Skip to main content

2018 | OriginalPaper | Buchkapitel

On the Statistical Leak of the GGH13 Multilinear Map and Some Variants

verfasst von : Léo Ducas, Alice Pellet-Mary

Erschienen in: Advances in Cryptology – ASIACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

At EUROCRYPT 2013, Garg, Gentry and Halevi proposed a candidate construction (later referred as GGH13) of cryptographic multilinear map (MMap). Despite weaknesses uncovered by Hu and Jia (EUROCRYPT 2016), this candidate is still used for designing obfuscators.
The naive version of the GGH13 scheme was deemed susceptible to averaging attacks, i.e., it could suffer from a statistical leak (yet no precise attack was described). A variant was therefore devised, but it remains heuristic. Recently, to obtain MMaps with low noise and modulus, two variants of this countermeasure were developed by Döttling et al. (EPRINT:2016/599).
In this work, we propose a systematic study of this statistical leakage for all these GGH13 variants. In particular, we confirm the weakness of the naive version of GGH13. We also show that, among the two variants proposed by Döttling et al., the so-called conservative method is not so effective: it leaks the same value as the unprotected method. Luckily, the leakage is more noisy than in the unprotected method, making the straightforward attack unsuccessful. Additionally, we note that all the other methods also leak values correlated with secrets.
As a conclusion, we propose yet another countermeasure, for which this leakage is made unrelated to all secrets. On our way, we also make explicit and tighten the hidden exponents in the size of the parameters, as an effort to assess and improve the efficiency of MMaps.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The secret value h can be recovered exactly, allowing in particular to construct zero-tester at larger levels.
 
2
Without providing any low-level encoding of 0, and keeping the order of the multilinear group secret.
 
3
The naming reflects the fact that this method leads to a modulus q which is exponential in the number \(\ell \) of so-called atoms.
 
4
The precise component of the attack which is not captured by the weak multilinear map model is the rounding operation performed at the end.
 
5
In an algebraic context, this would be more naturally described as the norm of x relative to the maximal real subfield of K, yet for our purposes it is more adequate to use the vocabulary of statistics.
 
6
Remark that we could define encodings of level \(\varvec{v}\) even if \(\varvec{v}\) is not binary (but still has non negative integer coefficients). This is not necessary for a honest use of the GGH13 map, but we will use it in Sect. 4 for our attack.
 
7
Recall that the original proposal was setting E and therefore q to be super-polynomial even for bounded degree \(\ell \) because of the drowning technique for publicly sampling encodings. Since then, attacks using encodings of zero [13, 24, 34] have restricted encodings to be private, allowing polynomially large E.
 
8
We also change a bit the point of view by fixing n first and then obtaining an upper bound on \(\ell \) (which will appear because \(\nu \ne 0\) in E), while the authors of [15] first fix \(\ell \) and then increase n consequently.
 
9
\(c^*\) is isotropic as it is the product of two independent isotropic Gaussian variables.
 
10
The idea of the proof is the same as in [15, 18], in a much simpler context (this is based on a generalized version of the Schwartz-Zippel lemma from [34]).
 
11
Up to the invertibility condition in \(R_q\).
 
12
We can view the variables \(c^*_{i, \varvec{v}}\) as being independent of the variables \(z_ {\varvec{v}}\) because the standard deviation of the Gaussian distribution is larger than the smoothing parameter (see Lemma 1).
 
13
The value of the scalar \(\mu \) can be obtained from the parameters of the multilinear maps. If we do not want to analyze the multilinear map, we can guess an approximation of \(\mu \) with a sufficiently small relative error, by an exhaustive search.
 
14
Again, if we do not know \(\mu \), we can guess an approximation of \(\mu \) with relative error at most \(\sqrt{8\ln n/|\mathcal {A}|}\) (so that it has no influence on our approximation of \(\mathfrak {L}\)), with an exhaustive search.
 
15
Note that if we recover the exact value of \(A(h z^*/g)\), then its denominator is a multiple of g and this is considered as a success of the attacker in the weak multilinear map model.
 
16
Recall that q may be exponentially large but we assumed that the numerator of a top level encoding remains polynomial in n.
 
17
Note that this bound does not depends on q but only on E. This is why our attack still works even if q is exponential in n, as long as E remains polynomial in n.
 
18
For this to be true, we need h and g to be co-prime. But as the ideal \(\langle g \rangle \) is prime, this will be true unless h is a multiple of g. And the case where h is a multiple of g is not a problem, as we can easily recover multiples of h (and so multiples of g).
 
Literatur
2.
3.
Zurück zum Zitat Barak, B., Brakerski, Z., Komargodski, I., Kothari, P.K.: Limits on low-degree pseudorandom generators (or: Sum-of-squares meets program obfuscation). Cryptology ePrint Archive, Report 2017/312 (2017). http://eprint.iacr.org/2017/312 Barak, B., Brakerski, Z., Komargodski, I., Kothari, P.K.: Limits on low-degree pseudorandom generators (or: Sum-of-squares meets program obfuscation). Cryptology ePrint Archive, Report 2017/312 (2017). http://​eprint.​iacr.​org/​2017/​312
7.
Zurück zum Zitat Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 893–902. Society for Industrial and Applied Mathematics (2016) Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 893–902. Society for Industrial and Applied Mathematics (2016)
10.
Zurück zum Zitat Campbell, P., Groves, M., Shepherd, D.: Soliloquy: a cautionary tale. In: ETSI 2nd Quantum-Safe Crypto Workshop, pp. 1–9 (2014) Campbell, P., Groves, M., Shepherd, D.: Soliloquy: a cautionary tale. In: ETSI 2nd Quantum-Safe Crypto Workshop, pp. 1–9 (2014)
12.
Zurück zum Zitat Cheon, J.H., Jeong, J., Lee, C.: An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low level encoding of zero. LMS J. Comput. Math. 19(A), 255–266 (2016)MathSciNetCrossRef Cheon, J.H., Jeong, J., Lee, C.: An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low level encoding of zero. LMS J. Comput. Math. 19(A), 255–266 (2016)MathSciNetCrossRef
19.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 197–206. ACM Press, May 2008 Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 197–206. ACM Press, May 2008
27.
Zurück zum Zitat Klein, P.N.: Finding the closest lattice vector when it’s unusually close. In: Shmoys, D.B. (ed.) 11th Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 937–941. ACM-SIAM, January 2000 Klein, P.N.: Finding the closest lattice vector when it’s unusually close. In: Shmoys, D.B. (ed.) 11th Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 937–941. ACM-SIAM, January 2000
32.
33.
Zurück zum Zitat Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: 45th Annual Symposium on Foundations of Computer Science, pp. 372–381. IEEE Computer Society Press, October 2004 Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: 45th Annual Symposium on Foundations of Computer Science, pp. 372–381. IEEE Computer Society Press, October 2004
Metadaten
Titel
On the Statistical Leak of the GGH13 Multilinear Map and Some Variants
verfasst von
Léo Ducas
Alice Pellet-Mary
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03326-2_16

Premium Partner