Skip to main content
Top

2019 | OriginalPaper | Chapter

The Distinction Between Fixed and Random Generators in Group-Based Assumptions

Authors : James Bartusek, Fermi Ma, Mark Zhandry

Published in: Advances in Cryptology – CRYPTO 2019

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

There is surprisingly little consensus on the precise role of the generator g in group-based assumptions such as DDH. Some works consider g to be a fixed part of the group description, while others take it to be random. We study this subtle distinction from a number of angles.
  • In the generic group model, we demonstrate the plausibility of groups in which random-generator DDH (resp. CDH) is hard but fixed-generator DDH (resp. CDH) is easy. We observe that such groups have interesting cryptographic applications.
  • We find that seemingly tight generic lower bounds for the Discrete-Log and CDH problems with preprocessing (Corrigan-Gibbs and Kogan, Eurocrypt 2018) are not tight in the sub-constant success probability regime if the generator is random. We resolve this by proving tight lower bounds for the random generator variants; our results formalize the intuition that using a random generator will reduce the effectiveness of preprocessing attacks.
  • We observe that DDH-like assumptions in which exponents are drawn from low-entropy distributions are particularly sensitive to the fixed- vs. random-generator distinction. Most notably, we discover that the Strong Power DDH assumption of Komargodski and Yogev (Komargodski and Yogev, Eurocrypt 2018) used for non-malleable point obfuscation is in fact false precisely because it requires a fixed generator. In response, we formulate an alternative fixed-generator assumption that suffices for a new construction of non-malleable point obfuscation, and we prove the assumption holds in the generic group model. We also give a generic group proof for the security of fixed-generator, low-entropy DDH (Canetti, Crypto 1997).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
For example, the Katz-Lindell textbook [29] defines DDH with a fixed generator, while Cramer-Shoup [19] defines DDH with a random generator.
 
2
Sadeghi and Steiner [37] actually consider the more general possibility of the untrusted party choosing the group itself maliciously. This question is beyond the scope of our work, but in many cases it is an equally important consideration.
 
3
This inequivalence was also suggested by Saxena and Soh [38].
 
4
A similar observation was also made in [38].
 
5
The authors privately communicated these issues to the authors of [23, 31].
 
6
Relying on a random generator would require a common random string, which is not the model considered in [31] or in the version of [23] dated Jan 30, 2019 at eprint.​iacr.​org/​2018/​957/​20190130:​190441.
 
7
This issue appears in the Eurocrypt 2018 version of [31], in an older ePrint version of [32] dated May 1, 2018 at eprint.​iacr.​org/​2018/​149/​20180211:​142746, and in the ePrint version of [23] dated Jan 30, 2019 at eprint.​iacr.​org/​2018/​957/​20190130:​190441.
 
8
This refers to the newer ePrint version of [32] dated Feb 21, 2019 available at https://​eprint.​iacr.​org/​2018/​149/​20190221:​133556.
 
9
Previously, such proofs had been obtained by Bitanksy and Canetti [6] and Damgård, Hazay, and Zottarel [20], who considered the random- and fixed-generator versions, respectively. We observe that both of these proofs treat the well-spread distribution as independent of the generic group labeling. Our proof handles distributions with arbitrary dependence on the labels; for more discussion refer to Part 4 of Sect. 1.2.
 
10
We defer a more detailed discussion on virtual-black-box obfuscation to [1] (see [42] for specifics on point function obfuscation).
 
11
As noted in Sect. 1.1, Komargodski and Yogev have offered a fix through a new Entropic Power DDH Assumption in a revised ePrint posting [32], which does not come with a generic group proof. The goal of this section is to build non-malleable point obfuscation from an assumption that holds against generic adversaries.
 
12
The assumption we actually use is slightly different: instead of stating indistinguishability from uniform, we require indistinguishability from \(\{g^{k_{i}y+y^i}\}_{i \in \{2,\dots ,n\}}\) for the same \(\{k_i\}_i\) but uniformly random y. We can prove both forms of this assumption hold in the GGM, but this second form yields a simpler proof of VBB security. For the purposes of this technical overview this distinction can be ignored.
 
13
Note that constant and identity polynomials correspond to “trivial” mauling attacks that cannot be prevented. A constant polynomial corresponds to picking an unrelated y and obfuscating y, while the identity polynomial corresponds to doing nothing.
 
Literature
4.
go back to reference Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62–73. ACM Press, November 1993 Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62–73. ACM Press, November 1993
7.
go back to reference Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. J. Cryptol. 27(2), 317–357 (2014)MathSciNetCrossRef Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. J. Cryptol. 27(2), 317–357 (2014)MathSciNetCrossRef
9.
20.
go back to reference Damgård, I., Hazay, C., Zottarel, A.: Short paper on the generic hardness of DDH-II (2014) Damgård, I., Hazay, C., Zottarel, A.: Short paper on the generic hardness of DDH-II (2014)
21.
25.
go back to reference Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)CrossRef
26.
go back to reference Gat, E., Goldwasser, S.: Probabilistic search algorithms with unique answers and their cryptographic applications. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 18, p. 136 (2011) Gat, E., Goldwasser, S.: Probabilistic search algorithms with unique answers and their cryptographic applications. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 18, p. 136 (2011)
28.
go back to reference Kalai, Y.T., Li, X., Rao, A., Zuckerman, D.: Network extractor protocols. In: 49th FOCS, pp. 654–663. IEEE Computer Society Press, October 2008 Kalai, Y.T., Li, X., Rao, A., Zuckerman, D.: Network extractor protocols. In: 49th FOCS, pp. 654–663. IEEE Computer Society Press, October 2008
29.
go back to reference Katz, J., Lindell, Y.: Modern Cryptography, 2nd edn. (2014) Katz, J., Lindell, Y.: Modern Cryptography, 2nd edn. (2014)
30.
go back to reference Kim, J., Kim, S., Seo, J.H.: Multilinear map via scale-invariant FHE: Enhancing security and efficiency. Cryptology ePrint Archive, Report 2015/992 (2015). https://ia.cr/2015/992 Kim, J., Kim, S., Seo, J.H.: Multilinear map via scale-invariant FHE: Enhancing security and efficiency. Cryptology ePrint Archive, Report 2015/992 (2015). https://​ia.​cr/​2015/​992
32.
go back to reference Komargodski, I., Yogev, E.: Another step towards realizing random oracles: non-malleable point obfuscation. Cryptology ePrint Archive, Report 2018/149 (2018). https://ia.cr/2018/149 Komargodski, I., Yogev, E.: Another step towards realizing random oracles: non-malleable point obfuscation. Cryptology ePrint Archive, Report 2018/149 (2018). https://​ia.​cr/​2018/​149
33.
go back to reference Lee, H.T., Cheon, J.H., Hong, J.: Accelerating ID-based encryption based on trapdoor DL using pre-computation. Cryptology ePrint Archive, Report 2011/187 (2011). https://ia.cr/2011/187 Lee, H.T., Cheon, J.H., Hong, J.: Accelerating ID-based encryption based on trapdoor DL using pre-computation. Cryptology ePrint Archive, Report 2011/187 (2011). https://​ia.​cr/​2011/​187
35.
go back to reference Mihalcik, J.: An analysis of algorithms for solving discrete logarithms in fixed groups, master’s thesis, Naval Postgraduate School (2010) Mihalcik, J.: An analysis of algorithms for solving discrete logarithms in fixed groups, master’s thesis, Naval Postgraduate School (2010)
36.
go back to reference Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 165–172 (1994)MathSciNetCrossRef Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Math. Notes 55(2), 165–172 (1994)MathSciNetCrossRef
40.
go back to reference Shoup, V.: On formal models for secure key exchange. Technical report, RZ 3120, IBM (1999) Shoup, V.: On formal models for secure key exchange. Technical report, RZ 3120, IBM (1999)
42.
go back to reference Wee, H.: On obfuscating point functions. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, pp. 523–532. ACM Press, May 2005 Wee, H.: On obfuscating point functions. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, pp. 523–532. ACM Press, May 2005
44.
go back to reference Yamakawa, T., Yamada, S., Hanaoka, G., Kunihiro, N.: Generic hardness of inversion on ring and its relation to self-bilinear map. Cryptology ePrint Archive, Report 2018/463 (2018). https://ia.cr/2018/463 Yamakawa, T., Yamada, S., Hanaoka, G., Kunihiro, N.: Generic hardness of inversion on ring and its relation to self-bilinear map. Cryptology ePrint Archive, Report 2018/463 (2018). https://​ia.​cr/​2018/​463
Metadata
Title
The Distinction Between Fixed and Random Generators in Group-Based Assumptions
Authors
James Bartusek
Fermi Ma
Mark Zhandry
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-26951-7_27

Premium Partner