Skip to main content

2021 | OriginalPaper | Buchkapitel

Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation

verfasst von : Khoa Nguyen, Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang, Yanhong Xu, Neng Zeng

Erschienen in: Public-Key Cryptography – PKC 2021

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Group encryption (GE), introduced by Kiayias, Tsiounis and Yung (Asiacrypt’07), is the encryption analogue of group signatures. It allows to send verifiably encrypted messages satisfying certain requirements to certified members of a group, while keeping the anonymity of the receivers. Similar to the tracing mechanism in group signatures, the receiver of any ciphertext can be identified by an opening authority - should the needs arise. The primitive of GE is motivated by a number of interesting privacy-preserving applications, including the filtering of encrypted emails sent to certified members of an organization.
This paper aims to improve the state-of-affairs of GE systems. Our first contribution is the formalization of fully dynamic group encryption (FDGE) - a GE system simultaneously supporting dynamic user enrolments and user revocations. The latter functionality for GE has not been considered so far. As a second contribution, we realize the message filtering feature for GE based on a list of t-bit keywords and 2 commonly used policies: “permissive” - accept the message if it contains at least one of the keywords as a substring; “prohibitive” - accept the message if all of its t-bit substrings are at Hamming distance at least d from all keywords, for \(d \ge 1\). This feature so far has not been substantially addressed in existing instantiations of GE based on DCR, DDH, pairing-based and lattice-based assumptions. Our third contribution is the first instantiation of GE under code-based assumptions. The scheme is more efficient than the lattice-based construction of Libert et al. (Asiacrypt’16) - which, prior to our work, is the only known instantiation of GE under post-quantum assumptions. Our scheme supports the 2 suggested policies for message filtering, and in the random oracle model, it satisfies the stringent security notions for FDGE that we put forward.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Full corruption means that the adversary entirely controls the authority - who may no longer follow its program.
 
2
Partial corruption means that the adversary only knows the secret key of the authority who still follows its prescribed program.
 
3
Note that for \(\mathbf {e}=[e_1|\cdots |e_m]^{\top }\), \(\sigma (\mathbf {e})\) is defined as \(\sigma (e_i)=e_{\sigma (i)}\) for \(i\in [n]\).
 
4
For instance, if \(w^{(j)}\) does not appear in \(\mathsf {info}_{\tau _{\mathrm {current}}}\) but \(\mathsf {info}_{\tau _{\mathrm {new}}}\) then \(\mathbf {reg}[j][2]=\tau _{\mathrm {new}}\). On the other hand, if \(w^{(j)}\) appears in \(\mathsf {info}_{\tau _{\mathrm {current}}}\) but not in \(\mathsf {info}_{\tau _{\mathrm {new}}}\) then \(\mathbf {reg}[j][3]=\tau _{\mathrm {new}}\).
 
5
It is easy to figure out all active users at specific time \(\tau \) from \(\mathbf {reg}\), and thus enables verification of well-formedness of \(\mathsf {info}_{\tau }\).
 
Literatur
4.
Zurück zum Zitat Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_38CrossRef Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003). https://​doi.​org/​10.​1007/​3-540-39200-9_​38CrossRef
7.
8.
Zurück zum Zitat Boneh, D., Sahai, A., Waters, B.: Functional encryption: a new vision for public-key cryptography. Commun. ACM 55(11), 56–64 (2012)CrossRef Boneh, D., Sahai, A., Waters, B.: Functional encryption: a new vision for public-key cryptography. Commun. ACM 55(11), 56–64 (2012)CrossRef
9.
Zurück zum Zitat Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: CCS 2004, pp. 168–177. ACM (2004) Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: CCS 2004, pp. 168–177. ACM (2004)
12.
Zurück zum Zitat Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef
16.
19.
Zurück zum Zitat Döttling, N., Dowsley, R., Müller-Quade, J., Nascimento, A.C.A.: A CCA2 secure variant of the McEliece cryptosystem. IEEE Trans. Inf. Theory 58(10), 6672–6680 (2012)MathSciNetCrossRef Döttling, N., Dowsley, R., Müller-Quade, J., Nascimento, A.C.A.: A CCA2 secure variant of the McEliece cryptosystem. IEEE Trans. Inf. Theory 58(10), 6672–6680 (2012)MathSciNetCrossRef
22.
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169–178. ACM (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169–178. ACM (2009)
23.
24.
Zurück zum Zitat Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef
25.
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006, pp. 89–98. ACM (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006, pp. 89–98. ACM (2006)
31.
32.
Zurück zum Zitat Libert, B., Ling, S., Mouhartem, F., Nguyen, K., Wang, H.: Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption. Theor. Comput. Sci. 759, 72–97 (2019)MathSciNetCrossRef Libert, B., Ling, S., Mouhartem, F., Nguyen, K., Wang, H.: Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption. Theor. Comput. Sci. 759, 72–97 (2019)MathSciNetCrossRef
33.
Zurück zum Zitat Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1CrossRef Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://​doi.​org/​10.​1007/​978-3-662-49896-5_​1CrossRef
38.
Zurück zum Zitat Ling, S., Nguyen, K., Wang, H., Xu, Y.: Lattice-based group signatures: achieving full dynamicity (and deniability) with ease. Theor. Comput. Sci. 783, 71–94 (2019)MathSciNetCrossRef Ling, S., Nguyen, K., Wang, H., Xu, Y.: Lattice-based group signatures: achieving full dynamicity (and deniability) with ease. Theor. Comput. Sci. 783, 71–94 (2019)MathSciNetCrossRef
39.
Zurück zum Zitat McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Coding Thv. 4244, 114–116 (1978) McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Coding Thv. 4244, 114–116 (1978)
41.
Zurück zum Zitat Melchor, C.A., Cayrel, P., Gaborit, P., Laguillaumie, F.: A new efficient threshold ring signature scheme based on coding theory. IEEE Trans. Inf. Theory 57(7), 4833–4842 (2011)MathSciNetCrossRef Melchor, C.A., Cayrel, P., Gaborit, P., Laguillaumie, F.: A new efficient threshold ring signature scheme based on coding theory. IEEE Trans. Inf. Theory 57(7), 4833–4842 (2011)MathSciNetCrossRef
44.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437. ACM (1990) Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437. ACM (1990)
46.
Zurück zum Zitat Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the MCeliece cryptosystem without random oracles. Des. Codes Cryptogr. 49(1–3), 289–305 (2008)MathSciNetCrossRef Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the MCeliece cryptosystem without random oracles. Des. Codes Cryptogr. 49(1–3), 289–305 (2008)MathSciNetCrossRef
47.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 34:1–34:40 (2009) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 34:1–34:40 (2009)
48.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRef
49.
51.
Zurück zum Zitat Nguyen, K., Safavi-Naini, R., Susilo, W., Wang, H., Xu, Y., Zeng, N.: Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation. Cryptology ePrint Archive, Report 2021/226 (2021). https://eprint.iacr.org/2021/226 Nguyen, K., Safavi-Naini, R., Susilo, W., Wang, H., Xu, Y., Zeng, N.: Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation. Cryptology ePrint Archive, Report 2021/226 (2021). https://​eprint.​iacr.​org/​2021/​226
Metadaten
Titel
Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation
verfasst von
Khoa Nguyen
Reihaneh Safavi-Naini
Willy Susilo
Huaxiong Wang
Yanhong Xu
Neng Zeng
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-75248-4_24