Academia.eduAcademia.edu

Outline

A Simple and Generic Approach to Dynamic Collusion Model

2022, IACR Cryptol. ePrint Arch.

Abstract

Functional Encryption (FE) is a powerful notion of encryption which enables computations and partial message recovery of encrypted data. In FE, each decryption key is associated with a function f such that decryption recovers the function evaluation f(m) from an encryption of m. Informally, security states that a user with access to function keys skf1 , skf2 , . . . (and so on) can only learn f1(m), f2(m), . . . (and so on) but nothing more about the message. The system is said to be q-bounded collusion resistant if the security holds as long as an adversary gets access to at most q = q(λ) decryption keys. In the last decade, numerous works have proposed many FE constructions from a wide array of algebraic and general cryptographic assumptions, and proved their security in the bounded collusion model. However, until very recently, all these works studied bounded collusion resistance in a static model, where the collusion bound q was a global system parameter. While the static collus...

References (65)

  1. Sim.LeafGen(pp, v, st, f, µ) Inputs: OTSE public parameters pp; Leaf Index v ∈ {0, 1} z ; Simulator State st ∈ {0, 1} * ; Function f ∈ F n ; Function Values µ Output: OTSE verification key vk v ; OTSE signature σ v ; Public Key of v th instance BFE.mpk v ; Secret Key BFE.sk f
  2. If (v, vk v , sk v ) does not exist in st, then (vk v , sk v ) ← SGen(pp). Add (v, vk v , sk v ) to st.
  3. Let (BFE.mpk v , BFE v .st
  4. ← BFE.S 0 (1 λ , 1 n , q).
  5. If µ = ⊥, run BFE.sk f ← BFE.S 1 (BFE v .st 0 , f ) and update state BFE v .st 1 in st. Else, get BFE.st v 2 from st and run BFE.sk f ← BFE.S µ 3 (BFE v .st 2 , f ) where µ contains the list of all previous function evaluations.
  6. σ v = SSign(pp, sk v , BFE.mpk v ).
  7. Output (vk v , σ v , BFE.mpk v , BFE.sk f ).
  8. For j ∈ [0, z -1], compute (vk v j , σ v j , x v j ) ← NodeGen(pp, v j , s).
  9. Let (vk tag , σ tag , BFE.mpk tag , BFE.sk tag,f ) ← LeafGen(pp, tag, s).
  10. • Ciphertext Queries: Let A query Enc on tag tag * ∈ I z and message m tag * ∈ M n .
  11. T, e T ) ← GC.Garble(1 λ , T[m]) (Figure 3).
  12. Let ( Q(z) , e
  13. ← GC.Garble(1 λ , Q[pp, 0, , e T ]) (Figure 4).
  14. Let y ι denote the ι th bit of vk . Let ỹ(0) ← {Y ι,yι } ι∈[ ] .
  15. Output ỹ(0) , Q(0) , . . . , Q(z) , T . • A outputs a bit b.
  16. We've included additional notational indexing to help with our hybrids. Experiment 1. In this experiment, we replace the PRF function with a truly random function. We additionally describe a routine that partially simulates LeafGen. PartSim.LeafGen(pp, v, st, f )
  17. Inputs: OTSE public parameters pp; Leaf Index v ∈ {0, 1} z ; Simulator State st ∈ {0, 1} * ; Function f ∈ F n Output: OTSE verification key vk v ; OTSE signature σ v ; Public Key of v th instance BFE.mpk v ; Secret Key BFE.sk f
  18. If (v, vk v , sk v ) does not exist in st, then (vk v , sk v ) ← SGen(pp). Add (v, vk v , sk v ) to st.
  19. Let (BFE.mpk v , BFE.msk v ) ← BFE.Setup(1 λ , 1 n , q). Store (v, BFE.mpk v , BFE.msk v ) in the state st.
  20. BFE.sk f ← BFE.KeyGen(BFE.msk v , f )
  21. σ v = SSign(pp, sk v , BFE.mpk v )
  22. Output (vk v , σ v , BFE.mpk v , BFE.sk f ) Figure 8: Routine Partially Simulated LeafGen • Setup: (1 n , 1 q , 1 z ) ← A(1 λ ). Sample s ← {0, 1} λ as PRF seed. Let st be the global state. Compute (vk , σ , x ) ← Sim.NodeGen(pp, , st).
  23. • Key Queries: Let A query KeyGen on tag tag ∈ {0, 1} z and function f . For j ∈ [0, z -1], compute (vk v j , σ v j , x v j ) ← Sim.NodeGen(pp, v j , st). Let (vk tag , σ tag , BFE.mpk tag , BFE.sk tag,f ) ← PartSim.LeafGen(pp, tag, st). References
  24. Shweta Agrawal. Stronger security for reusable garbled circuits, general definitions and attacks. In CRYPTO, 2017.
  25. Shweta Agrawal, Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Func- tional encryption: New perspectives and lower bounds. In CRYPTO, 2013.
  26. Prabhanjan Ananth and Abhishek Jain. Indistinguishability obfuscation from compact functional encryption. In CRYPTO, 2015.
  27. Prabhanjan Ananth, Abhishek Jain, and Amit Sahai. Indistinguishability obfuscation from functional encryption for simple functions. Cryptology ePrint Archive, Report 2015/730, 2015.
  28. Shweta Agrawal, Monosij Maitra, Narasimha Sai Vempati, and Shota Yamada. Func- tional encryption for turing machines with dynamic bounded collusion from lwe. In CRYPTO, 2021.
  29. Shweta Agrawal and Alon Rosen. Functional encryption for bounded collusions, revis- ited. In Theory of Cryptography Conference, 2017.
  30. Shweta Agrawal and Ishaan Preet Singh. Reusable garbled deterministic finite au- tomata from learning with errors. In Ioannis Chatzigiannakis, Piotr Indyk, Fabian Kuhn, and Anca Muscholl, editors, ICALP, 2017.
