Nothing Special   »   [go: up one dir, main page]

What a lovely hat

Is it made out of tin foil?




Dates are inconsistent

Dates are inconsistent

258 results sorted by ID

Possible spell-corrected query: bilinear gap
2024/1760 (PDF) Last updated: 2024-11-16
Somewhat Homomorphic Encryption from Linear Homomorphism and Sparse LPN
Henry Corrigan-Gibbs, Alexandra Henzinger, Yael Kalai, Vinod Vaikuntanathan
Cryptographic protocols

We construct somewhat homomorphic encryption schemes from the learning sparse parities with noise (sparse LPN) problem, along with an assumption that implies linearly homomorphic encryption (e.g., the decisional Diffie-Hellman or decisional composite residuosity assumptions). Our resulting schemes support an a-priori bounded number of homomorphic operations: $O(\log \lambda/\log \log \lambda)$ multiplications followed by poly($\lambda$) additions, where $\lambda \in \mathbb{N}$ is a security...

2024/1742 (PDF) Last updated: 2024-10-25
Pseudorandom Obfuscation and Applications
Pedro Branco, Nico Döttling, Abhishek Jain, Giulio Malavolta, Surya Mathialagan, Spencer Peters, Vinod Vaikuntanathan
Foundations

We introduce the notion of pseudorandom obfuscation (PRO), a way to obfuscate (keyed) pseudorandom functions $f_K$ in an average-case sense. We introduce several variants of pseudorandom obfuscation and show constructions and applications. For some of our applications that can be achieved using full-fledged indistinguishability obfuscation (iO), we show constructions using lattice-based assumptions alone; the other applications we enable using PRO are simply not known even assuming iO. We...

2024/1720 (PDF) Last updated: 2024-10-21
Pseudorandom Multi-Input Functional Encryption and Applications
Shweta Agrawal, Simran Kumari, Shota Yamada
Public-key cryptography

We construct the first multi-input functional encryption (MIFE) and indistinguishability obfuscation (iO) schemes for pseudorandom functionalities, where the output of the functionality is pseudorandom for every input seen by the adversary. Our MIFE scheme relies on LWE and evasive LWE (Wee, Eurocrypt 2022 and Tsabary, Crypto 2022) for constant arity functions, and a strengthening of evasive LWE for polynomial arity. Thus, we obtain the first MIFE and iO schemes for a nontrivial...

2024/1716 (PDF) Last updated: 2024-10-20
Rate-1 Statistical Non-Interactive Zero-Knowledge
Pedro Branco, Nico Döttling, Akshayaram Srinivasan
Cryptographic protocols

We give the first construction of a rate-1 statistical non-interactive zero-knowledge argument of knowledge. For the $\mathsf{circuitSAT}$ language, our construction achieves a proof length of $|w| + |w|^\epsilon \cdot \mathsf{poly}(\lambda)$ where $w$ denotes the witness, $\lambda$ is the security parameter, $\epsilon$ is a small constant less than 1, and $\mathsf{poly}(\cdot)$ is a fixed polynomial that is independent of the instance or the witness size. The soundness of our construction...

2024/1710 (PDF) Last updated: 2024-11-14
$\widetilde{\mbox{O}}$ptimal Adaptively Secure Hash-based Asynchronous Common Subset
Hanwen Feng, Zhenliang Lu, Qiang Tang
Cryptographic protocols

Asynchronous multiparty computation (AMPC) requires an input agreement phase where all participants have a consistent view of the set of private inputs. While the input agreement problem can be precisely addressed by a Byzantine fault-tolerant consensus known as Asynchronous Common Subset (ACS), existing ACS constructions with potential post-quantum security have a large $\widetilde{\mathcal{O}}(n^3)$ communication complexity for a network of $n$ nodes. This poses a bottleneck for AMPC in...

2024/1514 (PDF) Last updated: 2024-09-26
Black-Box Non-Interactive Zero Knowledge from Vector Trapdoor Hash
Pedro Branco, Arka Rai Choudhuri, Nico Döttling, Abhishek Jain, Giulio Malavolta, Akshayaram Srinivasan
Foundations

We present a new approach for constructing non-interactive zero-knowledge (NIZK) proof systems from vector trapdoor hashing (VTDH) -- a generalization of trapdoor hashing [Döttling et al., Crypto'19]. Unlike prior applications of trapdoor hash to NIZKs, we use VTDH to realize the hidden bits model [Feige-Lapidot-Shamir, FOCS'90] leading to black-box constructions of NIZKs. This approach gives us the following new results: - A statistically-sound NIZK proof system based on the hardness of...

2024/1499 (PDF) Last updated: 2024-09-24
Multi-Key Fully-Homomorphic Aggregate MAC for Arithmetic Circuits
Suvasree Biswas, Arkady Yerukhimovich
Cryptographic protocols

Homomorphic message authenticators allow a user to perform computation on previously authenticated data producing a tag $\sigma$ that can be used to verify the authenticity of the computation. We extend this notion to consider a multi-party setting where we wish to produce a tag that allows verifying (possibly different) computations on all party's data at once. Moreover, the size of this tag should not grow as a function of the number of parties or the complexity of the computations. We...

2024/1486 (PDF) Last updated: 2024-09-23
Adaptively Secure Attribute-Based Encryption from Witness Encryption
Brent Waters, Daniel Wichs
Public-key cryptography

Attribute-based encryption (ABE) enables fine-grained control over which ciphertexts various users can decrypt. A master authority can create secret keys $sk_f$ with different functions (circuits) $f$ for different users. Anybody can encrypt a message under some attribute $x$ so that only recipients with a key $sk_f$ for a function such that $f(x)=1$ will be able to decrypt. There are a number of different approaches toward achieving selectively secure ABE, where the adversary has to decide...

2024/920 (PDF) Last updated: 2024-06-09
Leveraging Small Message Spaces for CCA1 Security in Additively Homomorphic and BGN-type Encryption
Benoit Libert
Public-key cryptography

We show that the smallness of message spaces can be used as a checksum allowing to hedge against CCA1 attacks in additively homomorphic encryption schemes. We first show that the additively homomorphic variant of Damgård's Elgamal provides IND-CCA1 security under the standard DDH assumption. Earlier proofs either required non-standard assumptions or only applied to hybrid versions of Damgård's Elgamal, which are not additively homomorphic. Our security proof builds on hash proof systems and...

2024/917 (PDF) Last updated: 2024-06-09
Unbounded Non-Zero Inner Product Encryption
Bishnu Charan Behera, Somindu C. Ramanna
Cryptographic protocols

In a non-zero inner product encryption (NIPE) scheme, ciphertexts and keys are associated with vectors from some inner-product space. Decryption of a ciphertext for $\vec{x}$ is allowed by a key for $\vec{y}$ if and only if the inner product $\langle{\vec{x}},{\vec{y}}\rangle \neq 0$. Existing constructions of NIPE assume the length of the vectors are fixed apriori. We present the first constructions of $ unbounded $ non-zero inner product encryption (UNIPE) with constant sized keys....

2024/867 (PDF) Last updated: 2024-10-09
Optimal Traitor Tracing from Pairings
Mark Zhandry
Foundations

We use pairings over elliptic curves to give a collusion-resistant traitor tracing scheme where the sizes of public keys, secret keys, and ciphertexts are independent of the number of users. Prior constructions from pairings had size $\Omega(N^{1/3})$. An additional consequence of our techniques is general result showing that attribute-based encryption for circuits generically implies optimal traitor tracing.

2024/856 (PDF) Last updated: 2024-09-26
Indistinguishability Obfuscation from Bilinear Maps and LPN Variants
Seyoon Ragavan, Neekon Vafa, Vinod Vaikuntanathan
Foundations

We construct an indistinguishability obfuscation (IO) scheme from the sub-exponential hardness of the decisional linear problem on bilinear groups together with two variants of the learning parity with noise (LPN) problem, namely large-field LPN and (binary-field) sparse LPN. This removes the need to assume the existence pseudorandom generators (PRGs) in $\mathsf{NC}^0$ with polynomial stretch from the state-of-the-art construction of IO (Jain, Lin, and Sahai, EUROCRYPT 2022). As an...

2024/688 (PDF) Last updated: 2024-05-05
Succinct Functional Commitments for Circuits from k-Lin
Hoeteck Wee, David J. Wu
Foundations

A functional commitment allows a user to commit to an input $\mathbf{x}$ and later, open the commitment to an arbitrary function $\mathbf{y} = f(\mathbf{x})$. The size of the commitment and the opening should be sublinear in $|\mathbf{x}|$ and $|f|$. In this work, we give the first pairing-based functional commitment for arbitrary circuits where the size of the commitment and the size of the opening consist of a constant number of group elements. Security relies on the standard bilateral...

2024/599 (PDF) Last updated: 2024-05-25
Probabilistically Checkable Arguments for all NP
Shany Ben-David
Cryptographic protocols

A probabilistically checkable argument (PCA) is a computational relaxation of PCPs, where soundness is guaranteed to hold only for false proofs generated by a computationally bounded adversary. The advantage of PCAs is that they are able to overcome the limitations of PCPs. A succinct PCA has a proof length that is polynomial in the witness length (and is independent of the non-deterministic verification time), which is impossible for PCPs, under standard complexity assumptions. Bronfman and...

2024/434 (PDF) Last updated: 2024-03-13
Parameter-Hiding Order-Revealing Encryption without Pairings
Cong Peng, Rongmao Chen, Yi Wang, Debiao He, Xinyi Huang
Cryptographic protocols

Order-Revealing Encryption (ORE) provides a practical solution for conducting range queries over encrypted data. Achieving a desirable privacy-efficiency tradeoff in designing ORE schemes has posed a significant challenge. At Asiacrypt 2018, Cash et al. proposed Parameter-hiding ORE (pORE), which specifically targets scenarios where the data distribution shape is known, but the underlying parameters (such as mean and variance) need to be protected. However, existing pORE constructions rely...

2024/154 (PDF) Last updated: 2024-02-02
Broadcast Encryption using Sum-Product decomposition of Boolean functions
Aurélien Dupin, Simon Abelard
Cryptographic protocols

The problem of Broadcast Encryption (BE) consists in broadcasting an encrypted message to a large number of users or receiving devices in such a way that the emitter of the message can control which of the users can or cannot decrypt it. Since the early 1990's, the design of BE schemes has received significant interest and many different concepts were proposed. A major breakthrough was achieved by Naor, Naor and Lotspiech (CRYPTO 2001) by partitioning cleverly the set of authorized...

2023/1858 (PDF) Last updated: 2023-12-04
A Novel Power-Sum PRG with Applications to Lattice-Based zkSNARKs
Charanjit S Jutla, Eamonn W. Postlethwaite, Arnab Roy
Cryptographic protocols

zkSNARK is a cryptographic primitive that allows a prover to prove to a resource constrained verifier, that it has indeed performed a specified non-deterministic computation correctly, while hiding private witnesses. In this work we focus on lattice based zkSNARK, as this serves two important design goals. Firstly, we get post-quantum zkSNARK schemes with $O(\log (\mbox{Circuit size}))$ sized proofs (without random oracles) and secondly, the easy verifier circuit allows further...

2023/1693 (PDF) Last updated: 2023-11-01
Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes
George Teseleanu, Paul Cotan
Public-key cryptography

In the design of an identity-based encryption (IBE) scheme, the primary security assumptions center around quadratic residues, bilinear mappings, and lattices. Among these approaches, one of the most intriguing is introduced by Clifford Cocks and is based on quadratic residues. However, this scheme has a significant drawback: a large ciphertext to plaintext ratio. A different approach is taken by Zhao et al., who design an IBE still based on quadratic residues, but with an encryption process...

2023/1629 (PDF) Last updated: 2023-10-20
A Note on ``A Time-Sensitive Token-Based Anonymous Authentication and Dynamic Group Key Agreement Scheme for Industry 5.0''
Zhengjun Cao, Lihua Liu
Attacks and cryptanalysis

We show that the Xu et al.'s authentication and key agreement scheme [IEEE Trans. Ind. Informatics, 18(10), 7118-7127, 2022] is flawed. (1) It confused some operations for bilinear maps and presented some inconsistent computations. (2) It failed to keep anonymity, not as claimed. The adversary can use any device's public key stored in the blockchain to test some verification equations so as to reveal the identity of a target device.

2023/1206 Last updated: 2024-05-10
Decentralized Threshold Signatures for Blockchains with Non-Interactive and Transparent Setup
Kwangsu Lee
Public-key cryptography

Threshold signatures are digital signatures that support the multi-party signature generation such that a number of parties initially share a signing key and more than a threshold number of parties gather to generate a signature. In this paper, we propose a non-interactive decentralized threshold signature (NIDTS) scheme that supports the non-interactive and transparent key setup based on BLS signatures. Our NIDTS scheme has the following properties. 1) The key setup process is completely...

2023/1177 (PDF) Last updated: 2023-08-01
DualDory: Logarithmic-Verifier Linkable Ring Signatures through Preprocessing
Jonathan Bootle, Kaoutar Elkhiyaoui, Julia Hesse, Yacov Manevich
Public-key cryptography

A linkable ring signature allows a user to sign anonymously on behalf of a group while ensuring that multiple signatures from the same user are detected. Applications such as privacy-preserving e-voting and e-cash can leverage linkable ring signatures to significantly improve privacy and anonymity guarantees. To scale to systems involving large numbers of users, short signatures with fast verification are a must. Concretely efficient ring signatures currently rely on a trusted authority...

2023/870 (PDF) Last updated: 2023-06-07
Additive Randomized Encodings and Their Applications
Shai Halevi, Yuval Ishai, Eyal Kushilevitz, Tal Rabin
Foundations

Addition of $n$ inputs is often the easiest nontrivial function to compute securely. Motivated by several open questions, we ask what can be computed securely given only an oracle that computes the sum. Namely, what functions can be computed in a model where parties can only encode their input locally, then sum up the encodings over some Abelian group $\G$, and decode the result to get the function output. An *additive randomized encoding* (ARE) of a function $f(x_1,\ldots,x_n)$ maps...

2023/712 (PDF) Last updated: 2023-05-17
Optimizing Attribute-based Encryption for Circuits using Compartmented Access Structures
Alexandru Ionita
Public-key cryptography

Attribute-based encryption (ABE) is an asymmetric encryption method that allows expressive access granting mechanisms, with high applicability in modern IT infrastructure, such as Cloud or IoT systems. (Ezhilarasi et al., 2021; Touati and Challal, 2016) One open problem regarding ABE is using Boolean circuits as access structures. While Boolean Formulae were supported since the first ABE scheme proposed, there is still no efficient construction that supports Boolean circuits. We propose a...

2023/668 (PDF) Last updated: 2023-05-11
Statement-Oblivious Threshold Witness Encryption
Sebastian Faust, Carmit Hazay, David Kretzler, Benjamin Schlosser
Public-key cryptography

The notion of witness encryption introduced by Garg et al. (STOC'13) allows to encrypt a message under a statement $x$ from some NP-language $\mathcal{L}$ with associated relation $(x,w) \in \mathcal{R}$, where decryption can be carried out with the corresponding witness $w$. Unfortunately, known constructions for general-purpose witness encryption rely on strong assumptions, and are mostly of theoretical interest. To address these shortcomings, Goyal et al. (PKC'22) recently introduced a...

2023/320 (PDF) Last updated: 2023-10-30
Anonymous Counting Tokens
Fabrice Benhamouda, Mariana Raykova, Karn Seth
Cryptographic protocols

We introduce a new primitive called anonymous counting tokens (ACTs) which allows clients to obtain blind signatures or MACs (aka tokens) on messages of their choice, while at the same time enabling issuers to enforce rate limits on the number of tokens that a client can obtain for each message. Our constructions enforce that each client will be able to obtain only one token per message and we show a generic transformation to support other rate limiting as well. We achieve this new property...

2022/1409 (PDF) Last updated: 2022-10-26
SNARGs and PPAD Hardness from the Decisional Diffie-Hellman Assumption
Yael Tauman Kalai, Alex Lombardi, Vinod Vaikuntanathan
Foundations

We construct succinct non-interactive arguments (SNARGs) for bounded-depth computations assuming that the decisional Diffie-Hellman (DDH) problem is sub-exponentially hard. This is the first construction of such SNARGs from a Diffie-Hellman assumption. Our SNARG is also unambiguous: for every (true) statement $x$, it is computationally hard to find any accepting proof for $x$ other than the proof produced by the prescribed prover strategy. We obtain our result by showing how to...

2022/1320 (PDF) Last updated: 2023-03-28
Boosting Batch Arguments and RAM Delegation
Yael Tauman Kalai, Alex Lombardi, Vinod Vaikuntanathan, Daniel Wichs
Foundations

We show how to generically improve the succinctness of non-interactive publicly verifiable batch argument ($\mathsf{BARG}$) systems. In particular, we show (under a mild additional assumption) how to convert a $\mathsf{BARG}$ that generates proofs of length $\mathsf{poly} (m)\cdot k^{1-\epsilon}$, where $m$ is the length of a single instance and $k$ is the number of instances being batched, into one that generates proofs of length $\mathsf{poly} (m)\cdot \mathsf{poly} \log k$, which is the...

2022/1236 (PDF) Last updated: 2023-04-07
Rate-1 Non-Interactive Arguments for Batch-NP and Applications
Lalita Devadas, Rishab Goyal, Yael Kalai, Vinod Vaikuntanathan
Cryptographic protocols

We present a rate-$1$ construction of a publicly verifiable non-interactive argument system for batch-$\mathsf{NP}$ (also called a BARG), under the LWE assumption. Namely, a proof corresponding to a batch of $k$ NP statements each with an $m$-bit witness, has size $m + \mathsf{poly}(\lambda,\log k)$. In contrast, prior work either relied on non-standard knowledge assumptions, or produced proofs of size $m \cdot \mathsf{poly}(\lambda,\log k)$ (Choudhuri, Jain, and Jin, STOC 2021,...

2022/1196 (PDF) Last updated: 2022-11-10
Embedded Identity Traceable Identity-Based IPFE from Pairings and Lattices
Subhranil Dutta, Tapas Pal, Amit Kumar Singh, Sourav Mukhopadhyay
Public-key cryptography

We present the first fully collusion resistant traitor tracing (TT) scheme for identity-based inner product functional encryption (IBIPFE) that directly traces user identities through an efficient tracing procedure. We name such a scheme as embedded identity traceable IBIPFE (EI-TIBIPFE), where secret keys and ciphertexts are computed for vectors u and v respectively. Additionally, each secret key is associated with a user identification information tuple (i , id, gid) that specifies user...

2022/1168 (PDF) Last updated: 2022-09-07
Multi-Input Quadratic Functional Encryption: Stronger Security, Broader Functionality
Shweta Agrawal, Rishab Goyal, Junichi Tomida
Public-key cryptography

Multi-input functional encryption, MIFE, is a powerful generalization of functional encryption that allows computation on encrypted data coming from multiple different data sources. In a recent work, Agrawal, Goyal, and Tomida (CRYPTO 2021) constructed MIFE for the class of quadratic functions. This was the first MIFE construction from bilinear maps that went beyond inner product computation. We advance the state-of-the-art in MIFE, and propose new constructions with stronger security and...

2022/1107 (PDF) Last updated: 2022-10-13
Projective Geometry of Hessian Elliptic Curves and Genus 2 Triple Covers of Cubics
Rémy Oudompheng
Foundations

The existence of finite maps from hyperelliptic curves to elliptic curves has been studied for more than a century and their existence has been related to isogenies between a product of elliptic curves and their Jacobian surface. Such finite covers, sometimes named gluing maps have recently appeared in cryptography in the context of genus 2 isogenies and more spectacularly, in the work of Castryck and Decru about the cryptanalysis of SIKE. Computation methods include the use of algebraic...

2022/941 (PDF) Last updated: 2023-02-08
Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable
Martin R. Albrecht, Valerio Cini, Russell W. F. Lai, Giulio Malavolta, Sri AravindaKrishnan Thyagarajan
Cryptographic protocols

A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a short proof that certifies the veracity of a certain NP-statement. In the last decade, a large body of work has studied candidate constructions that are secure against quantum attackers. Unfortunately, no known candidate matches the efficiency and desirable features of (pre-quantum) constructions based on bilinear pairings. In this work, we make progress on this question. We propose the first...

2022/605 (PDF) Last updated: 2022-05-23
Weighted Attribute-Based Encryption with Parallelized Decryption
Alexandru Ionita
Public-key cryptography

Unlike conventional ABE systems, which support Boolean attributes (with only 2 states: "1" and "0", or "Present" and "Absent"), weighted Attribute-based encryption schemes also support numerical values attached to attributes, and each terminal node of the access structure contains a threshold for a minimum weight. We propose a weighted ABE system, with access policy of logarithmic expansion, by dividing each weighted attribute in sub-attributes. On top of that, we show that the decryption...

2022/352 (PDF) Last updated: 2023-01-27
Co-factor clearing and subgroup membership testing on pairing-friendly curves
Youssef El Housni, Aurore Guillevic, Thomas Piellard
Implementation

An important cryptographic operation on elliptic curves is hashing to a point on the curve. When the curve is not of prime order, the point is multiplied by the cofactor so that the result has a prime order. This is important to avoid small subgroup attacks for example. A second important operation, in the composite-order case, is testing whether a point belongs to the subgroup of prime order. A pairing is a bilinear map e : G1 × G2 → GT where G1 and G2 are distinct subgroups of prime order...

2022/336 (PDF) Last updated: 2022-06-11
Batch Arguments for NP and More from Standard Bilinear Group Assumptions
Brent Waters, David J. Wu
Cryptographic protocols

Non-interactive batch arguments for NP provide a way to amortize the cost of NP verification across multiple instances. They enable a prover to convince a verifier of multiple NP statements with communication much smaller than the total witness length and verification time much smaller than individually checking each instance. In this work, we give the first construction of a non-interactive batch argument for NP from standard assumptions on groups with bilinear maps (specifically, from...

2022/311 (PDF) Last updated: 2023-04-20
Unidirectional Updatable Encryption and Proxy Re-encryption from DDH
Peihan Miao, Sikhar Patranabis, Gaven Watson
Cryptographic protocols

Updatable Encryption (UE) and Proxy Re-encryption (PRE) allow re-encrypting a ciphertext from one key to another in the symmetric-key and public-key settings, respectively, without decryption. A longstanding open question has been the following: do unidirectional UE and PRE schemes (where ciphertext re-encryption is permitted in only one direction) necessarily require stronger/more structured assumptions as compared to their bidirectional counterparts? Known constructions of UE and PRE seem...

2022/286 (PDF) Last updated: 2022-03-07
Provably Secure Identity-Based Remote Password Registration
Csanád Bertók, Andrea Huszti, Szabolcs Kovács, Norbert Oláh
Cryptographic protocols

One of the most significant challenges is the secure user authentication. If it becomes breached, confidentiality and integrity of the data or services may be compromised. The most widespread solution for entity authentication is the password-based scheme. It is easy to use and deploy. During password registration typically users create or activate their account along with their password through their verification email, and service providers are authenticated based on their SSL/TLS...

2021/1539 (PDF) Last updated: 2024-08-05
Route Discovery in Private Payment Channel Networks
Zeta Avarikioti, Mahsa Bastankhah, Mohammad Ali Maddah-Ali, Krzysztof Pietrzak, Jakub Svoboda, Michelle Yeo
Applications

In this work, we are the first to explore route discovery in private channel networks. We first determine what ``ideal" privacy for a routing protocol means in this setting. We observe that protocols achieving this strong privacy definition exist by leveraging (topology hiding) Multi-Party Computation but they are (inherently) inefficient as route discovery must involve the entire network. We then present protocols with weaker privacy guarantees but much better efficiency. In...

2021/1230 (PDF) Last updated: 2021-09-20
Two-Round Maliciously Secure Computation with Super-Polynomial Simulation
Amit Agarwal, James Bartusek, Vipul Goyal, Dakshita Khurana, Giulio Malavolta
Cryptographic protocols

We propose the first maliciously secure multi-party computation (MPC) protocol for general functionalities in two rounds, without any trusted setup. Since polynomial-time simulation is impossible in two rounds, we achieve the relaxed notion of superpolynomial-time simulation security [Pass, EUROCRYPT 2003]. Prior to our work, no such maliciously secure protocols were known even in the two-party setting for functionalities where both parties receive outputs. Our protocol is based on the...

2021/1176 (PDF) Last updated: 2021-09-17
Amortized Threshold Symmetric-key Encryption
Mihai Christodorescu, Sivanarayana Gaddam, Pratyay Mukherjee, Rohit Sinha
Public-key cryptography

Threshold cryptography enables cryptographic operations while keeping the secret keys distributed at all times. Agrawal et al. (CCS'18) propose a framework for Distributed Symmetric-key Encryption (DiSE). They introduce a new notion of Threshold Symmetric-key Encryption (TSE), in that encryption and decryption are performed by interacting with a threshold number of servers. However, the necessity for interaction on each invocation limits performance when encrypting large datasets, incurring...

2021/925 (PDF) Last updated: 2021-07-09
Bilinear Map Based One-Time Signature Scheme with Secret Key Exposure
Marten van Dijk, Deniz Gurevin, Chenglu Jin, Omer Khan, Phuong Ha Nguyen
Cryptographic protocols

Dijk et al. presents Remote Attestation (RA) for secure processor technology which is secure in the presence of an All Digital State Observing (ADSO) adversary. The scheme uses a combination of hardware security primitives and design principles together with a new cryptographic primitive called a Public Key Session based One-Time Signature Scheme with Secret Key Exposure (OTS-SKE). Dijk et al. show a hash based realization of OTS-SKE which is post quantum secure but suffers long $8.704$ KB...

2021/680 Last updated: 2022-02-01
Efficient Attribute Based Encryption for Boolean Circuits
Alexandru Ionita
Public-key cryptography

We provide a new technique for secret sharing and reconstruction for Boolean circuits, applicable in ABE systems. We show that our construction holds for Key-policy ABE and can be adapted also to Ciphertext-policy ABE. This is the most efficient solution for Attribute Based Encryption for circuits access structures using bilinear maps. Our KP-ABE system has decryption key of linear size in the number of attributes, and public parameters linear in the circuit size (Two public values for...

2021/677 (PDF) Last updated: 2023-09-12
Generalized Galbraith's Test: Characterization and Applications to Anonymous IBE Schemes
Paul Cotan, George Teseleanu
Public-key cryptography

The main approaches currently used to construct identity based encryption (IBE) schemes are based on bilinear mappings, quadratic residues and lattices. Among them, the most attractive approach is the one based on quadratic residues, due to the fact that the underlying security assumption is a well understood hard problem. The first such IBE scheme was constructed by Cocks and some of its deficiencies were addressed in subsequent works. In this paper, we will focus on two constructions that...

2021/524 (PDF) Last updated: 2024-02-13
Decentralized Multi-Client Functional Encryption for Set Intersection with Improved Efficiency
Kwangsu Lee
Public-key cryptography

Functional encryption (FE) is a new paradigm of public key encryption that can control the exposed information of plaintexts by supporting computation on encrypted data. In this paper, we propose efficient multi-client FE (MCFE) schemes that compute the set intersection of ciphertexts generated by two clients. First, we propose an MCFE scheme that calculates the set intersection cardinality (MCFE-SIC) and prove its static security under dynamic assumptions. Next, we extend our MCFE-SIC...

2021/443 (PDF) Last updated: 2021-04-06
Constructing a pairing-free certificateless proxy signature scheme from ECDSA
Cholun Kim
Public-key cryptography

Proxy signature is a kind of digital signature, in which a user called original signer can delegate his signing rights to another user called proxy signer and the proxy signer can sign messages on behalf of the original signer. Certificateless proxy signature (CLPS) means proxy signature in the certificateless setting in which there exists neither the certificate management issue as in traditional PKI nor private key escrow problem as in Identity-based setting. Up to now, a number of CLPS...

2021/435 (PDF) Last updated: 2022-03-08
Non-Interactive Anonymous Router
Elaine Shi, Ke Wu
Foundations

Anonymous routing is one of the most fundamental online privacy problems and has been studied extensively for decades. Almost all known approaches for anonymous routing (e.g., mix-nets, DC-nets, and others) rely on multiple servers or routers to engage in some {\it interactive} protocol; and anonymity is guaranteed in the {\it threshold} model, i.e., if one or more of the servers/routers behave honestly. Departing from all prior approaches, we propose a novel {\it non-interactive}...

2021/431 (PDF) Last updated: 2021-04-06
Unbounded Multi-Party Computation from Learning with Errors
Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, Giulio Malavolta
Foundations

We consider the problem of round-optimal unbounded MPC: in the first round, parties publish a message that depends only on their input. In the second round, any subset of parties can jointly and securely compute any function $f$ over their inputs in a single round of broadcast. We do not impose any a-priori bound on the number of parties nor on the size of the functions that can be computed. Our main result is a semi-malicious two-round protocol for unbounded MPC in the plain model from the...

2021/416 (PDF) Last updated: 2021-03-30
Cryptocurrencies with Security Policies and Two-Factor Authentication
Florian Breuer, Vipul Goyal, Giulio Malavolta
Applications

Blockchain-based cryptocurrencies offer an appealing alternative to Fiat currencies, due to their decentralized and borderless nature. However the decentralized settings make the authentication process more challenging: Standard cryptographic methods often rely on the ability of users to reliably store a (large) secret information. What happens if one user's key is lost or stolen? Blockchain systems lack of fallback mechanisms that allow one to recover from such an event, whereas the...

2021/378 (PDF) Last updated: 2021-03-22
Multiparty Reusable Non-Interactive Secure Computation from LWE
Fabrice Benhamouda, Aayush Jain, Ilan Komargodski, Huijia Lin
Foundations

Motivated by the goal of designing versatile and flexible secure computation protocols that at the same time require as little interaction as possible, we present new multiparty reusable Non-Interactive Secure Computation (mrNISC) protocols. This notion, recently introduced by Benhamouda and Lin (TCC 2020), is essentially two-round Multi-Party Computation (MPC) protocols where the first round of messages serves as a reusable commitment to the private inputs of participating parties. Using...

2021/322 (PDF) Last updated: 2023-05-05
Rinocchio: SNARKs for Ring Arithmetic
Chaya Ganesh, Anca Nitulescu, Eduardo Soria-Vazquez
Cryptographic protocols

Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient verification of NP computations and admit short proofs. However, all current SNARK constructions assume that the statements to be proven can be efficiently represented as either Boolean or arithmetic circuits over finite fields. For most constructions, the choice of the prime field $\mathbb{F}_p$ is limited by the existence of groups of matching order for which secure bilinear maps exist. In this work...

2021/240 (PDF) Last updated: 2021-03-02
The Relationship Between Idealized Models Under Computationally Bounded Adversaries
Mark Zhandry, Cong Zhang
Foundations

The random oracle, generic group, and generic bilinear map models (ROM, GGM, GBM, respectively) are fundamental heuristics used to justify new computational assumptions and prove the security of efficient cryptosystems. While known to be invalid in some contrived settings, the heuristics generally seem reasonable for real-world applications. In this work, we ask: \emph{which heuristics are closer to reality?} Or conversely, which heuristics are a larger leap? We answer this question through...

2021/160 (PDF) Last updated: 2021-02-17
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance
Tibor Jager, Rafael Kurek, David Niehues
Public-key cryptography

We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: - An adaptively-secure variant of the efficient, selectively-secure LWE-based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public...

2020/1386 (PDF) Last updated: 2021-05-04
Decentralized Multi-Authority ABE for DNFs from LWE
Pratish Datta, Ilan Komargodski, Brent Waters
Public-key cryptography

We construct the first decentralized multi-authority attribute-based encryption (MA-ABE) scheme for a non-trivial class of access policies whose security is based (in the random oracle model) solely on the Learning With Errors (LWE) assumption. The supported access policies are ones described by DNF formulas. All previous constructions of MA-ABE schemes supporting any non-trivial class of access policies were proven secure (in the random oracle model) assuming various assumptions on...

2020/1319 (PDF) Last updated: 2021-02-04
On Succinct Arguments and Witness Encryption from Groups
Ohad Barta, Yuval Ishai, Rafail Ostrovsky, David J. Wu
Foundations

Succinct non-interactive arguments (SNARGs) enable proofs of NP statements with very low communication. Recently, there has been significant work in both theory and practice on constructing SNARGs with very short proofs. Currently, the state-of-the-art in succinctness is due to Groth (Eurocrypt 2016) who constructed a SNARG from bilinear maps where the proof consists of just 3 group elements. In this work, we first construct a concretely-efficient designated-verifier (preprocessing) SNARG...

2020/1179 (PDF) Last updated: 2020-09-30
Optimal Broadcast Encryption from LWE and Pairings in the Standard Model
Shweta Agrawal, Daniel Wichs, Shota Yamada
Public-key cryptography

Broadcast Encryption with optimal parameters was a long-standing problem, whose first solution was provided in an elegant work by Boneh, Waters and Zhandry [BWZ14]. However, this work relied on multilinear maps of logarithmic degree, which is not considered a standard assumption. Recently, Agrawal and Yamada [AY20] improved this state of affairs by providing the first construction of optimal broadcast encryption from Bilinear Maps and Learning With Errors (LWE). However, their proof of...

2020/1154 (PDF) Last updated: 2021-11-02
Functional Encryption for Set Intersection in the Multi-Client Setting
Kwangsu Lee, Minhye Seo
Public-key cryptography

Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client $i$ encrypts a set $X_i$ associated with time $T$ by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes $i, j$ from a trusted center can compute the intersection $X_i \cap X_j$ of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client...

2020/1135 (PDF) Last updated: 2020-09-21
Adaptively Secure Inner Product Encryption from LWE
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Public-key cryptography

Attribute-based encryption (ABE) is an advanced form of encryption scheme allowing for access policies to be embedded within the secret keys and ciphertexts. By now, we have ABEs supporting numerous types of policies based on hardness assumptions over bilinear maps and lattices. However, one of the distinguishing differences between ABEs based on these two breeds of assumptions is that the former can achieve adaptive security for quite expressible policies (e.g., inner-products, boolean...

2020/822 (PDF) Last updated: 2022-06-15
Efficient Multi-Client Functional Encryption for Conjunctive Equality and Range Queries
Kwangsu Lee
Public-key cryptography

In multi-client functional encryption (MC-FE) for predicate queries, clients generate ciphertexts of attributes $x_1, \ldots, x_n$ binding with a time period $T$ and store them on a cloud server, and the cloud server receives a token corresponding to a predicate $f$ from a trusted center and learns whether $f(x_1, \ldots, x_n) = 1$ or not by running the query algorithm on the multiple ciphertexts of the same time period. MC-FE for predicates can be used for a network event or medical data...

2020/771 (PDF) Last updated: 2020-06-24
Leakage-Resilient Key Exchange and Two-Seed Extractors
Xin Li, Fermi Ma, Willy Quach, Daniel Wichs
Foundations

Can Alice and Bob agree on a uniformly random secret key without having any truly secret randomness to begin with? Here we consider a setting where Eve can get partial leakage on the internal state of both Alice and Bob individually before the protocol starts. They then run a protocol using their states without any additional randomness and need to agree on a shared key that looks uniform to Eve, even after observing the leakage and the protocol transcript. We focus on non-interactive (one...

2020/691 (PDF) Last updated: 2021-08-10
Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms
Diego Aranha, Anders Dalskov, Daniel Escudero, Claudio Orlandi
Cryptographic protocols

In this paper we present a series of applications steming from a formal treatment of linear secret-sharing isomorphisms, which are linear transformations between different secret-sharing schemes defined over vector spaces over a field $\mathbb{F}$ and allow for efficient multiparty conversion from one secret-sharing scheme to the other. This concept generalizes the folklore idea that moving from a secret-sharing scheme over $\mathbb{F}_{p}$ to a secret sharing ``in the exponent'' can be done...

2020/415 (PDF) Last updated: 2020-04-13
Indistinguishability Obfuscation Without Maps: Attacks and Fixes for Noisy Linear FE
Shweta Agrawal, Alice Pellet-Mary
Foundations

Candidates of Indistinguishability Obfuscation (iO) can be categorized as ``direct'' or ``bootstrapping based''. Direct constructions rely on high degree multilinear maps [GGH13,GGHRSW13] and provide heuristic guarantees, while bootstrapping based constructions [LV16,Lin17,LT17,AJLMS19,Agr19,JLMS19] rely, in the best case, on bilinear maps as well as new variants of the Learning With Errors (LWE) assumption and pseudorandom generators. Recent times have seen exciting progress in the...

2020/256 (PDF) Last updated: 2020-02-25
Statistical ZAPR Arguments from Bilinear Maps
Alex Lombardi, Vinod Vaikuntanathan, Daniel Wichs
Cryptographic protocols

Dwork and Naor (FOCS '00) defined ZAPs as 2-message witness-indistinguishable proofs that are public-coin. We relax this to ``ZAPs with private randomness'' (ZAPRs), where the verifier can use private coins to sample the first message (independently of the statement being proved), but the proof must remain publicly verifiable given only the protocol transcript. In particular, ZAPRs are reusable, meaning that the first message can be reused for multiple proofs without compromising...

