Self-Bilinear Map from One Way Encoding System and i𝒪
Abstract
:1. Introduction
Motivation
2. Preliminaries
2.1. Notations
2.2. Indistinguishability Obfuscator
- For security parameters , all , and all inputs x, we have that
- For any (not necessarily uniform) PPT distinguisher D, and for all security parameters , and all pairs of circuits , we have that if for all inputs x, then
2.3. Self-Bilinear Map with Auxiliary Information
- For all and the integer , it holds that
- The map e is non-degenerate so that generates G, if both and are generators of G.
2.4. Efficient Procedures
2.5. Hardness Assumptions of
3. One Way Encoding Systems
One Way Encoding Systems
- 1.
- ,
- 2.
- ,
- 3.
- ,
- 4.
- for any , ,
- all representatives sampled by are in .
- 1.
- Valid encoding: For every -valid representative a and every -valid representative x, is -valid.
- 2.
- Valid manipulation: For all -valid and , the encoding is -valid.
- 3.
- Hard to invert: For every PPT algorithm and all sufficiently large λ,
4. Generic Construction from OWES and
4.1. Our Construction
- On inputting the security parameter , initiate -OWES with respect to modules .
- Choose a random representative , where and .
- Choose an invertible representative at random, where .
- Output as the system parameters.
- On input params and , where , compute .
- On input , where , generate the corresponding .
- It is easy to see that the encoding as above is additively homomorphic, in the sense that adding encodings yields an encoding of the sum.
- On input, the auxiliary information and , compute .
- On input , run the obfuscated circuit to compute .
4.2. Security Analysis of
- Initiate the -OWES with respect to the modules . Choose a random representative , where and . Choose an invertible representative at random, where . Set the . params describe a .
- Run the -Sampler to obtain , so that , , and are distributed uniformly in .
- Compute and its corresponding auxiliary information for
- .
- Initiate the -OWES with respect to the modules . Choose a random representative , where and . Choose an invertible representative at random, where . Compute . Output . params describe a .
- Choose , where are distributed uniformly.
- Let . Thus, , for .
- Generate the auxiliary information , for .
- .
Algorithm 1 The Games Distringuisher |
|
Algorithm 2 The reduction of EDP to BCDHAI problem in Game 2 |
|
5. Concrete Construction from GGH and
5.1. Relationships between GGH13 and OWES
- Explanation for : Regard the as of OWES. Since R is a cyclotomic ring and I is a prime ideal of R, is an integral domain. Furthermore, consists of finite elements, so is actually a finite field. Level-0 encoding is a short representative of , where .
- Explanation for : Let be the of OWES. The Level-1 encoding is representative of , where .
- Explanation forf: The encoding algorithm is . But we cannot design this function without the representative. Thus, , where r is a random vector sampled from discrete Gaussian distribution. Note, that for a specified d, the output of is a random value in . f is not even a function (or map) from R to . But the output of is a unique value in , this may be the reason why the zero-testing procedure will work in GGH13.
- Explanation for hard problem: In GGH13, Given a level-1 encoding , it is not hard for adversaries to find a not short representative in . This contradicts the property of OWES. The same problem happens in EDP. So we make a relaxation to the one-way property and EDP for the concrete construction.
5.2. Construction
- Take as input the security parameter , and generate the 1-GES. It has the following parameters: ; re-randomization parameters , ; the zero testing parameter .
- Choose a random element .
- Choose a random element , and compute .
- Define and publish them.
- Compute , where .
- Generate the corresponding auxiliary information .
- Compute directly.
- Generate the auxiliary information as .
5.3. Setting the Parameters
- To sample the , set , should be larger than the smoothing parameter (). As a result, the size of g is bounded with .
- To sample and level-0 elements, set . Then, these elements are bounded by . GGH states that the numerator in y and the are bounded by .
- To sample , set . As a result, the numerator is bounded by .
- The value of the k-multilinear map of k encodings is essentially the product of one level-1 encoding and plaintext. Hence, the numerate of this final encoding is bounded by .
- To obtain -level security against lattice attacks, the dimension n should be roughly fixed so that , which means that .
- Finally, m should be larger than . is enough.
5.4. Security Analysis of the Concrete Construction
5.4.1. Modified Encoding/Decoding Attack
- Use the weak-DL attack to generate the level-0 encoding of level-1 encoding . Note, that is not a short element.
- Multiply these level-0 encodings together to obtain the level-0 encoding .
- Use the modified encoding/decoding procedure to obtain the parameter that is functionally the same as .
