Top Banner
INCREMENTAL DETERMINISTIC PUBLIC- KEY ENCRYPTION Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev Microsoft Research
28

Incremental Deterministic Public-Key Encryption

Jan 07, 2016

Download

Documents

jatin

Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev Microsoft Research. Incremental Deterministic Public-Key Encryption. Incremental Deterministic Public-Key Encryption. Deterministic Public-Key Encryption. -source adversary. min-entropy. min-entropy. - PowerPoint PPT Presentation
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Incremental Deterministic Public-Key Encryption

INCREMENTAL DETERMINISTIC PUBLIC-

KEY ENCRYPTIONIlya Mironov, Omkant Pandey,

Omer Reingold, Gil Segev

Microsoft Research

Page 2: Incremental Deterministic Public-Key Encryption

Incremental Deterministic Public-Key Encryption

Page 3: Incremental Deterministic Public-Key Encryption

Deterministic Public-Key Encryption

Page 4: Incremental Deterministic Public-Key Encryption

-source adversary

๐‘€ ๐‘

min-entropy min-entropy

min-entropy : Probability of any output

Page 5: Incremental Deterministic Public-Key Encryption

Deterministic Public-Key Encryption: PRIV1-IND

๐‘€ ๐‘

[Bellare, Boldyreva, Oโ€™Neill CRYPTOโ€™07]

min-entropy min-entropy

Epk[ ] Epk[ ]๐‘

and are independent of PK

Page 6: Incremental Deterministic Public-Key Encryption

Is It Secure?

Computational assumptions

Min-entropy of the source

Secure Deterministic Encryption

Long, unpredictable plaintext:- digital photograph- MS Word document- entire database- full disk

- search- de-duplication- deterministic KEM

Page 7: Incremental Deterministic Public-Key Encryption

security

efficiencyLength of the plaintext

Page 8: Incremental Deterministic Public-Key Encryption

Incrementality

- Incrementality with access to plaintext: setting bit- Incrementality without access to plaintext: flipping bit

degree

Page 9: Incremental Deterministic Public-Key Encryption

Incremental Deterministic Public-Key Encryption

Page 10: Incremental Deterministic Public-Key Encryption

Our results Lower bound: Two schemes

1. Generic Solution

2. DDH-based solution

tight up to polylog factors

incrementality

min-entropy

Deterministic Encryption

Incremental Deterministic Encryption

Page 11: Incremental Deterministic Public-Key Encryption

Naรฏve Generic Solutionmin-entropy

?

E E Eโ€ฆ

E: deterministic encryption scheme

Page 12: Incremental Deterministic Public-Key Encryption

Sample-then-extract

[Nisan,Zuckermanโ€™96] [Vadhanโ€™04]

min-entropy

similar min-entropy rate

Page 13: Incremental Deterministic Public-Key Encryption

Generic Solutionmin-entropy

Partition input into random subsets

PRIV-IND PRIV1-IND with Incrementality

Page 14: Incremental Deterministic Public-Key Encryption

Standard Model

DDH PRIV1-IND with Incrementality

Page 15: Incremental Deterministic Public-Key Encryption

Lossy Trapdoor Functions

[Peikert, Waters STOCโ€™08]

๐‘“ w/ trapdoor

๐‘

Injective mode:

Lossy mode:

๐‘“

Page 16: Incremental Deterministic Public-Key Encryption

Smooth Trapdoor Functions

๐‘“ w/ trapdoor

๐‘

Injective mode:

Smooth mode:

๐‘“ statisticallyclose

min-entropy

Page 17: Incremental Deterministic Public-Key Encryption

Smooth Trapdoor Functions PRIV1-IND

Security

๐‘“ (๐‘€ ) ๐‘“ (๐‘ )injective mode:

๐‘“ (๐‘€ ) ๐‘“ (๐‘ )smooth mode:

๐‘ ๐‘

min-entropy min-entropy

Page 18: Incremental Deterministic Public-Key Encryption

Construction of PRIV1-IND

๐‘“ โˆ˜๐œ‹

Lossy Trapdoor Function Pairwise-independent permutation

Smooth Trapdoor Function

[Boldyreva, Fehr, Oโ€™Neill CRYPTOโ€™08]

Deterministic Public-Key Encryption

Page 19: Incremental Deterministic Public-Key Encryption

Construction of PRIV1-IND

๐‘“ โˆ˜๐œ‹

Lossy Trapdoor Function Pairwise-independent permutation

Smooth Trapdoor Function

[Boldyreva, Fehr, Oโ€™Neill CRYPTOโ€™08]

Deterministic Public-Key EncryptionIncremental

Page 20: Incremental Deterministic Public-Key Encryption

Construction of Lossy TDF

[Freeman, Goldreich, Kiltz, Rosen, Segev PKCโ€™10] [Brakerski, Segev CRYPTOโ€™11]

Given output

Given compute Output

Sample Output and

(๐‘”๐ด ) ๐‘–๐‘—=(๐‘”๐‘Ž๐‘–๐‘— )Key generation

Encryption

Decryption

- group of order generated by

Page 21: Incremental Deterministic Public-Key Encryption

Security Argument: Lossy TDF

๐‘”๐ดโ‰ˆ๐‘๐‘”๐ต

rank rank 1

โ€” injective โ€” bits

Page 22: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

๐‘”๐ดโ‰ˆ๐‘๐‘”๐ต

rank sparse

rank โ„“sparse

โ€” injective if has min-entropy , statistically close to the uniform over its range

Page 23: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

๐‘Ž11ร—๐‘Ž12ร—๐‘Ž13ร—

๐‘Ž21ร—๐‘Ž22ร—๐‘Ž23ร—

Sample-then-extract + Leftover Hash Lemma

โ„“

Page 24: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

๐‘Ž11ร—๐‘Ž12ร—๐‘Ž13ร—

๐‘Ž21ร—๐‘Ž22ร—๐‘Ž23ร—

Page 25: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

๐‘Ž11ร—๐‘Ž12ร—๐‘Ž13ร—

๐‘Ž21ร—๐‘Ž22ร—๐‘Ž23ร—

Page 26: Incremental Deterministic Public-Key Encryption

Smooth vs Injective Mode

๐‘

rank full rank

๐‘” ๐‘”

๐‘Ž11ร—๐‘Ž12ร—๐‘Ž13ร—

๐‘Ž21ร—๐‘Ž22ร—๐‘Ž23ร—

Page 27: Incremental Deterministic Public-Key Encryption

Incrementality

๐‘Ž11ร—๐‘Ž12ร—๐‘Ž13ร—

๐‘Ž21ร—๐‘Ž22ร—๐‘Ž23ร—

Page 28: Incremental Deterministic Public-Key Encryption

Open Problems

Incremental Deterministic Encryption: Stronger security: PRIV-IND (multiple

messages) Length-preserving in the standard model

Deterministic Encryption: Relaxing the definition to allow dependency

on the public key