peculiar properties of lattice based encryption chris
play

Peculiar Properties of Lattice-Based Encryption Chris Peikert - PowerPoint PPT Presentation

Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 1 / 19 Talk Agenda Encryption schemes with special features: 2 / 19 Talk Agenda


  1. Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 1 / 19

  2. Talk Agenda Encryption schemes with special features: 2 / 19

  3. Talk Agenda Encryption schemes with special features: 1 “(Bi-)Deniability” 2 / 19

  4. Talk Agenda Encryption schemes with special features: 1 “(Bi-)Deniability” 2 “Circular” Security 2 / 19

  5. Part 1: Deniable Encryption ◮ A. O’Neill, C. Peikert (2010) “Bideniable Public-Key Encryption” 3 / 19

  6. Deniable Encryption c = Enc pk (“surprise party 4 big bro!”) (Images courtesy xkcd.org) 4 / 19

  7. Deniable Encryption c = Enc pk (“surprise party 4 big bro!”) !! (Images courtesy xkcd.org) 4 / 19

  8. Deniable Encryption c = DenEnc pk (“surprise party 4 big bro!”) What We Want 1 Bob gets Alice’s intended message, but . . . (Images courtesy xkcd.org) 4 / 19

  9. Deniable Encryption c = DenEnc pk (“surprise party 4 big bro!”) (fake!) (fake!) What We Want 1 Bob gets Alice’s intended message, but . . . (Images courtesy xkcd.org) 4 / 19

  10. Deniable Encryption c = Enc pk (“ I love kittens!!!! ”) What We Want 1 Bob gets Alice’s intended message, but . . . 2 Fake coins & keys ‘look as if’ another message was encrypted! (Images courtesy xkcd.org) 4 / 19

  11. Applications of Deniability 1 Anti-coercion: ‘off the record’ communication (journalists, lawyers, whistle-blowers), 1984 5 / 19

  12. Applications of Deniability 1 Anti-coercion: ‘off the record’ communication (journalists, lawyers, whistle-blowers), 1984 2 Voting: can reveal any candidate, so can’t ‘sell’ vote (?) 5 / 19

  13. Applications of Deniability 1 Anti-coercion: ‘off the record’ communication (journalists, lawyers, whistle-blowers), 1984 2 Voting: can reveal any candidate, so can’t ‘sell’ vote (?) 3 Secure protocols tolerating adaptive break-ins [CFGN’96] 5 / 19

  14. State of the Art Theory [CanettiDworkNaorOstrovsky’97] ◮ Sender-deniable encryption scheme ◮ Receiver-deniability by adding interaction & switching roles ◮ Bi-deniability by interaction w/ 3rd parties (one must remain uncoerced) 6 / 19

  15. State of the Art Theory [CanettiDworkNaorOstrovsky’97] ◮ Sender-deniable encryption scheme ◮ Receiver-deniability by adding interaction & switching roles ◮ Bi-deniability by interaction w/ 3rd parties (one must remain uncoerced) Practice: TrueCrypt, Rubberhose, . . . ◮ Limited deniability: “ move along, no message here. . . ” Plausible for storage , but not so much for communication . 6 / 19

  16. This Work 1 Bi-deniable encryption: sender & receiver simultaneously coercible 7 / 19

  17. This Work 1 Bi-deniable encryption: sender & receiver simultaneously coercible ⋆ A true public-key scheme: non-interactive, no 3rd parties ⋆ Uses special properties of lattices [Ajtai’96,Regev’05,GPV’08,. . . ] ⋆ Has large keys . . . but this is inherent [Nielsen’02] 7 / 19

  18. This Work 1 Bi-deniable encryption: sender & receiver simultaneously coercible ⋆ A true public-key scheme: non-interactive, no 3rd parties ⋆ Uses special properties of lattices [Ajtai’96,Regev’05,GPV’08,. . . ] ⋆ Has large keys . . . but this is inherent [Nielsen’02] 2 “Plan-ahead” bi-deniability with short keys ⋆ Bounded number of alternative messages, decided in advance 7 / 19

  19. A Core Tool: Translucent Sets [CDNO’97] { 0 , 1 } k = U Public description pk with P secret ‘trapdoor’ sk . 8 / 19

  20. A Core Tool: Translucent Sets [CDNO’97] { 0 , 1 } k = U Public description pk with P x secret ‘trapdoor’ sk . Properties 1 Given only pk , ⋆ Can efficiently sample from P (and from U , trivially). ⋆ P -sample is pseudorandom: ‘looks like’ a U -sample. . . ⋆ . . . so it can be ‘faked’ as a U -sample. 8 / 19

  21. A Core Tool: Translucent Sets [CDNO’97] { 0 , 1 } k = U Public description pk with P x secret ‘trapdoor’ sk . Properties 1 Given only pk , ⋆ Can efficiently sample from P (and from U , trivially). ⋆ P -sample is pseudorandom: ‘looks like’ a U -sample. . . ⋆ . . . so it can be ‘faked’ as a U -sample. 2 Given sk , can easily distinguish P from U . 8 / 19

  22. A Core Tool: Translucent Sets [CDNO’97] { 0 , 1 } k = U Public description pk with P x secret ‘trapdoor’ sk . Properties 1 Given only pk , ⋆ Can efficiently sample from P (and from U , trivially). ⋆ P -sample is pseudorandom: ‘looks like’ a U -sample. . . ⋆ . . . so it can be ‘faked’ as a U -sample. 2 Given sk , can easily distinguish P from U . ◮ Many instantiations: trapdoor perms (RSA), DDH, lattices, . . . 8 / 19