- Compare the high order bits of T and . If they are the same, output 1, otherwise, output 0.
5.4.2. Further Consideration for EDP
- Divide by in R.
- Divide by in .
- Find short enough , and compute . is a valid level-1 encoding of B.
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Advances in Cryptology–CRYPTO 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Lee, K.; Park, J.H.; Lee, D.H. Anonymous HIBE with short ciphertexts: Full security in prime order groups. Des. Codes Cryptogr. 2015, 74, 395–425. [Google Scholar] [CrossRef]
- Clark, J.; van Oorschot, P.; Ruoti, S.; Seamons, K.; Zappala, D. SoK: Securing Email—A Stakeholder-Based Analysis. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
- Groth, J.; Ostrovsky, R.; Sahai, A. Perfect non-interactive zero knowledge for NP. In Advances in Cryptology–EUROCRYPT 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 339–358. [Google Scholar]
- Mahapatra, S.; Wooldridge, T.; Wang, X. A Post-quantum Zero-Knowledge Proof System Using Quantum Information Theory. In Proceedings of the Seventh International Congress on Information and Communication Technology, London, UK, 21–24 February 2022; Springer: Berlin/Heidelberg, Germany, 2023. [Google Scholar]
- Eli, B.; Brent, W.; David, J. Batch Arguments to NIZKs from One-Way Functions. Technical Report, Cryptology ePrint Archive, Report 2023/1938, 2023. Available online: https://eprint.iacr.org/2023/1938 (accessed on 23 December 2023).
- Badrinarayanan, S.; Patranabis, S.; Sarkar, P. Statistical Security in Two-Party Computation Revisited. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Singh, N.; Dayama, P.; Pandit, V. Zero Knowledge Proofs Towards Verifiable Decentralized AI Pipelines. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Cascudo, I.; Giunta, E. On Interactive Oracle Proofs for Boolean R1CS Statements. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology–EUROCRYPT 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. In Advances in Cryptology ASIACRYPT 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
- Zhang, F.; Safavi-Naini, R.; Susilo, W. An efficient signature scheme from bilinear pairings and its applications. In Public Key Cryptography–PKC 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 277–290. [Google Scholar]
- Chatzigiannis, P.; Baldimtsi, F.; Chalkias, K. SoK: Blockchain Light Clients. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Vesely, P.E.A. Plumo: An Ultralight Blockchain Client. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2022. [Google Scholar]
- Abdelhaliem, B. A Signature Scheme from Full-Distance Syndrome Decoding. Technical Report, Cryptology ePrint Archive, Report 2023/1956, 2023. Available online: https://eprint.iacr.org/2023/1956 (accessed on 24 December 2023).
- Boneh, D.; Silverberg, A. Applications of multilinear forms to cryptography. Contemp. Math. 2003, 324, 71–90. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S. Candidate Multilinear Maps from Ideal Lattices. In Advances in Cryptology–EUROCRYPT 2013; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881, pp. 1–17. [Google Scholar]
- Coron, J.S.; Lepoint, T.; Tibouchi, M. Practical multilinear maps over the integers. In Advances in Cryptology–CRYPTO 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 476–493. [Google Scholar]
- Gentry, C.; Gorbunov, S.; Halevi, S. Graph-induced multilinear maps from lattices. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2015; pp. 498–527. [Google Scholar]
- Garg, S.; Gentry, C.; Sahai, A.; Waters, B. Witness encryption and its applications. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Palo Alto, CA, USA, 2–4 June 2013; ACM: New York, NY, USA, 2013; pp. 467–476. [Google Scholar]
- Baghery, K.; Kohlweiss, M.; Siim, J.; Volkhov, M. Another Look at Extraction and Randomization of Groth’s zk-SNARK. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate indistinguishability obfuscation and functional encryption for all circuits. In Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, Berkeley, CA, USA, 26–29 October 2019; IEEE: New York, NY, USA, 2013; pp. 40–49. [Google Scholar]
- Cheon, J.H.; Han, K.; Lee, C.; Ryu, H.; Stehlé, D. Cryptanalysis of the multilinear map over the integers. In Advances in Cryptology–EUROCRYPT 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 3–12. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S.; Zhandry, M. Fully Secure Functional Encryption without Obfuscation. Technical Report, Cryptology ePrint Archive, Report 2014/666. 2014. Available online: https://eprint.iacr.org/2014/666 (accessed on 28 August 2014).
- Boneh, D.; Wu, D.J.; Zimmerman, J. Immunizing Multilinear Maps Against Zeroizing Attacks. Technical Report, Cryptology ePrint Archive, Report 2014/930, 2014. Available online: https://eprint.iacr.org/2014/930 (accessed on 13 November 2014).
- Coron, J.S.; Lepoint, T.; Tibouchi, M. Cryptanalysis of two candidate fixes of multilinear maps over the integers. Technical Report, Cryptology ePrint Archive, Report 2014/975, 2014. Available online: https://eprint.iacr.org/2014/975 (accessed on 1 December 2014).
- Coron, J.S.; Lepoint, T.; Tibouchi, M. New Multilinear Maps over the Integers. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 267–286. [Google Scholar]
- Cheon, J.H.; Fouque, P.A.; Lee, C.; Minaud, B.; Ryu, H. Cryptanalysis of the new clt multilinear map over the integers. In Advances in Cryptology EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 509–536. [Google Scholar]
- Hu, Y.; Jia, H. Cryptanalysis of GGH Map. In Advances in Cryptology–EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
- Jia, H.; Hu, Y. Cryptanalysis of multilinear maps from ideal lattices: Revisited. Des. Codes Cryptogr. 2016, 84, 311–324. [Google Scholar] [CrossRef]
- Brakerski, Z.; Rothblum, G.N. Virtual black-box obfuscation for all circuits via generic graded encoding. In Theory of Cryptography; Springer: Berlin/Heidelberg, Germany, 2014; pp. 1–25. [Google Scholar]
- Barak, B.; Garg, S.; Kalai, Y.T.; Paneth, O.; Sahai, A. Protecting obfuscation against algebraic attacks. In Advances in Cryptology–EUROCRYPT 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 221–238. [Google Scholar]
- Pass, R.; Seth, K.; Telang, S. Indistinguishability obfuscation from semantically-secure multilinear encodings. In Advances in Cryptology–CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 500–517. [Google Scholar]
- Ananth, P.; Gupta, D.; Ishai, Y.; Sahai, A. Optimizing Obfuscation: Avoiding Barrington’s Theorem. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; ACM: New York, NY, USA, 2014; pp. 646–658. [Google Scholar]
- Miles, E.; Sahai, A.; Weiss, M. Protecting obfuscation against arithmetic attacks. Technical Report, Cryptology ePrint Archive, Report 2014/878, 2014. Available online: https://eprint.iacr.org/2014/878 (accessed on 28 October 2014).
- Badrinarayanan, S.; Miles, E.; Sahai, A.; Zhandry, M. Post-Zeroizing Obfuscation: The case of Evasive Circuits. Technical Report, Cryptology ePrint Archive, Report 2015/167, 2015. Available online: https://eprint.iacr.org/2015/167 (accessed on 27 February 2015).
- Lee, H.S. A self-pairing map and its applications to cryptography. Appl. Math. Comput. 2004, 151, 671–678. [Google Scholar] [CrossRef]
- Cheon, J.H.; Lee, D.H. A note on self-bilinear maps. Korean Math. Soc. 2009, 46, 303–309. [Google Scholar] [CrossRef]
- Yamakawa, T.; Yamada, S.; Hanaoka, G.; Kunihiro, N. Self-bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications. In Advances in Cryptology–CRYPTO 2014; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8617, pp. 90–107. [Google Scholar]
- Goldreich, O.; Levin, L.A. A hard-core predicate for all one-way functions. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 14–17 May 1989; ACM: New York, NY, USA, 1989; pp. 25–32. [Google Scholar]
- Langlois, A.; Stehlé, D.; Steinfeld, R. GGHLite: More efficient multilinear maps from ideal lattices. In Advances in Cryptology–EUROCRYPT 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 239–256. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, H.; Huang, T.; Zhang, F.; Wei, B.; Du, Y. Self-Bilinear Map from One Way Encoding System and i𝒪. Information 2024, 15, 54. https://doi.org/10.3390/info15010054
Zhang H, Huang T, Zhang F, Wei B, Du Y. Self-Bilinear Map from One Way Encoding System and i𝒪. Information. 2024; 15(1):54. https://doi.org/10.3390/info15010054
Chicago/Turabian StyleZhang, Huang, Ting Huang, Fangguo Zhang, Baodian Wei, and Yusong Du. 2024. "Self-Bilinear Map from One Way Encoding System and i𝒪" Information 15, no. 1: 54. https://doi.org/10.3390/info15010054
APA StyleZhang, H., Huang, T., Zhang, F., Wei, B., & Du, Y. (2024). Self-Bilinear Map from One Way Encoding System and i𝒪. Information, 15(1), 54. https://doi.org/10.3390/info15010054