Constructing Verifiable Random Functions for Large Input Spaces Brent Waters Susan Hohenberger.

Slides:



Advertisements
Similar presentations
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption Allison Lewko Tatsuaki Okamoto Amit Sahai The.
Advertisements

Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.
Ran Canetti, Yael Tauman Kalai, Mayank Varia, Daniel Wichs.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions PKC 2010 May 27, 2010 Petros Mol, Scott Yilek 1 UC, San Diego.
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
See you at the next conference! Hope you like our slides Hello everybody!
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
Amit Sahai May 9, 2014 Aarhus Institute of Advanced Studies Advances in Obfuscation.
Dual System Encryption: Realizing IBE and HIBE from Simple Assumptions Brent Waters.
New Advances in Garbling Circuits Based on joint works with Yuval Ishai Eyal Kushilevitz Brent Waters University of TexasTechnion Benny Applebaum Tel Aviv.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
On the (Im)Possibility of Key Dependent Encryption Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
Identity Based Encryption
1 Conjunctive, Subset, and Range Queries on Encrypted Data Presenter: 陳國璋 Lecture Notes in Computer Science, 2007 Dan Boneh and Brent Waters.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
Reverse Hashing for Sketch Based Change Detection in High Speed Networks Ashish Gupta Elliot Parsons with Robert Schweller, Theory Group Advisor: Yan Chen.
Cryptography in Subgroups of Z n * Jens Groth UCLA.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
1 Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys Dan Boneh, Craig Gentry, and Brent Waters.
Realizing Hash and Sign Signatures under Standard Assumptions Realizing Hash and Sign Signatures under Standard Assumptions Susan Hohenberger Johns Hopkins.
Functional Encryption: An Introduction and Survey Brent Waters.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
Secure Cloud Database with Sense of Security. Introduction Cloud computing – IT as a service from third party service provider Security in cloud environment.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Attacks on PRNGs - By Nupura Neurgaonkar CS-265 (Prof. Mark Stamp)
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Witness Encryption and Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption Craig Gentry IBM Allison Lewko Columbia Amit.
Attribute-Based Encryption
Umans Complexity Theory Lectures Lecture 17: Natural Proofs.
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
Pseudo-random generators Talk for Amnon ’ s seminar.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
Topic 36: Zero-Knowledge Proofs
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Topic 26: Discrete LOG Applications
On the Size of Pairing-based Non-interactive Arguments
Modern symmetric-key Encryption
Homework 3 As announced: not due today 
A Generic Approach for Constructing Verifiable Random Functions
Topic 7: Pseudorandom Functions and CPA-Security
Cryptography Lecture 7.
Introduction to Provable Security
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Cryptography Lecture 6.
Cryptography Lecture 7.
Impossibility of SNARGs
The power of Pairings towards standard model security
Cryptography Lecture 6.
Presentation transcript:

Constructing Verifiable Random Functions for Large Input Spaces Brent Waters Susan Hohenberger

2 Pseudo Random Functions [GGM84] FK(¢)FK(¢) K ? Applications: Sym Key Enc Removing State… Constructions: OWF -- GGM/HILL DDH –NR97

3 Verifiable Random Functions [MRV99] FK(¢)FK(¢) KPK F K (x), ¼ x F K (x’), ¼ x’ …

VRFs  Setup(1 ¸ ) ! K, PK  Evaluate(K, x 2 {0,1} n ) ! F K (x)  Prove(K, x 2 {0,1} n ) ! ¼ x  Verify(PK, (x,y, ¼ ) ) = {T,F} Non-Interactive! Deterministic

5 Security: Pseudorandomness F K (x 1 ) K ? PK x1x1 F K (x 2 )x2x2 F K (x 3 )x3x3 AdvA = Pr[b’=b]-1/2 F K (x * ) or Rx*x* b b’

6 Security: Uniqueness K PK Impossible: Exists (x,y 1, y 2, ¼ 1, ¼ 2 ) 1)y 1  y 2 2)Ver(PK,x,y 1, ¼ 1 ) = T Ver(PK,x,y 2, ¼ 2 ) = T

The Technical Challenge No Interaction No Common Ref. String No Randomness (in output)

Proof by Partitioning Simulator Input Space = {0,1} n Query Space Challenge Space x 1 x 2 … x Q x * (challenge input) Attacker

“All-But-One” Proofs Simulator Input Space = {0,1} n Guess x * ~ (1/2) n Security Loss Short Input Spaces MRV99, DY05 (2 n Time-blowup), ACF09 L02 Interactive Assumption – (Partition Changes) Extend Input: CRHF H:{0,1} * ! {0,1} n (Complexity Leveraging)

Goal: Large Input Space (& Poly Reductions) Input bits =n, Queries = Q ~1/Q fraction Similar to IBE BB04 =>W05

Bilinear Map Overview G : multiplicative of prime order p. Bilinear map e: GG  G T e(g a, g b ) = e(g,g) ab a,bZ p, gG

Construction (Similar to L02, ACF09)  Setup(1 ¸ ) ! K= (u’,u 0,u 1,…,u n ) PK = (g,h, U’=g u’, U 0 = g u 0,…, U n =g u n )  F K (x)= e( g t, h ) t = u’u_0  j=1,…,n u j x j  Prove(K, x 2 {0,1} n ) ¼ =( ¼ 0,…, ¼ n ) ¼ i =g u’z i z i = u’ u 0  j=1,…,i u j x j  Verify(PK, (x,y, ¼ ) ) “Stepping Stone” w/ PK, ¼ i * Changed from Conference Proceedings

Proof Overview: Hidden Programming Input bits =n, Queries = Q ~1/Q fraction k DDHE Assumption: Given: g,h,g a, g a 2,…, g a k-1,, g a k+1, …, g a 2k Distinguish: e(g,h) a k from R “Hole” Use k=4Q(n+1)

Partitioning and Aborts Simulator ID Space Query Space Challenge Space x 1 x 2 … … x Q x * (challenge ID)  Attacker Abort and try again

Proof Sketch (leaving out randomization) Setup: PK = (g,h, U’=g a k, U 0 = g a 4Q(t)+r 0, U j =g a r j ) k=4Q(n+1) DDHE Assumption: Given: g,h,g a, g a 2,…, g a k-1,, g a k+1, …, g a 2k Choose: r 0,…,r n 2 Z p, t 2 [0,n] C(x) = 4Q(1+t)+r 0 + j 2 X r j F K (x) = e(g a C(x),h) Query: C(x)  0 mod 4Q Challenge: C(x) = k

Other Details & Improvements Precise Analysis (Similar to W05) “Artificial Abort” HK08 Slightly tighter proofs BR09  Worse Assumption Here

Comparisons SystemAssumptionSec. LossTime MRV99RSA2 -n ~A+2 N DY052 n DBHI2 -n ~A+2 N ACF09n DBHI2 -n ~A HW104Qn DDHE~(1/Qn)~A * DY05, MRV99 : Short Proofs

Summary & Future  Large Input Spaces  Hidden Compression  Useful: Look for high level similarities  Open: Static Assumptions  New: Hierarchical VRF  Why?  Are we stuck with exponential loss?

19 Thank you