improving speed and security in updatable encryption
play

Improving Speed and Security in Updatable Encryption Schemes Dan - PowerPoint PPT Presentation

Improving Speed and Security in Updatable Encryption Schemes Dan Boneh Saba Eskandarian Sam Kim Maurice Shih Stanford University Stanford University Stanford University Cisco Systems Key Rotation Key Rotation Good Reasons to


  1. Updatable Encryption from Nested AES How to hide ciphertext age? Ciphertext header Ciphertext header Idea 1: pad up to fixed max size Ciphertext header with random data But this ruins integrity Ciphertext Body Idea 2: generate random data from PRG, include seed in header See paper for full scheme

  2. Updatable Encryption from KH-PRFs [BLMR13, EPRS17] Supports as many re-encryptions as you want Decryption time does not depend on number of re-encryptions Still fast, but slower than nested scheme New caveat: somewhat weaker integrity and age-hiding guarantee

  3. Tool: Key-Homomorphic PRFs (KHPRFs) [NPR99] Standard PRF (e.g. AES): F(k, x) looks random if not given k

  4. Tool: Key-Homomorphic PRFs (KHPRFs) [NPR99] Standard PRF (e.g. AES): F(k, x) looks random if not given k Key-Homomorphic PRF: Same security property, new functionality

  5. Tool: Key-Homomorphic PRFs (KHPRFs) [NPR99] Standard PRF (e.g. AES): F(k, x) looks random if not given k Key-Homomorphic PRF: Same security property, new functionality F(k 1 , x) ⊞ F(k 2 , x) = F(k 1 + k 2 , x)

  6. Tool: Key-Homomorphic PRFs (KHPRFs) [NPR99] Standard PRF (e.g. AES): F(k, x) looks random if not given k Key-Homomorphic PRF: Same security property, new functionality F(k 1 , x) ⊞ F(k 2 , x) = F(k 1 + k 2 , x) Example: F(k,x) = H(x) k

  7. Tool: Key-Homomorphic PRFs (KHPRFs) [NPR99] Standard PRF (e.g. AES): F(k, x) looks random if not given k Key-Homomorphic PRF: Same security property, new functionality F(k 1 , x) ⊞ F(k 2 , x) = F(k 1 + k 2 , x) Example: F(k,x) = H(x) k F(k 1 , x) * F(k 2 , x) = H(x) k1 * H(x) k2 = H(x) k1+k2 = F(k 1 + k 2 , x)

  8. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1

  9. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1 Ciphertext body: Encryption of msg in counter mode using KH-PRF

  10. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1 Ciphertext body: Encryption of msg in counter mode using KH-PRF c 0 = m 0 + F(k 1 , 0) c 1 = m 1 + F(k 1 , 1) … c n = m n + F(k 1 , n)

  11. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1 Ciphertext body: Encryption of msg in counter mode using KH-PRF Update process: c 0 = m 0 + F(k 1 , 0) 1. Download/decrypt header c 1 = m 1 + F(k 1 , 1) 2. Pick key k 2 … 3. Upload new header and k up = k 2 - k 1 c n = m n + F(k 1 , n) Server updates body encryptions with k up

  12. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1 Ciphertext body: Encryption of msg in counter mode using KH-PRF Update process: c 0 ’ = c 0 + F(k up , 0) 1. Download/decrypt header c 1 ’ = c 1 + F(k up , 1) 2. Pick key k 2 … 3. Upload new header and k up = k 2 - k 1 c n ’ = c n + F(k up , n) Server updates body encryptions with k up

  13. Updatable Encryption from KH-PRFs [EPRS17] Ciphertext header: Authenticated Encryption of H(msg) and KH-PRF key k 1 Ciphertext body: Encryption of msg in counter mode using KH-PRF Update process: c 0 ’ = c 0 + F(k up , 0) = m 0 + F(k 2 , 0) 1. Download/decrypt header c 1 ’ = c 1 + F(k up , 1) = m 1 + F(k 2 , 1) 2. Pick key k 2 … 3. Upload new header and k up = k 2 - k 1 c n ’ = c n + F(k up , n) = m n + F(k 2 , n) Server updates body encryptions with k up

  14. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) *In Random Oracle model

  15. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) We use a new almost KH-PRF based on the Ring-LWE assumption* *In Random Oracle model

  16. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) We use a new almost KH-PRF based on the Ring-LWE assumption* n ) F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small in Z q *In Random Oracle model

  17. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) We use a new almost KH-PRF based on the Ring-LWE assumption* n ) F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small in Z q See paper for construction *In Random Oracle model

  18. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) We use a new almost KH-PRF based on the Ring-LWE assumption* n ) F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small in Z q See paper for construction Result: ~500x faster performance *In Random Oracle model

  19. Almost KH-PRFs [BLMR13] EPRS17 uses a KH-PRF based on the DDH assumption* F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) We use a new almost KH-PRF based on the Ring-LWE assumption* n ) F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small in Z q See paper for construction Result: ~500x faster performance …but how to handle the noise? *In Random Oracle model

  20. Updatable Encryption from Almost KH-PRFs F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small) Issue: noisy KH-PRF corrupts message

  21. Updatable Encryption from Almost KH-PRFs F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small) Issue: noisy KH-PRF corrupts message General solution: error correcting codes

  22. Updatable Encryption from Almost KH-PRFs F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small) Issue: noisy KH-PRF corrupts message General solution: error correcting codes Observation: noise is always on low-order bits

  23. Updatable Encryption from Almost KH-PRFs F(k 1 , x) + F(k 2 , x) = F(k 1 + k 2 , x) + e (where e is small) Issue: noisy KH-PRF corrupts message General solution: error correcting codes Observation: noise is always on low-order bits Simple solution: pad low-order bits of each block with zeros

  24. Evaluation

  25. Encryption and Re-encryption Throughput for encrypting/re-encrypting 32KB messages (MB/sec) ReCrypt [EPRS17] Almost KH-PRF Nested (128 layers) Encrypt 0.12 61.90 1836.9 Re-encrypt 0.15 83.06 2606.8

  26. Encryption and Re-encryption Throughput for encrypting/re-encrypting 32KB messages (MB/sec) ReCrypt [EPRS17] Almost KH-PRF Nested (128 layers) Encrypt 0.12 61.90 1836.9 Re-encrypt 0.15 83.06 2606.8 Almost KH-PRF is ~500x faster than ReCrypt Nested AES is ~30x faster than almost KH-PRF

  27. Decryption

  28. Decryption

  29. Decryption Nested construction faster for up to 50 re-encryptions ReCrypt (not shown) 500x slower than KH-PRF construction

  30. Decryption Nested construction faster for up to 50 re-encryptions ReCrypt (not shown) 500x slower than KH-PRF construction Recommendations Use nested AES construction for infrequent, routine re-keying Use KH-PRF for frequent re-keying

  31. Ciphertext Expansion Nested AES and ReCrypt have smallest ciphertext expansion

  32. Ciphertext Expansion Nested AES and ReCrypt have smallest ciphertext expansion Recommendations Use nested AES construction for infrequent, routine re-keying If space is costly and computation is cheap, use ReCrypt for frequent rekeying

  33. Can we do Better? Speed: Not by much - Nested scheme: already close to AES throughput - Almost KH-PRF: KH-PRF implies key exchange [AMP19]

  34. Can we do Better? Speed: Not by much - Nested scheme: already close to AES throughput - Almost KH-PRF: KH-PRF implies key exchange [AMP19] Ciphertext expansion: Good place for improvement One potential approach: more elaborate error-correction to reduce bits wasted by padding

  35. Improving Updatable Encryption Improved security definitions for updatable encryption Two new constructions -- from Nested AES and RLWE-based KH-PRF Orders of magnitude performance improvement over prior work Paper: eprint.iacr.org/2020/222.pdf Source Code: https://github.com/moshih/UpdateableEncryption_Code Contact: saba@cs.stanford.edu

  36. Encryption and Re-encryption

  37. Where R q = Z q [X]/(X n +1)

  38. Confidentiality Security Game [EPRS17] Adversary Challenger Setup Send dishonest keys Generate h “honest keys” and d “dishonest keys” Game

  39. Confidentiality Security Game [EPRS17] Adversary Challenger Setup Send dishonest keys Generate h “honest keys” and d “dishonest keys” Game Encrypt message m under key i Encrypt Enc( k i , m )

  40. Confidentiality Security Game [EPRS17] Adversary Challenger Setup Send dishonest keys Generate h “honest keys” and d “dishonest keys” Game Encrypt message m under key i Encrypt Enc( k i , m ) Encrypt message m 0 or m 1 under honest key i Enc( k i , m b ) Challenge Adversary wins if it guesses b correctly. Guess b A scheme is secure if the adversary has negligible advantage in guessing b .

  41. Confidentiality Security Game [EPRS17] Adversary Challenger Setup Send dishonest keys Generate h “honest keys” and d “dishonest keys” Game Encrypt Adversary wins if it guesses b correctly. A scheme is secure if the adversary has negligible Challenge advantage in guessing b .

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend