Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Circuit ABE with \(\textsf{poly}(\text {depth},\lambda )\)-Sized Ciphertexts and Keys from Lattices

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2024 (CRYPTO 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14922))

Included in the following conference series:

Abstract

We present new lattice-based attribute-based encryption (ABE) and laconic function evaluation (LFE) schemes for circuits with sublinear ciphertext overhead. For depth d circuits over \(\ell \)-bit inputs, we obtain

  • an ABE with ciphertext and secret key size O(1);

  • a LFE with ciphertext size \(\ell + O(1)\) and digest size O(1);

  • an ABE with public key and ciphertext size \(O(\ell ^{2/3})\) and secret key size O(1),

where \(O(\cdot )\) hides \(\textsf{poly}(d,\lambda )\) factors. The first two results achieve almost optimal ciphertext and secret key/digest sizes, up to the \(\textsf{poly}(d)\) dependencies. The security of our schemes relies on \(\ell \)-succinct LWE, a falsifiable assumption which is implied by evasive LWE. At the core of our results is a new technique for compressing LWE samples \(\textbf{s}(\textbf{A}-\textbf{x}\otimes \textbf{G})\) as well as the matrix \(\textbf{A}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 119.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    BGGHNSVV actually constructed a second ABE for circuits with \(| \textsf{ct}| = \textsf{poly}(d,\lambda )\) and \(| \textsf{sk}| = s \cdot \textsf{poly}(d,\lambda )\), assuming multi-linear maps.

  2. 2.

    More precisely, \(\textsf{com},\textsf{com}_f\) correspond to \(\textbf{A},\textbf{A}_f\) in (1).

  3. 3.

    The square matrix \(\textbf{V}_i\) corresponds to \(\textbf{W}_i^{-1}\) in [50] and are used to partially “randomize” \(\textbf{B}\in \mathbb {Z}_q^{n \times m}\) to produce \(\textbf{V}_1^{-1}\textbf{B},\ldots ,\textbf{V}_\ell ^{-1}\textbf{B}\).

  4. 4.

    We follow the convention in [13] where \(f(x)=0\) corresponds to “authorized”.

  5. 5.

    Here, \(\textbf{G}^{-1}(\cdot )\) denotes the standard deterministic entry-wise bit decomposition.

  6. 6.

    The scheme as stated in WW parses \(\textbf{V}\) as \(\textbf{V}_1,\ldots ,\textbf{V}_\ell \in \mathbb {Z}_q^{n \times n}\), and gives out a random gadget trapdoor for

    $$\begin{aligned} \begin{pmatrix} \textbf{V}_1^{-1}\textbf{B}& \cdots & & \textbf{G}\\ \vdots & \ddots & & \vdots \\ & \cdots & \textbf{V}_\ell ^{-1}\textbf{B}& \textbf{G}\end{pmatrix} \end{aligned}$$

    .

References

  1. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_28

    Chapter  Google Scholar 

  2. Agrawal, S., Kumari, S., Yadav, A., Yamada, S.: Broadcast, trace and revoke with optimal parameters from polynomial hardness. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_20

  3. Agrawal, S., Rossi, M., Yadav, A., Yamada, S.: Constant input attribute based (and predicate) encryption from evasive and tensor LWE. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO (2023)

    Google Scholar 

  4. Agrawal, S., Wichs, D., Yamada, S.: Optimal broadcast encryption from LWE and pairings in the standard model. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 149–178. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_6

    Chapter  Google Scholar 

  5. Agrawal, S., Yamada, S.: CP-ABE for circuits (and More) in the symmetric key setting. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 117–148. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_5

    Chapter  Google Scholar 

  6. Agrawal, S., Yamada, S.: Optimal broadcast encryption from pairings and LWE. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 13–43. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_2

    Chapter  Google Scholar 

  7. Albrecht, M.: Sis with hints Zoo (2023). https://malb.io/sis-with-hints.html

  8. Albrecht, M.R., Cini, V., Lai, R.W.F., Malavolta, G., Thyagarajan, S.A.: Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. LNCS, vol. 13508. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_4

  9. Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90–108. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_6

    Chapter  Google Scholar 

  10. Balbás, D., Catalano, D., Fiore, D., Lai, R.W.F.: Functional commitments for circuits from falsifiable assumptions. In: TCC (2023)

