Skip to main content
Top
Published in: Designs, Codes and Cryptography 2/2023

28-09-2022

Direct computation of branching programs and its applications to more efficient lattice-based cryptography

Authors: Shuichi Katsumata, Toi Tomita, Shota Yamada

Published in: Designs, Codes and Cryptography | Issue 2/2023

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we develop and formalize a set of tools to efficiently compute inner-products homomorphically over the ring \({\mathbb {Z}}_p\) for small modulus p. This allows us to use smaller modulus size in various cryptographic primitives based on lattices, which is desirable both from a security and efficiency points of view. Our approach is to directly express the computation of inner-products as a special form of branching program and then homomorphically evaluate them. This is in contrast to previous works that first invoked the Barrington’s theorem to convert the circuit computing the inner-product indirectly into a branching program. The direct computation of branching programs substantially improves the efficiency compared to previous methods since the invocation of the Barrington’s theorem incurred a significant efficiency loss. We obtain the following concrete applications as a result of our technique. (1) We propose new attribute-based encryption (\(\textsf {ABE}\)) schemes with improved efficiency for several useful predicates in \({\textbf {NC}}^1\). While previous approaches typically require either a super-polynomial modulus or invocation of the Barrington’s theorem, we manage to make the modulus size polynomially small without relying on any of these. Consequently, we obtain more efficient and secure schemes. (2) We propose a new tightly secure identity-based encryption (\(\textsf {IBE}\)) scheme from lattices with small polynomial modulus. Compared with the construction by Boyen and Li (Asiacrypt 404–434, Springer, Heidelberg, 2016, 10.1007/978-3-662-53890-6_14), our scheme achieves much better efficiency, albeit assuming the security of a special type of pseudorandom function (\(\textsf {PRF}\)) by Boneh et al. (TCC 535–554, Springer, Heidelberg, 2018, 10.1007/978-3-540-70936-7_29).
Appendix
Available only for authorised users
Footnotes
1
The first \(\textsf {ABE}\) for \({\textbf {NC}}^1\) circuits based on \(\textsf {poly}\)-\(\textsf {LWE}\) was by Gorbunov, Vaikuntanathan, and Wee [34]. Their construction requires long-secret keys that grow with the size of the circuit.
 
2
The estimate is based on [10] and the Lecture Notes 8 and 9 of [54].
 
3
This may not fit conventional definition of branching programs. However, we believe this rough explanation suffices for the introduction. A more formal treatment is provided in Sect. 3.
 
4
Note that [16] needs to rely on \(\textsf {superpoly}\)-\(\textsf {LWE}\) for the security but the construction itself only requires a polynomial-sized modulus.
 
5
Note that [16] needs to rely on \(\textsf {superpoly}\)-\(\textsf {LWE}\) for the security but the construction itself only requires a polynomial-sized modulus.
 
Literature
3.
6.
go back to reference Attrapadung N., Libert B.: Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010, LNCS, vol. 6056, pp. 384–402. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_23. Attrapadung N., Libert B.: Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010, LNCS, vol. 6056, pp. 384–402. Springer, Heidelberg (2010). https://​doi.​org/​10.​1007/​978-3-642-13013-7_​23.
9.
go back to reference Barrington D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150–164 (1989).MathSciNetCrossRefMATH Barrington D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150–164 (1989).MathSciNetCrossRefMATH
10.
go back to reference Beame P.W., Cook S.A., Hoover H.J.: Log depth circuits for division and related problems. SIAM J. Comput. 15(4), 994–1003 (1986).MathSciNetCrossRefMATH Beame P.W., Cook S.A., Hoover H.J.: Log depth circuits for division and related problems. SIAM J. Comput. 15(4), 994–1003 (1986).MathSciNetCrossRefMATH
14.
15.
23.
32.
go back to reference Gentry C., Sahai A., Waters B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part I, LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5. Gentry C., Sahai A., Waters B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part I, LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://​doi.​org/​10.​1007/​978-3-642-40041-4_​5.
37.
go back to reference Katsumata S., Yamada S.: Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. In: Cheon J.H., Takagi T. (eds.) ASIACRYPT 2016, Part II, LNCS, vol. 10032, pp. 682–712. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_23. Katsumata S., Yamada S.: Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. In: Cheon J.H., Takagi T. (eds.) ASIACRYPT 2016, Part II, LNCS, vol. 10032, pp. 682–712. Springer, Heidelberg (2016). https://​doi.​org/​10.​1007/​978-3-662-53890-6_​23.
44.
go back to reference Libert B., Sakzad A., Stehlé, D., et al.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: Katz J., Shacham H. (eds.) CRYPTO 2017, Part III, LNCS, vol. 10403, pp. 332–364. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-319-63697-9_12. Libert B., Sakzad A., Stehlé, D., et al.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: Katz J., Shacham H. (eds.) CRYPTO 2017, Part III, LNCS, vol. 10403, pp. 332–364. Springer, Heidelberg (2017). https://​doi.​org/​10.​1007/​978-3-319-63697-9_​12.
46.
go back to reference Litvak A.E., Pajor A., Rudelson M., et al.: Smallest singular value of random matrices and geometry of random polytopes. Adv. Math. 195(2), 491–523 (2005).MathSciNetCrossRefMATH Litvak A.E., Pajor A., Rudelson M., et al.: Smallest singular value of random matrices and geometry of random polytopes. Adv. Math. 195(2), 491–523 (2005).MathSciNetCrossRefMATH
56.
57.
go back to reference Yamada S.: Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques. In: Katz J., Shacham H. (eds.) CRYPTO 2017, Part III, LNCS, vol. 10403, pp. 161–193. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-319-63697-9_6. Yamada S.: Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques. In: Katz J., Shacham H. (eds.) CRYPTO 2017, Part III, LNCS, vol. 10403, pp. 161–193. Springer, Heidelberg (2017). https://​doi.​org/​10.​1007/​978-3-319-63697-9_​6.
Metadata
Title
Direct computation of branching programs and its applications to more efficient lattice-based cryptography
Authors
Shuichi Katsumata
Toi Tomita
Shota Yamada
Publication date
28-09-2022
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 2/2023
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-022-01104-5

Other articles of this Issue 2/2023

Designs, Codes and Cryptography 2/2023 Go to the issue

Premium Partner