Revocable cryptosystems from lattices

In the last decade, lattices have become one of the most powerful tools in constructing cryptographic schemes, which enjoy conjectured resistance against quantum computers and strong security guarantees from worst-case to average-case reductions, as well as asymptotic efficiency. For a multi-user cr...

Full description

Saved in:
Bibliographic Details
Main Author: Zhang, Juanyang
Other Authors: Ling San
Format: Theses and Dissertations
Language:English
Published: 2018
Subjects:
Online Access:http://hdl.handle.net/10356/75927
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Nanyang Technological University
Language: English
id sg-ntu-dr.10356-75927
record_format dspace
institution Nanyang Technological University
building NTU Library
continent Asia
country Singapore
Singapore
content_provider NTU Library
collection DR-NTU
language English
topic DRNTU::Science::Mathematics
spellingShingle DRNTU::Science::Mathematics
Zhang, Juanyang
Revocable cryptosystems from lattices
description In the last decade, lattices have become one of the most powerful tools in constructing cryptographic schemes, which enjoy conjectured resistance against quantum computers and strong security guarantees from worst-case to average-case reductions, as well as asymptotic efficiency. For a multi-user cryptosystem, user revocation has been a necessary but challenging problem. However, all known revocable schemes are either based on number-theoretic assumptions or lattice-based but less efficient compared to the art-of-date systems. In this thesis, we focus on investigating user revocation model and the associated lattice-based instantiations. Our constructions have two goals: (i) to improve the existing revocable lattice-based cryptosystems in terms of efficiency and security; (ii) to consider the revocation functionality in new contexts from lattices. For the former, we carefully adapt the very recent revocation model into the lattice setting. The latter can be achieved either by using the existing revocation models (without concrete constructions from lattices) or by proposing new revocation models. We construct a series of cryptosystems supporting efficient revocations as follows. A revocable identity-based encryption (IBE) scheme, which is more efficient than all existing such schemes from lattices. We follow the architecture of the server-aided revocable encryptions, proposed by Qin et al. (ESORICS 2015). This paradigm provides significant efficiency advantages over previous revocation techniques in the setting of IBE. In the server-aided revocation model, most of the workloads on the user side are outsourced to an untrusted server, which can be untrusted since it does not possess any private information. With the help of this server, non-revoked users do not need to update anything when the system revokes other users. We equip Agrawal, Boneh, and Boyen's IBE (EUROCRYPT 2010) with the server-aided revocation method. In the technical view, we observe that a ``double encryption'' mechanism is well-suited in such a server-aided system. We also show that our scheme is provably secure provided with the strong hardness of the Learning With Errors (LWE) problem. A revocation model called server-aided revocable predicate encryption (SR-PE) and an instantiation from lattices. We consider the server-aided revocation mechanism in the predicate encryption (PE) setting and formalize the notion of SR-PE with rigorous definitions and security model. Moreover, we introduce a construction of SR-PE for the scheme introduced by Agrawal, Freeman, and Vaikuntanathan (ASIACRYPT 2011) and prove that our scheme is selectively secure in the standard model. The correctness of our scheme relies on a special property of lattice-based encryption schemes. A lattice-based construction of predicate encryption following the direct revocation mechanism. In such a mechanism, it forces the ciphertexts to carry on the revocation information. Nieto, Manulis, and Sun (ACISP 2012) considered direct revocations in the PE setting and suggested the notion of full-hiding security for revocable PE schemes, which demands that the encrypted data keeps the privacy of not only the plaintext and the associated attribute, but also the revocation information. Following their pairing-based construction, we introduce a corresponding instantiation from lattice assumptions. Regarding efficiency, our lattice-based scheme is somewhat comparable to the construction by Nieto, Manulis, and Sun. Our scheme achieves the full-hiding security thanks to the anonymity of one IBE instance we additionally introduce into the system.
author2 Ling San
author_facet Ling San
Zhang, Juanyang
format Theses and Dissertations
author Zhang, Juanyang
author_sort Zhang, Juanyang
title Revocable cryptosystems from lattices
title_short Revocable cryptosystems from lattices
title_full Revocable cryptosystems from lattices
title_fullStr Revocable cryptosystems from lattices
title_full_unstemmed Revocable cryptosystems from lattices
title_sort revocable cryptosystems from lattices
publishDate 2018
url http://hdl.handle.net/10356/75927
_version_ 1759855095713890304
spelling sg-ntu-dr.10356-759272023-02-28T23:42:22Z Revocable cryptosystems from lattices Zhang, Juanyang Ling San Wang Huaxiong School of Physical and Mathematical Sciences DRNTU::Science::Mathematics In the last decade, lattices have become one of the most powerful tools in constructing cryptographic schemes, which enjoy conjectured resistance against quantum computers and strong security guarantees from worst-case to average-case reductions, as well as asymptotic efficiency. For a multi-user cryptosystem, user revocation has been a necessary but challenging problem. However, all known revocable schemes are either based on number-theoretic assumptions or lattice-based but less efficient compared to the art-of-date systems. In this thesis, we focus on investigating user revocation model and the associated lattice-based instantiations. Our constructions have two goals: (i) to improve the existing revocable lattice-based cryptosystems in terms of efficiency and security; (ii) to consider the revocation functionality in new contexts from lattices. For the former, we carefully adapt the very recent revocation model into the lattice setting. The latter can be achieved either by using the existing revocation models (without concrete constructions from lattices) or by proposing new revocation models. We construct a series of cryptosystems supporting efficient revocations as follows. A revocable identity-based encryption (IBE) scheme, which is more efficient than all existing such schemes from lattices. We follow the architecture of the server-aided revocable encryptions, proposed by Qin et al. (ESORICS 2015). This paradigm provides significant efficiency advantages over previous revocation techniques in the setting of IBE. In the server-aided revocation model, most of the workloads on the user side are outsourced to an untrusted server, which can be untrusted since it does not possess any private information. With the help of this server, non-revoked users do not need to update anything when the system revokes other users. We equip Agrawal, Boneh, and Boyen's IBE (EUROCRYPT 2010) with the server-aided revocation method. In the technical view, we observe that a ``double encryption'' mechanism is well-suited in such a server-aided system. We also show that our scheme is provably secure provided with the strong hardness of the Learning With Errors (LWE) problem. A revocation model called server-aided revocable predicate encryption (SR-PE) and an instantiation from lattices. We consider the server-aided revocation mechanism in the predicate encryption (PE) setting and formalize the notion of SR-PE with rigorous definitions and security model. Moreover, we introduce a construction of SR-PE for the scheme introduced by Agrawal, Freeman, and Vaikuntanathan (ASIACRYPT 2011) and prove that our scheme is selectively secure in the standard model. The correctness of our scheme relies on a special property of lattice-based encryption schemes. A lattice-based construction of predicate encryption following the direct revocation mechanism. In such a mechanism, it forces the ciphertexts to carry on the revocation information. Nieto, Manulis, and Sun (ACISP 2012) considered direct revocations in the PE setting and suggested the notion of full-hiding security for revocable PE schemes, which demands that the encrypted data keeps the privacy of not only the plaintext and the associated attribute, but also the revocation information. Following their pairing-based construction, we introduce a corresponding instantiation from lattice assumptions. Regarding efficiency, our lattice-based scheme is somewhat comparable to the construction by Nieto, Manulis, and Sun. Our scheme achieves the full-hiding security thanks to the anonymity of one IBE instance we additionally introduce into the system. ​Doctor of Philosophy (SPMS) 2018-08-06T02:43:40Z 2018-08-06T02:43:40Z 2018 Thesis Zhang, J. (2018). Revocable cryptosystems from lattices. Doctoral thesis, Nanyang Technological University, Singapore. http://hdl.handle.net/10356/75927 10.32657/10356/75927 en 140 p. application/pdf