    Google Scholar 

  11. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  12. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_26

    Chapter  Google Scholar 

  13. Boneh, D., et al.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_30

    Chapter  Google Scholar 

  14. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_16

    Chapter  Google Scholar 

  15. Boneh, D., Lewi, K., Montgomery, H., Raghunathan, A.: Key homomorphic PRFs and their applications. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 410–428. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_23

    Chapter  Google Scholar 

  16. Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: Naor, M. (ed.) ITCS 2014, pp. 1–12. ACM (2014)

    Google Scholar 

  17. Brakerski, Z., Vaikuntanathan, V.: Constrained key-homomorphic PRFs from standard lattice assumptions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 1–30. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_1

    Chapter  Google Scholar 

  18. Brakerski, Z., Vaikuntanathan, V.: Circuit-ABE from LWE: unbounded attributes and semi-adaptive security. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 363–384. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_13

    Chapter  Google Scholar 

  19. Brakerski, Z., Vaikuntanathan, V.: Lattice-inspired broadcast encryption and succinct ciphertext-policy ABE. In: ITCS, pp. 28:1–28:20 (2022)

    Google Scholar 

  20. Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: Charikar, M., Cohen, E. (eds.) 51st ACM STOC, pp. 1082–1090. ACM Press (2019)

    Google Scholar 

  21. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_27

    Chapter  Google Scholar 

  22. Cheon, J.H.: Security analysis of the strong Diffie-Hellman problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1–11. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_1

    Chapter  Google Scholar 

  23. Cho, C., Döttling, N., Garg, S., Gupta, D., Miao, P., Polychroniadou, A.: Laconic oblivious transfer and its applications. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 33–65. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_2

    Chapter  Google Scholar 

  24. Cini, V., Lai, R.W.F., Malavolta, G.: Lattice-based succinct arguments from vanishing polynomials. In: CRYPTO (2023)

    Google Scholar 

  25. Cini, V., Wee, H.: Abe for circuits with \({\sf poly}(\lambda )\)-sized keys from LWE. In: FOCS (2023)

    Google Scholar 

  26. Dong, F., Hao, Z., Mook, E., Wichs, D.: Laconic function evaluation, functional encryption and obfuscation for RAMs with sublinear computation. In: EUROCRYPT (2024)

    Google Scholar 

  27. Döttling, N., Gajland, P., Malavolta, G.: Laconic function evaluation for Turing machines. In: Boldyreva, A., Kolesnikov, V. (eds.) Public-Key Cryptography – PKC 2023. PKC 2023. LNCS, vol. 13941. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-31371-4_21

  28. Fisch, B., Liu, Z., Vesely, P.: Orbweaver: Succinct linear functional commitments from lattices. In: CRYPTO (2023)

    Google Scholar 

  29. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, pp. 197–206. ACM Press (2008)

    Google Scholar 

  30. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  31. Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 555–564. ACM Press (2013)

    Google Scholar 

  32. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 545–554. ACM Press (2013)

    Google Scholar 

  33. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Predicate encryption for circuits from LWE. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 503–523. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_25

    Chapter  Google Scholar 

  34. Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th ACM STOC, pp. 469–477. ACM Press (2015)

    Google Scholar 

  35. Gorbunov, S., Vinayagamurthy, D.: Riding on asymmetry: efficient ABE for branching programs. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 550–574. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_23

    Chapter  Google Scholar 

  36. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) ACM CCS 2006, pp. 89–98. ACM Press (2006). Available as Cryptology ePrint Archive Report 2006/309

    Google Scholar 

  37. Hsieh, Y.-C., Lin, H., Luo, J.: Attribute-based encryption for circuits of unbounded depth from lattices: garbled circuits of optimal size, laconic functional evaluation, and more. In: FOCS (2023)

    Google Scholar 

  38. Jain, A., Lin, H., Luo, J.: On the optimal succinctness and efficiency of functional encryption and attribute-based encryption. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_16

  39. Li, H., Lin, H., Luo, J.: ABE for circuits with constant-size secret keys and adaptive security. In: Kiltz, E., Vaikuntanathan, V. (eds.) Theory of Cryptography. TCC 2022. LNCS, vol. 13747. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22318-1_24

  40. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  41. Peikert, C., Shiehian, S.: Noninteractive zero knowledge for np from (plain) learning with errors. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 89–114. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_4

    Chapter  Google Scholar 

  42. Quach, W., Wee, H., Wichs, D.: Laconic function evaluation and applications. In: Thorup, M. (ed.) 59th FOCS, pp. 859–870. IEEE Computer Society Press (2018)

    Google Scholar 

  43. Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_27

    Chapter  Google Scholar 

  44. Tsabary, R.: Candidate witness encryption from lattice techniques. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. LNCS, vol. 13507. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_19

  45. Vaikuntanathan, V., Wee, H., Wichs, D.: Witness encryption and null-IO from evasive LWE. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13791. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22963-3_7

  46. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_36

    Chapter  Google Scholar 

  47. Waters, B., Wee, H., Wu, D.J.: Multi-authority ABE from lattices without random oracles. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022. Part I, volume 13747 of LNCS, pp. 651–679. Springer, Heidelberg (2022)

    Google Scholar 

  48. Wee, H.: Optimal broadcast encryption and CP-ABE from evasive Vattice assumptions. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022. LNCS, vol. 13276. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07085-3_8

  49. Wee, H., Wu, D.J.: Lattice-based functional commitments: Fast veriôcation and cryptanalysis. In: ASIACRYPT (2023)

    Google Scholar 

  50. Wee, H., Wu, D.J.: Succinct vector, polynomial, and functional commitments from lattices. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_13

Download references

Acknowledgments

We thank David Wu for our lovely collaboration in [50] as well as numerous insightful discussions. We also thank the reviewers for the thoughtful feedback. Part of this work was done while visiting Divesh Aggarwal at CQT.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hoeteck Wee .

Editor information

Editors and Affiliations

A Comparison with WW

A Comparison with WW

In this section, we describe an alternative derivation of our scheme, starting from the WW commitment scheme.

The WW Commitment Scheme. We begin with the core WW commitment scheme in [50, Remark 4.12], adapted to the notation and setting in this work. The scheme achieves succinct commitments of size independent of the input length \(\ell \); this succinct commitment can in turn be expanded to a GVW commitment of the same input.

  • The public parameters comprise

    $$\begin{aligned} \textbf{B}\leftarrow \mathbb {Z}_q^{n \times m}, \textbf{V}\in \mathbb {Z}_q^{\ell n \times n} \end{aligned}$$

    along with a random Gaussian \(\textbf{T}= {\overline{\textbf{T}}\atopwithdelims ()\underline{\textbf{T}}} \in \mathbb {Z}^{(\ell +1)m \times \ell m}\) where \(\overline{\textbf{T}}\in \mathbb {Z}^{\ell m \times \ell m}, \underline{\textbf{T}}\in \mathbb {Z}^{m \times \ell m}\) such that

    $$\begin{aligned} \overbrace{[ \textbf{I}_\ell \otimes \textbf{B}\mid \textbf{V}\textbf{G}] \cdot \textbf{T}}^{= (\textbf{I}_\ell \otimes \textbf{B}) \cdot \overline{\textbf{T}}+ \textbf{V}\textbf{G}\cdot \underline{\textbf{T}}} = \textbf{I}_\ell \otimes \textbf{G}\end{aligned}$$
    (16)

    That is, \(\textbf{T}\) is a random gadget trapdoor [40] for \([\textbf{I}_\ell \otimes \textbf{B}\mid \textbf{V}\textbf{G}]\).Footnote 6

  • Given \(\textbf{x}\in \{0,1\}^\ell \), we multiply both sides of (16) on the right by \(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m\) to obtain

    $$\begin{aligned} (\textbf{I}_\ell \otimes \textbf{B}) \cdot \overbrace{\overline{\textbf{T}}(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m)}^{\text {opening}} + \textbf{V}\cdot \overbrace{\textbf{G}\underline{\textbf{T}}(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m)}^{\text {commitment}} = \textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{G}\end{aligned}$$
    (17)

    The commitment \(\textbf{C}\) to \(\textbf{x}\in \{0,1\}^\ell \) is given by \(\textbf{G}\cdot \underline{\textbf{T}}(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m) \in \mathbb {Z}_q^{n \times m}\) and the opening by \(\overline{\textbf{T}}(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m) \in \mathbb {Z}^{\ell m \times m}\). Verification checks that the opening has low norm and satisfies the above relation in (17).

Binding follows from the \(\textsf{BASIS}_\textsf{struct}\) assumption, which states that SIS is hard with respect to \(\textbf{B}\), given \(\textbf{V},\textbf{T}\). Moreover, we can expand \(\textbf{C}\) into \(\textbf{V}\cdot \textbf{C}\in \mathbb {Z}_q^{\ell n \times m}\), which is a GVW commitment to \(\textbf{x}\) with opening \(\overline{\textbf{T}}(\textbf{x}^{\!\scriptscriptstyle {\top }}\otimes \textbf{I}_m)\).

Compressing \(\textbf{s}(\textbf{A}- \textbf{x}\otimes \textbf{G})\). In the BGGHNSVV ABE, the public key specifies a uniformly random \(\textbf{A}\leftarrow \mathbb {Z}_q^{n \times \ell m}\) and the ciphertext for an attribute \(\textbf{x}\in \{0,1\}^\ell \) contains

figure t

Our goal is to compress the above quantity into a vector in \(\mathbb {Z}_q^{O(m)}\) using \(\textbf{B},\textbf{V},\textbf{T}\).

First Idea. A natural strategy following GVW would be to use as the compressed ciphertext, where \(\textbf{C}\) is a homomorphic commitment to \(\textbf{x}\) (looking ahead, we will rely on homomorphic opening in the security proof). Instantiating this idea with the WW commitment is problematic because multiplying \(\textbf{C}\) on the left by \(\textbf{V}\) as in (17) interacts poorly with both the error term \(\textbf{e}\) and the secret \(\textbf{s}\). Instead, we will modify the commitment scheme and (17) as follows. We start by multiplying both sides of (16) on the left by \(\textbf{x}\otimes \textbf{I}_n\) and use the fact that \(\textbf{x}\otimes \textbf{I}_n\) “commutes” with \(\textbf{I}_\ell \otimes \textbf{B}\) —i.e., \((\textbf{x}\otimes \textbf{I}_n)(\textbf{I}_\ell \otimes \textbf{B}) = \textbf{B}(\textbf{x}\otimes \textbf{I}_m)\)— to obtain:

$$\begin{aligned} \textbf{B}\cdot \overbrace{(\textbf{x}\otimes \textbf{I}_m) \overline{\textbf{T}}}^{\text {opening}} + \overbrace{(\textbf{x}\otimes \textbf{I}_n)\textbf{V}\textbf{G}}^{\text {commitment}} \cdot \underline{\textbf{T}}= \textbf{x}\otimes \textbf{G}\end{aligned}$$
(18)

Now, consider a commitment \(\textbf{C}\) to \(\textbf{x}\) is given by \((\textbf{x}\otimes \textbf{I}_n) \textbf{V}\textbf{G}\in \mathbb {Z}_q^{n \times m}\). This fixes both of the issues above: multiplying \(\textbf{C}\) on the right by the low-norm matrix \(\underline{\textbf{T}}\) is compatible with both \(\textbf{e}\) and \(\textbf{s}\), but introduces a security issue – given \(\textbf{s}\textbf{C}+\textbf{e}= \textbf{s}(\textbf{x}\otimes \textbf{I}_n) \textbf{V}\textbf{G}+\textbf{e}\), we can efficiently recover \(\textbf{s}\) due to the gadget matrix \(\textbf{G}\) in \(\textbf{C}\).

Second Idea. To solve the latter issue, we append to the public key a matrix \(\textbf{B}_1 \leftarrow \mathbb {Z}_q^{n \times m}\), and our compressed ciphertext is now given by:

(19)

Towards decompression, add \(\textbf{B}_1\underline{\textbf{T}}\) to both sides of (18) and flip the signs to obtain:

$$\begin{aligned} [\textbf{B}\mid \textbf{B}_1 + (\textbf{x}\otimes \textbf{I}_n)\textbf{V}\textbf{G}] \cdot \overbrace{{ - (\textbf{x}\otimes \textbf{I}_m)\overline{\textbf{T}}\atopwithdelims ()-\underline{\textbf{T}}}}^{\textbf{T}_\textbf{x}\,\text {small}} \;=\; \overbrace{-\textbf{B}_1 \underline{\textbf{T}}}^{\textbf{A}} \,-\, \textbf{x}\otimes \textbf{G}\end{aligned}$$
(20)

We can now define \(\textbf{A}:= -\textbf{B}_1\underline{\textbf{T}}\) and \(\textbf{T}_\textbf{x}:= { - (\textbf{x}\otimes \textbf{I}_m)\overline{\textbf{T}}\atopwithdelims ()-\underline{\textbf{T}}}\). Multiplying both sides of (20) by \(\textbf{s}\) on the left yields the desired decompression:

(21)

Weakening the Assumption. The security of our scheme so far would rely on \(\textsf{BALWE}_\textsf{struct}\) (the LWE analogue of \(\textsf{BASIS}_\textsf{struct}\) introduced in [50]), namely \((\textbf{B},\textbf{s}\textbf{B}+\textbf{e})\) is pseudorandom, given \(\textbf{V},\textbf{T}\). As noted in [50, § 6.1], \(\textsf{BALWE}_\textsf{struct}\) is implied by evasive LWE plus the following non-standard variant of LWE (related to building simpler PRFs from lattices, c.f., the discussion in [11, §1.2, 1.3]), namely:

$$\begin{aligned} & (\textbf{B}, \textbf{V}_1, \ldots , \textbf{V}_\ell , \textbf{R}, \textbf{s}\textbf{B}+\textbf{e}, \textbf{s}\textbf{V}_i \textbf{R}+ \textbf{e}'_i) \end{aligned}$$
(22)

is pseudorandom, where \(\textbf{V}_i \leftarrow \mathbb {Z}_q^{n \times n}, \textbf{R}\leftarrow \mathbb {Z}_q^{n \times 2\,m}, \textbf{e}\leftarrow \mathcal {D}_{\mathbb {Z},\chi }^m, \textbf{e}'_i \leftarrow \mathcal {D}_{\mathbb {Z},\chi }^{2\,m}\).

In this work, we introduce \(\ell \)-succinct LWE, where we replace \(\textbf{W}\) in \(\textsf{BALWE}_\textsf{struct}\) with \(\textbf{W}\leftarrow \mathbb {Z}_q^{\ell n \times m}\). That is, \(\ell \)-succinct LWE states that \((\textbf{B},\textbf{s}\textbf{B}+\textbf{e})\) is pseudorandom, given \(\textbf{W},\textbf{T}\), where \([\textbf{I}_\ell \otimes \textbf{B}\mid \textbf{W}] \cdot \textbf{T}= \textbf{I}_\ell \otimes \textbf{G}\). We would then also replace \(\textbf{W}\) in our compressed LWE sample in (19) with \(\textbf{W}\) to obtain:

figure v

Extending the analysis in [50, § 6.1], we have that \(\ell \)-succinct LWE is implied by evasive LWE, plus pseudorandomness of the following distribution:

$$\begin{aligned} & (\textbf{B}, \textbf{W}_1, \ldots , \textbf{W}_\ell , \textbf{R}, \textbf{s}\textbf{B}+\textbf{e}, \textbf{s}\textbf{W}_i \textbf{R}+ \textbf{e}'_i) \end{aligned}$$

where \(\textbf{W}_i \leftarrow \mathbb {Z}_q^{n \times m}, \textbf{R}\leftarrow \mathcal {D}_{\mathbb {Z},\chi }^{m \times 2\,m}, \textbf{e}\leftarrow \mathcal {D}_{\mathbb {Z},\chi }^m, \textbf{e}'_i \leftarrow \mathcal {D}_{\mathbb {Z},\chi }^{2\,m}\). The key distinctions from (22) are that \(\textbf{W}_i\) are wider than \(\textbf{V}_i\), and that \(\textbf{R}\) has low-norm, which allow us to base pseudorandomness of the latter on LWE, following [15].

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wee, H. (2024). Circuit ABE with \(\textsf{poly}(\text {depth},\lambda )\)-Sized Ciphertexts and Keys from Lattices. In: Reyzin, L., Stebila, D. (eds) Advances in Cryptology – CRYPTO 2024. CRYPTO 2024. Lecture Notes in Computer Science, vol 14922. Springer, Cham. https://doi.org/10.1007/978-3-031-68382-4_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-68382-4_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-68381-7

  • Online ISBN: 978-3-031-68382-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics