Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-981-99-8733-7_6guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large Spaces

Published: 18 December 2023 Publication History

Abstract

Registration-Based Encryption (RBE) [Garg et al. TCC’18] is a public-key encryption mechanism in which users generate their own public and secret keys, and register their public keys with a central authority called the key curator. Similarly to Identity-Based Encryption (IBE), in RBE users can encrypt by only knowing the public parameters and the public identity of the recipient. Unlike IBE, though, RBE does not suffer the key escrow problem—one of the main obstacles of IBE’s adoption in practice—since the key curator holds no secret.
In this work, we put forward a new methodology to construct RBE schemes that support large users identities (i.e., arbitrary strings). Our main result is the first efficient pairing-based RBE for large identities. Prior to our work, the most efficient RBE is that of [Glaeser et al. ePrint’22] which only supports small identities. The only known RBE schemes with large identities are realized either through expensive non-black-box techniques (ciphertexts of 3.6 TB for 1000 users), via a specialized lattice-based construction [Döttling et al. Eurocrypt’23] (ciphertexts of 2.4 GB), or through the more complex notion of Registered Attribute-Based Encryption [Hohenberger et al. Eurocrypt’23]. By unlocking the use of pairings for RBE with large identity space, we enable a further improvement of three orders of magnitude, as our ciphertexts for a system with 1000 users are 1.7 MB.
The core technique of our approach is a novel use of cuckoo hashing in cryptography that can be of independent interest. We give two main applications. The first one is the aforementioned RBE methodology, where we use cuckoo hashing to compile an RBE with small identities into one for large identities. The second one is a way to convert any vector commitment scheme into a key-value map commitment. For instance, this leads to the first algebraic pairing-based key-value map commitments.

References

[1]
Agrawal S and Raghuraman S Moriai S and Wang H KVaC: key-value commitments for blockchains and beyond Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 839-869
[2]
Angel, S., Chen, H., Laine, K., Setty, S.T.V.: PIR with compressed queries and amortized query processing. In: 2018 IEEE Symposium on Security and Privacy, pp. 962–979. IEEE Computer Society Press, May 2018.
[3]
Aumüller M, Dietzfelbinger M, and Woelfel P Explicit and efficient hash families suffice for cuckoo hashing with a stash Algorithmica 2014 70 3 428-456
[4]
Barić N and Pfitzmann B Fumy W Collision-free accumulators and fail-stop signature schemes without trees Advances in Cryptology — EUROCRYPT ’97 1997 Heidelberg Springer 480-494
[5]
Benaloh J and de Mare M Helleseth T One-way accumulators: a decentralized alternative to digital signatures Advances in Cryptology — EUROCRYPT ’93 1994 Heidelberg Springer 274-285
[6]
Benhamouda F and Lin H Pass R and Pietrzak K Mr NISC: multiparty reusable non-interactive secure computation Theory of Cryptography 2020 Cham Springer 349-378
[7]
Boneh D, Bünz B, and Fisch B Boldyreva A and Micciancio D Batching techniques for accumulators with applications to IOPs and stateless blockchains Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 561-586
[8]
Boneh D, Gentry C, and Waters B Shoup V Collusion resistant broadcast encryption with short ciphertexts and private keys Advances in Cryptology – CRYPTO 2005 2005 Heidelberg Springer 258-275
[9]
Camenisch J, Kohlweiss M, and Soriente C Jarecki S and Tsudik G An accumulator based on bilinear maps and efficient revocation for anonymous credentials Public Key Cryptography – PKC 2009 2009 Heidelberg Springer 481-500
[10]
Camenisch J and Lysyanskaya A Yung M Dynamic accumulators and application to efficient revocation of anonymous credentials Advances in Cryptology — CRYPTO 2002 2002 Heidelberg Springer 61-76
[11]
Campanelli M, David B, Khoshakhlagh H, Konring A, and Nielsen JB Agrawal S and Lin D Encryption to the future - a paradigm for sending secret messages to future (anonymous) committees ASIACRYPT 2022, Part III 2022 Heidelberg Springer 151-180
[12]
Campanelli M, Fiore D, Greco N, Kolonelos D, and Nizzardo L Moriai S and Wang H Incrementally aggregatable vector commitments and applications to verifiable decentralized storage Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 3-35
[13]
Campanelli, M., Fiore, D., Khoshakhlagh, H.: Witness encryption for succinct functional commitments and applications. Cryptology ePrint Archive, Report 2022/1510 (2022). https://eprint.iacr.org/2022/1510
[14]
de Castro L and Peikert C Hazay C and Stam M Functional commitments for all functions, with transparent setup and from SIS EUROCRYPT 2023, Part III 2023 Heidelberg Springer 287-320
[15]
Catalano D and Fiore D Kurosawa K and Hanaoka G Vector commitments and their applications Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 55-72
[16]
Catalano D, Fiore D, and Messina M Smart N Zero-knowledge sets with short proofs Advances in Cryptology – EUROCRYPT 2008 2008 Heidelberg Springer 433-450
[17]
Cho C, Döttling N, Garg S, Gupta D, Miao P, and Polychroniadou A Katz J and Shacham H Laconic oblivious transfer and its applications Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 33-65
[18]
Cong K, Eldefrawy K, and Smart NP Paterson MB Optimizing registration based encryption Cryptography and Coding 2021 Cham Springer 129-157
[19]
Datta, P., Pal, T.: Registration-based functional encryption. Cryptology ePrint Archive (2023)
[20]
Dietzfelbinger M and Weidling C Balanced allocation and dictionaries with tightly packed constant size bins Theoret. Comput. Sci. 2007 380 1–2 47-68
[21]
Diffie W and Hellman ME New directions in cryptography IEEE Trans. Inf. Theory 1976 22 6 644-654
[22]
Döttling N and Garg S Katz J and Shacham H Identity-based encryption from the Diffie-Hellman assumption Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 537-569
[23]
Döttling, N., Hanzlik, L., Magri, B., Wohnig, S.: McFly: verifiable encryption to the future made practical. Cryptology ePrint Archive, Report 2022/433 (2022). https://eprint.iacr.org/2022/433
[24]
Döttling N, Kolonelos D, Lai RWF, Lin C, Malavolta G, and Rahimi A Hazay C and Stam M Efficient laconic cryptography from learning with errors EUROCRYPT 2023, Part III 2023 Heidelberg Springer 417-446
[25]
ElGamal T A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Trans. Inf. Theory 1985 31 4 469-472
[26]
Fiore, D., Kolonelos, D., de Perthuis, P.: Cuckoo commitments: registration-based encryption and key-value map commitments for large spaces. Cryptology ePrint Archive, Paper 2023/1389 (2023). https://eprint.iacr.org/2023/1389
[27]
Fotakis D, Pagh R, Sanders P, and Spirakis PG Space efficient hash tables with worst case constant access time Theory Comput. Syst. 2003 38 229-248
[28]
Fountoulakis, N., Panagiotou, K., Steger, A.: On the insertion time of cuckoo hashing (2013)
[29]
Francati, D., Friolo, D., Maitra, M., Malavolta, G., Rahimi, A., Venturi, D.: Registered (inner-product) functional encryption. Cryptology ePrint Archive (2023)
[30]
Frieze, A.M., Johansson, T.: On the insertion time of random walk cuckoo hashing. CoRR abs/1602.04652 (2016). http://arxiv.org/abs/1602.04652
[31]
Frieze, A.M., Melsted, P., Mitzenmacher, M.: An analysis of random-walk cuckoo hashing. In: International Workshop and International Workshop on Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (2009)
[32]
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th FOCS, pp. 40–49. IEEE Computer Society Press, October 2013.
[33]
Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 467–476. ACM Press, June 2013.
[34]
Garg S, Hajiabadi M, Mahmoody M, and Rahimi A Beimel A and Dziembowski S Registration-based encryption: removing private-key generator from IBE Theory of Cryptography 2018 Cham Springer 689-718
[35]
Garg S, Hajiabadi M, Mahmoody M, Rahimi A, and Sekar S Lin D and Sako K Registration-based encryption from standard assumptions Public-Key Cryptography – PKC 2019 2019 Cham Springer 63-93
[36]
Gentry C, Lewko A, and Waters B Garay JA and Gennaro R Witness encryption from instance independent assumptions Advances in Cryptology – CRYPTO 2014 2014 Heidelberg Springer 426-443
[37]
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, pp. 197–206. ACM Press, May 2008.
[38]
Glaeser, N., Kolonelos, D., Malavolta, G., Rahimi, A.: Efficient registration-based encryption. In: Meng, W., Jensen, C.D., Cremers, C., Kirda, E. (eds.) ACM CCS 2023. ACM Press, November 2023.
[39]
Goyal R and Vusirikala S Micciancio D and Ristenpart T Verifiable registration-based encryption Advances in Cryptology – CRYPTO 2020 2020 Cham Springer 621-651
[40]
Hohenberger S, Lu G, Waters B, and Wu DJ Registered attribute-based encryption EUROCRYPT 2023, Part III 2023 Cham Springer 511-542
[41]
Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. In: Khuller, S., Williams, V.V. (eds.) 53rd ACM STOC, pp. 60–73. ACM Press, June 2021.
[42]
Kate A, Zaverucha GM, and Goldberg I Abe M Constant-size commitments to polynomials and their applications Advances in Cryptology - ASIACRYPT 2010 2010 Heidelberg Springer 177-194
[43]
Khosla, M.: Balls into bins made faster. In: Embedded Systems and Applications (2013)
[44]
Kirsch A, Mitzenmacher M, and Wieder U More robust hashing: cuckoo hashing with a stash SIAM J. Comput. 2010 39 4 1543-1561
[45]
Kuszmaul, J.: Verkle trees: V(ery short m)erkle trees (2018). https://math.mit.edu/research/highschool/primes/materials/2018/Kuszmaul.pdf
[46]
Li J, Li N, and Xue R Katz J and Yung M Universal accumulators with efficient nonmembership proofs Applied Cryptography and Network Security 2007 Heidelberg Springer 253-269
[47]
Libert B, Ling S, Nguyen K, and Wang H Fischlin M and Coron J-S Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors Advances in Cryptology – EUROCRYPT 2016 2016 Heidelberg Springer 1-31
[48]
Libert B and Yung M Micciancio D Concise mercurial vector commitments and independent zero-knowledge sets with short proofs Theory of Cryptography 2010 Heidelberg Springer 499-517
[49]
Lipmaa H Bao F, Samarati P, and Zhou J Secure accumulators from Euclidean rings without trusted setup Applied Cryptography and Network Security 2012 Heidelberg Springer 224-240
[50]
Nguyen L Menezes A Accumulators from bilinear pairings and applications Topics in Cryptology – CT-RSA 2005 2005 Heidelberg Springer 275-292
[51]
Pagh R and Rodler FF Cuckoo hashing J. Algorithms 2004 51 2 122-144
[52]
Patel, S., Persiano, G., Yeo, K., Yung, M.: Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 79–93. ACM Press, November 2019.
[53]
Pinkas B and Reinman T Rabin T Oblivious RAM revisited Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 502-519
[54]
Pinkas, B., Schneider, T., Segev, G., Zohner, M.: Phasing: private set intersection using permutation-based hashing. In: Jung, J., Holz, T. (eds.) USENIX Security 2015. pp. 515–530. USENIX Association, August 2015
[55]
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, pp. 84–93. ACM Press, May 2005.
[56]
Rivest RL, Shamir A, and Adleman LM A method for obtaining digital signatures and public-key cryptosystems Commun. Assoc. Comput. Mach. 1978 21 2 120-126
[57]
Shamir A Blakley GR and Chaum D Identity-based cryptosystems and signature schemes CRYPTO’84 1984 Heidelberg (Aug Springer 47-53
[58]
Tsabary R Dodis Y and Shrimpton T Candidate witness encryption from lattice techniques CRYPTO 2022, Part I 2022 Heidelberg Springer 535-559
[59]
Vaikuntanathan V, Wee H, and Wichs D Agrawal S and Lin D Witness encryption and null-IO from evasive LWE ASIACRYPT 2022, Part I 2022 Heidelberg Springer 195-221
[60]
Walzer, S.: Insertion time of random walk cuckoo hashing below the peeling threshold (2022)
[61]
Wieder, U., et al.: Hashing, load balancing and multiple choice. Found. Trends® Theor. Comput. Sci. 12(3–4), 275–379 (2017)
[62]
Yeo K Handschuh H and Lysyanskaya A Cuckoo hashing in cryptography: Optimal parameters, robustness and applications Advances in Cryptology - CRYPTO 2023 2023 Cham Springer 197-230

Cited By

View all

Index Terms

  1. Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large Spaces
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Advances in Cryptology – ASIACRYPT 2023: 29th International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, December 4–8, 2023, Proceedings, Part V
        Dec 2023
        456 pages
        ISBN:978-981-99-8732-0
        DOI:10.1007/978-981-99-8733-7
        • Editors:
        • Jian Guo,
        • Ron Steinfeld

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 18 December 2023

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 10 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media