  31. Prabhanjan Ananth and Vinod Vaikuntanathan. Optimal bounded-collusion secure functional encryption. In Dennis Hofheinz and Alon Rosen, editors, TCC, 2019.
  32. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the weil pairing. In CRYPTO, 2001.
  33. Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In CCS '12, 2012.
  34. Zvika Brakerski, Alex Lombardi, Gil Segev, and Vinod Vaikuntanathan. Anonymous ibe, leakage resilience and circular security from new assumptions. In EUROCRYPT, 2018.
  35. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: definitions and challenges. In TCC, 2011.
  36. Nir Bitansky and Vinod Vaikuntanathan. Indistinguishability obfuscation from func- tional encryption. In FOCS, 2015.
  37. Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In TCC, 2007.
  38. Clifford Cocks. An identity based encryption scheme based on Quadratic Residues. In Cryptography and Coding, IMA International Conference, volume 2260 of LNCS, pages 360-363, 2001.
  39. CVW + 18] Yilei Chen, Vinod Vaikuntanathan, Brent Waters, Hoeteck Wee, and Daniel Wichs. Traitor-tracing from lwe made simple and attribute-based. In TCC, 2018.
  40. Nico Döttling and Sanjam Garg. From selective ibe to full ibe and selective hibe. TCC, 2017.
  41. Nico Döttling and Sanjam Garg. Identity-based encryption from the diffie-hellman assumption. In CRYPTO, 2017.
  42. Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, and Daniel Masny. New construc- tions of identity-based and key-dependent message secure encryption schemes. In IACR International Workshop on Public Key Cryptography, pages 3-31. Springer, 2018.
  43. Whitfield Diffie and Martin E. Hellman. New directions in cryptography, 1976.
  44. Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung. Key-insulated public key cryptosystems. In International Conference on the Theory and Applications of Cryptographic Techniques, 2002.
  45. Rachit Garg, Rishab Goyal, George Lu, and Brent Waters. Dynamic collusion bounded functional encryption from identity-based encryption. In (To appear) EUROCRYPT, 2022. https://ia.cr/2021/847.
  46. GHM + 19] Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, and Sruthi Sekar. Registration-based encryption from standard assumptions. In IACR international workshop on public key cryptography, pages 63-93. Springer, 2019.
  47. Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. Registration-based encryption: Removing private-key generator from IBE. In TCC, 2018.
  48. GKP + 13] Shafi Goldwasser, Yael Tauman Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. How to run turing machines on encrypted data. In Annual Cryp- tology Conference, pages 536-553. Springer, 2013.
  49. Rishab Goyal, Venkata Koppula, and Brent Waters. Semi-adaptive security and bundling functionalities made generic and easy. In Theory of Cryptography -14th International Conference, TCC 2016-B, Beijing, China, October 31 -November 3, 2016, Proceedings, Part II, 2016.
  50. Rishab Goyal, Venkata Koppula, and Brent Waters. Collusion resistant traitor tracing from learning with errors. In STOC, 2018.
  51. Shafi Goldwasser, Allison Lewko, and David A Wilson. Bounded-collusion ibe from key homomorphism. In Theory of Cryptography Conference, 2012.
  52. Rishab Goyal, Ridwan Syed, and Brent Waters. Bounded collusion abe for tms from ibe. In ASIACRYPT, 2021.
  53. Rishab Goyal and Satyanarayana Vusirikala. Verifiable registration-based encryption. In CRYPTO, 2020.
  54. Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Functional encryption with bounded collusions via multi-party computation. In CRYPTO, 2012.
  55. ISV + 17] Gene Itkis, Emily Shen, Mayank Varia, David Wilson, and Arkady Yerukhimovich. Bounded-collusion attribute-based encryption from minimal assumptions. In IACR International Workshop on Public Key Cryptography, 2017.
  56. Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability obfuscation from well- founded assumptions. In STOC, 2021.
  57. Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting dis- junctions, polynomial equations, and inner products. In EUROCRYPT, 2008.
  58. O'N10] Adam O'Neill. Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556, 2010.
  59. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005.
  60. Adi Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 47-53, New York, NY, USA, 1985. Springer-Verlag New York, Inc.
  61. Amit Sahai and Hakan Seyalioglu. Worry-free encryption: functional encryption with public keys. In CCS, 2010.
  62. Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457-473, 2005.
  63. Hoeteck Wee. Abe for dfa from lwe against bounded collusions, revisited. In TCC, 2021.
  64. Andrew C Yao. Protocols for secure computations. In 23rd annual symposium on foundations of computer science (sfcs 1982), pages 160-164. IEEE, 1982.
  65. Andrew Yao. How to generate and exchange secrets. In FOCS, pages 162-167, 1986.