S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown.

Slides:



Advertisements
Similar presentations
Functional Encryption & Property Preserving Encryption
Advertisements

Computational Privacy. Overview Goal: Allow n-private computation of arbitrary funcs. –Impossible in information-theoretic setting Computational setting:
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
New Results on PA/CCA Encryption Carmine Ventre and Ivan Visconti Università di Salerno.
1 Cryptanalysis-tolerant CPA crypt. ● Suppose E, E’ are two encryption schemes which on of them is CPA - secure  E.g., a standard and a proprietary, a.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Encryption Public-Key, Identity-Based, Attribute-Based.
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Foundations of Cryptography Lecture 13 Lecturer: Moni Naor.
On the Practical Security of Inner Product Functional Encryption Shashank Agrawal (UIUC), Shweta Agrawal (IIT Delhi), Saikrishna Badrinarayanan (UCLA),
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
1 Adaptive Witness Encryption and Asymmetric Password-based Cryptography PKC 2015 March 31, 2015 Mihir Bellare UC San Diego Viet Tung Hoang University.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Presenter: 陳國璋 EUROCRYPT'99, LNCS 1592, pp , By Pascal Paillier Efficient.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Identity Based Encryption
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
A Designer’s Guide to KEMs Alex Dent
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Overview of Cryptography Anupam Datta CMU Fall A: Foundations of Security and Privacy.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
Anonymity and Robustness in Encryption Schemes Payman Mohassel University of Calgary.
ON THE PROVABLE SECURITY OF HOMOMORPHIC ENCRYPTION Andrej Bogdanov Chinese University of Hong Kong Bertinoro Summer School | July 2014 based on joint work.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Princeton University COS 433 Cryptography Fall 2005 Boaz Barak COS 433: Cryptography Princeton University Fall 2005 Boaz Barak Lecture 2: Perfect Secrecy.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
1 eill Adam O’Neill Georgetown University Joint work with Dana Dachman-Soled (Univ. of Maryland), Georg Fuchsbauer (IST Austria), and Payman Mohassel (Univ.
8. Data Integrity Techniques
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Cryptography Lecture 8 Stefan Dziembowski
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Alternative Wide Block Encryption For Discussion Only.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
CS555Spring 2012/Topic 151 Cryptography CS 555 Topic 15: HMAC, Combining Encryption & Authentication.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
Cryptography Lecture 6 Arpita Patra. Quick Recall and Today’s Roadmap >> MAC for fixed-length messages >> Domain Extension for MAC >> Authenticated Encryption:
Boneh-Franklin Identity Based Encryption Scheme
Selective-opening security in the presence of randomness failures
B504/I538: Introduction to Cryptography
Authenticated encryption
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Topic 11: Authenticated Encryption + CCA-Security
Semantic Security and Indistinguishability in the Quantum World
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 4.
Cryptography Lecture 5.
Topic 13: Message Authentication Code
The power of Pairings towards standard model security
Presentation transcript:

S EMANTICALLY - SECURE FUNCTIONAL ENCRYPTION : P OSSIBILITY RESULTS, IMPOSSIBILITY RESULTS AND THE QUEST FOR A GENERAL DEFINITION Adam O’Neill, Georgetown University Joint with Mihir Bellare, UCSD

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observations Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10] Restriction on adaptive queries to maintain equivalence Other results and open questions

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observations Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10] Restriction on adaptive queries to maintain equivalence Other results and open questions

F UNCTIONAL E NCRYPTION (FE) Main Idea: Users decrypt one ciphertext to different values, depending on their secret keys. Concept developed in a series of works starting with [SW’05], [BW’07], [KSW’08]… General syntax and security definitions given independently by [O’10] and [BSW’11].

S YNTAX A functionality F takes security parameter 1 k, index a, and input x to return output y or. A functional encryption scheme for F is a tuple FE = ( Setup, KDer, Enc, Dec ) of algorithms that work as follows…

Authority SenderReceiver sk a S YNTAX Setup ( mpk, msk ) 1k1k Enc x c Dec F (1 k, a, x ) KDer sk a msk mpk a

M ANY RECEIVERS sk a 1 SenderReceiver 1 Enc x c Dec F (1 k, a 1, x ) Receiver 2 Dec F (1 k, a 2, x ) Receiver 3 Dec F (1 k, a 3, x ) sk a 2 sk a 3 mpk

The IBE functionality F ibe regards a as an identity and parses x as a pair ( a ’, m ), returning m if a = a ’ and otherwise. E XAMPLE : IBE Authority Setup ( mpk, msk ) KDer sk a (a’,m)(a’,m) 1k1k msk m if a = a ’ a sk a SenderReceiver 1 Enc c Dec mpk

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observations Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10] Restriction on adaptive queries to maintain equivalence Other results and open questions

IND DEFINITION [O’10,BSW’11] ( mpk, msk )  Setup (1 k ) b  {0,1} sk a 1  Kder ( msk,a 1 ) a1a1 sk a 1 c  Enc ( mpk, x b ) c x 1 = ( x 1,1,…,x 1,n ) x 0 = ( x 0,1,…,x 0,n ) A wins if b = b ’ mp k We ask that any efficient adversary A wins the following game with probability about ½ A C Repeats many times sk a 2 sk a 3 a4a4 sk a 4  Kder ( msk,a 4 ) sk a 4 Repeats many times sk a 5 sk a 6 Every query a i must satisfy F (1 k,a i, x 0 ) = F (1 k,a i, x 1 ) b’ b’

SS DEFINITION [O UR REFINEMENT ] For any efficient adversary A, message-sampler Msg and relation R in the following “real world” game… ( mpk, msk )  Setup (1 k ) sk a 1  Kder ( msk,a 1 ) Qlist.add ( a 1 ) a1a1 sk a 1 x  Msg ( z ) c  Enc ( mpk, x ) c mp k A C Repeats many times sk a 2 sk a 3 a4a4 sk a 4  Kder ( msk,a 4 ) Qlist.add ( a 4 ) sk a 4 Repeats many times sk a 5 sk a 6 w z A wins if R ( w, x, Qlist, z ) = 1

SS DEFINITION : IDEAL WORLD S wins if R ( w, x, Qlist, z ) = 1 There is an efficient simulator S that wins the following “ideal world” game with similar probability Qlist.add ( a 1 ) a1a1 x  Msg ( z ) y  F (1 k,Qlist, x ) y S C Repeats many times a4a4 y 4  F (1 k,a 4, x ) Qlist.add ( a 4 ) y4y4 Repeats many times y5y5 y6y6 w z

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observations Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10] Restriction on adaptive queries to maintain equivalence Other results and open questions

R ELATIONS AMONG THE NOTIONS [O’10,BSW’11]: IND is not equivalent to SS, indeed there exist clearly insecure schemes meeting IND. [BSW’11]: Even for the simple case of IBE the SS notion is impossible to achieve! The second claim seems especially strong and disappointing (compare to usual public-key case [GM’84]); let’s take a closer look…

W HAT ’ S GOING ON HERE ?.Observation: SS implicitly allows, and [BSW’11] implicitly exploits, presence of key-revealing selective-opening attacks (SOA-K) [DNRS’99].

W HAT IS SOA - K ? Adversary sees some ciphertexts encrypted under different keys and can then request to see some subset of the decryption keys. This is a non-standard security notion and well- known to be hard to achieve. Observation: If you write down a definition of SOA- K secure IBE what you get is exactly the definition of SS-secure IBE.

[BSW’11] I MPOSSIBILITY RESULT Main idea: Adversary hashes its ciphertexts to determine for which identities to request keys; these keys then decrypt some of the ciphertexts. Intuitively, any simulator finds out the messages it should encrypt only it when queries identities that already determine its ciphertexts. Observation: [BSW’11] require modeling the hash as a random oracle to prove their result.

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observation Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10] Restriction on adaptive queries to maintain equivalence Other results and open questions

O UR IMPOSSIBILITY RESULT FOR SS Theorem: SS-secure IBE is impossible even in the standard model (without long keys). Proof adapts idea of [BDWY’11] by assuming H only is collision resistant and rewinding the simulator to when it makes some query. We also generalize this to rule out SS security for any non-trivial functionality.

O UTLINE OF T ALK What is functional encryption (FE)? Two security notions: Indistinguishability (IND) notion Semantic security (SS) notion What’s Known and our Guiding Observation Impossibility Result: SS is not achievable in the standard model (without long keys) Possibility Results: Equivalence of SS and IND under non-adaptive security for preimage sampleable functionalities from [O’10]. Restriction on adaptive queries to maintain equivalence Other results and open questions

O UR POSSIBILITY RESULTS We consider relaxations of SS and show their equivalence to IND for certain functionalities. Main idea: Find ways to disallow SOA-K type attacks in the definition of SS.

N ON - ADAPTIVE SECURITY FOR FE [O’10] Adversary only allowed key derivation queries before seeing challenge ciphertexts. E.g. non- adaptive IND: ( mpk, msk )  Setup (1 k ) b  {0,1} sk a 1  Kder ( msk,a 1 ) a1a1 sk a 1 c  Enc ( mpk, x b ) c x 1 = ( x 1,1,…,x 1,n ) x 0 = ( x 0,1,…,x 0,n ) mp k A C Repeats many times sk a 2 sk a 3 b’ b’ [O’10] shows equivalence to non-adaptive SS for preimage sampleable functionalities.

O UR WORK : A LLOWING RESTRICTED ADAPTIVE QUERIES In real-world SS game: o Say that query a is F -predictable if (all but a negligible fraction) of x in adversary’s message space Msg have same value of F (1 k,a,x ). o Say that adversary is a-posteriori F -predictable if all its queries after seeing challenge ciphertext are F - predictable. Theorem: For any functionality with polynomial- size range, IND is equivalent to SS wrt a- posteriori F -predictable adversaries.

M ORE RESULTS AND OPEN QUESTIONS Theorem: If all queries all (both non-adaptive and adaptive) made by adversary are F -predictable then SS is equivalent to IND for all functionalities. So, what is the right security definition for FE? Can we tweak the SS definition to get an equivalence for exactly those functionalities for which IND is “good”?

T HANK YOU !