Skip to main content
Log in

Incremental symmetric puncturable encryption with support for unbounded number of punctures

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Puncturable encryption allows recipients to revoke the decryption capability of ciphertexts flexibly, thus provides a fine-grained way to achieve forward security. So far, puncturable encryption and its variants have found many interesting applications, including the design of advanced cryptographic protocols and messaging systems. In this paper, we put forward the first generic construction of incremental symmetric puncturable encryption that can support an arbitrary number of punctures and achieve semantic security without random oracles. To this end, we introduce the notion of extended key-homomorphic puncturable PRF (EKHP-PRF) by abstracting the properties implicitly desired in many applications of almost key-homomorphic PRFs, which essentially removes the influence of errors due to almost key-homomorphism. Moreover, we present an efficient instantiation of EKHP-PRF based on a variant of Module Learning with Errors (MLWE) problem, namely non-uniform MLWE (NMLWE). Thus, we get the first lattice-based puncturable encryption featuring an arbitrary number of punctures in the standard model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Here the norm refers to the Euclidean norm.

  2. Note that the rounding is applied coefficient-wise to the polynomials in \(\frac{2}{p''}{} \textbf{y}\).

References

  1. Alkim E., Ducas L., Pöppelmann T., Schwabe P.: Post-quantum key exchange - A new hope. In: 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10–12, 2016. pp. 327–343 (2016), https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/alkim

  2. Asharov G., Jain A., López-Alt A., Tromer E., Vaikuntanathan V., Wichs D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Advances in Cryptology - EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings. pp. 483–501 (2012)

  3. Banerjee A., Fuchsbauer G., Peikert C., Pietrzak K., Stevens S.: Key-homomorphic constrained pseudorandom functions. In: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23–25, 2015, Proceedings, Part II. pp. 31–60 (2015), https://doi.org/10.1007/978-3-662-46497-7_2

  4. Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: 2007 IEEE Symposium on Security and Privacy (S &P 2007), 20–23 May 2007, Oakland, California, USA. pp. 321–334. IEEE Computer Society (2007)

  5. Boneh D., Boyen X., Goh E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005, Proceedings. Lecture Notes in Computer Science, vol. 3494, pp. 440–456. Springer (2005)

  6. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003).

    Article  MathSciNet  MATH  Google Scholar 

  7. Boneh D., Lewi K., Montgomery H.W., Raghunathan A.: Key homomorphic PRFS and their applications. In: Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I. pp. 410–428 (2013), https://doi.org/10.1007/978-3-642-40041-4_23

  8. Boneh D., Lewi K., Montgomery H.W., Raghunathan A.: Key homomorphic prfs and their applications. In: Advances in Cryptology - CRYPTO 2013—33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. pp. 410–428 (2013). https://doi.org/10.1007/978-3-642-40041-4_23

  9. Boneh D., Waters B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, December 1-5, 2013, Proceedings, Part II. Lecture Notes in Computer Science, vol. 8270, pp. 280–300. Springer (2013)

  10. Bost R., Minaud B., Ohrimenko O.: Forward and backward private searchable encryption from constrained cryptographic primitives. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30–November 03, 2017. pp. 1465–1482 (2017)

  11. Brakerski Z., Vaikuntanathan V.: Constrained key-homomorphic prfs from standard lattice assumptions—or: How to secretly embed a circuit in your PRF. In: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part II. pp. 1–30 (2015), https://doi.org/10.1007/978-3-662-46497-7_1

  12. Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: Advances in Cryptology - EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4–8, 2003, Proceedings. pp. 255–271 (2003)

  13. Canetti R., Raghuraman S., Richelson S., Vaikuntanathan V.: Chosen-ciphertext secure fully homomorphic encryption. In: Public-Key Cryptography - PKC 2017 - 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, March 28–31, 2017, Proceedings, Part II. pp. 213–240 (2017)

  14. Cini V., Ramacher S., Slamanig D., Striecks C.: Cca-secure (puncturable) kems from encryption with non-negligible decryption errors. In: Moriai, S., Wang, H. (eds.) Advances in Cryptology - ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part I. Lecture Notes in Computer Science, vol. 12491, pp. 159–190. Springer (2020), https://doi.org/10.1007/978-3-030-64837-4_6

  15. Cohen A., Holmgren J., Nishimaki R., Vaikuntanathan V., Wichs D.: Watermarking cryptographic capabilities. SIAM J. Comput. 47(6), 2157–2202 (2018).

    Article  MathSciNet  MATH  Google Scholar 

  16. Delerablée C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2–6, 2007, Proceedings. pp. 200–215 (2007)

  17. Derler D., Gellert K., Jager T., Slamanig D., Striecks C.: Bloom filter encryption and applications to efficient forward-secret 0-rtt key exchange. J. Cryptol. 34(2), 13 (2021). https://doi.org/10.1007/s00145-021-09374-3.

    Article  MathSciNet  MATH  Google Scholar 

  18. Derler D., Jager T., Slamanig D., Striecks C.: Bloom filter encryption and applications to efficient forward-secret 0-rtt key exchange. In: Advances in Cryptology - EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29–May 3, 2018 Proceedings, Part III. pp. 425–455 (2018)

  19. Derler D., Krenn S., Lorünser T., Ramacher S., Slamanig D., Striecks C.: Revisiting proxy re-encryption: Forward secrecy, improved security, and applications. In: Public-Key Cryptography - PKC 2018—21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25–29, 2018, Proceedings, Part I. pp. 219–250 (2018)

  20. Dutta P., Susilo W., Duong D.H., Roy P.S.: Puncturable identity-based encryption from lattices. In: Baek, J., Ruj, S. (eds.) Information Security and Privacy - 26th Australasian Conference, ACISP 2021, Virtual Event, December 1–3, 2021, Proceedings. Lecture Notes in Computer Science, vol. 13083, pp. 571–589. Springer (2021), https://doi.org/10.1007/978-3-030-90567-5_29

  21. Goldreich O., Goldwasser S., Micali S.: How to construct random functions (extended abstract). In: 25th Annual Symposium on Foundations of Computer Science, West Palm Beach, Florida, USA, 24–26 October 1984. pp. 464–479 (1984). https://doi.org/10.1109/SFCS.1984.715949

  22. Green M.D., Miers I.: Forward secure asynchronous messaging from puncturable encryption. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, San Jose, CA, USA, May 17–21, 2015. pp. 305–320 (2015)

  23. Günther F., Hale B., Jager T., Lauer S.: 0-rtt key exchange with full forward secrecy. In: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part III. pp. 519–548 (2017)

  24. Hohenberger S., Koppula V., Waters B.: Adaptively secure puncturable pseudorandom functions in the standard model. In: Advances in Cryptology - ASIACRYPT 2015—21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29–December 3, 2015, Proceedings, Part I. pp. 79–102 (2015). https://doi.org/10.1007/978-3-662-48797-6_4

  25. Kiayias A., Papadopoulos S., Triandopoulos N., Zacharias T.: Delegatable pseudorandom functions and applications. In: Sadeghi, A., Gligor, V.D., Yung, M. (eds.) 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, Berlin, Germany, November 4–8, 2013. pp. 669–684. ACM (2013)

  26. Micciancio D., Regev O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  27. Ostrovsky R., Sahai A., Waters B.: Attribute-based encryption with non-monotonic access structures. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28–31, 2007. pp. 195–203 (2007)

  28. Slamanig D., Striecks C.: Puncture ’em all: Stronger updatable encryption with no-directional key updates. IACR Cryptol. ePrint Arch. p. 268 (2021). https://eprint.iacr.org/2021/268

  29. Sun S., Sakzad A., Steinfeld R., Liu J.K., Gu D.: Public-key puncturable encryption: Modular and compact constructions. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) Public-Key Cryptography - PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, May 4–7, 2020, Proceedings, Part I. Lecture Notes in Computer Science, vol. 12110, pp. 309–338. Springer (2020). https://doi.org/10.1007/978-3-030-45374-9_11

  30. Sun S., Yuan X., Liu J.K., Steinfeld R., Sakzad A., Vo V., Nepal S.: Practical backward-secure searchable encryption from symmetric puncturable encryption. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15–19, 2018. pp. 763–780 (2018)

  31. Susilo W., Duong D.H., Le H.Q., Pieprzyk J.: Puncturable encryption: A generic construction from delegatable fully key-homomorphic encryption. In: Chen, L., Li, N., Liang, K., Schneider, S.A. (eds.) Computer Security - ESORICS 2020 - 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, September 14–18, 2020, Proceedings, Part II. Lecture Notes in Computer Science, vol. 12309, pp. 107–127. Springer (2020), https://doi.org/10.1007/978-3-030-59013-0_6

  32. Wei J., Chen X., Wang J., Hu X., Ma J.: Forward-secure puncturable identity-based encryption for securing cloud emails. In: Sako, K., Schneider, S.A., Ryan, P.Y.A. (eds.) Computer Security - ESORICS 2019 - 24th European Symposium on Research in Computer Security, Luxembourg, September 23–27, 2019, Proceedings, Part II. Lecture Notes in Computer Science, vol. 11736, pp. 134–150. Springer (2019). https://doi.org/10.1007/978-3-030-29962-0_7

Download references

Acknowledgements

We thank the anonymous reviewers for their constructive comments. Shi-Feng is partially supported by the National Natural Science Foundation of China (Grant No. 62272294).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Shi-Feng Sun, Ron Steinfeld or Amin Sakzad.

Additional information

Communicated by L. Chen.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, SF., Steinfeld, R. & Sakzad, A. Incremental symmetric puncturable encryption with support for unbounded number of punctures. Des. Codes Cryptogr. 91, 1401–1426 (2023). https://doi.org/10.1007/s10623-022-01143-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01143-y

Keywords

Mathematics Subject Classification

Navigation