sphf friendly non interactive commitments
play

SPHF-Friendly Non-Interactive Commitments Michel Abdalla, Fabrice - PowerPoint PPT Presentation

SPHF-Friendly Non-Interactive Commitments Michel Abdalla, Fabrice Benhamouda , Olivier Blazy, Cline Chevalier, and David Pointcheval cole Normale Suprieure, CNRS and INRIA Ruhr University Bochum Universit Panthon-Assas Asiacrypt 2013


  1. SPHF-Friendly Non-Interactive Commitments Michel Abdalla, Fabrice Benhamouda , Olivier Blazy, Céline Chevalier, and David Pointcheval École Normale Supérieure, CNRS and INRIA Ruhr University Bochum Université Panthéon-Assas Asiacrypt 2013 — Bangalore, India Monday, December 1

  2. Introduction Formalization Construction PAKE: Password-Authenticated Key Exchange Goal: establishing a common secret key from only a common low-entropy password superpass superpass . . . Alice Bob Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 2 / 21

  3. Introduction Formalization Construction PAKE: Password-Authenticated Key Exchange Goal: establishing a common secret key from only a common low-entropy password superpass superpass . . . Alice Bob = K K’ Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 2 / 21

  4. Introduction Formalization Construction PAKE: Password-Authenticated Key Exchange Goal: establishing a common secret key from only a common low-entropy password superpass superpass? . . . Alice Eve = K K’ Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 2 / 21

  5. Introduction Formalization Construction PAKE: Password-Authenticated Key Exchange Goal: establishing a common secret key from only a common low-entropy password superpass thepass? . . . Alice Eve � = K K’ Intuitive security notion: only online dictionary attack works: at most one password can be tested per interaction; impossible to test password from an honest transcript. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 2 / 21

  6. Introduction Formalization Construction PAKE: Password-Authenticated Key Exchange Model Used one-round: one flow per user (possibly simultaneous), UC [Can01], with adaptive corruptions (with erasures): corruption of a user = learning the internal state, possible at any time, in the standard model: without random oracle. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 3 / 21

  7. Introduction Formalization Construction UC PAKE: State of the Art Adaptive One-round Complexity Assumption (group elements) [BCLPR05] ✓ ✗ very high [ACP09] ≈ 44 · m · K DDH ✓ ✗ [KV11] ✗ ✓ ≈ 140 DLIN [BBCPV13] ≈ 22 SXDH ✗ ✓ m : size of the password K : security parameter Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 4 / 21

  8. Introduction Formalization Construction UC PAKE: State of the Art Adaptive One-round Complexity Assumption (group elements) [BCLPR05] ✓ ✗ very high [ACP09] ≈ 44 · m · K DDH ✓ ✗ [KV11] ✗ ✓ ≈ 140 DLIN [BBCPV13] ≈ 22 SXDH ✗ ✓ here ✓ ✓ ≈ 24 · m SXDH m : size of the password K : security parameter Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 4 / 21

  9. Introduction Formalization Construction PAKE: Construction Sketch In most efficient PAKE schemes: each user commits to his password, and using an SPHF (Smooth Projective Hash Function), they prove that they committed to the good password. Construction introduced and used in [KOY01, GL03, KV11]. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 5 / 21

  10. Introduction Formalization Construction Non-Interactive Commitment Com ( π ) generates a commitment C of π and a decommitment information δ VerCom ( C , π, δ ) checks C commits to π using δ Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 6 / 21

  11. Introduction Formalization Construction Non-Interactive Commitment Com ( π ) generates a commitment C of π and a decommitment information δ VerCom ( C , π, δ ) checks C commits to π using δ Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 6 / 21

  12. Introduction Formalization Construction Non-Interactive Commitment Com ( π ) generates a commitment C of π and a decommitment information δ VerCom ( C , π, δ ) checks C commits to π using δ binding no poly-time adv. can find C , δ, δ ′ and π � = π ′ s.t.: VerCom ( C , π ′ , δ ′ ) = 1 VerCom ( C , π, δ ) = 1 and hiding no poly-time adv. can distinguish: Com ( π 0 ) and Com ( π 1 ) for chosen π 0 and π 1 . Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 6 / 21

  13. Introduction Formalization Construction Non-Interactive Commitment Com ( π ) generates a commitment C of π and a decommitment information δ VerCom ( C , π, δ ) checks C commits to π using δ binding no poly-time adv. can find C , δ, δ ′ and π � = π ′ s.t.: VerCom ( C , π ′ , δ ′ ) = 1 VerCom ( C , π, δ ) = 1 and hiding no poly-time adv. can distinguish: Com ( π 0 ) and Com ( π 1 ) for chosen π 0 and π 1 . $ ← SetupCom ( 1 K ) . Implicit CRS: ρ Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 6 / 21

  14. Introduction Formalization Construction SPHF: Smooth Projective Hash Function [CS02, KV11] NP language family L aux = { C ∈ X | ∃ w , R aux ( C , w ) = 1 } ( w : witness) HashKG ( 1 K ) generates a hashing key hk Hash ( hk , aux , C ) computes the hash value H of C ∈ X ProjKG ( hk ) derives a projection key hp ProjHash ( hp , aux , C , w ) computes the hash value H of C ∈ L aux (if R aux ( C , w ) = 1) In this talk: hp does not depend on C (contrary to [GL03]) nor on aux. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 7 / 21

  15. Introduction Formalization Construction SPHF: Smooth Projective Hash Function [CS02, KV11] NP language family L aux = { C ∈ X | ∃ w , R aux ( C , w ) = 1 } ( w : witness) HashKG ( 1 K ) generates a hashing key hk Hash ( hk , aux , C ) computes the hash value H of C ∈ X ProjKG ( hk ) derives a projection key hp ProjHash ( hp , aux , C , w ) computes the hash value H of C ∈ L aux (if R aux ( C , w ) = 1) In this talk: hp does not depend on C (contrary to [GL03]) nor on aux. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 7 / 21

  16. Introduction Formalization Construction SPHF: Smooth Projective Hash Function [CS02, KV11] NP language family L aux = { C ∈ X | ∃ w , R aux ( C , w ) = 1 } ( w : witness) HashKG ( 1 K ) generates a hashing key hk Hash ( hk , aux , C ) computes the hash value H of C ∈ X ProjKG ( hk ) derives a projection key hp ProjHash ( hp , aux , C , w ) computes the hash value H of C ∈ L aux (if R aux ( C , w ) = 1) In this talk: hp does not depend on C (contrary to [GL03]) nor on aux. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 7 / 21

  17. Introduction Formalization Construction SPHF: Smooth Projective Hash Function [CS02, KV11] NP language family L aux = { C ∈ X | ∃ w , R aux ( C , w ) = 1 } ( w : witness) HashKG ( 1 K ) generates a hashing key hk Hash ( hk , aux , C ) computes the hash value H of C ∈ X ProjKG ( hk ) derives a projection key hp ProjHash ( hp , aux , C , w ) computes the hash value H of C ∈ L aux (if R aux ( C , w ) = 1) In this talk: hp does not depend on C (contrary to [GL03]) nor on aux. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 7 / 21

  18. Introduction Formalization Construction SPHF: Smooth Projective Hash Function [CS02, KV11] NP language family L aux = { C ∈ X | ∃ w , R aux ( C , w ) = 1 } ( w : witness) HashKG ( 1 K ) generates a hashing key hk Hash ( hk , aux , C ) computes the hash value H of C ∈ X ProjKG ( hk ) derives a projection key hp ProjHash ( hp , aux , C , w ) computes the hash value H of C ∈ L aux (if R aux ( C , w ) = 1) In this talk: hp does not depend on C (contrary to [GL03]) nor on aux. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 7 / 21

  19. Introduction Formalization Construction Properties of SPHF correctness for any hk and corresponding hp, for all C ∈ L aux and w such that R aux ( C , w ) = 1: Hash ( hk , aux , C ) = ProjHash ( hp , aux , C , w ); smoothness (definition of [KV11]) for any function f onto X \ L aux , given a projection key hp, C = f ( hp ) / ∈ L aux , Hash ( hk , aux , C ) ≈ s random. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 8 / 21

  20. Introduction Formalization Construction Contributions formalization of SPHF-friendly commitments: ⋄ implicit in [ACP09]; construction of an efficient SPHF-friendly commitment: ⋄ inspired by [CF01, CLOS02, ACP09]; + O ( m ) elements instead of O ( m K ) elements; applications: adaptive UC commitment; first one-round adaptive UC PAKE; 1-out-of- k UC OT more efficient than [CKWZ13]. Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 9 / 21

  21. Introduction Formalization Construction PAKE Construction Sketch CRS Alice Bob ρ π π ′ $ ( C , δ ) ← Com ( π ) C Language for SPHF: valid commitments of aux ( = π or π ′ ): R aux ( C , δ ) = 1 ⇐ ⇒ VerCom ( C , aux , δ ) = 1 . Correctness if π = π ′ , H A = H ′ A ; Fabrice Benhamouda (ENS) SPHF-Friendly Commitments Asiacrypt 2013 — Bangalore 10 / 21

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend