Bounded key-dependent message security

Slides:



Advertisements
Similar presentations
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Advertisements

Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Secure Evaluation of Multivariate Polynomials
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Encryption Public-Key, Identity-Based, Attribute-Based.
Public-Key Encryption in the Bounded-Retrieval Model Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, Daniel Wichs Earlier Today: Yevgeniy.
New Advances in Garbling Circuits Based on joint works with Yuval Ishai Eyal Kushilevitz Brent Waters University of TexasTechnion Benny Applebaum Tel Aviv.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Cryptography in The Presence of Continuous Side-Channel Attacks Ali Juma University of Toronto Yevgeniy Vahlis Columbia University.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Multi-Client Non-Interactive Verifiable Computation Seung Geol Choi (Columbia U.) Jonathan Katz (U. Maryland) Ranjit Kumaresan (Technion) Carlos Cid (Royal.
Cryptography Lecture 8 Stefan Dziembowski
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits (cont.), fully homomorphic encryption Eran Tromer.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Succinct Functional Encryption: d Reusable Garbled Circuits and Beyond
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Based on work with: Sergey Gorbunov and Vinod Vaikuntanathan Homomorphic Commitments & Signatures Daniel Wichs Northeastern University.
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
The Many Faces of Garbled Circuits MIT Vinod Vaikuntanathan.
Fully Homomorphic Encryption (FHE) By: Matthew Eilertson.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Topic 36: Zero-Knowledge Proofs
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Selective-opening security in the presence of randomness failures
Group theory exercise.
Laconic Oblivious Transfer and its Applications
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Digital Signature Schemes and the Random Oracle Model
Course Business I am traveling April 25-May 3rd
Topic 11: Authenticated Encryption + CCA-Security
Cryptographic Hash Functions Part I
Cryptography Lecture 13.
Verifiable Oblivious Storage
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
Topic 30: El-Gamal Encryption
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 6.
Topic 7: Pseudorandom Functions and CPA-Security
B504/I538: Introduction to Cryptography
Soundness of Formal Encryption in the Presence of Key Cycles
Cryptography for Quantum Computers
Cryptography Lecture 24.
Introduction to Provable Security
Cryptography Lecture 25.
Rishab Goyal Venkata Koppula Brent Waters
Cryptographic protocols 2015, Lecture 3 Key Exchange, CDH, DDH
On the Efficiency of 2 Generic Cryptographic Constructions
Provable Security at Implementation-level
Cryptographic Hash Functions Part I
Cryptography Lecture 5.
Cryptography Lecture 8.
Limits of Practical Sublinear Secure Computation
Cryptography Lecture 14.
Impossibility of SNARGs
The power of Pairings towards standard model security
Cryptography Lecture 21.
Cryptography Lecture 13.
Identity Based Encryption from the Diffie-Hellman Assumption
Compact Adaptively Secure ABE for NC1 from k-Lin
Cryptography Lecture 24.
Cryptography Lecture 23.
Presentation transcript:

Bounded key-dependent message security Boaz Barak (Princeton and Microsoft Research) Iftach Haitner (Microsoft Research) Dennis Hofheinz (Karlsruhe Institute of Technology) Yuval Ishai (Technion and UCLA)

IND-CPA security (PKE) m0, m1 Adversary Encpk(mb) Challenger b' Security Û "A: Pr[ b = b' ] » 1/2

KDM-CPA security (PKE) f Challenger Adversary Encpk(mb) m0 ← f(sk) m1 ← rand b' Security Û "A: Pr[ b = b' ] » 1/2 (many queries, many (pk,sk) pairs)

KDM: previous work Definitions, applications [CL01,BRS02,BPS07] Formal crypto, credential systems, harddisk encryption Specific families of functions f ”Small/restricted families” [HK07,HU08] Affine functions (includes key cycles): [BHHO08,ACPS09] f(sk1,sk2, … ,skn) = c1sk1 + c2sk2 + … + cnskn Any function: only RO-model solutions [BRS02,BDU08] Showstopper: black-box impossibilities [HH09] No BB reduction to OWPs for UHFs f No BB reduction to any assumption with BB use of f

Our results KDM security against size-bounded circuits f: Bounds on users/|f| need only be known at encryption time Non-BB use of query function f in proof Application: solves soundness of formal encryption Tightness of positive result: extending [HH09] Bounded KDM impossible with BB reduction + BB use of f Main result (informal): Assume DDH or LWE holds. Then there is a bounded KDM secure PKE scheme. More formally: for all polynomials Size and Users, there is a PKE scheme that is KDM secure against arbitrarily many KDM queries with functions f of size Size(k) and Users(k) (pk,sk) instances. (k=security parameter)

Warmup: fully homomorphic KDM Assume fully homomorphic PKE (Gen,Enc,Dec,Eval) with (Weak) circuit privacy: h(m)=h'(m) implies (sk, Evalpk(h,Encpk(m))) ≈ (sk, Evalpk(h',Encpk(m))) 1-circular security: (pk, Encpk(0)) ≈ (pk, Encpk(sk)) Note: Gentry's scheme achieves this (+ statistical circuit privacy)! Any such scheme is KDM secure against all efficient f Simulator may get Encpk(sk) without harming security But Encpk(sk) allows to construct arbitrary KDM queries (with Eval) Also: Paillier-variant 1-circular Þ KDM for bounded-length BP f

Recap: 2-message SC from FHE Alice's input: x Alice's output: hy(x) Bob's input: y pk, Encpk(x) Encpk(hy(x)) 2-message secure computation ”the fully homomorphic way”

Recap: 2-message SC from GC Alice's input: x Alice's output: hy(x) Bob's input: y OT1(x) OT2({Ki,j}) GC(hy,{Ki,j}) 2-message secure computation ”the garbled circuits way” Remark: any 2-message SC gives FHE, modulo ”compactness” (we need only ”bounded” FHE for bounded KDM anyway)

Recap: Yao's garbled circuits h K1,0 K1,1 Kk,0 Kk,1 ... Input: function h: {0,1}k → {0,1}k 2k keys Ki,j Î {0,1}k Output: GC=GC(h,{Ki,j}) Properties: Given GC and K1,x1, K2,x2, … , Kk,xk, it is … easy to compute h(x), but all information on h other than h(x) and |h| computationally hidden Commonly employed together with OT to transport keys Ki,j

Recap: 2-message OT K1,x1, …, Kk,xk Alice's input: x=(x1, … , xk)Î{0,1}k Alice's output: K1,x1, …, Kk,xk Bob's input: 2k keys {Ki,j} pk=OT1(x) OT2({Ki,j}) Properties: Alice gets no information on Ki,j for i≠xi Bob gets no information on x Alice may have secret state (to interpret OT2)

An idea that almost works First attempt for bounded KDM secure PKE: Gen(1k) = ( sk ← rand, pk ← OT1(sk) ) Encpk(m) = ( GC(hm,{Ki,j}), OT2(pk,{Ki,j}) ) (hm(x)=m "x) Decsk(GC,OT2): obtain {Ki,j} from OT, then hm(sk)=m from GC KDM simulation constructs encryption of f(sk) as ( GC(f,{Ki,j}), OT2({Ki,j}) ) ( ≈ Encpk(f(sk)) ) Larger encoding of hm Þ larger KDM f possible (KDM bound) Problem: OT introduces new secret state as part of sk!

Our approach Construct OT in which selection x is the secret state

Targeted encryption (= special 2-message OT) Alice's input: sk=(sk1, … , skk)Î{0,1}k Alice's output: K1,x1, …, Kk,xk Bob's input: 2k keys {Ki,j} pk { Enc'pk( ski(Ki,1-Ki,0) + Ki,0 ) } = { Enc'pk( Ki,ski ) } Properties: sk computationally hidden, Ki,j for i≠xi statistically hidden Alice has no secret state (apart from selection sk) can be implemented with affine KDM Enc'! [BHHO08,ACPS09]

Catching up Affine KDM PKE Targeted encryption Garbled circuits (some special properties required, constructions exist on DDH, LWE) Targeted encryption (2-move OT such that selection bits = secret state) Garbled circuits Bounded KDM PKE

Loose ends With many (pk,sk) in the system (no hybrid argument possible!) Include key cycle in f* in GC(f*,{Ki,j}) f*(sk) breaks up key cycle, obtains sk, evaluates f(sk) Application to formal encryption Problem: simulate implementation of, e.g., Encpk(Sigvk(sk)) Choose KDM bounds after other primitives (Sig etc.) fixed Strongly BB impossibility of bounded KDM Apply [HH09] BB impossibility in setting with exp. secure PRF Shows that our non-BB use of query function f is unavoidable

Future work A-priori bounds inherent in our technique Assuming circular-secure fully homomorphic encryption too much Full KDM security with different techniques? Affine KDM security [BHHO08,ACPS09] gives additions in f Bigger sk ([BGK09]) Þ bounded number of multiplications in f Þ [BGK09] achieve KDM for arbitrary degree-bounded poly f Affine-KDM security [BHHO08,ACPS09] versatile building block Affine-KDM security from different (generic?) assumptions?