  23. Translucence for Deniability [CDNO’97] U Normal: Enc(0) = UU Enc(1) = UP P sk 9 / 19

  24. Translucence for Deniability [CDNO’97] U Normal: Enc(0) = UU Enc(1) = UP P Deniable: Enc(0) = PP Enc(1) = UP sk 9 / 19

  25. Translucence for Deniability [CDNO’97] U Normal: Enc(0) = UU Enc(1) = UP P Deniable: Enc(0) = PP Enc(1) = UP sk Deniability ✔ Alice can fake: PP → UP → UU 9 / 19

  26. Translucence for Deniability [CDNO’97] U Normal: Enc(0) = UU Enc(1) = UP P Deniable: Enc(0) = PP Enc(1) = UP sk ✗ Deniability ✔ Alice can fake: PP → UP → UU ✗ What about Bob?? His sk reveals the true nature of the samples! 9 / 19

  27. Our Contribution: Bi-Translucent Sets Properties 1 Each pk has many sk , each inducing a slightly different P -test. 10 / 19

  28. Our Contribution: Bi-Translucent Sets Properties 1 Each pk has many sk , each inducing a slightly different P -test. 10 / 19

  29. Our Contribution: Bi-Translucent Sets x Properties 1 Each pk has many sk , each inducing a slightly different P -test. 2 Most sk classify a given P -sample correctly. 10 / 19

  30. Our Contribution: Bi-Translucent Sets x Properties 1 Each pk has many sk , each inducing a slightly different P -test. 2 Most sk classify a given P -sample correctly. 3 Can generate pk with a faking key: given fk and a P -sample x , can find a ‘proper-looking’ sk that classifies x as a U -sample. 10 / 19

  31. Our Contribution: Bi-Translucent Sets x Properties 1 Each pk has many sk , each inducing a slightly different P -test. 2 Most sk classify a given P -sample correctly. 3 Can generate pk with a faking key: given fk and a P -sample x , can find a ‘proper-looking’ sk that classifies x as a U -sample. ⇒ Bob can also fake P → U ! 10 / 19

  32. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) r O O Basic Translucency ◮ pk = parity check A of lattice L ⊥ ( A ) . ◮ sk = Gaussian (short) vector r ∈ L ⊥ . (I.e., Ar = 0 ∈ Z n q .) 11 / 19

  33. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) x r O O Basic Translucency ◮ pk = parity check A of lattice L ⊥ ( A ) . ◮ sk = Gaussian (short) vector r ∈ L ⊥ . (I.e., Ar = 0 ∈ Z n q .) ◮ U -sample = uniform x in Z m q . Then � r , x � is uniform mod q . 11 / 19

  34. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) x r O O Basic Translucency ◮ pk = parity check A of lattice L ⊥ ( A ) . ◮ sk = Gaussian (short) vector r ∈ L ⊥ . (I.e., Ar = 0 ∈ Z n q .) ◮ U -sample = uniform x in Z m q . Then � r , x � is uniform mod q . ◮ P -sample = x = A t s + e (LWE). Then � r , x � ≈ 0 mod q . 11 / 19

  35. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) x O O fk Receiver Faking ◮ Faking key = short basis of L ⊥ (a la [GPV’08,. . . ]) 11 / 19

  36. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) r x O O fk Receiver Faking ◮ Faking key = short basis of L ⊥ (a la [GPV’08,. . . ]) ◮ Given P -sample x , choose fake r ∈ L ⊥ correlated with x ’s error. Then � r , x � is uniform mod q ⇒ x is classified as a U -sample. 11 / 19

  37. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) r x O O fk Security (in a nutshell) ◮ Fake r depends heavily on x . Why would it ‘look like’ a ‘normal’ r ? 11 / 19

  38. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) r x O O Security (in a nutshell) ◮ Fake r depends heavily on x . Why would it ‘look like’ a ‘normal’ r ? ◮ Alternative experiment: choose Gaussian r (as normal), then let x = LWE + Gauss · r . This ( r , x ) has the same ∗ joint distrib! 11 / 19

  39. Lattice-Based Bi-Translucent Set Primal L ⊥ ( A ) Dual L ( A ) r x O O Security (in a nutshell) ◮ Fake r depends heavily on x . Why would it ‘look like’ a ‘normal’ r ? ◮ Alternative experiment: choose Gaussian r (as normal), then let x = LWE + Gauss · r . This ( r , x ) has the same ∗ joint distrib! ◮ Finally, replace LWE with uniform ⇒ normal r and U -sample x . 11 / 19

  40. Closing Thoughts on Deniability ◮ Faking sk requires ‘oblivious’ misclassification (of P as U) ◮ Bi-deniability from other cryptographic assumptions? ◮ Full deniability, without alternative algorithms? 12 / 19

  41. Part 2: Circular-Secure Encryption ◮ B. Applebaum, D. Cash, C. Peikert, A. Sahai (CRYPTO 2009) “Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems” 13 / 19

  42. Circular / “Clique” / Key-Dependent Security Enc pk Bob ( sk Alice ) ✔ sk Alice sk Bob 14 / 19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend