Anonymous Homomorphic IBE with Application to Anonymous Aggregation
Abstract
:1. Introduction
1.1. Motivation and Applications
1.2. Our Results
1.2.1. Anonymous IBE with Rerandomizable Anonymous Keys
1.2.2. Identity-Based Anonymous Aggregation
2. Preliminaries
2.1. Notation
2.2. Identity-Based Encryption
- :On input (in unary) of a security parameter λ, generates public parameters and a master secret key . Output .
- :On input of the master secret key and an identity : a secret key for identity is derived and output.
- :On input of public parameters , an identity , and a message , a ciphertext that encrypts m under identity is output.
- :On input of a secret key for identity and a ciphertext , a is output if c is a valid encryption under identity ; otherwise, a failure symbol ⊥ is output.
2.3. Public-Key GHE
- the set of all encryptions is a non-trivial subgroup of
- the restricted decryption is a group epimorphism (surjective homomorphism) i.e.,
- contains an efficient decision function such that
- the decryption on returns the symbol ⊥.
2.4. Identity-Based Group Homomorphic Encryption (IBGHE)
- GH.1:
- The set of all encryptions is a non-trivial group with respect to the operation *.
- GH.2:
- The restricted decryption is surjectiveand .
2.5. Multi-User Encryption
- : takes as input a security parameter and outputs a pair consisting of public parameters and an optional master secret key , which may be set to ⊥,
- : takes as input the public parameters and outputs a pair of public/private keys .
- : takes as input the public parameters , a user’s public key and a message , and outputs a ciphertext .
- : takes as input the public parameters , a secret key and a ciphertext , and outputs either a plaintext or ⊥ if decryption fails.
- : takes as input the public parameters , the master secret key , a user’s public key and a ciphertext and outputs either a plaintext or ⊥ if decryption fails or .
2.6. Elliptic Curves over Rings
2.7. Indistinguishability Obfuscation
- Correctness: For every , for every , for every x in the domain of C, we have that
- Indistinguishability: For every , for all pairs of circuits , if for all inputs x, then for all PPT adversaries , we have:
2.8. Puncturable Pseudorandom Function
3. Construction of Anonymous Additively Homomorphic IBE
3.1. PKTK MUE Scheme
- On input of a security parameter , this algorithm generates an RSA modulus where p and q are primes of about the same bit length . Then it constructs an elliptic curve over such that E has the properties described in Proposition 1. Furthermore, it chooses a point whose order divides . It outputs the public parameters and the master secret key . The plaintext space is , and the ciphertext space is .
- : chooses at random (This can be performed by sampling (which is possible as is included in )) and computes . It outputs public key and secret key .
- : chooses a random value and computes the ciphertext as
- : outputs
- outputs
3.2. Our Scheme
Program |
1. Compute . |
2. Compute . |
3. Output
|
- On input of security parameter , compute . Next, generate and compute . Output .
- On input of master secret key and an identity , compute . Next, generate . Output .
- On input of public parameters , an identity and a message , obtain and compute . Output c.
- : On input of a secret key for identity , compute and output m.
4. Anonymous IBE with Rerandomizable Anonymous Encryption Keys
4.1. Our Construction
- :
- –
- –
- –
- –
- –
- –
- Return
- :
- –
- Parse as
- –
- –
- –
- –
- –
- –
- Return
4.2. Security
Algorithm 1 Our IBE scheme with rerandomizable anonymous keys. |
Setup Return Return // where is the length of randomness required for // the NIZK uses relation R (below) Return If Return ⊥ Return ⊥ Return Relation Return |
- Hybrid 0: This is the real system that encrypts the challenge message . Let k be the symmetric key used to produce the symmetric ciphertext .
- Hybrid 1: The change we make in this hybrid is to how is generated. Instead of encrypting randomness r, we choose another uniform random element s and produce as an IBE encryption of s. We still use the previous symmetric key k to produce , which is a symmetric encryption of .
- Hybrid 2: The change we make in this hybrid is to how is generated. We compute it instead as an encryption of some uniformly random element but still use k (as in the previous hybrid) to produce .
- Hybrid 3: The change we make in this hybrid is to generate the symmetric key uniformly at random.
- Hybrid 4: In this hybrid, we change how is produced. Instead of encrypting , we encrypt .
5. Identity-Based Anonymous Aggregation
Algorithm 2 Aggregation algorithm in P-type setting. |
. If : Output ⊥ Return |
Algorithm 3 Aggregation algorithm in F-type setting. |
. Return |
- : On input of a security parameter λ, generate public parameters and master secret key . Output .
- : On input of a master secret key and an identity , output a secret key for identity .
- : On input of a secret key for identity , output an authorization key that permits aggregation on ciphertexts generated by a source (sender) with identity .
- : On input of public parameters , a secret key for the source (sender) whose identity is , a recipient identity and message , produce a ciphertext c that encrypts m under identity and output c.
- : On input of a secret key for identity and a ciphertext c, output a message if c is a valid ciphertext for identity ; otherwise, output⊥.
- : On input of public parameters , the aggregator’s secret key for their identity and two ciphertexts and with corresponding authorization keys and (it may be the case that ) that permit aggregation, if permits aggregation on and permits aggregation on , then output such that for some operation * (typically for an abelian group). Otherwise, output ⊥. Additionally, in order to perform aggregation on , a party needs an authorization key from .
6. Construction of IBAA
Algorithm 4 Our IBAA scheme—first five algorithms. |
. Return . Return . Return . Return . If : Return ⊥ Return m |
- Hybrid 0: This is the real system.
- Hybrid 1: In this hybrid, we change to the encryption of a uniformly random and independent element.
- Hybrid 2: In this hybrid, we change the component of the ciphertext to an encryption of a random element drawn from the message space of the scheme. Therefore, instead of encrypting , we encrypt a random element .
- Hybrid 3: In this hybrid, we change the component of the ciphertext to an encryption of a random element drawn from the message space of the SKE scheme.
- In the reduction, we parse as and decrypt with the secret key derived in the simulation to obtain . If decrypts , set to the resulting tuple. Otherwise, send to the IND-CCA2 decryption oracle and set to the response. Finally, the guess bit is computed as where is the key we have derived in the simulation. Indistinguishability follows from the IND-CCA2 security of the SKE scheme.
6.1. P-Type Setting
Algorithm 5 Our IBAA scheme aggregation algorithm for P-type setting. |
. If or : Output ⊥ If : Output ⊥ Return |
6.2. F-Type Setting
- .
- .
Algorithm 6 Our IBAA scheme aggregation algorithm for F-type setting. |
If or : Output ⊥ Return |
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
IBE | Identity-Based Encryption |
TA | Trusted Authority |
References
- Clear, M.; Hughes, A.; Tewari, H. Homomorphic Encryption with Access Policies: Characterization and New Constructions. In Proceedings of the AFRICACRYPT 13, Cairo, Egypt, 22–24 June 2013; Youssef, A., Nitaj, A., Hassanien, A.E., Eds.; LNCS. Springer: Berlin/Heidelberg, Germany, 2013; Volume 7918, pp. 61–87. [Google Scholar] [CrossRef]
- Clear, M.; McGoldrick, C. Additively Homomorphic IBE from Higher Residuosity. In Proceedings of the Public Key Cryptography (1), Beijing, China, 14–17 April 2019; Lin, D., Sako, K., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2019; Volume 11442, pp. 496–515. [Google Scholar]
- Joye, M. Identity-Based Cryptosystems and Quadratic Residuosity. In Proceedings of the Public Key Cryptography (1), Taipei, Taiwan, 6–9 March 2016; Cheng, C.M., Chung, K.M., Persiano, G., Yang, B.Y., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2016; Volume 9614, pp. 225–254. [Google Scholar]
- Paillier, P. Trapdooring Discrete Logarithms on Elliptic Curves over Rings. In Proceedings of the ASIACRYPT, Kyoto, Japan, 3–7 December 2000; Okamoto, T., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2000; Volume 1976, pp. 573–584. [Google Scholar]
- Peter, A.; Kronberg, M.; Trei, W.; Katzenbeisser, S. Additively Homomorphic Encryption with a Double Decryption Mechanism, Revisited. In Proceedings of the ISC, Passau, Germany, 19–21 September 2012; Gollmann, D., Freiling, F.C., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7483, pp. 242–257. [Google Scholar]
- Clear, M.; McGoldrick, C. Bootstrappable Identity-Based Fully Homomorphic Encryption. In Proceedings of the CANS, Heraklion, Crete, Greece, 22–24 October 2014; Gritzalis, D., Kiayias, A., Askoxylakis, I.G., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2014; Volume 8813, pp. 1–19. [Google Scholar]
- ElGamal, T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In Proceedings of the CRYPTO’84, Santa Barbara, CA, USA, 19–22 August 1984; Blakley, G.R., Chaum, D., Eds.; LNCS. Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 10–18. [Google Scholar]
- Armknecht, F.; Katzenbeisser, S.; Peter, A. Group homomorphic encryption: Characterizations, impossibility results, and applications. Des. Codes Cryptogr. 2012, 67, 209–232. [Google Scholar] [CrossRef]
- Gjøsteen, K. Symmetric Subgroup Membership Problems. In Proceedings of the PKC 2005, Les Diablerets, Switzerland, 23–26 January 2005; Vaudenay, S., Ed.; LNCS. Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 104–119. [Google Scholar]
- Cocks, C. An Identity Based Encryption Scheme Based on Quadratic Residues. In Proceedings of the Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, 17–19 December 2001; Honary, B., Ed.; LNCS. Springer: Berlin/Heidelberg, Germany, 2001; Volume 2260, pp. 360–363. [Google Scholar]
- Galindo, D.; Herranz, J. On the security of public key cryptosystems with a double decryption mechanism. Inf. Process. Lett. 2008, 108, 279–283. [Google Scholar] [CrossRef]
- Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In Proceedings of the 54th FOCS, Berkeley, CA, USA, 26–29 October 2013; IEEE Computer Society Press: Washington, DC, USA, 2013; pp. 40–49. [Google Scholar]
- Galbraith, S.D. Elliptic Curve Paillier Schemes. J. Cryptol. 2002, 15, 129–138. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Clear, M.; Tewari, H. Anonymous Homomorphic IBE with Application to Anonymous Aggregation. Cryptography 2023, 7, 22. https://doi.org/10.3390/cryptography7020022
Clear M, Tewari H. Anonymous Homomorphic IBE with Application to Anonymous Aggregation. Cryptography. 2023; 7(2):22. https://doi.org/10.3390/cryptography7020022
Chicago/Turabian StyleClear, Michael, and Hitesh Tewari. 2023. "Anonymous Homomorphic IBE with Application to Anonymous Aggregation" Cryptography 7, no. 2: 22. https://doi.org/10.3390/cryptography7020022
APA StyleClear, M., & Tewari, H. (2023). Anonymous Homomorphic IBE with Application to Anonymous Aggregation. Cryptography, 7(2), 22. https://doi.org/10.3390/cryptography7020022