharing scheme with a *constant* asymptotic information ratio of cdc_d that does not grow with the number of servers nn. This result is based on a new construction of dd-party Conditional Disclosure of Secrets (Gertner et al., JCSS \u2700) for arbitrary predicates over nn-size domain in which each party communicates at most four bits per secret bit. In both settings, previous results achieved non-constant information ratio which grows asymptotically with nn even for the simpler (and widely studied) special case of d=2d=2. Moreover, our results provide a unique example for a natural class of access structures FF that can be realized with information rate smaller than its bit-representation length logF\log |F| (i.e., Ω(dlogn)\Omega( d \log n) for dd-uniform access structures) showing that amortization can beat the representation size barrier. Our main result applies to exponentially long secrets, and so it should be mainly viewed as a barrier against amortizable lower-bound techniques. We also show that in some natural simple cases (e.g., low-degree predicates), amortization kicks in even for quasi-polynomially long secrets. Finally, we prove some limited lower-bounds, point out some limitations of existing lower-bound techniques, and describe some applications to the setting of private simultaneous messages

    On Secure Two-Party Computation in Three Rounds

    Get PDF
    We revisit the exact round complexity of secure two-party computation. While four rounds are known to be sufficient for securely computing general functions that provide output to one party [Katz-Ostrovsky, CRYPTO\u2704], Goldreich-Krawczyk [SIAM J. Computing\u2796] proved that three rounds are insufficient for this task w.r.t. black-box simulation. In this work, we study the feasibility of secure computation in three rounds using non-black-box simulation. Our main result is a three-round two-party computation protocol for general functions against adversaries with auxiliary inputs of bounded size. This result relies on a new two round input-extraction protocol based on succinct randomized encodings. We also provide a partial answer to the question of achieving security against non-uniform adversaries. Assuming sub-exponentially secure iO and one-way functions, we rule out three-round protocols that achieve polynomial simulation-based security against the output party and exponential indistinguishability-based security against the other party

    Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations

    Get PDF
    In the \emph{conditional disclosure of secrets} problem (Gertner et al., J. Comput. Syst. Sci., 2000) Alice and Bob, who hold inputs xx and yy respectively, wish to release a common secret ss to Carol (who knows both xx and yy) if only if the input (x,y)(x,y) satisfies some predefined predicate ff. Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some joint randomness and the goal is to minimize the communication complexity while providing information-theoretic security. Following Gay, Kerenidis, and Wee (Crypto 2015), we study the communication complexity of CDS protocols and derive the following positive and negative results. 1. *Closure* A CDS for ff can be turned into a CDS for its complement fˉ\bar{f} with only a minor blow-up in complexity. More generally, for a (possibly non-monotone) predicate hh, we obtain a CDS for h(f1,,fm)h(f_1,\ldots,f_m) whose cost is essentially linear in the formula size of hh and polynomial in the CDS complexity of fif_i. 2. *Amplification* It is possible to reduce the privacy and correctness error of a CDS from constant to 2k2^{-k} with a multiplicative overhead of O(k)O(k). Moreover, this overhead can be amortized over kk-bit secrets. 3. *Amortization* Every predicate ff over nn-bit inputs admits a CDS for multi-bit secrets whose amortized communication complexity per secret bit grows linearly with the input length nn for sufficiently long secrets. In contrast, the best known upper-bound for single-bit secrets is exponential in nn. 4. *Lower-bounds* There exists a (non-explicit) predicate ff over nn-bit inputs for which any perfect (single-bit) CDS requires communication of at least Ω(n)\Omega(n). This is an exponential improvement over the previously known Ω(logn)\Omega(\log n) lower-bound. 5. *Separations* There exists an (explicit) predicate whose CDS complexity is exponentially smaller than its randomized communication complexity. This matches a lower-bound of Gay et. al., and, combined with another result of theirs, yields an exponential separation between the communication complexity of linear CDS and non-linear CDS. This is the first provable gap between the communication complexity of linear CDS (which captures most known protocols) and non-linear CDS
    corecore