leakage resilient public key encryption from obfuscation
play

LEAKAGE - RESILIENT PUBLIC - KEY ENCRYPTION FROM OBFUSCATION Dana - PowerPoint PPT Presentation

LEAKAGE - RESILIENT PUBLIC - KEY ENCRYPTION FROM OBFUSCATION Dana Dachman-Soled, S. Dov Gordon, Feng-Hao Lui, Adam, ONeill, and Hong-Sheng Zhou O UTLINE OF T ALK Leakage Models for PKE Bounded, Continual, and Continual w/ Leakage on


  1. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U ( pk , sk 0 ) ← $ K pk pk ⇥ ⇤ f f ( sk 0 ) Adversary Challenger

  2. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk Adversary Challenger

  3. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk f Adversary Challenger

  4. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk f REPEATS f ( sk i , r i ) Adversary Challenger

  5. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk f REPEATS f ( sk i , r i ) ( m 0 , m 1 ) Adversary Challenger

  6. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS f ( sk i , r i ) ( m 0 , m 1 ) Adversary Challenger

  7. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS f ( sk i , r i ) ( m 0 , m 1 ) c Adversary Challenger

  8. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS f ( sk i , r i ) ( m 0 , m 1 ) c Adversary E Challenger b 0

  9. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS f ( sk i , r i ) ( m 0 , m 1 ) c Adversary E Challenger b 0 Return ( b = b 0 )

  10. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS f ( sk i , r i ) ( m 0 , m 1 ) c Adversary E Challenger b 0 Return ( b = b 0 ) ← E Require is negligible. ⇥ b = b 0 ⇤ 2 · Pr − 1

  11. L EAKAGE ON KEY - UPDATE FOR PKE [BKKV’10,LLW’11] Fix a public-key encryption scheme “with key update” ( K , E , D , U ) i.e. where update algorithm computes . sk 0 ← $ U ( sk ) U sk i ← $ U ( sk i � 1 ; r i ) pk pk b ← $ { 0 , 1 } f c ← $ E ( pk , m b ) REPEATS Must be bounded length! f ( sk i , r i ) ( m 0 , m 1 ) c Adversary E Challenger b 0 Return ( b = b 0 ) ← E Require is negligible. ⇥ b = b 0 ⇤ 2 · Pr − 1

  12. O UTLINE OF T ALK Leakage Models for PKE — Bounded, Continual, and Continual w/ Leakage on Key Update Results in Continual Model: A Generic Compiler to Achieve Leakage on Key Update Results in Bounded Model: A New Approach to Optimal Leakage Rate Conclusion and Open Problems

  13. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model.

  14. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model.

  15. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model. For leakage on key updates, simulator needs to be able to provide “honest-looking” output of function on the update randomness that it doesn’t know.

  16. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model. For leakage on key updates, simulator needs to be able to provide “honest-looking” output of function on the update randomness that it doesn’t know.

  17. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model. For leakage on key updates, simulator needs to be able to provide “honest-looking” output of function on the update randomness that it doesn’t know. Main idea: Make it possible to publicly compute some “honest-looking” update randomness.

  18. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model. For leakage on key updates, simulator needs to be able to provide “honest-looking” output of function on the update randomness that it doesn’t know. Main idea: Make it possible to publicly compute some “honest-looking” update randomness.

  19. C OMPILER INTUITION Suppose we start with a PKE scheme secure in the continual leakage model. For leakage on key updates, simulator needs to be able to provide “honest-looking” output of function on the update randomness that it doesn’t know. Main idea: Make it possible to publicly compute some “honest-looking” update randomness. This is very similar to deniable encryption as recently achieved by Sahai and Waters [SW’14].

  20. T HE COMPILER present this version here. Let be a PKE scheme with key update. Let PKE = ( Gen , Enc , Dec , Update ) be nature scheme with algorithms

  21. T HE COMPILER present this version here. Let be a PKE scheme with key update. Let PKE = ( Gen , Enc , Dec , Update ) be nature scheme with algorithms

  22. T HE COMPILER present this version here. Let be a PKE scheme with key update. Let PKE = ( Gen , Enc , Dec , Update ) be nature scheme with algorithms Define a new scheme whose public-key additionally contains obfuscations of two programs: Internal (hardcoded) state: Public key pk , keys K 1 , K 2 , and h . On input secret key sk 1 ; randomness u = ( u 1 , u 2 ) . ( sk 2 , r 0 ) for (proper length) strings sk 2 , r 0 and u 1 – If F 2 ( K 2 , u 1 ) ⊕ u 2 = = h ( sk 1 , sk 2 , r 0 ) , then output sk 2 . – Else let x = F 1 ( K 1 , ( sk 1 , u )) . Output sk 2 = PKE . Update ( pk , sk 1 ; x ) . Fig. 1. Program Update Internal (hardcoded) state: key K 2 . On input secret keys sk 1 , sk 2 ; randomness r ∈ { 0 , 1 } κ – Set u 1 = h ( sk 1 , sk 2 , r ) . Set u 2 = F 2 ( K 2 , u 1 ) ⊕ ( sk 2 , r ) . Output e = ( u 1 , u 2 ) . Fig. 2. Program Explain

  23. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness.

  24. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness.

  25. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness. But this requires the simulator to access two consecutive keys simultaneously!

  26. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness. But this requires the simulator to access two consecutive keys simultaneously!

  27. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness. But this requires the simulator to access two consecutive keys simultaneously! We thus need to define a new notion of consecutive continual leakage-resilience where the adversary can ask for leakage functions on consecutive keys.

  28. A NALYSIS 1 Main Idea: Simulator uses obfuscated Explain to produce “honest-looking” randomness. But this requires the simulator to access two consecutive keys simultaneously! We thus need to define a new notion of consecutive continual leakage-resilience where the adversary can ask for leakage functions on consecutive keys.

  29. A NALYSIS 2 Theorem (informal). The compiled scheme is secure with leakage on key-updates if the original scheme is consecutive continual leakage resilient and the obfuscator is a “public-coin” differing- inputs [IPS’15] obfuscator.

  30. A NALYSIS 2 Theorem (informal). The compiled scheme is secure with leakage on key-updates if the original scheme is consecutive continual leakage resilient and the obfuscator is a “public-coin” differing- inputs [IPS’15] obfuscator.

  31. A NALYSIS 2 Theorem (informal). The compiled scheme is secure with leakage on key-updates if the original scheme is consecutive continual leakage resilient and the obfuscator is a “public-coin” differing- inputs [IPS’15] obfuscator. Note: Worse leakage rate achievable only using indistinguishability obfuscation.

  32. A CHIEVING CONSECUTIVE CONTINUAL LEAKAGE - RESILIENCE We show that existing continual leakage-resilient PKE schemes [BKKV’10,DHLW’10] can be upgraded to consecutive continual leakage without changing the underlying assumptions.

  33. A CHIEVING CONSECUTIVE CONTINUAL LEAKAGE - RESILIENCE We show that existing continual leakage-resilient PKE schemes [BKKV’10,DHLW’10] can be upgraded to consecutive continual leakage without changing the underlying assumptions.

  34. A CHIEVING CONSECUTIVE CONTINUAL LEAKAGE - RESILIENCE We show that existing continual leakage-resilient PKE schemes [BKKV’10,DHLW’10] can be upgraded to consecutive continual leakage without changing the underlying assumptions. Via our compiler we get PKE with leakage on key- updates with optimal leakage rate under bilinear map assumptions + public-coin differing-inputs obfuscation [IPS’15].

  35. C OMPARISON TO PRIOR WORK [LLW’11] achieves continual leakage resilience with leakage on key updates from bilinear map assumptions but worse leakage rate.

  36. C OMPARISON TO PRIOR WORK [LLW’11] achieves continual leakage resilience with leakage on key updates from bilinear map assumptions but worse leakage rate.

  37. O UTLINE OF T ALK Leakage Models for PKE — Bounded, Continual, and Continual w/ Leakage on Key Update Results in Continual Model: A Generic Compiler to Achieve Leakage on Key Update Results in Bounded Model: A New Approach to Optimal Leakage Rate Conclusion and Open Problems

  38. B ACKGROUND : SW-PKE [SW’13] Key-Generation: Choose a key K and output K as the secret key and the obfuscation of a program Encrypt that on inputs x , r outputs F ( K , r ) + x.

  39. B ACKGROUND : SW-PKE [SW’13] Key-Generation: Choose a key K and output K as the secret key and the obfuscation of a program Encrypt that on inputs x , r outputs F ( K , r ) + x.

  40. B ACKGROUND : SW-PKE [SW’13] Key-Generation: Choose a key K and output K as the secret key and the obfuscation of a program Encrypt that on inputs x , r outputs F ( K , r ) + x. Encryption: To encrypt x choose random r and compute y = Encrypt( x , r ); output ( r , y ).

  41. B ACKGROUND : SW-PKE [SW’13] Key-Generation: Choose a key K and output K as the secret key and the obfuscation of a program Encrypt that on inputs x , r outputs F ( K , r ) + x. Encryption: To encrypt x choose random r and compute y = Encrypt( x , r ); output ( r , y ).

  42. B ACKGROUND : SW-PKE [SW’13] Key-Generation: Choose a key K and output K as the secret key and the obfuscation of a program Encrypt that on inputs x , r outputs F ( K , r ) + x. Encryption: To encrypt x choose random r and compute y = Encrypt( x , r ); output ( r , y ). SW’13 shows (a modification of) this scheme is IND- CPA using indistinguishability obfuscation.

  43. M AKING IT LEAKAGE - RESILIENT To make the scheme bounded leakage-resilient, we modify it in two ways:

  44. M AKING IT LEAKAGE - RESILIENT To make the scheme bounded leakage-resilient, we modify it in two ways: 1. Assume that F is not just a PRF but also a randomness extractor.

  45. M AKING IT LEAKAGE - RESILIENT To make the scheme bounded leakage-resilient, we modify it in two ways: 1. Assume that F is not just a PRF but also a randomness extractor. 2. Make the secret decryption key not K but obfuscation of program Decrypt that on input y , r outputs F( K , r )+ y.

  46. A NALYSIS Theorem (informal). The modified scheme is bounded leakage-resilient using indistinguishability obfuscation.

  47. A NALYSIS Theorem (informal). The modified scheme is bounded leakage-resilient using indistinguishability obfuscation.

  48. A NALYSIS Theorem (informal). The modified scheme is bounded leakage-resilient using indistinguishability obfuscation. Intuition: Following [SW’13] we use a puncturable PRF and switch F( K , r ) used in the challenge ciphertext to a truly random, hardcoded value.

  49. A NALYSIS Theorem (informal). The modified scheme is bounded leakage-resilient using indistinguishability obfuscation. Intuition: Following [SW’13] we use a puncturable PRF and switch F( K , r ) used in the challenge ciphertext to a truly random, hardcoded value.

  50. A NALYSIS Theorem (informal). The modified scheme is bounded leakage-resilient using indistinguishability obfuscation. Intuition: Following [SW’13] we use a puncturable PRF and switch F( K , r ) used in the challenge ciphertext to a truly random, hardcoded value. But note we can now leak on this hardcoded value since encryption uses a randomness extractor.

  51. I MPROVING THE LEAKAGE RATE This initial idea does not give optimal leakage rate because the secret key is large (contains the obfuscated decryption program).

  52. I MPROVING THE LEAKAGE RATE This initial idea does not give optimal leakage rate because the secret key is large (contains the obfuscated decryption program).

  53. I MPROVING THE LEAKAGE RATE This initial idea does not give optimal leakage rate because the secret key is large (contains the obfuscated decryption program). Can we just make this obfuscated program public? Of course not! Then anyone could decrypt.

  54. I MPROVING THE LEAKAGE RATE This initial idea does not give optimal leakage rate because the secret key is large (contains the obfuscated decryption program). Can we just make this obfuscated program public? Of course not! Then anyone could decrypt.

  55. I MPROVING THE LEAKAGE RATE This initial idea does not give optimal leakage rate because the secret key is large (contains the obfuscated decryption program). Can we just make this obfuscated program public? Of course not! Then anyone could decrypt. Solution: Make the program take an additional short signed input to run, this short signed input then becomes the new secret key.

  56. C OMPARISON TO PRIOR WORK [HLWW’13] showed that any PKE scheme can be made bounded leakage resilient generically but with a suboptimal leakage rate.

  57. C OMPARISON TO PRIOR WORK [HLWW’13] showed that any PKE scheme can be made bounded leakage resilient generically but with a suboptimal leakage rate.

  58. C OMPARISON TO PRIOR WORK [HLWW’13] showed that any PKE scheme can be made bounded leakage resilient generically but with a suboptimal leakage rate. Our result can be viewed as showed that obfuscation + OWF is sufficient for optimal leakage rate.

  59. C OMPARISON TO PRIOR WORK [HLWW’13] showed that any PKE scheme can be made bounded leakage resilient generically but with a suboptimal leakage rate. Our result can be viewed as showed that obfuscation + OWF is sufficient for optimal leakage rate.

  60. C OMPARISON TO PRIOR WORK [HLWW’13] showed that any PKE scheme can be made bounded leakage resilient generically but with a suboptimal leakage rate. Our result can be viewed as showed that obfuscation + OWF is sufficient for optimal leakage rate. Optimal leakage rate is also known from other specific assumptions, e.g. DDH [NS’09].

  61. O UTLINE OF T ALK Leakage Models for PKE — Bounded, Continual, and Continual w/ Leakage on Key Update Results in Continual Model: A Generic Compiler to Achieve Leakage on Key Update Results in Bounded Model: A New Approach to Optimal Leakage Rate Conclusion and Open Problems

  62. S UMMARY We gave two main results:

  63. S UMMARY We gave two main results: 1. Compiler from (consecutive) continual leakage-resilience to leak on key-updates.

  64. S UMMARY We gave two main results: 1. Compiler from (consecutive) continual leakage-resilience to leak on key-updates. 2. Modification of [SW’13] to achieve bounded leakage with optimal leakage rate.

  65. O PEN QUESTIONS Can we achieve leakage on key-updates with optimal leakage rate?

  66. O PEN QUESTIONS Can we achieve leakage on key-updates with optimal leakage rate?

  67. O PEN QUESTIONS Can we achieve leakage on key-updates with optimal leakage rate? Can we achieve optimal leakage rate in the bounded leakage model from indistinguishability (not differing-inputs) obfuscation?

  68. O PEN QUESTIONS Can we achieve leakage on key-updates with optimal leakage rate? Can we achieve optimal leakage rate in the bounded leakage model from indistinguishability (not differing-inputs) obfuscation?

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend