Skip to main content

Leakage-Resilient \(\mathsf {IBE}\)/\(\mathsf {ABE}\) with Optimal Leakage Rates from Lattices

  • Conference paper
  • First Online:
Public-Key Cryptography – PKC 2022 (PKC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13178))

Included in the following conference series:

  • 1078 Accesses

Abstract

We derive the first adaptively secure \(\mathsf {IBE}\) and \(\mathsf {ABE}\) for t-CNF, and selectively secure \(\mathsf {ABE}\) for general circuits from lattices, with \(1-o(1)\) leakage rates, in the both relative leakage model and bounded retrieval model (\(\mathsf {BRM}\)).

To achieve this, we first identify a new fine-grained security notion for \(\mathsf {ABE}\)  – partially adaptive/selective security, and instantiate this notion from \(\mathsf {LWE}\). Then, by using this notion, we design a new key compressing mechanism for identity-based/attributed-based weak hash proof system (\(\mathsf {IB}\)/\(\mathsf {AB}\)-\(\mathsf {wHPS}\)) for various policy classes, achieving (1) succinct secret keys and (2) adaptive/selective security matching the existing non-leakage resilient lattice-based designs. Using the existing connection between weak hash proof system and leakage resilient encryption, the succinct-key \(\mathsf {IB}\)/\(\mathsf {AB}\)-\(\mathsf {wHPS}\) can yield the desired leakage resilient \(\mathsf {IBE}\)/\(\mathsf {ABE}\) schemes with the optimal leakage rates in the relative leakage model. Finally, by further improving the prior analysis of the compatible locally computable extractors, we can achieve the optimal leakage rates in the \(\mathsf {BRM}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    This is the dual class of t-\(\mathsf {CNF} \) where the function is an assignment x and attribute is a description of t-\(\mathsf {CNF} \). We use the dual class as we are working on Key-policy ABE while the prior work [38] worked on Ciphertext-policy ABE.

  2. 2.

    Notice that in the above experiment \(\mathbf {Exp}_{\mathsf {ABE},\mathcal {A}}^{\mathsf{LR}}(\lambda ,\ell ,\omega )\), we allow the adversary to interleave key queries in Test Stage 1 and leakage queries in \(\omega \)-Leakage queries Stage, in an arbitrary way.

  3. 3.

    For the case that \(\mathsf {sk}:=S= (S_1,\dots , S_m)\) is an \(m \times e\) block source as in [39], we define leakage functions \(f_i:\{0,1\}^*\rightarrow \{0,1\}^{\ell }\) independently for each block \(S_i\) with all \(i\in [m]\). We say \((f_1,\ldots ,f_m)\) are block leakage functions, if the min-entropy of \(S_i\) is still large enough even given leakage \((f_1(S_1),\ldots ,f_{i-1}(S_{i-1}))\) for any \(i\in [m]\). Clearly, when \(m=1\), this is the trivial case in Definition 2.2. Here, we call \(\frac{m\ell }{|\mathsf {sk} |}\) the block leakage rate of the corresponding scheme.

  4. 4.

    We use a “dual” variant of the \(\mathsf {CNF} \) functions as we discussed in the introduction. The formal definition is presented in Sect. 2.1.

  5. 5.

    Recall that the function s(f) denotes the size of the extra part of the secret key, excluding the description of the function.

References

  1. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side—channel(s). In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_4

    Chapter  Google Scholar 

  2. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert [19], pp. 553–572

    Google Scholar 

  3. Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional encryption for inner product predicates from learning with errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21–40. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_2

    Chapter  Google Scholar 

  4. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474–495. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_28

    Chapter  MATH  Google Scholar 

  5. Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S., Wichs, D.: Public-key encryption in the bounded-retrieval model. In: Gilbert [19], pp. 113–134

    Google Scholar 

  6. Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi [24], pp. 36–54

    Google Scholar 

  7. Boneh, D., et al.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_30

    Chapter  Google Scholar 

  8. Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1–20. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_1

    Chapter  Google Scholar 

  9. Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: FOCS 2010 [18], pp. 501–510

    Google Scholar 

  10. Brakerski, Z., Lombardi, A., Segev, G., Vaikuntanathan, V.: Anonymous IBE, leakage resilience and circular security from new assumptions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 535–564. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_20

    Chapter  Google Scholar 

  11. Chen, J., Gay, R., Wee, H.: Improved dual system ABE in prime-order groups via predicate encodings. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 595–624. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_20

    Chapter  Google Scholar 

  12. Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_4

    Chapter  Google Scholar 

  13. Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio [32], pp. 361–381

    Google Scholar 

  14. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: FOCS 2010 [18], pp. 511–520

    Google Scholar 

  15. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.D.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  Google Scholar 

  16. Dziembowski, S.: On forward-secure storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 251–270. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_15

    Chapter  Google Scholar 

  17. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: Lindell [30], pp. 465–488

    Google Scholar 

  18. 51st FOCS. IEEE Computer Society Press, October 2010

    Google Scholar 

  19. Gilbert, H. (ed.): EUROCRYPT 2010. LNCS, vol. 6110. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5

    Book  MATH  Google Scholar 

  20. Gong, J., Chen, J., Dong, X., Cao, Z., Tang, S.: Extended nested dual system groups, revisited. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 133–163. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_6

    Chapter  Google Scholar 

  21. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini and Canetti [36], pp. 162–179

    Google Scholar 

  22. Gorbunov, S., Vinayagamurthy, D.: Riding on asymmetry: efficient ABE for branching programs. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 550–574. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_23

    Chapter  Google Scholar 

  23. Haldermany, J.A.: Lest we remember: cold boot attacks on encryption keys. Commun. ACM 52(5), 91–98 (2008)

    Article  Google Scholar 

  24. Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)

    MATH  Google Scholar 

  25. Hazay, C., López-Alt, A., Wee, H., Wichs, D.: Leakage-resilient cryptography from minimal assumptions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 160–176. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_10

    Chapter  Google Scholar 

  26. Kiayias, A., Liu, F.-H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 16, pp. 1317–1328. ACM Press, Oct. (2016)

    Chapter  Google Scholar 

  27. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  28. Lewko, A., Rouselakis, Y., Waters, B.: Achieving leakage resilience through dual system encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 70–88. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_6

    Chapter  Google Scholar 

  29. Lewko, A.B., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio [32], pp. 455–479

    Google Scholar 

  30. Lindell, Y. (ed.): TCC 2014. LNCS, vol. 8349. Springer, Heidelberg (2014)

    MATH  Google Scholar 

  31. Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini and Canetti [36], pp. 517–532

    Google Scholar 

  32. Micciancio, D. (ed.): TCC 2010. LNCS, vol. 5978. Springer, Heidelberg (2010)

    MATH  Google Scholar 

  33. Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi [24], pp. 18–35

    Google Scholar 

  34. Nisan, N., Zuckerman, D.: Randomness is Linear in Space. Academic Press Inc. (1996)

    Google Scholar 

  35. Nishimaki, R., Yamakawa, T.: Leakage-resilient identity-based encryption in bounded retrieval model with nearly optimal leakage-ratio. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11442, pp. 466–495. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17253-4_16

    Chapter  Google Scholar 

  36. Safavi-Naini, R., Canetti, R. (eds.): CRYPTO 2012. LNCS, vol. 7417. Springer, Heidelberg (2012)

    MATH  Google Scholar 

  37. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_27

    Chapter  Google Scholar 

  38. Tsabary, R.: Fully secure attribute-based encryption for t-CNF from LWE, pp. 62–85

    Google Scholar 

  39. Vadhan, S.P.: Pseudorandomness. Found. Trends Theor. Comput. Sci. 7(1–3), 1–336 (2012)

    Google Scholar 

  40. Vadhan, S.P.: On constructing locally computable extractors and cryptosystems in the bounded storage model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 61–77. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_4

    Chapter  Google Scholar 

  41. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi [24], pp. 619–636

    Google Scholar 

  42. Wee, H.: Dual system encryption via predicate encodings. In: Lindell [30], pp. 616–637

    Google Scholar 

  43. Zhang, L., Zhang, J., Mu, Y.: Novel leakage-resilient attribute-based encryption from hash proof system. Comput. J. 60(4), 541–554 (2016)

    Google Scholar 

  44. Zhang, M., Zhang, Y., Su, Y., Huang, Q., Mu, Y.: Attribute-based hash proof system under learning-with-errors assumption in obfuscator-free and leakage-resilient environments. IEEE Syst. J. 11(2), 1018–1026 (2017)

    Article  Google Scholar 

Download references

Acknowledgements

We would like to thank the reviewers of PKC 2022 for their insightful advices. Qiqi Lai is supported by the National Natural Science Foundation of China (62172266, 61802241, U2001205), the National Cryptography Development Foundation during the 13th Five-year Plan Period (MMJJ20180217), and the Fundamental Research Funds for the Central Universities (GK202103093).

Feng-Hao Liu and Zhedong Wang are supported by the NSF Career Award CNS-1942400.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhedong Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lai, Q., Liu, FH., Wang, Z. (2022). Leakage-Resilient \(\mathsf {IBE}\)/\(\mathsf {ABE}\) with Optimal Leakage Rates from Lattices. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds) Public-Key Cryptography – PKC 2022. PKC 2022. Lecture Notes in Computer Science(), vol 13178. Springer, Cham. https://doi.org/10.1007/978-3-030-97131-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-97131-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-97130-4

  • Online ISBN: 978-3-030-97131-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics