incremental deterministic public-key encryption

28
INCREMENTAL DETERMINISTIC PUBLIC- KEY ENCRYPTION Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev Microsoft Research

Upload: jatin

Post on 07-Jan-2016

58 views

Category:

Documents


1 download

DESCRIPTION

Ilya Mironov, Omkant Pandey, Omer Reingold, Gil Segev Microsoft Research. Incremental Deterministic Public-Key Encryption. Incremental Deterministic Public-Key Encryption. Deterministic Public-Key Encryption. -source adversary. min-entropy. min-entropy. - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Incremental Deterministic Public-Key Encryption

INCREMENTAL DETERMINISTIC PUBLIC-

KEY ENCRYPTIONIlya Mironov, Omkant Pandey,

Omer Reingold, Gil Segev

Microsoft Research

Page 2: Incremental Deterministic Public-Key Encryption

Incremental Deterministic Public-Key Encryption

Page 3: Incremental Deterministic Public-Key Encryption

Deterministic Public-Key Encryption

Page 4: Incremental Deterministic Public-Key Encryption

-source adversary

𝑀 𝑁

min-entropy min-entropy

min-entropy : Probability of any output

Page 5: Incremental Deterministic Public-Key Encryption

Deterministic Public-Key Encryption: PRIV1-IND

𝑀 𝑁

[Bellare, Boldyreva, O’Neill CRYPTO’07]

min-entropy min-entropy

Epk[ ] Epk[ ]𝑐

and are independent of PK

Page 6: Incremental Deterministic Public-Key Encryption

Is It Secure?

Computational assumptions

Min-entropy of the source

Secure Deterministic Encryption

Long, unpredictable plaintext:- digital photograph- MS Word document- entire database- full disk

- search- de-duplication- deterministic KEM

Page 7: Incremental Deterministic Public-Key Encryption

security

efficiencyLength of the plaintext

Page 8: Incremental Deterministic Public-Key Encryption

Incrementality

- Incrementality with access to plaintext: setting bit- Incrementality without access to plaintext: flipping bit

degree

Page 9: Incremental Deterministic Public-Key Encryption

Incremental Deterministic Public-Key Encryption

Page 10: Incremental Deterministic Public-Key Encryption

Our results Lower bound: Two schemes

1. Generic Solution

2. DDH-based solution

tight up to polylog factors

incrementality

min-entropy

Deterministic Encryption

Incremental Deterministic Encryption

Page 11: Incremental Deterministic Public-Key Encryption

Naïve Generic Solutionmin-entropy

?

E E E…

E: deterministic encryption scheme

Page 12: Incremental Deterministic Public-Key Encryption

Sample-then-extract

[Nisan,Zuckerman’96] [Vadhan’04]

min-entropy

similar min-entropy rate

Page 13: Incremental Deterministic Public-Key Encryption

Generic Solutionmin-entropy

Partition input into random subsets

PRIV-IND PRIV1-IND with Incrementality

Page 14: Incremental Deterministic Public-Key Encryption

Standard Model

DDH PRIV1-IND with Incrementality

Page 15: Incremental Deterministic Public-Key Encryption

Lossy Trapdoor Functions

[Peikert, Waters STOC’08]

𝑓 w/ trapdoor

𝑐

Injective mode:

Lossy mode:

𝑓

Page 16: Incremental Deterministic Public-Key Encryption

Smooth Trapdoor Functions

𝑓 w/ trapdoor

𝑐

Injective mode:

Smooth mode:

𝑓 statisticallyclose

min-entropy

Page 17: Incremental Deterministic Public-Key Encryption

Smooth Trapdoor Functions PRIV1-IND

Security

𝑓 (𝑀 ) 𝑓 (𝑁 )injective mode:

𝑓 (𝑀 ) 𝑓 (𝑁 )smooth mode:

𝑐 𝑐

min-entropy min-entropy

Page 18: Incremental Deterministic Public-Key Encryption

Construction of PRIV1-IND

𝑓 ∘𝜋

Lossy Trapdoor Function Pairwise-independent permutation

Smooth Trapdoor Function

[Boldyreva, Fehr, O’Neill CRYPTO’08]

Deterministic Public-Key Encryption

Page 19: Incremental Deterministic Public-Key Encryption

Construction of PRIV1-IND

𝑓 ∘𝜋

Lossy Trapdoor Function Pairwise-independent permutation

Smooth Trapdoor Function

[Boldyreva, Fehr, O’Neill CRYPTO’08]

Deterministic Public-Key EncryptionIncremental

Page 20: Incremental Deterministic Public-Key Encryption

Construction of Lossy TDF

[Freeman, Goldreich, Kiltz, Rosen, Segev PKC’10] [Brakerski, Segev CRYPTO’11]

Given output

Given compute Output

Sample Output and

(𝑔𝐴 ) 𝑖𝑗=(𝑔𝑎𝑖𝑗 )Key generation

Encryption

Decryption

- group of order generated by

Page 21: Incremental Deterministic Public-Key Encryption

Security Argument: Lossy TDF

𝑔𝐴≈𝑐𝑔𝐵

rank rank 1

— injective — bits

Page 22: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

𝑔𝐴≈𝑐𝑔𝐵

rank sparse

rank ℓsparse

— injective if has min-entropy , statistically close to the uniform over its range

Page 23: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

𝑎11×𝑎12×𝑎13×

𝑎21×𝑎22×𝑎23×

Sample-then-extract + Leftover Hash Lemma

Page 24: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

𝑎11×𝑎12×𝑎13×

𝑎21×𝑎22×𝑎23×

Page 25: Incremental Deterministic Public-Key Encryption

Towards Incremental Smooth TDF

𝑎11×𝑎12×𝑎13×

𝑎21×𝑎22×𝑎23×

Page 26: Incremental Deterministic Public-Key Encryption

Smooth vs Injective Mode

𝑐

rank full rank

𝑔 𝑔

𝑎11×𝑎12×𝑎13×

𝑎21×𝑎22×𝑎23×

Page 27: Incremental Deterministic Public-Key Encryption

Incrementality

𝑎11×𝑎12×𝑎13×

𝑎21×𝑎22×𝑎23×

Page 28: Incremental Deterministic Public-Key Encryption

Open Problems

Incremental Deterministic Encryption: Stronger security: PRIV-IND (multiple

messages) Length-preserving in the standard model

Deterministic Encryption: Relaxing the definition to allow dependency

on the public key