2020/228 (PDF) Last updated: 2020-02-21
Optimal Broadcast Encryption from Pairings and LWE
Shweta Agrawal, Shota Yamada
Public-key cryptography

Boneh, Waters and Zhandry (CRYPTO 2014) used multilinear maps to provide a solution to the long-standing problem of public-key broadcast encryption (BE) where all parameters in the system are small. In this work, we improve their result by providing a solution that uses only bilinear maps and Learning With Errors (LWE). Our scheme is fully collusion-resistant against any number of colluders, and can be generalized to an identity-based broadcast system with short parameters. Thus, we reclaim...

2020/223 (PDF) Last updated: 2020-06-02
Compact NIZKs from Standard Assumptions on Bilinear Maps
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
Foundations

A non-interactive zero-knowledge (NIZK) protocol enables a prover to convince a verifier of the truth of a statement without leaking any other information by sending a single message. The main focus of this work is on exploring short pairing-based NIZKs for all NP languages based on standard assumptions. In this regime, the seminal work of Groth, Ostrovsky, and Sahai (J.ACM'12) (GOS-NIZK) is still considered to be the state-of-the-art. Although fairly efficient, one drawback of GOS-NIZK is...

2020/192 Last updated: 2020-07-31
Certificateless Homomorphic Signature Scheme for Network Coding
Jinyong Chang, Bilin Shao, Yanyan Ji, Genqing Bian
Public-key cryptography

Homomorphic signature is an extremely important public key cryptographic technique for network coding to defend against pollution attacks. As a public key cryptographic primitive, it also encounters the same problem that how to confirm the relationship between some public key pk and the identity ID of its owner. In the setting of network coding, the intermediate and destination nodes need to use source node S’s public key to check the validity of vector-signature pairs. Therefore, the...

2020/191 (PDF) Last updated: 2021-04-26
Lattice-Inspired Broadcast Encryption and Succinct Ciphertext-Policy ABE
Zvika Brakerski, Vinod Vaikuntanathan
Foundations

We propose a candidate ciphertext-policy attribute-based encryption (CP-ABE) scheme for circuits, where the ciphertext size depends only on the depth of the policy circuit (and not its size). This, in particular, gives us a Broadcast Encryption (BE) scheme where the size of the keys and ciphertexts have a poly-logarithmic dependence on the number of users. This goal was previously only known to be achievable assuming ideal multilinear maps (Boneh, Waters and Zhandry, Crypto 2014) or...

2019/1325 (PDF) Last updated: 2020-10-21
Efficient Attribute-based Proxy Re-Encryption with Constant Size Ciphertexts
Arinjita Paul, S. Sharmila Deva Selvi, C. Pandu Rangan
Public-key cryptography

Attribute-based proxy re-encryption (ABPRE) allows a semi-trusted proxy to transform an encryption under an access-policy into an encryption under a new access policy, without revealing any information about the underlying message. Such a primitive facilitates fine-grained secure sharing of encrypted data in the cloud. In its key-policy flavor, the re-encryption key is associated with an access structure that specifies which type of ciphertexts can be re-encrypted. Only two attempts have...

2019/1252 (PDF) Last updated: 2019-12-24
Simplifying Constructions and Assumptions for $i\mathcal{O}$
Aayush Jain, Huijia Lin, Amit Sahai
Public-key cryptography

The existence of secure indistinguishability obfuscators ($i\mathcal{O}$) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. A recent line of work [Ananth, Jain, and Sahai, 2018; Aggrawal, 2018; Lin and Matt, 2018; Jain, Lin, Matt, and Sahai, 2019] has developed a new theory for building $i\mathcal{O}$~from simpler building blocks, and represents the state of the art in constructing $i\mathcal{O}$~from succinct and...

2019/1045 (PDF) Last updated: 2019-10-29
Predicate Encryption from Bilinear Maps and One-Sided Probabilistic Rank
Josh Alman, Robin Hui
Public-key cryptography

In predicate encryption for a function $f$, an authority can create ciphertexts and secret keys which are associated with `attributes'. A user with decryption key $K_y$ corresponding to attribute $y$ can decrypt a ciphertext $CT_x$ corresponding to a message $m$ and attribute $x$ if and only if $f(x,y)=0$. Furthermore, the attribute $x$ remains hidden to the user if $f(x,y) \neq 0$. We construct predicate encryption from assumptions on bilinear maps for a large class of new functions,...

2019/980 (PDF) Last updated: 2019-08-29
New Approaches to Traitor Tracing with Embedded Identities
Rishab Goyal, Venkata Koppula, Brent Waters
Public-key cryptography

In a traitor tracing (TT) system for $n$ users, every user has his/her own secret key. Content providers can encrypt messages using a public key, and each user can decrypt the ciphertext using his/her secret key. Suppose some of the $n$ users collude to construct a pirate decoding box. Then the tracing scheme has a special algorithm, called $Trace$, which can identify at least one of the secret keys used to construct the pirate decoding box. Traditionally, the trace algorithm output only...

2019/917 (PDF) Last updated: 2019-08-13
Simplified Revocable Hierarchical Identity-Based Encryption from Lattices
Shixiong Wang, Juanyang Zhang, Jingnan He, Huaxiong Wang, Chao Li
Public-key cryptography

As an extension of identity-based encryption (IBE), revocable hierarchical IBE (RHIBE) supports both key revocation and key delegation simultaneously, which are two important functionalities for cryptographic use in practice. Recently in PKC 2019, Katsumata et al. constructed the first lattice-based RHIBE scheme with decryption key exposure resistance (DKER). Such constructions are all based on bilinear or multilinear maps before their work. In this paper, we simplify the construction of...

2019/817 (PDF) Last updated: 2019-07-14
Non-zero Inner Product Encryptions: Strong Security under Standard Assumptions
Tapas Pal, Ratna Dutta
Cryptographic protocols

Non-zero inner product encryption (NIPE) allows a user to encrypt a message with its attribute vector and decryption is possible using a secret-key associated with a predicate vector if the inner product of the vectors is non-zero. The concept of NIPE was put forth by Katz, Sahai and Waters (EUROCRYPT 2008). Following that many NIPE constructions were proposed along with interesting applications. The security of all these works is based on hardness assumptions in pairing-friendly groups....

2019/780 (PDF) Last updated: 2020-06-06
Statistical ZAP Arguments
Saikrishna Badrinarayan, Rex Fernando, Aayush Jain, Dakshita Khurana, Amit Sahai
Cryptographic protocols

Dwork and Naor (FOCS’00) first introduced and constructed two message public coin witness indistinguishable proofs (ZAPs) for NP based on trapdoor permutations. Since then, ZAPs have also been obtained based on the decisional linear assumption on bilinear maps, and indistinguishability obfuscation, and have proven extremely useful in the design of several cryptographic primitives. However, all known constructions of two-message public coin (or even publicly verifiable) proof systems only...

2019/732 (PDF) Last updated: 2019-06-20
Fully Homomorphic NIZK and NIWI Proofs
Prabhanjan Ananth, Apoorvaa Deshpande, Yael Tauman Kalai, Anna Lysyanskaya
Foundations

In this work, we define and construct fully homomorphic non-interactive zero knowledge (FH-NIZK) and non-interactive witness-indistinguishable (FH-NIWI) proof systems. We focus on the NP complete language $L$, where, for a boolean circuit $C$ and a bit $b$, the pair $(C,b) \in L$ if there exists an input $w$ such that $C(w)=b$. For this language, we call a non-interactive proof system 'fully homomorphic' if, given instances $(C_i,b_i) \in L$ along with their proofs $\Pi_i$, for $i \in...

2019/645 (PDF) Last updated: 2019-09-20
Attribute Based Encryption for Deterministic Finite Automata from DLIN
Shweta Agrawal, Monosij Maitra, Shota Yamada
Public-key cryptography

Waters [Crypto, 2012] provided the first attribute based encryption scheme ABE for Deterministic Finite Automata (DFA) from a parametrized or ``q-type'' assumption over bilinear maps. Obtaining a construction from static assumptions has been elusive, despite much progress in the area of ABE. In this work, we construct the first attribute based encryption scheme for DFA from static assumptions on pairings, namely, the DLIN assumption. Our scheme supports unbounded length inputs, unbounded...

2019/643 (PDF) Last updated: 2019-09-16
Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification
Prabhanjan Ananth, Aayush Jain, Huijia Lin, Christian Matt, Amit Sahai

The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to constructing iO rely on $d$-linear maps. While secure bilinear maps are well established in cryptographic literature, the security of candidates for $d>2$ is poorly understood. We propose a new approach to constructing iO for general circuits. Unlike all previously known realizations of iO, we...

2019/636 (PDF) Last updated: 2019-08-19
Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions
Rishab Goyal, Willy Quach, Brent Waters, Daniel Wichs
Public-key cryptography

We construct a broadcast and trace scheme (also known as trace and revoke or broadcast, trace and revoke) with $N$ users, where the ciphertext size can be made as low as $O(N^\epsilon)$, for any arbitrarily small constant $\epsilon>0$. This improves on the prior best construction of broadcast and trace under standard assumptions by Boneh and Waters (CCS `06), which had ciphertext size $O(N^{1/2})$. While that construction relied on bilinear maps, ours uses a combination of the learning with...

2019/629 (PDF) Last updated: 2019-08-21
Attribute Based Encryption (and more) for Nondeterministic Finite Automata from LWE
Shweta Agrawal, Monosij Maitra, Shota Yamada
Public-key cryptography

Constructing Attribute Based Encryption (ABE) [SW05] for uniform models of computation from standard assumptions, is an important problem, about which very little is known. The only known ABE schemes in this setting that i) avoid reliance on multilinear maps or indistinguishability obfuscation, ii) support unbounded length inputs and iii) permit unbounded key requests to the adversary in the security game, are by Waters from Crypto, 2012 [Wat12] and its variants. Waters provided the first...

2019/603 (PDF) Last updated: 2019-06-02
How to Delegate Computations Publicly
Yael Kalai, Omer Paneth, Lisa Yang

We construct a delegation scheme for all polynomial time computations. Our scheme is publicly verifiable and completely non-interactive in the common reference string (CRS) model. Our scheme is based on an efficiently falsifiable decisional assumption on groups with bilinear maps. Prior to this work, publicly verifiable non-interactive delegation schemes were only known under knowledge assumptions (or in the Random Oracle model) or under non-standard assumptions related to obfuscation or...

2019/403 (PDF) Last updated: 2019-09-30
Fast and simple constant-time hashing to the BLS12-381 elliptic curve
Riad S. Wahby, Dan Boneh
Public-key cryptography

Pairing-friendly elliptic curves in the Barreto-Lynn-Scott family are seeing a resurgence in popularity because of the recent result of Kim and Barbulescu that improves attacks against other pairing-friendly curve families. One particular Barreto-Lynn-Scott curve, called BLS12-381, is the locus of significant development and deployment effort, especially in blockchain applications. This effort has sparked interest in using the BLS12-381 curve for BLS signatures, which requires hashing to...

2019/365 (PDF) Last updated: 2019-06-02
Fully Secure Attribute-Based Encryption for $t$-CNF from LWE
Rotem Tsabary
Public-key cryptography

Attribute-based Encryption (ABE), first introduced by [SW05,GPSW06], is a public key encryption system that can support multiple users with varying decryption permissions. One of the main properties of such schemes is the supported function class of policies. While there are fully secure constructions from bilinear maps for a fairly large class of policies, the situation with lattice-based constructions is less satisfactory and many efforts were made to close this gap. Prior to this work the...

2019/280 (PDF) Last updated: 2019-03-12
Multi-Authority Attribute-Based Encryption from LWE in the OT Model
Sam Kim
Public-key cryptography

In a (ciphertext policy) attribute-based encryption (ABE) scheme, a ciphertext is associated with a predicate $\phi$ and a secret key is associated with a string $x$ such that a key decrypts a ciphertext if and only of $\phi(x) = 1$. Moreover, the scheme should be collusion-resistant meaning that no colluding set of users can learn about the message if none of their secret keys can individually decrypt the ciphertext. Traditionally, in an ABE scheme, there exists a central authority that...

2019/235 (PDF) Last updated: 2019-02-28
Reusable Designated-Verifier NIZKs for all NP from CDH
Willy Quach, Ron D. Rothblum, Daniel Wichs
Cryptographic protocols

Non-interactive zero-knowledge proofs (NIZKs) are a fundamental cryptographic primitive. Despite a long history of research, we only know how to construct NIZKs under a few select assumptions, such as the hardness of factoring or using bilinear maps. Notably, there are no known constructions based on either the computational or decisional Diffie-Hellman (CDH/DDH) assumption without relying on a bilinear map. In this paper, we study a relaxation of NIZKs in the designated verifier setting...

2019/224 (PDF) Last updated: 2019-07-08
Compact Adaptively Secure ABE for NC1 from k-Lin
Lucas Kowalczyk, Hoeteck Wee
Public-key cryptography

We present compact attribute-based encryption (ABE) schemes for NC1 that are adaptively secure under the k-Lin assumption with polynomial security loss. Our KP-ABE scheme achieves ciphertext size that is linear in the atttribute length and independent of the policy size even in the many-use setting, and we achieve an analogous efficiency guarantee for CP-ABE. This resolves the central open problem posed by Lewko and Waters (CRYPTO 2011). Previous adaptively secure constructions either impose...

2019/135 (PDF) Last updated: 2020-04-01
It wasn't me! Repudiability and Unclaimability of Ring Signatures
Sunoo Park, Adam Sealfon
Public-key cryptography

Ring signatures, introduced by [RST01], are a variant of digital signatures which certify that one among a particular set of parties has endorsed a message while hiding which party in the set was the signer. Ring signatures are designed to allow anyone to attach anyone else's name to a signature, as long as the signer's own name is also attached. But what guarantee do ring signatures provide if a purported signatory wishes to denounce a signed message---or alternatively, if a signatory...

2019/082 (PDF) Last updated: 2019-01-28
Arithmetic Garbling from Bilinear Maps
Nils Fleischhacker, Giulio Malavolta, Dominique Schröder
Public-key cryptography

We consider the problem of garbling arithmetic circuits and present a garbling scheme for inner-product predicates over exponentially large fields. Our construction stems from a generic transformation from predicate encryption which makes only blackbox calls to the underlying primitive. The resulting garbling scheme has practical efficiency and can be used as a garbling gadget to securely compute common arithmetic subroutines. We also show that inner-product predicates are complete by...

2019/042 (PDF) Last updated: 2019-01-17
Hunting and Gathering - Verifiable Random Functions from Standard Assumptions with Short Proofs
Lisa Kohl

A verifiable random function (VRF) is a pseudorandom function, where outputs can be publicly verified. That is, given an output value together with a proof, one can check that the function was indeed correctly evaluated on the corresponding input. At the same time, the output of the function is computationally indistinguishable from random for all non-queried inputs. We present the first construction of a VRF which meets the following properties at once: It supports an exponential-sized...

2019/036 (PDF) Last updated: 2019-01-17
Non-Zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR
Shuichi Katsumata, Shota Yamada

In non-zero inner product encryption (NIPE) schemes, ciphertexts and secret keys are associated with vectors and decryption is possible whenever the inner product of these vectors does not equal zero. So far, much effort on constructing bilinear map-based NIPE schemes have been made and this has lead to many efficient schemes. However, the constructions of NIPE schemes without bilinear maps are much less investigated. The only known other NIPE constructions are based on lattices, however,...

2018/1014 (PDF) Last updated: 2018-10-24
An FPGA-based programmable processor for bilinear pairings
Eduardo Cuevas-Farfán, Miguel Morales-Sandoval, René Cumplido
Applications

Bilinear pairings on elliptic curves are an active research field in cryptography. First cryptographic protocols based on bilinear pairings were proposed by the year 2000 and they are promising solutions to security concerns in different domains, as in Pervasive Computing and Cloud Computing. The computation of bilinear pairings that relies on arithmetic over finite fields is the most time-consuming in Pairing-based cryptosystems. That has motivated the research on efficient hardware...

2018/926 (PDF) Last updated: 2019-05-14
Hard Isogeny Problems over RSA Moduli and Groups with Infeasible Inversion
Salim Ali Altug, Yilei Chen

We initiate the study of computational problems on elliptic curve isogeny graphs defined over RSA moduli. We conjecture that several variants of the neighbor-search problem over these graphs are hard, and provide a comprehensive list of cryptanalytic attempts on these problems. Moreover, based on the hardness of these problems, we provide a construction of groups with infeasible inversion, where the underlying groups are the ideal class groups of imaginary quadratic orders. Recall that in a...

2018/776 (PDF) Last updated: 2018-08-27
On Publicly Verifiable Delegation From Standard Assumptions
Yael Kalai, Omer Paneth, Lisa Yang

We construct a publicly verifiable non-interactive delegation scheme for log-space uniform bounded depth computations in the common reference string (CRS) model, where the CRS is long (as long as the time it takes to do the computation). The soundness of our scheme relies on the assumption that there exists a group with a bilinear map, such that given group elements $g,h,h^t,h^{t^2},$ it is hard to output $g^a,g^b,g^c$ and $h^a,h^b,h^c$ such that $a \cdot t^2 + b \cdot t + c = 0$, but...

2018/705 (PDF) Last updated: 2020-03-24
Subvector Commitments with Application to Succinct Arguments
Russell W. F. Lai, Giulio Malavolta

We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vector at a set of positions, where the opening size is independent of length of the committed vector and the number of positions to be opened. We propose two constructions under variants of the root assumption and the CDH assumption, respectively. We further generalize SVC to a notion called linear map commitments (LMC), which allows one to open a committed vector to its images under linear maps...

2018/698 (PDF) Last updated: 2018-07-24
Parameter-Hiding Order Revealing Encryption
David Cash, Feng-Hao Liu, Adam O'Neill, Mark Zhandry, Cong Zhang
Secret-key cryptography

Order-revealing encryption (ORE) is a popular primitive for outsourcing encrypted databases, as it allows for efficiently performing range queries over encrypted data. Unfortunately, a series of works, starting with Naveed et al. (CCS 2015), have shown that when the adversary has a good estimate of the distribution of the data, ORE provides little protection. In this work, we consider the case that the database entries are drawn identically and independently from a distribution of known...

2018/696 (PDF) Last updated: 2018-09-10
Unbounded Inner Product Functional Encryption from Bilinear Maps
Junichi Tomida, Katsuyuki Takashima
Public-key cryptography

Inner product functional encryption (IPFE), introduced by Abdalla et al. (PKC2015), is a kind of functional encryption supporting only inner product functionality. All previous IPFE schemes are bounded schemes, meaning that the vector length that can be handled in the scheme is fixed in the setup phase. In this paper, we propose the first unbounded IPFE schemes, in which we do not have to fix the lengths of vectors in the setup phase and can handle (a priori) unbounded polynomial lengths of...

2018/646 (PDF) Last updated: 2018-10-09
Pseudo Flawed-Smudging Generators and Their Application to Indistinguishability Obfuscation
Huijia Lin, Christian Matt
Foundations

We introduce Pseudo Flawed-smudging Generators (PFGs). A PFG is an expanding function whose outputs $\mathbf Y$ satisfy a weak form of pseudo-randomness. Roughly speaking, for some polynomial bound $B$, and every distribution $\chi$ over $B$-bounded noise vectors, it guarantees that the distribution of $(\mathbf e,\ \mathbf Y + \mathbf e)$ is indistinguishable from that of $(\mathbf e', \mathbf Y + \mathbf e)$, where $\mathbf e \gets \chi$ is a random sample from $\chi$, and $\mathbf e'$ is...

2018/633 (PDF) Last updated: 2018-08-17
New Methods for Indistinguishability Obfuscation: Bootstrapping and Instantiation
Shweta Agrawal

Constructing indistinguishability obfuscation (iO) [BGI+01] is a central open question in cryptography. We provide new methods to make progress towards this goal. Our contributions may be summarized as follows: 1. {\textbf Bootstrapping}. In a recent work, Lin and Tessaro [LT17] (LT) show that iO may be constructed using i) Functional Encryption (FE) for polynomials of degree $L$ , ii) Pseudorandom Generators (PRG) with blockwise locality $L$ and polynomial expansion, and iii) Learning With...

2018/615 (PDF) Last updated: 2018-12-25
Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness
Prabhanjan Ananth, Aayush Jain, Amit Sahai

The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to constructing iO rely on $d$-linear maps which allow the encoding of elements from a large domain, evaluating degree $d$ polynomials on them, and testing if the output is zero. While secure bilinear maps are well established in cryptographic literature, the security of candidates for $d>2$ is poorly...

2018/523 (PDF) Last updated: 2018-11-19
Reducing Complexity of Pairing Comparisons using Polynomial Evaluation
Adam Bobowski, Marcin Słowik
Foundations

We propose a new method for reducing complexity of the pairing comparisons based on polynomials. Thought the construction introduces uncertainty into (usually deterministic) checks, it is easily quantifiable and in most cases extremely small. The application to CL-LRSW signature verification under n messages and group order q allows to reduce the number of computed pairings from 4n down to just 4, while the introduced uncertainty is just (2n-1)/q.

2018/463 (PDF) Last updated: 2019-05-20
Generic Hardness of Inversion on Ring and Its Relation to Self-Bilinear Map
Takashi Yamakawa, Shota Yamada, Goichiro Hanaoka, Noboru Kunihiro
Foundations

In this paper, we study the generic hardness of the inversion problem on a ring, which is a problem to compute the inverse of a given prime $c$ by just using additions, subtractions and multiplications on the ring. If the characteristic of an underlying ring is public and coprime to $c$, then it is easy to compute the inverse of $c$ by using the extended Euclidean algorithm. On the other hand, if the characteristic is hidden, it seems difficult to compute it. For discussing the generic...

2018/426 (PDF) Last updated: 2018-06-18
Adaptively Secure Proxy Re-encryption
Georg Fuchsbauer, Chethan Kamath, Karen Klein, Krzysztof Pietrzak
Public-key cryptography

A proxy re-encryption (PRE) scheme is a public-key encryption scheme that allows the holder of a key pk to derive a re-encryption key for any other key pk'. This re-encryption key lets anyone transform ciphertexts under pk into ciphertexts under pk' without knowing the underlying message, while transformations from pk' to pk should not be possible (unidirectional). Security is defined in a multi-user setting against an adversary that gets the users’ public keys and can ask for re-encryption...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.