towards tightly secure lattice short signature and id
play

Towards Tightly Secure Lattice Short Signature and Id-Based - PowerPoint PPT Presentation

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt16 2016-12-06 1 / 19 Motivations 1. Short lattice signature with tight security reduction w/o ROs. Techniques Short Sig? Tight


  1. Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt’16 2016-12-06 1 / 19

  2. Motivations 1. Short lattice signature with tight security reduction w/o ROs. Techniques Short Sig? Tight Reduction? Lattice Mixing [Boy’10] ✔ ✘ Prefix Guessing [MP’12] ✔ ✘ Confined Guessing [BHJ+’13] ✔ ✘ Two-Tier Sig [BKKP’15] ✘ ✔ 2. Adaptively and tightly secure lattice IBE w/o. ROs. Techniques Tight Reduction? Admissible Hash [CHKP’12] ✘ Lattice Mixing [ABB’10] ✘ Programmable Hash [ZCZ’16] ✘ 2 / 19

  3. Tight Security Reductions Theorem (template) If an adversary A ( t , ǫ ) -breaks the scheme Π in the defined security model, there exists an algorithm B that ( t ′ , ǫ ′ ) -breaks some computation problem P where ǫ ′ = ǫ/θ and t ′ = t + o ( t ) for θ ≥ 1 . θ measures tightness of reductions. Security parameter λ , number of adversarial queries Q Tight reduction: θ = O (1); Almost tight reduction: θ = poly( λ ); Lose reduction: θ = poly( Q ). Why tight reductions? In practice: a tighter reduction allows shorter security parameters and, thus, higher efficiency. In theory: a tight reduction shows hardness of two computational problems is close. 3 / 19

  4. Our results Fully, tightly secure short signature/IBE schemes w/o. RO from SIS/LWE assumption and a secure pseudorandom function (PRF). ǫ PRF be the security level of a concrete PRF. ǫ , ǫ ′ be security levels of our signature scheme and IBE scheme. ǫ LWE , ǫ SIS be the security levels of LWE n , q ,α and SIS n , q ,β . ǫ LWE + ǫ PRF ≈ ǫ ′ / 2 ǫ SIS + ǫ PRF ≈ ǫ/ 2 ; 4 / 19

  5. Digital Signatures Algorithm: Correctness: ⊲ (sk , vk) ← KeyGen(1 λ ) ⊲ ∀ (sk , vk) ← KeyGen(1 λ ) ⊲ σ ← Sign(sk , m ) Ver (vk , m , Sign(sk , m )) = 1 � 1 accept ⊲ Ver(vk , m , σ ) = 0 reject Security Model: vk − − − − − − − − − − − → m 1 , . . . , m Q ← − − − − − − − − − − − Outputs ( m ∗ , σ ∗ ) (sk , vk) ← KeyGen(1 λ ) σ 1 , . . . , σ Q Wins if m ∗ � = m i − − − − − − − − − − − − → σ i ← Sign(sk , m i ) & Ver(vk , m ∗ , σ ∗ ) = 1 5 / 19

  6. Our Method We non-trivially combine the following techniques (from different contexts): Katz-Wang’s magic bit for tightly secure (full-domain hash) signatures. [KW’03] Two-sided lattice trapdoors. [GPV’08,ABB’10,Boy’10,MP’12] Boyen’s short lattice signature (in the plain model). [Boy’10] GSW-FHE/Fully key-homomorphic encryption. [GSW’13,BGG+14] 6 / 19

  7. Katz-Wang’s Magic Bit [KW’03] An unpredictable bit b m ∈ { 0 , 1 } associated with every m ∈ M : e.g. generated by a Pseudorandom Function (PRF) b m = PRF( K , m ) 7 / 19

  8. Katz-Wang’s Magic Bit [KW’03] An unpredictable bit b m ∈ { 0 , 1 } associated with every m ∈ M : e.g. generated by a Pseudorandom Function (PRF) b m = PRF( K , m ) In real schemes: Each m has two signatures: σ b and σ 1 − b for b ∈ { 0 , 1 } ; Signer can produce both; Only one of them is issued. 7 / 19

  9. Katz-Wang’s Magic Bit [KW’03] An unpredictable bit b m ∈ { 0 , 1 } associated with every m ∈ M : e.g. generated by a Pseudorandom Function (PRF) b m = PRF( K , m ) In real schemes: Each m has two signatures: σ b and σ 1 − b for b ∈ { 0 , 1 } ; Signer can produce both; Only one of them is issued. In security proofs: Query Simulator can create σ b m for m , but not σ 1 − b m . (All queries can be answered.) Forgery Simulator can solve problem for forgery ( m ∗ , σ 1 − b m ∗ ), but fails for ( m ∗ , σ b m ∗ ). (Adversary chooses correctly with prob. ≈ 1 / 2.) 7 / 19

  10. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) 8 / 19

  11. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) ⊲ Hard without Trapdoor: If A is chosen randomly, finding a solution x � = 0 enables solving GapSVP problem with approximation factor ≈ β · √ n on any n -dimensional lattice. 8 / 19

  12. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) ⊲ Hard without Trapdoor: If A is chosen randomly, finding a solution x � = 0 enables solving GapSVP problem with approximation factor ≈ β · √ n on any n -dimensional lattice. ⊲ Easy with Trapdoor: There is an algorithm TrapGen that generates a nearly random A and a trapdoor T . Using T one can find a “short”, non-zero solution. 8 / 19

  13. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) ⊲ Hard without Trapdoor: If A is chosen randomly, finding a solution x � = 0 enables solving GapSVP problem with approximation factor ≈ β · √ n on any n -dimensional lattice. ⊲ Easy with Trapdoor: There is an algorithm TrapGen that generates a nearly random A and a trapdoor T . Using T one can find a “short”, non-zero solution. ⊲ GPV-Style Signature Schemes [GPV’08] 8 / 19

  14. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) ⊲ Hard without Trapdoor: If A is chosen randomly, finding a solution x � = 0 enables solving GapSVP problem with approximation factor ≈ β · √ n on any n -dimensional lattice. ⊲ Easy with Trapdoor: There is an algorithm TrapGen that generates a nearly random A and a trapdoor T . Using T one can find a “short”, non-zero solution. ⊲ GPV-Style Signature Schemes [GPV’08] A trapdoor T serves as a signing key; 8 / 19

  15. Short Integer Solution (SIS) Problem and Trapdoors Definition Let q , n ≥ 2, m = O ( n log q ) and β > 0. Given random A ∈ Z n × m find a q non-zero “short” vector σ ∈ Z m , where � σ � ≤ β , such that A σ ≡ 0 (mod q ) ⊲ Hard without Trapdoor: If A is chosen randomly, finding a solution x � = 0 enables solving GapSVP problem with approximation factor ≈ β · √ n on any n -dimensional lattice. ⊲ Easy with Trapdoor: There is an algorithm TrapGen that generates a nearly random A and a trapdoor T . Using T one can find a “short”, non-zero solution. ⊲ GPV-Style Signature Schemes [GPV’08] A trapdoor T serves as a signing key; A valid solution σ serves as a signature. 8 / 19

  16. Two-Sided Lattice Trapdoors [ABB’10,Boy’10,MP’12] 9 / 19

  17. Two-Sided Lattice Trapdoors [ABB’10,Boy’10,MP’12] Two-Sided Trapdoor Let q , n ≥ 2, m = O ( n log q ), A , G ∈ Z n × m -matrix, secret low-norm q R ∈ Z m × m , publicly known trapdoor for G , and h ∈ Z q . Set F = [ A | AR + hG ] mod q 9 / 19

  18. Two-Sided Lattice Trapdoors [ABB’10,Boy’10,MP’12] Two-Sided Trapdoor Let q , n ≥ 2, m = O ( n log q ), A , G ∈ Z n × m -matrix, secret low-norm q R ∈ Z m × m , publicly known trapdoor for G , and h ∈ Z q . Set F = [ A | AR + hG ] mod q ⊲ Left trapdoor for real schemes : If A has a trapdoor, F has a trapdoor for any h . ⊲ Right trapdoor for proofs : h � = 0: “right” trapdoor is ( R , hG ) Generate signatures for F . h = 0: no trapdoor Can not generate signatures. A signature for F results in a SIS solution for A . 9 / 19

  19. Boyen’s Signature [Boy’10] ⊲ KeyGen(1 λ ) vk: random Z n × m -matrices A , A 0 , A 1 , . . . , A ℓ ; q sk: A ’s trapdoor T . ⊲ Sign(sk , m ) m ∈ { 0 , 1 } ℓ ; m ’s i -th bit is m i ; Uses “left” trapdoor T to find a “short” solution σ s.t. � ℓ � � F σ = A | A 0 + m i A i σ = 0 (mod q ) i =1 ⊲ Ver(vk , σ, m ) Check if σ is “short” and non-zero; Check if F σ = 0. 10 / 19

  20. Proof Idea of Boyen’s Signature A is a SIS challenge. Let h 1 , . . . , h ℓ ∈ Z q be secret. For any querying message m ∈ { 0 , 1 } ℓ , set F = [ A | AR m + (1 + Σ ℓ i =1 m i h i ) G ] = [ A | AR m + H ( m ) G ] R m depends on m and is “short”, and AR m + (1 + Σ ℓ i =1 m i h i ) G ≈ s A 0 + Σ ℓ i =1 m i A i 11 / 19

  21. Proof Idea of Boyen’s Signature A is a SIS challenge. Let h 1 , . . . , h ℓ ∈ Z q be secret. For any querying message m ∈ { 0 , 1 } ℓ , set F = [ A | AR m + (1 + Σ ℓ i =1 m i h i ) G ] = [ A | AR m + H ( m ) G ] R m depends on m and is “short”, and AR m + (1 + Σ ℓ i =1 m i h i ) G ≈ s A 0 + Σ ℓ i =1 m i A i Apply the principle of two-sided trapdoor: 11 / 19

  22. Proof Idea of Boyen’s Signature A is a SIS challenge. Let h 1 , . . . , h ℓ ∈ Z q be secret. For any querying message m ∈ { 0 , 1 } ℓ , set F = [ A | AR m + (1 + Σ ℓ i =1 m i h i ) G ] = [ A | AR m + H ( m ) G ] R m depends on m and is “short”, and AR m + (1 + Σ ℓ i =1 m i h i ) G ≈ s A 0 + Σ ℓ i =1 m i A i Apply the principle of two-sided trapdoor: H ( m ) = 0 Forgeries of m allows SIS solutions; 11 / 19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend