Skip to main content

2018 | OriginalPaper | Buchkapitel

Attribute-Based Signatures for Unbounded Circuits in the ROM and Efficient Instantiations from Lattices

verfasst von : Ali El Kaafarani, Shuichi Katsumata

Erschienen in: Public-Key Cryptography – PKC 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Attribute-based signature (ABS), originally introduced by Maji et al. (CT-RSA’11), represents an essential mechanism to allow for fine-grained authentication. A user associated with an attribute x can sign w.r.t. a given public policy C only if his attribute satisfies C, i.e., \(C(x)=1\). So far, much effort on constructing bilinear map-based ABS schemes have been made, where the state-of-the-art scheme of Sakai et al. (PKC’16) supports the very wide class of unbounded circuits as policies. However, construction of ABS schemes without bilinear maps are less investigated, where it was not until recently that Tsabary (TCC’17) showed a lattice-based ABS scheme supporting bounded circuits as policies, at the cost of weakening the security requirement.
In this work, we affirmatively close the gap between ABS schemes based on bilinear maps and lattices by constructing the first lattice-based ABS scheme for unbounded circuits in the random oracle model. We start our work by providing a generic construction of ABS schemes for unbounded-circuits in the rand om oracle model, which in turn implies that one-way functions are sufficient to construct ABS schemes. To prove security, we formalize and prove a generalization of the Forking Lemma, which we call “general multi-forking lemma with oracle access”, capturing the situation where the simulator is interacting with some algorithms he cannot rewind, and also covering many features of the recent lattice-based ZKPs. This, in fact, was a formalization lacking in many existing anonymous signatures from lattices so far (e.g., group signatures). Therefore, this formalization is believed to be of independent interest. Finally, we provide a concrete instantiation of our generic ABS construction from lattices by introducing a new \(\varSigma \)-protocol, that highly departs from the previously known techniques, for proving possession of a valid signature of the lattice-based signature scheme of Boyen (PKC’10).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In our paper, we only consider message-policy ABS schemes. Recall that using universal circuits, we can convert message-policy ABS schemes into key-policy ABS schemes [BF14], where the functionality of the secret keys and messages are reversed.
 
2
We note that the ABS scheme presented in [Tsa17] does not fulfill the standard security requirements of (message-policy) ABS schemes as originally defined in [MPR11]; achieving either unforgeability or anonymity in its full capacity comes at the cost of getting a much weaker version of the other, i.e., one has to choose between single-key-selective-unforgeability, or leaking information about the signing key.
 
3
In this paper, we only consider circuits that do not have random oracle gates.
 
4
We assume that the commitment space \(\mathcal C\) is efficiently sampleable. Namely, as long as the hiding property holds, \(\mathcal C\) may be larger than the set of all possible commitments. These situations come up in many of the lattice-based commitment schemes.
 
5
Note that we intentionally disregard [BKLP15] from our work. Although they offer an attractive rejection sampling-based gap-\(\varSigma \)-protocol for proving arbitrary arithmetic operations that are more efficient than those of [XXW13] which we use in Sect. 5, we were not able to verify the correctness of their proof sketch. In particular, the knowledge extractor for the protocol for proving multiplicative relations could not be constructed as stated in their paper.
 
6
Here, we do not explicitly define the input and output space of the hash functions, since it may differ according to the underlying NIZK proof system being used.
 
7
Here, we assume that we can encode \(C\) uniquely into a binary string.
 
8
Note that we intentionally dismiss the conditions \((c, d) \in \mathcal {D}_\mathsf {Com}(\mathsf {pk}_\mathsf {Com}, \star )\) as in the overview, i.e., proving knowledge of a valid opening, since they will be implicitly proven by the fact that the committed messages satisfy Eqs. (57).
 
9
Here, recall that we write gap-\(\varSigma _m\)-protocol, when we make explicit of the fact that m valid transcripts are requried for special gap-soundness to hold. Furthermore, this notation also implies that the soundness error is negligible (See Sect. 3.1).
 
10
Recall we ignore the public parameters \(\mathsf {vk}_\mathsf {Sign}\) and \(\mathsf {pk}_\mathsf {Com}\) from the statement for simplicity.
 
11
More formally, we create \(q_\mathsf{sign}\) hybrid games and swap the commitments of the signature to a random value in the commitment space one hybrid game at a time until we have swapped every signature commitments into the desired random form, where \(q_\mathsf{sign}\) is the number of signature queries \(\mathcal {B}_\mathsf{ABS}\) makes.
 
12
More formally, we can think the state \(\mathsf {st}\) provided to the ZK simulator \(\mathcal {S}\) includes \((h_i)_{i = 1}^{Q_H}\), assuming without loss of generality that \(\mathcal {S}\) knows the bound on the number of query made by \(\mathcal {B}_\mathsf{ABS}\).
 
13
Here, we use Lemma 4 of [LLNW14] instead of Lemma 1 of [XXW13] to optimize the required parameters of the commitment scheme.
 
14
For our parameter selection, this procedure will end in a constant number of trials with all but negligible probability.
 
15
In their paper, they present two protocols for proving arithmetic relations, however, in our paper we only consider the more efficient protocol in [XXW13], Sect. 4.3.
 
16
The subsequent works of [LLM+16, YAL+17] allow proving possession of a valid Boyen-signature while also proving possession of messages satisfying some simple arithmetic relations. However, their protocols are not strong enough to prove arbitrary circuits in zero-knowledge.
 
17
Note that \(\omega (f(X))\) denotes any function that grows asymptotically faster than f(X), e.g., \(\log ^2(X) = \omega (\log (X))\).
 
18
A subtly is that unlike standard bit decomposition, the bit representation is not unique anymore, e.g., 11 can be decomposed as \(( 1, 1, 0, 1 )\) or \(( -1, 0, 1, 1 )\). However, this will not affect our following argument.
 
19
Since we prove \(c_{\mathsf zero}\) opens to 0 in the above gap-\(\varSigma \)-protocol for proving Eq. (11), we will not require this when we compose the gap-\(\varSigma \)-protocols together. The same holds for the aforementioned gap-\(\varSigma \)-protocol for proving Eq. (13).
 
Literatur
[AJLA+12]
Zurück zum Zitat Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_29 CrossRef Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012). https://​doi.​org/​10.​1007/​978-3-642-29011-4_​29 CrossRef
[BCK+14]
Zurück zum Zitat Benhamouda, F., Camenisch, J., Krenn, S., Lyubashevsky, V., Neven, G.: Better zero-knowledge proofs for lattice encryption and their application to group signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 551–572. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_29 Benhamouda, F., Camenisch, J., Krenn, S., Lyubashevsky, V., Neven, G.: Better zero-knowledge proofs for lattice encryption and their application to group signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 551–572. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-662-45611-8_​29
[BKLP15]
[BN06]
Zurück zum Zitat Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma. In: CCS, pp. 390–399. ACM (2006) Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma. In: CCS, pp. 390–399. ACM (2006)
[EE16]
Zurück zum Zitat El Bansarkhani, R., El Kaafarani, A.: Post-quantum attribute-based signatures from lattice assumptions. Cryptology ePrint Archive, report 2016/823 (2016) El Bansarkhani, R., El Kaafarani, A.: Post-quantum attribute-based signatures from lattice assumptions. Cryptology ePrint Archive, report 2016/823 (2016)
[Gen09]
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–169. ACM (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–169. ACM (2009)
[GVW15]
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: STOC, pp. 469–477. ACM (2015) Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: STOC, pp. 469–477. ACM (2015)
[LLM+16]
[Nao91]
Zurück zum Zitat Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 151–158 (1991) Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 151–158 (1991)
[PS00]
Zurück zum Zitat Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 361–396 (2000) Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 361–396 (2000)
[PSV06]
[Rom90]
Zurück zum Zitat Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: STOCS, pp. 387–394. ACM (1990) Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: STOCS, pp. 387–394. ACM (1990)
[Tsa17]
Zurück zum Zitat Tsabary, R.: An equivalence between attribute-based signatures and homomorphic signatures, and new constructions for both. Cryptology ePrint Archive, report 2017/723 (to appear in TCC 2017) Tsabary, R.: An equivalence between attribute-based signatures and homomorphic signatures, and new constructions for both. Cryptology ePrint Archive, report 2017/723 (to appear in TCC 2017)
[YAL+17]
Zurück zum Zitat Yang, R., Au, M., Lai, J., Xu, Q., Yu, Z.: Lattice-based techniques for accountable anonymity: composition of abstract sterns protocols and weak PRF with efficient protocols from LWR. Cryptology ePrint Archive, report 2017/781 (2017) Yang, R., Au, M., Lai, J., Xu, Q., Yu, Z.: Lattice-based techniques for accountable anonymity: composition of abstract sterns protocols and weak PRF with efficient protocols from LWR. Cryptology ePrint Archive, report 2017/781 (2017)
Metadaten
Titel
Attribute-Based Signatures for Unbounded Circuits in the ROM and Efficient Instantiations from Lattices
verfasst von
Ali El Kaafarani
Shuichi Katsumata
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-76581-5_4

Premium Partner