compact adaptively secure abe from lin
play

Compact Adaptively Secure ABE from -Lin: Beyond NC 1 and Towards NL - PowerPoint PPT Presentation

Compact Adaptively Secure ABE from -Lin: Beyond NC 1 and Towards NL Huijia (Rachel) Lin and Ji Luo 1 / 42 Attribute-Based Encryption [SW05] Setup mpk, msk KeyGen msk, sk policy Compact: ct = sk Expressive:


  1. Compact Adaptively Secure ABE from ๐‘™ -Lin: Beyond NC 1 and Towards NL Huijia (Rachel) Lin and Ji Luo 1 / 42

  2. Attribute-Based Encryption [SW05] Setup โ†’ mpk, msk KeyGen msk, ๐‘” โ†’ sk policy Compact: ct = ๐‘ƒ ๐‘ฆ sk Expressive: ๐‘” โˆˆ powerful class of functions ๐‘ฆ, ct Enc mpk, ๐‘ฆ, ๐œˆ โ†’ ct Dec sk, ๐‘”, ct, ๐‘ฆ โ†’ ๐œˆ๐‘” ๐‘ฆ attribute message Correctness. Learn ๐œˆ if ๐‘” ๐‘ฆ โ‰  0 ( sk is authorized) 2 / 42

  3. Attribute-Based Encryption [SW05] Setup โ†’ mpk, msk KeyGen msk, ๐‘” ๐‘— โ†’ sk ๐‘— Collusion Resistance sk ๐‘— โ€™s Message is hidden given arbitrary number of unauthorized keys. ๐‘ฆ, ct Enc mpk, ๐‘ฆ, ๐œˆ โ†’ ct Security. Hide ๐œˆ if ๐‘” ๐‘— ๐‘ฆ = 0 for all ๐‘— ( sk ๐‘— โ€™s are unauthorized) 3 / 42

  4. Adaptive IND-CPA Security mpk ๐‘” ๐‘Ÿ sk ๐‘” ๐‘Ÿ Exp ๐‘ ๐‘ฆ, ๐œˆ 0 , ๐œˆ 1 ct โ† Enc ๐‘ฆ, ๐œˆ ๐‘ ๐‘” ๐‘Ÿ sk ๐‘” ๐‘Ÿ if for all queried keys ๐‘” ๐‘Ÿ ๐‘ฆ = 0 , then Exp 0 โ‰ˆ Exp 1 4 / 42

  5. (Weaker) Selective IND-CPA Security ๐‘ฆ, Adaptive mpk Security ๐‘” ๐‘Ÿ sk ๐‘” ๐‘Ÿ Exp ๐‘ ๐œˆ 0 , ๐œˆ 1 ct โ† Enc ๐‘ฆ, ๐œˆ ๐‘ ๐‘” ๐‘Ÿ sk ๐‘” ๐‘Ÿ if for all queried keys ๐‘” ๐‘Ÿ ๐‘ฆ = 0 , then Exp 0 โ‰ˆ Exp 1 5 / 42

  6. Challenging to have it all Compactness: ct = ๐‘ƒ ๐‘ฆ NC 1 and ABP Adaptive Security are non-uniform : Each sk works with Standard Assumptions attribute of fixed length. Goal. Have it ALL for expressive classes of policies. Previously, the largest class was ๐Ž๐ƒ ๐Ÿ [KW19]. Contribution 1. Extend to ABP . A rithmetic B ranching P rograms โŠ‡ NC 1 , arithmetic computation over โ„ค ๐‘ž . 6 / 42

  7. Challenging to have it all Compactness: ct = ๐‘ƒ ๐‘ฆ ABE for uniform Adaptive Security computation: Each sk works with Standard Assumptions attribute of any length. Contribution 2. DFA , NFA (regular languages) the first ABE for uniform computation with all above L , NL * (log-space Turing machines) * relaxed compactness 7 / 42

  8. Related Works: Non-Uniform Model NON-standard NOT compact NOT adaptive assumptions [LOSTW10] for MSP [GPSW06] for MSP [LW12] for MSP ๐‘Ÿ -type assumption [GVW13, BGGHNSVV14] for ฮค ๐‘„ poly all-in-one: compact, adaptive, standard assumptions [KW19] for NC 1 โŸธ ๐‘™ -Lin in pairing groups this work for ABP concurrent [GW20] for BP 8 / 42

  9. Related Works: Uniform Model NON-standard NOT compact or NOT adaptive or assumptions [Wat12, Att14, AMY19, GWW19] for DFA concurrent [GW20] for NFA all-in-one: compact, adaptive, standard assumptions this work for DFA, NFA concurrent [GW20] for DFA ๐‘™ -Lin beyond finite automata [AS16] for P (FE, based on iO) ct = ๐‘ƒ ๐‘ฆ ๐‘ˆ๐‘‡2 ๐‘‡ this work for L, NL (relaxed compactness) sk = ๐‘ƒ TM 9 / 42

  10. New General Framework computational tool information-theoretic tool I nner- P roduct A rithmetic K ey F unctional E ncryption G arbling S cheme special randomized encoding 1-key 1-ABE = 1-ciphertext secret-key ABE 10 / 42

  11. 1-ABE via AKGS and IPFE convenience โ€“ ๐œˆ in secret key Partially Hiding [IW14] AKGS sk ๐‘”,๐œˆ Randomized Encoding เทฃ ๐œˆ๐‘” ๐‘ฆ ๐œˆ๐‘” ๐‘ฆ ct ๐‘ฆ use ๐œˆ as one-time pad Secure: เทฃ ๐œˆ๐‘” ๐‘ฆ hides ๐œˆ beyond ๐œˆ๐‘” ๐‘ฆ . It does not hide ๐‘”, ๐‘ฆ . Simple: RE is linear in ๐‘ฆ . compute using IPFE โŸน 11 / 42

  12. Arithmetic Key Garbling Scheme 1. Label functions: ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ; ๐‘  โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐‘€ 1 ๐‘ฆ , โ€ฆ , ๐‘€ ๐‘› ๐‘ฆ 2. Garblings: a.k.a. โ€œlabelsโ€ ๐‘œ โ†’ โ„ค ๐‘ž ๐‘”, ๐‘ฆ, โ„“ 1 , โ€ฆ , โ„“ ๐‘› ๐‘”: โ„ค ๐‘ž ๐‘œ ๐‘ฆ โˆˆ โ„ค ๐‘ž Eval ๐‘”, ๐‘ฆ, โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐œˆ๐‘” ๐‘ฆ Security (partial hiding). Sim ๐‘”, ๐‘ฆ, ๐œˆ๐‘” ๐‘ฆ โ†’ โ„“ 1 , โ€ฆ , โ„“ ๐‘› not hidden 12 / 42

  13. Arithmetic Key Garbling Scheme 1. Label functions: ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ; ๐‘  โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐‘€ 1 ๐‘ฆ , โ€ฆ , ๐‘€ ๐‘› ๐‘ฆ 2. Garblings: ๐‘œ โ†’ โ„ค ๐‘ž ๐‘”, ๐‘ฆ, โ„“ 1 , โ€ฆ , โ„“ ๐‘› ๐‘”: โ„ค ๐‘ž ๐‘œ ๐‘ฆ โˆˆ โ„ค ๐‘ž Eval ๐‘”, ๐‘ฆ, โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐œˆ๐‘” ๐‘ฆ Linearity. 1. ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› are linear in ๐‘ฆ : ๐‘€ ๐‘˜ ๐‘ฆ = ๐‘€ ๐‘˜ , ๐‘ฆ thanks to 2. coefficients of ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› are linear in ๐œˆ, ๐‘  partial hiding 3. Eval is linear in โ„“ 1 , โ€ฆ , โ„“ ๐‘› 13 / 42

  14. Inner-Product Functional Encryption Dec isk 2 โ† KeyGen msk, ๐’˜ 2 ๐’—, ๐’˜ T ict 1 โ† Enc msk, ๐’— 1 Function-Hiding Property isk ๐’˜ 1 isk ๐’˜ 2 โ‹ฏ isk ๐’˜ ๐ฝ Adaptive Security: ฮค isk ict can interleave. isk ๐’— 1 ict ๐’— 2 โ‹ฏ ict ๐’— ๐พ โ€ฒ โ€ฒ โ€ฒ isk ๐’˜ 1 isk ๐’˜ 2 โ‹ฏ isk ๐’˜ ๐ฝ โ‰ˆ โ€ฒ for all ๐‘—, ๐‘˜ โ€ฒ , ๐’˜ ๐‘˜ if ๐’— ๐‘— , ๐’˜ ๐‘˜ = ๐’— ๐‘— โ€ฒ โ€ฒ โ€ฒ isk ๐’— 1 ict ๐’— 2 โ‹ฏ ict ๐’— ๐พ 14 / 42

  15. Pairing-Based IPFE [ALS16, LV16] Dec isk 2 โ† KeyGen msk, ๐’˜ 2 ๐’—, ๐’˜ T ict 1 โ† Enc msk, ๐’— 1 = pairing Asymmetric Pairing Groups ๐‘ ๐ป 1 : ๐‘ 1 = ๐‘• 1 pairing ๐‘๐‘ โˆˆ ๐ป T ๐‘๐‘ T = ๐‘• T operation ๐‘ ๐ป 2 : ๐‘ 2 = ๐‘• 2 15 / 42

  16. 1-ABE via AKGS and IPFE ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ sk ๐‘”,๐œˆ = isk ๐‘€ ๐‘˜ labels in the exponent ๐‘˜โˆˆ ๐‘› IPFE โ„“ ๐‘˜ = ๐‘€ ๐‘˜ ๐‘ฆ Dec T ct ๐‘ฆ = ict ๐‘ฆ Eval linear Intuitions for Security. ๐œˆ๐‘” ๐‘ฆ T โ€ข IPFE โŸน only โ„“ ๐‘˜ โ€™s are revealed โ€ข AKGS โŸน only ๐œˆ๐‘” ๐‘ฆ is revealed 16 / 42

  17. Selective Security of 1-ABE Real World Next step: hardwire labels in secret key ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 want. ๐œˆ is hidden sk ๐‘”,๐œˆ ๐‘€ ๐‘˜ 0 { isk ( ) } ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ โ„“ ๐‘˜ = ๐‘€ ๐‘˜ ๐‘ฆ ct ๐‘ฆ ๐‘ฆ 0 ict ( ) 17 / 42

  18. Hardwire Labels in Secret Key via IPFE Next step: simulate labels ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 want. ๐œˆ is hidden sk ๐‘”,๐œˆ โ„“ ๐‘˜ 0 { isk ( ) } ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ โ„“ ๐‘˜ = ๐‘€ ๐‘˜ ๐‘ฆ ct ๐‘ฆ ๐‘ฆ 1 ict ( ) 18 / 42

  19. Simulate Labels via AKGS ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 want. ๐œˆ is hidden sk ๐‘”,๐œˆ โ„“ ๐‘˜ 0 { isk ( ) } โ„“ 1 , โ€ฆ , โ„“ ๐‘› โ† Sim ๐‘”, ๐‘ฆ, ๐œˆ๐‘” ๐‘ฆ ct ๐‘ฆ ๐‘ฆ 1 ict ( ) 19 / 42

  20. Adaptive Security? need ๐‘ฆ to simulate sk ๐‘”,๐œˆ โ„“ ๐‘˜ 0 { isk ( ) } โ„“ 1 , โ€ฆ , โ„“ ๐‘› โ† Sim ๐‘”, ๐‘ฆ, ๐œˆ๐‘” ๐‘ฆ ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 ct ๐‘ฆ ๐‘ฆ 1 ict ( ) Idea. Rely on special structure of simulator. 20 / 42

  21. Special Simulation Structure Real Garbling โ„“ 1 , โ€ฆ , โ„“ ๐‘› are uniformly random subject to correctness: Eval ๐‘”, ๐‘ฆ, โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐œˆ๐‘” ๐‘ฆ . linear constraint Simulator โ˜บ independent of ๐‘ฆ 1. Draw โ„“ 2 , โ€ฆ , โ„“ ๐‘› โ† โ„ค ๐‘ž . 2. Find unique โ„“ 1 s.t. evaluation is correct. โ˜บ only one label depends on ๐‘ฆ 21 / 42

  22. Simulation for Adaptive Security equation depends on ๐‘ฆ find โ„“ 1 s.t. Eval ๐‘”, ๐‘ฆ, โ€ฆ = ๐œˆ๐‘” ๐‘ฆ sk ๐‘”,๐œˆ 0 โ„“ 1 isk ( ) โ„“ 2 โ† โ„ค ๐‘ž 0 โ„“ 2 isk ( ) โ‹ฎ โ‹ฎ โ„“ ๐‘˜ โ† โ„ค ๐‘ž โ„“ ๐‘˜ 0 isk ( ) โ‹ฎ โ‹ฎ ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 ct ๐‘ฆ ๐‘ฆ 1 ict ( ) Idea. Put โ„“ 1 in ciphertext 22 / 42

  23. Simulation for Adaptive Security sk ๐‘”,๐œˆ 0 1 0 isk ( ) โ„“ 2 โ† โ„ค ๐‘ž 0 0 โ„“ 2 isk ( ) โ‹ฎ โ‹ฎ โ„“ ๐‘˜ โ† โ„ค ๐‘ž โ„“ ๐‘˜ 0 0 isk ( ) โ‹ฎ โ‹ฎ ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 find โ„“ 1 s.t. Eval ๐‘”, ๐‘ฆ, โ€ฆ = 0 ct ๐‘ฆ ๐‘ฆ โ„“ 1 1 ict ( ) 23 / 42

  24. Real World vs. Simulation Real World Simulation sk ๐‘”,๐œˆ sk ๐‘”,๐œˆ isk ( ๐‘€ 1 0 0 isk ( 0 1 0 ) ) ๐‘˜ > 1 {isk ( ๐‘€ ๐‘˜ โ„“ ๐‘˜ 0 0 ๐‘˜ > 1 {isk ( 0 0 )} )} ct ๐‘ฆ ict ( ๐‘ฆ 0 0 ct ๐‘ฆ ict ( ๐‘ฆ โ„“ 1 1 ) ) need same labels to use IPFE ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ โ„“ 2 , โ€ฆ , โ„“ ๐‘› โ† โ„ค ๐‘ž โ„“ 1 , โ€ฆ , โ„“ ๐‘› = ๐‘€ 1 ๐‘ฆ , โ€ฆ , ๐‘€ ๐‘› ๐‘ฆ find โ„“ 1 s.t. Eval โ‹ฏ = ๐œˆ๐‘” ๐‘ฆ = 0 honestly generated labels simulated labels same distribution of labels 24 / 42

  25. Bridging the Gap: Piecewise Security ๐‘€ 1 , โ€ฆ , ๐‘€ ๐‘› โ† Garble ๐‘”, ๐œˆ Labels are marginally random given subsequent label functions. for ๐‘˜ > 1 and all ๐‘ฆ : piecewise ๐‘€ ๐‘˜ ๐‘ฆ , ๐‘€ ๐‘˜+1 , โ€ฆ , ๐‘€ ๐‘› โ‰ก $, ๐‘€ ๐‘˜+1 , โ€ฆ , ๐‘€ ๐‘› security โ„“ 1 is uniquely determined by Eval โ‹ฏ = ๐œˆ๐‘” ๐‘ฆ . We show that AKGS for ABP [IW14] is piecewise secure. 25 / 42

  26. Adaptive Security of 1-ABE Next step: hardwire โ„“ 1 in ciphertext Real World sk ๐‘”,๐œˆ ๐‘€ 1 0 0 0 isk ( ) isk ( ๐‘€ 2 0 0 0 ) โ‹ฎ ๐‘€ ๐‘˜ 0 0 0 isk ( ) โ‹ฎ ๐‘ฆ โ„“ 1 = ๐‘€ 1 ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 ct ๐‘ฆ ๐‘ฆ 0 0 0 ict ( ) 26 / 42

  27. Hardwire โ„“ 1 in Ciphertext via IPFE Next step: find unique โ„“ 1 from correctness equation sk ๐‘”,๐œˆ 0 1 0 0 isk ( ) isk ( ๐‘€ 2 0 0 0 ) โ‹ฎ ๐‘€ ๐‘˜ 0 0 0 isk ( ) โ‹ฎ ๐‘ฆ โ„“ 1 = ๐‘€ 1 ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 ct ๐‘ฆ ๐‘ฆ โ„“ 1 0 0 ict ( ) 27 / 42

  28. Find Unique โ„“ 1 via AKGS sk ๐‘”,๐œˆ 0 1 0 0 isk ( ) isk ( ๐‘€ 2 0 0 0 ) โ‹ฎ ๐‘€ ๐‘˜ 0 0 0 isk ( ) โ‹ฎ find โ„“ 1 s.t. ๐‘ฆ s.t. ๐‘” ๐‘ฆ = 0 Eval โ‹ฏ = ๐œˆ๐‘” ๐‘ฆ ct ๐‘ฆ ๐‘ฆ โ„“ 1 0 0 ict ( ) 28 / 42

  29. Goal. Simulate โ„“ 2 as Random Next step: hardwire โ„“ 2 in ciphertext sk ๐‘”,๐œˆ 0 1 0 0 isk ( ) isk ( ๐‘€ 2 0 0 0 ) โ„“ 2 = ๐‘€ 2 ๐‘ฆ โ‹ฎ ๐‘€ ๐‘˜ 0 0 0 isk ( ) โ‹ฎ ๐‘ฆ find โ„“ 1 s.t. s.t. ๐‘” ๐‘ฆ = 0 Eval โ‹ฏ = ๐œˆ๐‘” ๐‘ฆ = 0 ct ๐‘ฆ ๐‘ฆ โ„“ 1 0 0 ict ( ) 29 / 42

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend