more efficient cryptographic multilinear maps from ideal
play

More Efficient Cryptographic Multilinear Maps from Ideal Lattices - PowerPoint PPT Presentation

Introduction GGH Construction GGHLite Conclusions More Efficient Cryptographic Multilinear Maps from Ideal Lattices Ron Steinfeld Clayton School of IT Monash University, Australia (Based on joint work with A. Langlois and D. Stehl e, ENS


  1. Introduction GGH Construction GGHLite Conclusions More Efficient Cryptographic Multilinear Maps from Ideal Lattices Ron Steinfeld Clayton School of IT Monash University, Australia (Based on joint work with A. Langlois and D. Stehl´ e, ENS Lyon, France) Monash Discrete Math Group, March 2014 Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 1/28

  2. Introduction GGH Construction GGHLite Conclusions Outline of the talk 1- Introduction Background: Cryptographic Multilinear Maps and Applications Background: Ideal Lattices 2- Review of GGH construction of approx. multilinear maps 3- GGHLite: Our more efficient construction Main ingredients Construction Asymptotic efficiency Using GGHLite in applications 4- Concluding Remarks Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 2/28

  3. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps Non-interactive Key Exchange (NIKE): Alice and Bob want to communicate privately over public channel Marvin can see everything sent over the public channel Non-interactive setup Solution: Diffie-Hellman Key Exchange (1976) Publish a cyclic group G (generator g , order q ) where Discrete Log (DL) problem is hard. Alice chooses random x 1 ∈ Z q , publishes y 1 = g x 1 . Bob chooses random x 2 ∈ Z q , publishes y 2 = g x 2 . Correctness: Both Alice and Bob compute agreed secret key K = g x 1 x 2 = y x 2 1 = y x 1 2 . Security: Eavesdropper Marvin has to solve the Computational Diffie-Hellman problem (CDH), CDH : Given g , g x 1 , g x 2 , compute g x 1 x 2 . Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 3/28

  4. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps Non-interactive Key Exchange (NIKE): Alice and Bob want to communicate privately over public channel Marvin can see everything sent over the public channel Non-interactive setup Solution: Diffie-Hellman Key Exchange (1976) Publish a cyclic group G (generator g , order q ) where Discrete Log (DL) problem is hard. Alice chooses random x 1 ∈ Z q , publishes y 1 = g x 1 . Bob chooses random x 2 ∈ Z q , publishes y 2 = g x 2 . Correctness: Both Alice and Bob compute agreed secret key K = g x 1 x 2 = y x 2 1 = y x 1 2 . Security: Eavesdropper Marvin has to solve the Computational Diffie-Hellman problem (CDH), CDH : Given g , g x 1 , g x 2 , compute g x 1 x 2 . Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 3/28

  5. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps 21st Century variant (privacy for Facebook): Group of N > 2 parties want to communicate privately via ‘cloud’. Solution[J00,BS02]: Use a group where DL is hard and there is an efficient ( N − 1)-linear map e : G N − 1 → G T : e ( g x 1 , g x 2 , . . . , g x N − 1 ) = e ( g , . . . , g ) x 1 ··· x N − 1 ∀ x 1 , . . . , x N − 1 ∈ Z q . N-party Non-Interactive Key Exchange Publish cyclic groups G , G T (generators g , g T , order q ) where Discrete Log (DL) problem is hard, with an efficient ( N − 1)-linear map e . For i = 1 , . . . , N , party P i chooses x i ∈ Z q , publishes y i = g x i . Correctness: All parties can compute agreed secret key K = e ( g , . . . , g ) x 1 ··· x N = e ( y 2 , y 3 , . . . , y N ) x 1 . Security: Hardness of Multilinear CDH problem (MCDH), MCDH : Given g , g x 1 , . . . , g x N , compute e ( g , . . . , g ) x 1 ··· x N . Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 4/28

  6. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps 21st Century variant (privacy for Facebook): Group of N > 2 parties want to communicate privately via ‘cloud’. Solution[J00,BS02]: Use a group where DL is hard and there is an efficient ( N − 1)-linear map e : G N − 1 → G T : e ( g x 1 , g x 2 , . . . , g x N − 1 ) = e ( g , . . . , g ) x 1 ··· x N − 1 ∀ x 1 , . . . , x N − 1 ∈ Z q . N-party Non-Interactive Key Exchange Publish cyclic groups G , G T (generators g , g T , order q ) where Discrete Log (DL) problem is hard, with an efficient ( N − 1)-linear map e . For i = 1 , . . . , N , party P i chooses x i ∈ Z q , publishes y i = g x i . Correctness: All parties can compute agreed secret key K = e ( g , . . . , g ) x 1 ··· x N = e ( y 2 , y 3 , . . . , y N ) x 1 . Security: Hardness of Multilinear CDH problem (MCDH), MCDH : Given g , g x 1 , . . . , g x N , compute e ( g , . . . , g ) x 1 ··· x N . Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 4/28

  7. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps 21st Century variant (privacy for Facebook): Group of N > 2 parties want to communicate privately via ‘cloud’. Solution[J00,BS02]: Use a group where DL is hard and there is an efficient ( N − 1)-linear map e : G N − 1 → G T : e ( g x 1 , g x 2 , . . . , g x N − 1 ) = e ( g , . . . , g ) x 1 ··· x N − 1 ∀ x 1 , . . . , x N − 1 ∈ Z q . N-party Non-Interactive Key Exchange Publish cyclic groups G , G T (generators g , g T , order q ) where Discrete Log (DL) problem is hard, with an efficient ( N − 1)-linear map e . For i = 1 , . . . , N , party P i chooses x i ∈ Z q , publishes y i = g x i . Correctness: All parties can compute agreed secret key K = e ( g , . . . , g ) x 1 ··· x N = e ( y 2 , y 3 , . . . , y N ) x 1 . Security: Hardness of Multilinear CDH problem (MCDH), MCDH : Given g , g x 1 , . . . , g x N , compute e ( g , . . . , g ) x 1 ··· x N . Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 4/28

  8. Introduction GGH Construction GGHLite Conclusions Background: Cryptographic Multilinear Maps – History 2000: Bilinear ( k = 2) via Weil pairings on algebraic curves, applications: 2000: 3-party non-interactive key agreement [J00] 2000-2001: Identity-Based Encryption (IBE) [SK00,BF01] 2001: Short signatures [BS01] 2000-2013: lots of others 2002: Applications for k -linear maps [BS02] ( k + 1)-party non-interactive key agreement Efficient Broadcast Encryption and others... 2012: First plausible realization for k > 2, via ideal lattices [GGH12], applications: 2012-2013: Functional Encryption for arbitrary functions 2013: Program obfuscation notions for arbitrary functions 2014: GGHLite – More efficient variant of GGH construction (this talk) Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 5/28

  9. Introduction GGH Construction GGHLite Conclusions Approx. Multilin. Maps: GGH ‘Graded Encoding Scheme’ GGH realization: not quite a k -linear map, but essentially the same Technically, a k -graded encoding scheme: Replace groups Z q , G by Rings R g , R q and some public parameters par . Replace ‘Encode x ∈ Z q as g x ∈ G ’ by ‘Encode x ∈ R g as Enc 1 ( par , x ; ρ ) ∈ R q ’ – randomized ‘level 1 encoding’ of ‘level 0’ element x using randomness ρ . Replace e ( g x 1 1 , . . . , g x k k ) = e ( g 1 , . . . , g k ) x 1 ··· x k by Homomorphic up to ‘level k ’: Enc 1 ( par , x 1 ; ρ 1 ) · · · Enc 1 ( par , x k ; ρ k ) = Enc k ( par , x 1 · · · x k ; ρ ) and x · Enc k ( par , z ; ρ ) = Enc k ( par , x · z ; ρ ′ ) , for any x ∈ R g . Randomness-independent extraction at level k – Ext( par , Enc k ( par , x ; ρ )) = r ( x ) ∈ { 0 , 1 } n is independent of randomness ρ , and uniformly random for x ← ֓ U ( R g ). Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 6/28

  10. Introduction GGH Construction GGHLite Conclusions Multilinear Maps: GGH ‘Graded Encoding Scheme’ N-party NIKE from N − 1-Graded Encoding Scheme: Publish rings R g , R q and pub. params. par of N − 1-Graded Encoding Scheme. For i = 1 , . . . , N , party P i chooses x i ∈ R g , publishes y i = Enc 1 ( par , x i ; ρ i ). Correctness: All parties can compute agreed secret key K = Ext( par , Enc N − 1 ( par , x 1 · · · x N ; ρ )) = Ext( par , x 1 · y 2 · y 3 · · · y N ) Security: To compute K , eavesdropper Marvin has to solve the Extraction Graded Computational Diffie-Hellman problem – Ext-GCDH : Given par , y 1 = Enc 1 ( par , x 1 ; ρ 1 ), . . . , y N = Enc 1 ( par , x N ; ρ N ), compute Ext( par , Enc N − 1 ( par , x 1 · · · x N ; ρ )). Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 7/28

  11. Introduction GGH Construction GGHLite Conclusions Polynomial Rings Take φ ∈ Z [ x ] monic of degree n . � � R φ := Z [ x ] / ( φ ) , + , × . Interesting φ ’s: φ = x n − 1 → R − , φ = x n + 1 → R + . For n a power of 2, the ring R + is isomorphic to the ring of integers of K = Q [e i π/ n ]: Q [ x ] / ( x n + 1) K ≃ Z [ x ] / ( x n + 1) . O K ≃ ⇒ Rich algebraic structure (great for design and proofs). Ron Steinfeld More Efficient Cryptographic Multilinear Maps from Ideal Lattices Mar 2014 8/28

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend