circular security for symmetric key bit encryption from
play

Circular Security for Symmetric Key Bit Encryption from LWE Rishab - PowerPoint PPT Presentation

Separating Semantic and Circular Security for Symmetric Key Bit Encryption from LWE Rishab Goyal Venkata Koppula Brent Waters n-Circular Security [C amenisch L ysyanskya 01] PK 1 PK 1 . . . . . . PK n PK n Enc PKn (0) Enc PKn (SK 1 ) Enc PK1


  1. Separating Semantic and Circular Security for Symmetric Key Bit Encryption from LWE Rishab Goyal Venkata Koppula Brent Waters

  2. n-Circular Security [C amenisch L ysyanskya 01] PK 1 PK 1 . . . . . . PK n PK n Enc PKn (0) Enc PKn (SK 1 ) Enc PK1 (0) Enc PK1 (SK 2 ) 1 1 n n 2 2 Enc PK2 (0) Enc PK2 (SK 3 ) n - 1 n - 1 3 3

  3. n-Circular Security [C amenisch L ysyanskya 01] PK 1 PK 1 . . . . . . PK n PK n Enc PK1 (SK 2 ) Enc PK1 (0) Enc PK2 (SK 3 ) Enc PK1 (0) . . . . . . Enc PKn (SK 1 ) Enc PKn (0)

  4. Does IND-CPA imply n-Circular Security?

  5. Separations: n-Circular Security • n = 1 (Folklore)

  6. Separations: n-Circular Security • n = 1 (Folklore) • n = 2 • Bilinear Groups [A car B elenkiy B ellare C ash 10, C ash G reen H ohenberger 12] • LWE [B ishop H ohenberger W aters 15] • n ≥ 3 • Obfuscation [K oppula R amchen W aters 15, M arcedone O rlandi 14] • LWE [K oppula W aters 16, A lamati P eikert 16]

  7. Can we bypass these negative results?

  8. Can we bypass these negative results? They do seem to use the full key!

  9. Can we bypass these negative results? They do seem to use the full key! What if we encrypt bit-by-bit?

  10. Can we bypass these negative results? They do seem to use the full key! What if we encrypt bit-by-bit? Separations don’t hold!

  11. Does IND-CPA imply Circular Security for bit encryption?

  12. Prior Results K oppula R amchen W aters 15 R othblum 12 iO M-Maps

  13. Our Result LWE Theorem. ∃ IND-CPA secure symmetric key bit encryption scheme E such that it is not 1 -circular secure.

  14. LWE with Short Secrets [R egev 05 , A pplebaum C ash P eikert S ahai 09]

  15. Lattice Trapdoors [G entry P eikert V aikuntanathan 08 … ] • •

  16. Lattice Trapdoors [G entry P eikert V aikuntanathan 08 … ] • • Short matrix s.t.

  17. Lattice Trapdoors [G entry P eikert V aikuntanathan 08 … ] • • Short matrix s.t.

  18. Cycle Testers [B ishop H ohenberger W aters 15] • • •

  19. Cycle Testers [B ishop H ohenberger W aters 15] • • •

  20. Cycle Testers [B ishop H ohenberger W aters 15] • • • Correctness Test and distinguishes

  21. Cycle Testers [B ishop H ohenberger W aters 15] IND-CPA Security • • • Correctness Test and distinguishes

  22. Preview Matrices and Trapdoors

  23. Preview Matrices and Trapdoors

  24. Preview Matrices and Trapdoors Position

  25. Preview 1. Checks if encrypt . ( Ignores ) 2. Assumes encrypts for position .

  26. Preview 1. Checks if encrypt . ( Ignores ) 2. Assumes encrypts for position . Problem setting LWE parameters!

  27. Preview: Strand Structure ( 𝜇 = 3 )

  28. Preview: Strand Structure ……… …… …… …… …… ………

  29. Setup

  30. Setup ……… …… …… …… ………

  31. Setup ……… …… …… …… ………

  32. Setup ……… …… …… …… ………

  33. Setup Level 𝜇 ……… …… …… …… Level 2 ……… Level 1 Base

  34. Enc(bit b , pos i ) ……… …… …… …… ………

  35. Enc(bit b , pos i ) ……… …… …… …… ………

  36. Enc(bit b , pos i ) ………

  37. Enc(bit b , pos i ) ………

  38. Enc(bit b , pos i ) ………

  39. Enc(bit b , pos i ) ………

  40. Enc(bit b , pos i ) ……… …… …… …… ………

  41. Enc(bit b , pos i ) ………

  42. Enc(bit b , pos i ) ………

  43. Enc(bit b , pos i ) ………

  44. Enc(bit b , pos i ) ……… Computed as before

  45. Enc(bit b , pos i ) ………

  46. Oblivious Sequence Transform • Problem •

  47. Oblivious Sequence Transform • Problem •

  48. Oblivious Sequence Transform • Problem •

  49. Oblivious Sequence Transform • Problem • • Solution

  50. Enc(bit b , pos i ) ………  

  51. Enc(bit b , pos i ) ……… …… …… …… ………

  52. Enc(bit b , pos i ) ……… High Level Structure in encryption of bit 𝑐 for position 𝑗 …… …… …… chooses a sub-strand in 𝑗 th strand. ………

  53. Test Encrypt s ………

  54. Test ……… …… …… …… ……… ……… ………

  55. Test ……… …… …… …… …… ……… ……… ………

  56. Test ……… …… …… …… …… ……… ……… ………

  57. Test ……… …… …… …… …… ……… ……… ………

  58. Test ……… …… …… …… …… …… ……… ……… ………

  59. Test ……… …… …… …… …… …… ……… ……… ………

  60. Proof Sketch: IND-CPA Game 0 ……… …… …… …… ………

  61. Proof Sketch: IND-CPA Game 0 ……… …… …… …… Game 1 ………

  62. s chosen Proof Sketch: IND-CPA randomly and hidden ! Game 0 ……… …… …… …… LHL Game 1 ………

  63. Proof Sketch: IND-CPA Random Short Matrices Position- 𝜇 Position-( 𝜇 -1) Position-( 𝜇 -1) … ……… ……… ……… ……… Position-1 Position-1 Game 𝜇 Game 1 Game 2

  64. Proof Sketch: IND-CPA …

  65. Proof Sketch: IND-CPA …

  66. Proof Sketch: IND-CPA LWE …

  67. Proof Sketch: IND-CPA LWE …

  68. Proof Sketch: IND-CPA LWE … Pre-Image

  69. Proof Sketch: IND-CPA LWE … Pre-Image

  70. Setting Parameters?? For Correctness For Security Error Leftover Hash Accumulation Lemma

  71. Setting Parameters?? For Correctness For Security Error Leftover Hash Accumulation Lemma Problem. For LHL: # Strands > log 𝑟 . Error Accumulation: # Levels < log 𝑟 . Current Design: Strands = Levels.

  72. Setting Parameters?? For Correctness For Security Error Leftover Hash Accumulation Lemma Problem. For LHL: # Strands > log 𝑟 . Error Accumulation: # Levels < log 𝑟 . Current Design: Strands = Levels. New Design: # Strands = PRG output length.

  73. Review ……… …… …… …… …… ………

  74. Review ……… Looks like a Branching Program that …… …… …… …… computes Identity ! ………

  75. Relieving the Tension Problem. For LHL: # Strands > log 𝑟 . Error Accumulation: # Levels < log 𝑟 . Current Design: Strands = Levels. New Design: # Strands = PRG output length.

  76. Relieving the Tension Problem. For LHL: # Strands > log 𝑟 . Error Accumulation: # Levels < log 𝑟 . Current Design: Strands = Levels. New Design: # Strands = PRG output length.

  77. Relieving the Tension Problem. For LHL: # Strands > log 𝑟 . Error Accumulation: # Levels < log 𝑟 . Current Design: Strands = Levels. New Design: # Strands = PRG output length. Encode and Evaluate a PRG!

  78. High Level Structure: Encoding PRG ……… …… …… ……… ……… ………

  79. Conclusions and Open Problems • Bit Encryption - Circular security separation • First from standard assumptions • Technical Contributions • Oblivious sequence transformation • Encoding log-depth PRG for reduction to LWE • Fixed-input BPs for consistent cascading • Novel technique to encode and hide BPs using lattice trapdoors

  80. Conclusions and Open Problems • Bit Encryption - Circular security separation • First from standard assumptions • Symmetric Key • Technical Contributions • Oblivious sequence transformation • Encoding log-depth PRG for reduction to LWE • Fixed-input BPs for consistent cascading • Novel technique to encode and hide BPs using lattice trapdoors

  81. Conclusions and Open Problems • Bit Encryption - Circular security separation Public Key Setting? • First from standard assumptions • Symmetric Key • Technical Contributions • Oblivious sequence transformation • Encoding log-depth PRG for reduction to LWE • Fixed-input BPs for consistent cascading • Novel technique to encode and hide BPs using lattice Can these techniques be used trapdoors elsewhere?

  82. Conclusions and Open Problems • Bit Encryption - Circular security separation Public Key Setting? • First from standard assumptions • Symmetric Key • Technical Contributions • Oblivious sequence transformation • Encoding log-depth PRG for reduction to LWE • Fixed-input BPs for consistent cascading • Novel technique to encode and hide BPs using lattice Can these techniques be used trapdoors elsewhere?

  83. Lockable Obfuscation [GK oppula W aters 17] • • • Correctness:

  84. Lockable Obfuscation [GK oppula W aters 17] • • • Security:

  85. Our Result [GK oppula W aters 17] • Lockable Obfuscation • All poly sized circuits* • Secure under LWE • Applications • Attribute-Based Encryption  1-sided Predicate Encryption • Circular Security Separations (Bit Encryption, Unbounded, … ) • Random Oracle Uninstantiability (Fujisaki-Okamoto, … ) • Broadcast Encryption  Anonymous Broadcast Encryption • Rejecting Indistinguishability Obfuscator (riO) • …

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend