outl tline
play

Outl tline Perfectly correct IPE ine Verifiable Inner Product - PowerPoint PPT Presentation

V eri le I nner P rodu t E ncry rifia iable duct ryptio ption n Sc Scheme me Najme meh h Soroush, , Vincenz nzo o Io Iovino, , Alfredo do Rial, , Peter er Roenne, , Peter Y.A .A. . Ryan PKC 202 020 0 Vir irtual tual


  1. V eri le I nner P rodu t E ncry rifia iable duct ryptio ption n Sc Scheme me Najme meh h Soroush, , Vincenz nzo o Io Iovino, , Alfredo do Rial, , Peter er Roenne, , Peter Y.A .A. . Ryan PKC 202 020 0 – Vir irtual tual versi sion on June 2020

  2. Functional Encryption “FE” Verifiability concept for FE Inner Product Encryption as FE Outl tline Perfectly correct IPE ine Verifiable Inner Product Encryption Some applications of IPE/VIPE 2

  3. Encryp yptio tion n Scheme me Functio ional nal Encryptio ption n Scheme me Decrypti ryption on Decrypti ryption on CT CT CT CT m f(m) m) key tok f tok 3

  4. y F Functional ional Encryp yptio tion n for functio tionalit nality ={ f }: SetUp Up Encry rypt ptio ion m Secur urity ty MPK CT CT Param am MPK MSK TokenG enGen Decrypti ryption on MSK CT CT f(m) m) tok tok f f tok f tok 4

  5. Encryte ted data 5 [BGJS16]: Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. Veriable functional encryption. ASIACRYPT 2016

  6. Verif rifia iabi bility lity for r FE [BGJS16] : CT Public Verification algorithm MPK . Tok f for all f:  Decryption(CT , )=y Tok Tok  Decryption(CT , )=y f  Decryption(CT , )=z f Tok g There exist some m : There exist some m : f(m)=y f(m)=y, g(m)=z 6 [BGJS16]: Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. Veriable functional encryption. ASIACRYPT 2016

  7. Verif rifia iabi bility lity vs Secur curity ity Security verifiability Verifiability security Security verifiability 7

  8. I nner P rod uct E nc as FE: E: oduct ncrypt yption ion as 8

  9. Veri erifia iable le I nner er P roduc duct E ncr on : crypti yption Correctness ≈ 9

  10. Veri erifia iable le I nner er P roduc duct E ncr on : crypti yption Verifiability Perfect correctness Correctness 10 10

  11. First challenge : Perfectly correct IPE Randomness from Encryption algorithm [Par11]: Randomness from TokGen algorithm [Par11]: Jong Hwan Park. Inner-product encryption under standard assumptions.Des. Codes Cryptography, 58(3):235-257, 2011. 11 11

  12. First challenge : Perfectly correct IPE Randomness from Encryption algorithm [Par11]: Random value Randomness from TokGen algorithm Decryption algorithm : m* OR ‘ERROR’ [Par11]: Jong Hwan Park. Inner-product encryption under standard assumptions.Des. Codes Cryptography, 58(3):235-257, 2011. 12 12

  13. First attemp: Decryption algorithm 13 13

  14. Our Solution: Decryption algorithm 14 14

  15. Perfectly ectly correct ect I nner P roduct uct E ncryp rypti tion on No need to solve the discret log Effici cienc ency: y: Efficient for long message space Security Scheme proof modification Indistinguishable-secure Secur urity: ty: Security based on DLin & BDDH Verification Attribute-Hiding algorithms Verif rifia iable le I nne ner P roduc uct E ncryp cryptio tion No trusted party! x 15 15

  16. Verifiable le I nner er P roduct duct E ncr cryption yption Perf rfect ectly ly bindi ding ng commitment mitment scheme eme . IPE IPE 1 2 VIPE IPE IPE PE 3 4 . s: 𝜌 NIWI WI pr proof ofs: [BGJS16] 16 16 [BGJS16]: Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. Veriable functional encryption. ASIACRYPT 2016

  17. Verifiable le I nner P roduc oduct E ncry ncryption ption Perfec ectl tly bind nding ing comm mmitm itment nt scheme me . IPE IPE 1 2 VIPE IPE IPE . 3 4 NIWI WI pr proof ofs: s: 𝜌 17 17

  18. 1- Relations:

  19. Encryption Algorithm: 2- Variables 19 19

  20. 3- System of equations: Groth-Sahai NIWI proof NIWI WI pr proof ofs: s: 𝜌 system: [ GS08 ]: 20 20 [GS08]: Jens Groth and Amit Sahai. Effecient non-interactive proof systems for bilinear groups- EUROCRYPT 2008

  21. So Some me applica pplicati tions ons of of VIPE IPE/IP /IPE: E: Anonymous Identity-Based Encryption [KSW08] Predicate encryption schemes supporting polynomial evaluation Hidden-Vector Encryption Polynomial commitment scheme [KSW08]: J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. EUROCRYPT 2008 21 21

  22. Ver erif ifia iable le Polynomi nomial al commitment mmitment Commitment Phase: Opening Phase: 22 22

  23. Reference: [Par11]: Jong Hwan Park. Inner-product encryption under standard assumptions.Des. Codes Cryptography, 58(3):235-257, 2011. [BGJS16]: Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. Veriable functional encryption. In Proceedings, Part II, of the 22Nd International Conference on Advances in Cryptology | ASIACRYPT 2016 [GS08]: Jens Groth and Amit Sahai. Efficient non-interactive proof systems for bilinear groups. In Nigel P. Smart, editor, Advances in Cryptology - EUROCRYPT 2008 [GOS06] Jens Groth, Rafail Ostrovsky, and Amit Sahai. Non-interactive zaps and new techniques for NIZK. In Cynthia Dwork, editor, Advances in Cryptology -CRYPTO 2006 [BSW11]: Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In Yuval Ishai, editor, TCC 2011: 8th Theory of Cryptography Conference [KSW08]: Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Nigel P.Smart, editor, Advances in Cryptology - EUROCRYPT 2008

  24. Thanks for your attent ntion! ion!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend