Skip to main content

2017 | OriginalPaper | Buchkapitel

On the Untapped Potential of Encoding Predicates by Arithmetic Circuits and Their Applications

verfasst von : Shuichi Katsumata

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Predicates are used in cryptography as a fundamental tool to control the disclosure of secrets. However, how to embed a particular predicate into a cryptographic primitive is usually not given much attention. In this work, we formalize the idea of encoding predicates as arithmetic circuits and observe that choosing the right encoding of a predicate may lead to an improvement in many aspects such as the efficiency of a scheme or the required hardness assumption. In particular, we develop two predicate encoding schemes with different properties and construct cryptographic primitives that benefit from these: verifiable random functions (VRFs) and predicate encryption (PE) schemes.
  • We propose two VRFs on bilinear maps. Both of our schemes are secure under a non-interactive Q-type assumption where Q is only poly-logarithmic in the security parameter, and they achieve either a poly-logarithmic verification key size or proof size. This is a significant improvement over prior works, where all previous schemes either require a strong hardness assumption or a large verification key and proof size.
  • We propose a lattice-based PE scheme for the class of multi-dimensional equality (\(\mathsf {MultD}\text {-}\mathsf {Eq}\)) predicates. This class of predicate is expressive enough to capture many of the appealing applications that motivates PE schemes. Our scheme achieves the best in terms of the required approximation factor for LWE (we only require \(\mathsf {poly}(\lambda )\)) and the decryption time. In particular, all existing PE schemes that support the class of \(\mathsf {MultD}\text {-}\mathsf {Eq}\) predicates either require a subexponential LWE assumption or an exponential decryption time (in the dimension of the \(\mathsf {MultD}\text {-}\mathsf {Eq}\) predicates).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here, \(\omega (f(\lambda ))\) denotes any function that grows asymptotically faster than \(f(\lambda )\), e.g., \(\log ^2\lambda = \omega (\log \lambda )\).
 
2
The L-DDH problem is where we are given \((h, g, g^\alpha , \cdots , g^{\alpha ^L}, \varPsi )\) and have to decided whether \(\varPsi = e(g,h)^{1/\alpha }\) or a uniform random element.
 
3
The precise definition and discussions of this predicate are given in Sect. 4.2. For the time being, it is enough to view it as a subset predicate.
 
4
[GKW17, WZ17] give a generic conversion from ABEs to PEs that uses an obfuscation for a specific program proven secure under the subexponential LWE assumption. Therefore, we have provably secure lattice-based PEs for all circuits using the lattice-based ABE of [GVW13, BGG+14].
 
5
We note that the term “predicate encoding” has already been used in a completely different context by [Wee14]. See the section of related work for the differences.
 
6
In particular, our idea is inspired by the VRFs based on the admissible hash function of [Yam17], Sect. 6. However, the construction is more similar to the VRF based on the variant of Water’s hash in their Appendix C.
 
7
It might be more precise to state that a predicate is represented by a circuit, however, in this section we adopt the view of polynomials to better convey the intuition.
 
8
To be strict, this does not exactly fit the definition of predicate encoding we define in Sect. 4. However, we can do so by appropriately arguing the size of \(\alpha \) or by viewing \(\alpha \) as an indeterminate.
 
9
In the actual construction we require \(L = \omega (\lambda \log \lambda )\), since we need to simulate a higher degree polynomial in the exponent.
 
10
This predicate is presented in the works of [GMW15] as the \(\mathsf{AND}{} \mathbf - \textsf {OR}{} \mathbf - \textsf {EQ}\) predicate satisfying the so called “at most one” promise. The conceptual differences between their formalization and ours is that, they view predicates as functions on both variables \(\mathsf{X}\) and \(\mathsf{Y}\), whereas we view only \(\mathsf{X}\) as a variable and treat \(\mathsf{Y}\) as a constant. (Compare [GMW15] Sect. 3.1 and our Definition 6).
 
11
This inconvenient notion is due to the fact that the bit length of p and L may differ by one in case \(p = 2^n - 1\) for \(n \in \mathbb {N}\).
 
Literatur
[ACF14]
Zurück zum Zitat Abdalla, M., Catalano, D., Fiore, D.: Verifiable random functions: relations to identity-based key encapsulation and new constructions. J. Cryptol. 27(3), 544–593 (2014)MathSciNetCrossRef Abdalla, M., Catalano, D., Fiore, D.: Verifiable random functions: relations to identity-based key encapsulation and new constructions. J. Cryptol. 27(3), 544–593 (2014)MathSciNetCrossRef
[AIK04]
Zurück zum Zitat Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in \({\rm {NC}}^0\). In: FOCS, pp. 166–175 (2004) Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in \({\rm {NC}}^0\). In: FOCS, pp. 166–175 (2004)
[Att14]
[BGG+14]
Zurück zum Zitat Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit abe and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_30CrossRef Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit abe and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-642-55220-5_​30CrossRef
[BLP+13]
Zurück zum Zitat Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: STOC, pp. 575–584 (2013) Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: STOC, pp. 575–584 (2013)
[BMR10]
Zurück zum Zitat Boneh, D., Montgomery, H.W., Raghunathan, A.: Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In: CCS, pp. 131–140. ACM (2010) Boneh, D., Montgomery, H.W., Raghunathan, A.: Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In: CCS, pp. 131–140. ACM (2010)
[GPSW06]
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS, pp. 89–98. ACM (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS, pp. 89–98. ACM (2006)
[GPV08]
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM (2008)
[GVW13]
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC, pp. 545–554. ACM (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC, pp. 545–554. ACM (2013)
[IK00]
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: FOCS (2000) Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: FOCS (2000)
[MRV99]
Zurück zum Zitat Micali, S., Rabin, M., Vadhan, S.: Verifiable random functions. In: FOCS, pp. 120–130. IEEE (1999) Micali, S., Rabin, M., Vadhan, S.: Verifiable random functions. In: FOCS, pp. 120–130. IEEE (1999)
[Pei09]
Zurück zum Zitat Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333–342. ACM (2009) Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333–342. ACM (2009)
[Reg05]
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93. ACM Press (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93. ACM Press (2005)
[SBC+07]
Zurück zum Zitat Shi, E., Bethencourt, J., Chan, T.H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: S&P, pp. 350–364. IEEE (2007) Shi, E., Bethencourt, J., Chan, T.H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: S&P, pp. 350–364. IEEE (2007)
Metadaten
Titel
On the Untapped Potential of Encoding Predicates by Arithmetic Circuits and Their Applications
verfasst von
Shuichi Katsumata
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70700-6_4

Premium Partner