Updatable Encryption from Group Actions

被引:3
作者
Leroux, Antonin [1 ,2 ]
Romeas, Maxime [3 ]
机构
[1] DGA MI, Bruz, France
[2] Univ Rennes, IRMAR, UMR 6625, Rennes, France
[3] ANSSI, Paris, France
来源
POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2024, PT II | 2024年 / 14772卷
关键词
Updatable Encryption; Group Actions; Isogenies; Post-Quantum Cryptography; RANDOM ORACLE MODEL; IDEAL CIPHER MODEL;
D O I
10.1007/978-3-031-62746-0_2
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Updatable Encryption (UE) allows to rotate the encryption key in the outsourced storage setting while minimizing the bandwith used. The server can update ciphertexts to the new key using a token provided by the client. UE schemes should provide strong confidentiality guarantees against an adversary that can corrupt keys and tokens. This paper studies the problem of building UE in the group action framework. We introduce a new notion of Mappable Effective Group Action (MEGA) and show that we can build CCA secure UE from a MEGA by generalizing the SHINE construction of Boyd et al. at Crypto 2020. Unfortunately, we do not know how to instantiate this new construction in the post-quantum setting. Doing so would solve the open problem of building a CCA secure post-quantum UE scheme. Isogeny-based group actions are the most studied post-quantum group actions. Unfortunately, the resulting group actions are not mappable. We show that we can still build UE from isogenies by introducing a new algebraic structure called Effective Triple Orbital Group Action (ETOGA). We prove that UE can be built from an ETOGA and show how to instantiate this abstract structure from isogeny-based group actions. This new construction solves two open problems in ciphertext-independent post-quantum UE. First, this is the first post-quantum UE scheme that supports an unbounded number of updates. Second, our isogeny-based UE scheme is the first post-quantum UE scheme not based on lattices. The security of this new scheme holds under an extended version of the weak pseudorandomness of the standard isogeny group action.
引用
收藏
页码:20 / 53
页数:34
相关论文
共 39 条
  • [1] Password-Authenticated Key Exchange from Group Actions
    Abdalla, Michel
    Eisenhofer, Thorsten
    Kiltz, Eike
    Kunzweiler, Sabrina
    Riepel, Doreen
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT II, 2022, 13508 : 699 - 728
  • [2] Alamati Navid, 2020, Advances in Cryptology - ASIACRYPT 2020. 26th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings. Lecture Notes in Computer Science (LNCS 12492), P411, DOI 10.1007/978-3-030-64834-3_14
  • [3] Azarderakhsh Reza., 2016, Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, AsiaPKC'16, page, P1
  • [4] Basso A., 2023, Cryptology ePrint Archive
  • [5] Bernstein D.J., 2020, OPEN BOOK SER, V4, P39
  • [6] CSI-FiSh: Efficient Isogeny Based Signatures Through Class Group Computations
    Beullens, Ward
    Kleinjung, Thorsten
    Vercauteren, Frederik
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT I, 2019, 11921 : 227 - 247
  • [7] Boneh D, 2013, LECT NOTES COMPUT SC, V8042, P410, DOI 10.1007/978-3-642-40041-4_23
  • [8] Booher J, 2024, Arxiv, DOI arXiv:2205.00135
  • [9] Fast and Secure Updatable Encryption
    Boyd, Colin
    Davies, Gareth T.
    Gjosteen, Kristian
    Jiang, Yao
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2020, PT I, 2020, 12170 : 464 - 493
  • [10] Weak Instances of Class Group Action Based Cryptography via Self-pairings
    Castryck, Wouter
    Houben, Marc
    Merz, Simon-Philipp
    Mula, Marzio
    van Buuren, Sam
    Vercauteren, Frederik
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT III, 2023, 14083 : 762 - 792