Skip to main content
Log in

Generic transformation from broadcast encryption to round-optimal deniable ring authentication

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Deniable ring authentication enables a prover in some group (called a ring) to authenticate a message to a verifier using its secret key while at the same time allowing the prover to deny ever having interacted with the verifier. This primitive furthermore guarantees the anonymity of the prover in the sense that the verifier will learn nothing about the prover’s identity except that it is included in the ring. In this work, we propose a new generic construction of two-round concurrently deniable ring authentication in the random oracle model. Our generic construction is based on any \(\text {IND-CPA}\) secure broadcast encryption (BE) scheme. Instantiating the underlying \(\text {IND-CPA}\) secure BE scheme with the schemes proposed by Agrawal and Yamada (EUROCRYPT 2020) or Agrawal, Wichs, and Yamada (TCC 2020), we obtain the first two-round concurrently deniable ring authentication scheme with optimal efficiency in an asymptotic sense. Here, by optimal efficiency, we mean that all of the sizes of a public parameter and secret keys, the communication costs, and the number of pairing operations are independent of n, where n is the number of users in a ring. In addition to these main instantiations, through our generic construction, we further obtain various two-round concurrently deniable ring authentication schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. We note that some previous works (e.g., [33, 34]) proposed non-interactive deniable ring authentication schemes with partial deniability. Partial deniability only ensures that a user in the authentication protocol can deny the contents of its communications. That is, it cannot deny its involvement in the authentication protocol. In this work, we focus only on deniability in the sense of [16].

  2. The public parameter size, the secret key size, and communication complexity of our schemes actually have \(\mathsf{poly} (\log n)\) factors. In this paper, however, we ignore them since \(\mathsf{poly} (\log n)\) factors are asymptotically absorbed into \(\mathsf{poly} (\lambda )\) factors, where \(\lambda \) is a security parameter.

  3. Actually, in our generic construction, we require that the underlying \(\text {IND-CPA}\) secure BE scheme satisfy a subtle additional property called smoothness. As mentioned in Sect. 3.1, many known \(\text {IND-CPA}\) secure BE schemes have smoothness unconditionally and any BE scheme can be easily converted to one satisfying this property (with essentially no overhead).

  4. This property is called verifiability in the previous work [26].

  5. Here, in order to share a ring R and a message m between an OBU and an RSU in an anonymous manner, we assume that a specialized anonymous channel has been equipped between them.

  6. Note that as in plaintext awareness in the RO model for PKE [7], plaintext awareness in the RO model for BE is defined using a universal extractor that works for any PPT adversary \(\mathcal {A}\).

  7. Actually, this step is never reached since we are assuming that \(\mathcal {A}\) always makes exactly \(Q_{dec}\) decryption queries, and thus \(\mathcal {B}^{\mathsf {pa} }\) will terminate when \(\mathcal {A}\) makes the \(j^*\)-th decryption query with \(j^*\in [Q_{dec}]\).

  8. In a protocol in which the prover first speaks and a prover instance is invoked for the first time, we only allow \(\mathsf {msg} \) to be an empty string.

  9. Although we present the deniable ring authentication scheme in the RO model, we explicitly introduce a collision-resistant hash function for simplifying our arguments.

  10. Looking ahead, since we would like to rely on the plaintext awareness of BE in the RO model for proving concurrent deniability, we consider BE in the RO model here. If we only consider concurrent soundness and source hiding for our construction, an RO is not needed.

  11. Note that while \(\mathcal {TO}\) just gives \(\mathsf {msg} _2 :=t\) to \(\mathcal {A}\) (without decrypting c) here, this does not affect the view of \(\mathcal {A}\) due to the correctness of \(\mathsf {BE} \).

References

  1. Agrawal S., Yamada S.: Optimal broadcast encryption from pairings and LWE. In: Rijmen V., Ishai Y. (eds.) EUROCRYPT 2020, pp. 13–43. Part I, LNCS. Springer, Heidelberg (2020).

  2. Agrawal S., Wichs D., Yamada S.: Optimal broadcast encryption from LWE and pairings in the standard model. In: TCC 2020, pp. 149–178. Part I, LNCS. Springer, Heidelberg (2020).

  3. Alekhnovich M.: More on average case vs approximation complexity. In: 44th FOCS, pp. 298–307. IEEE Computer Society Press (2003).

  4. Baltico C.E., Zaira C., Dario F., Dario G., Gay R.: Practical functional encryption for quadratic functions with applications to predicate encryption. In: Katz J., Shacham H. (eds.) CRYPTO 2017, pp. 67–98. Part I, vol. 10401 of LNCS. Springer, Heidelberg (2017).

  5. Bellare M., Palacio A.: Towards plaintext-aware public-key encryption without random oracles. In: Pil J.L. (ed.) ASIACRYPT 2004, vol. 3329 of LNCS, pp. 48–62. Springer, Heidelberg (2004).

  6. Bellare M., Rogaway P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Denning D.E., Pyle R., Ganesan R., Sandhu R.S., Ashby V. (eds.) ACM CCS 93, pp. 62–73. ACM Press, (1993).

  7. Bellare M., Desai A., Pointcheval D., Rogaway P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk H. (ed.) CRYPTO’98, vol. 1462, pp. 26–45. LNCS. Springer, Heidelberg (1998).

  8. Bellare M., Hofheinz D., Kiltz E.: Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? J. Cryptol. 28(1), 29–48 (2015).

    Article  MathSciNet  Google Scholar 

  9. Beullens W., Wee H.: Obfuscating simple functionalities from knowledge assumptions. In: PKC 2019, pp. 254–283. Part II, LNCS. Springer, Heidelberg (2019).

  10. Blum M., Feldman P., Micali S.: Non-interactive zero-knowledge and its applications (extended abstract). In: 20th ACM STOC, pp. 103–112. ACM Press (1988).

  11. Boneh D., Gentry C., Waters B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V. (ed.) CRYPTO 2005, vol. 3621, pp. 258–275. LNCS. Springer, Heidelberg (2005).

  12. Chen J., Gay R., Wee H.: Improved dual system ABE in prime-order groups via predicate encodings. In: Oswald E., Fischlin M. (eds.) In: EUROCRYPT 2015, pp. 595–624. Part II, vol. 9057 of LNCS. Springer, Heidelberg (2015).

  13. Cramer R., Shoup V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Knudsen L.R., (eds.) EUROCRYPT 2002, vol. 2332 of LNCS, pp. 45–64. Springer, Heidelberg (2002).

  14. Damgård I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum J. (ed.) CRYPTO’91, vol. 576, pp. 445–456. LNCS. Springer, Heidelberg (1992).

  15. Di Raimondo M., Gennaro R.: New approaches for deniable authentication. In: Vijayalakshmi A., Catherine M., Ari J. (eds.) In: ACM CCS 2005, pp. 112–121. ACM Press (2005).

  16. Di Raimondo M., Gennaro R., Krawczyk H.: Deniable authentication and key exchange. In Ari J., Wright R.N., di Vimercati S.D.C. (eds.) In: ACM CCS 2006, pp. 400–409. ACM Press (2006).

  17. Dolev D., Dwork C., Naor M.: Non-malleable cryptography (extended abstract). In: 23rd ACM STOC, pp. 542–552. ACM Press (1991).

  18. Dowsley R., Hanaoka G., Imai H., Nascimento A.C.: Round-optimal deniable ring authentication in the presence of big brother. In: Chung Y., Yung M. (eds.) WISA 10, vol. 6513, pp. 307–321. LNCS. Springer, Heidelberg (2011).

  19. Dwork C., Naor M., Sahai A.: Concurrent zero-knowledge. In: 30th ACM STOC, pp. 409–418. ACM Press (1998).

  20. ElGamal T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley G.R., Chaum D (eds.) In: CRYPTO’84 vol. 196 of LNCS, pp. 10–18. Springer, Heidelberg (1984).

  21. Escala A., Herold G., Kiltz E., Ràfols C., Villar J.: An algebraic framework for Diffie-Hellman assumptions. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, pp. 129–147. Part II, vol. 8043 of LNCS. Springer, Heidelberg (2013).

  22. Fiat A., Naor M.: Broadcast encryption. In: Stinson D.R. (ed.) CRYPTO’93, vol. 773, pp. 480–491. LNCS. Springer, Heidelberg (1994).

  23. Fujisaki E., Okamoto T.: How to enhance the security of public-key encryption at minimum cost. In: Imai H., Zheng Y. (eds.) PKC’99, vol. 1560, pp. 53–68. LNCS. Springer, Heidelberg (1999).

  24. Gay R., Kowalczyk L., Wee H.: Tight adaptively secure broadcast encryption with short ciphertexts and keys. In: Catalano D., De Prisco R. (eds.) SCN 18, vol. 11035, pp. 123–139. LNCS. Springer, Heidelberg (2018).

  25. Groth J., Sahai A.: Efficient non-interactive proof systems for bilinear groups. In: Smart N.P. (ed.) EUROCRYPT 2008, vol. 4965, pp. 415–432. LNCS. Springer, Heidelberg (2008).

  26. Hanaoka G., Kurosawa K.: Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption. In: Pieprzyk J. (ed.) ASIACRYPT 2008, vol. 5350, pp. 308–325. LNCS. Springer, Heidelberg (2008).

  27. Harkins D., Carrel D. (eds.): The Internet Key Exchange (IKE). RFC 2409 (1998).

  28. Katz J.: Efficient and non-malleable proofs of plaintext knowledge and applications. In: Biham E. (ed.) EUROCRYPT 2003, vol. 2656, pp. 211–228. LNCS. Springer, Heidelberg (2003).

  29. Naor M.: Deniable ring authentication. In: Yung M. (ed.) CRYPTO 2002, vol. 2442, pp. 481–498. LNCS. Springer, Heidelberg (2002).

  30. Open Whisper Systems. Signal. http://signal.org/ (2016).

  31. Pass R.: On deniability in the common reference string and random oracle model. In: Boneh D. (ed.) CRYPTO 2003, vol. 2729, pp. 316–337. LNCS. Springer, Heidelberg (2003).

  32. Regev O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow H.N., Fagin R. (eds.) In: 37th ACM STOC, pp. 84–93. ACM Press (2005).

  33. Susilo W., Mu Y.: Non-interactive deniable ring authentication. In: Lim J.I., Lee D.H. (eds.) ICISC 03, vol. 2971 of LNCS, pp. 386–401. Springer, Heidelberg (2004).

  34. Susilo W., Yi M.: Deniable ring authentication revisited. In: Jakobsson M., Yung M., Zhou J. (eds.) ACNS 04, vol. 3089, pp. 149–163. LNCS. Springer, Heidelberg (2004).

  35. Yamada S., Attrapadung N., Santoso B., Schuldt J.C.N., Hanaoka G., Kunihiro N.: Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012, vol. 7293, pp. 243–261. LNCS. Springer, Heidelberg (2012).

  36. Zeng S., Chen Y., Tan S., He M.: Concurrently deniable ring authentication and its applications to LBS in VANETs. Peer-to-Peer Netw. Appl. 10(4), 844–856 (2017).

    Article  Google Scholar 

  37. Zeng S., Mu Y., Yang G., He M.: Deniable ring authentication based on projective hash functions. In: Okamoto T., Yu Y., Au M.H., Yannan L. (eds.) ProvSec 2017, vol. 10592 of LNCS, pp. 127–143. Springer, Heidelberg (2017).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keisuke Hara.

Additional information

Communicated by D. Stebila.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

A part of this work was supported by Japan Science and Technology Agency (JST) Program on Open Innovation Platform with Enterprises, Research Institute and Academia (OPERA) JPMJOP1612, JST Core Research for Evolutional Science and Technology (CREST) JPMJCR14D6 and JPMJCR19F6, and Japan Society for the Promotion of Science (JSPS) KAKENHI JP16H01705, JP17H01695, JP19H01109, and JP20J14338.

Appendices

Appendix A: Definition of collision-resistant hash function

Here, we recall the definition of a collision-resistant hash function. A hash function consists of a pair of PPT algorithms \(\mathsf {CRHF} = (\mathsf {HKG} , \mathsf {Hash} )\). \(\mathsf {HKG} \) is the hash key generation algorithm that, given a security parameter \(1^\lambda \), outputs a hash key \({ hk}\). \(\mathsf {Hash} \) is the (deterministic) hashing algorithm that, given a hash key \({ hk}\) and a string \(x \in \{0,1\}^*\), outputs a hash value h.

Definition 8

(Collision-resistance) We say that \(\mathsf {CRHF} = (\mathsf {HKG} , \mathsf {Hash} )\) is a collision-resistant hash function if for any PPT adversary \(\mathcal {A}\),

$$\begin{aligned} \mathsf{Adv }^{\mathsf {cr} }_{\mathsf {CRHF} , \mathcal {A}}(\lambda ):= & {} \Pr [{ hk}\leftarrow \mathsf {HKG} (1^\lambda ); (x, x^*) \leftarrow \mathcal {A}({ hk}): \\ \mathsf {Hash} ({ hk}, x)= & {} \mathsf {Hash} ({ hk}, x^*) \wedge x \ne x^*] = \mathsf{negl} (\lambda ). \end{aligned}$$

Appendix B: An instantiation of our deniable ring authentication scheme

Here, we give a simple and efficient instantiation of our deniable ring authentication scheme based on an existing BE scheme. Concretely, we present an instantiation based on Gay et al.’s BE scheme [24] under the k-linear assumption. Before describing our instantiation, we introduce some notations for a bilinear group and the k-linear assumption.

Notations for Bilinear Groups Let \(\mathcal {G}\) be a PPT algorithm that, given a security parameter \(1^\lambda \) as input, outputs an asymmetric bilinear group description \((p, \mathbb {G}_1, \mathbb {G}_2, \mathbb {G}_T, P_1, P_2, \mathsf {e} )\), where \(\mathbb {G}_1\), \(\mathbb {G}_2\), and \(\mathbb {G}_T\) are cyclic groups of prime order \(p = \Omega (2^\lambda )\), \(P_i\) are generators of \(\mathbb {G}_i\) for \(i \in \{1, 2\}\), and \(\mathsf {e} \) is a non-degenerate bilinear map. Here, we require that the group operations in \(\mathbb {G}_1\), \(\mathbb {G}_2\), and \(\mathbb {G}_T\) as well as the bilinear map \(\mathsf {e} \) be computable in deterministic polynomial time, and define a generator in \(\mathbb {G}_T\) as \(P_T :=\mathsf {e} (P_1, P_2)\). We use the implicit representation of group elements as in [21]. Specifically, for \(i \in \{1, 2, T\}\) and \(a \in \mathbb {Z}_p\), we define \([a]_i :=aP_i \in \mathbb {G}_i\) as the implicit representation of a in \(\mathbb {G}_i\). Given \([a]_1\) and \([b]_2\), we can efficiently compute \([ab]_T\) using the bilinear map \(\mathsf {e} \). Similarly, for a matrix

$$\begin{aligned} \mathbf {A} = \left( \begin{array}{ccc} a_{1,1} &{} \ldots &{} a_{1,m} \\ \vdots &{} \ddots &{} \vdots \\ a_{n,1} &{} \ldots &{} a_{n,m} \end{array} \right) \in \mathbb {Z}_p^{n \times m}, \end{aligned}$$

we define

$$\begin{aligned}{}[\mathbf {A}]_i :=\left( \begin{array}{ccc} a_{1,1} P_i &{} \ldots &{} a_{1,m} P_i \\ \vdots &{} \ddots &{} \vdots \\ a_{n,1} P_i &{} \ldots &{} a_{n,m} P_i \end{array} \right) \in \mathbb {G}^{n \times m}_i \end{aligned}$$

as the implicit representation of \(\mathbf {A}\) in \(\mathbb {G}_i\). For two matrices \(\mathbf {A} \in \mathbb {Z}_p^{\ell \times m}\) and \(\mathbf {B} \in \mathbb {Z}_p^{m \times n}\), define \(\mathsf {e} ([\mathbf {A}]_1, [\mathbf {B}]_2) :=[\mathbf {A}\mathbf {B}]_T \in \mathbb {G}^{\ell \times m}_T\).

The k-Linear Assumption. Let \(\mathcal {D}_k :=\{\mathbf {A}\}\) be a matrix distribution defined as

$$\begin{aligned} \mathbf {A} = \left( \begin{array}{ccccc} a_1 &{} 0 &{} \ldots &{} 0 &{} 0 \\ 0 &{} a_2 &{} \ldots &{} 0 &{} 0 \\ 0 &{} 0 &{} &{} \ddots &{} 0 \\ \vdots &{} &{} \ddots &{} &{} \vdots \\ 0 &{} 0 &{} \ldots &{} 0 &{} a_k \\ 1 &{} 1 &{} \ldots &{} 1 &{} 1 \end{array} \right) \in \mathbb {Z}_p^{(k+1) \times k}, \end{aligned}$$

where \(a_j \leftarrow \mathbb {Z}_p^*\) for all \(j \in [k]\).

Definition 9

(The k-Linear Assumption) We say that the k-linear assumption holds relative to \(\mathcal {G}\) in \(\mathbb {G}_i\) for \(i \in \{1, 2, T\}\) if for any PPT adversary \(\mathcal {A}\),

$$\begin{aligned} |\Pr [\mathcal {A}(G, [\mathbf {A}]_i, [\mathbf {A}\mathbf {w}]_i) = 1] - \Pr [\mathcal {A}(G, [\mathbf {A}]_i, [\mathbf {u}]_i) = 1]| = \mathsf{negl} (\lambda ), \end{aligned}$$

where the probability is taken over \(G :=(p, \mathbb {G}_1, \mathbb {G}_2, \mathbb {G}_T, P_1, P_2, \mathsf {e} ) \leftarrow \mathcal {G}(1^\lambda )\), \(\mathbf {A} \leftarrow \mathcal {D}_k\), \(\mathbf {w} \leftarrow \mathbb {Z}_p^k\), and \(\mathbf {u} \leftarrow \mathbb {Z}_p^{k+1}\).

We note that the 1-linear assumption corresponds to the SXDH assumption.

Fig. 3
figure 3

An instantiation of plaintext aware and IND-CCA secure broadcast encryption \(\mathsf {BE} ^{\mathsf {GKW} }_{\mathsf {FO} }\) based on Gay et al.’s scheme [24]

Fig. 4
figure 4

A simple and efficient instantiation of our deniable ring authentication scheme

An Instantiation of Our Broadcast Encryption Scheme Before providing an instantiation our deniable ring authentication scheme, we give an instantiation of our plaintext aware and \(\text {IND-CCA}\) secure BE scheme with Gay et al’s \(\text {IND-CPA}\) secure BE scheme.

Let \(\mathsf {H} _{\mathcal {RO}}: \{0,1\}^*\rightarrow \mathbb {Z}_p^k\) be a hash function which is modeled as a random oracle. Let \(\mathsf {KDF} : \mathbb {G}_T \rightarrow \{0,1\}^{\lambda + \ell _m}\) be a key derivation function, where \(\ell _m\) is some polynomial in \(\lambda \). Then, an instantiation of our BE scheme \(\mathsf {BE} ^{\mathsf {GKW} }_{\mathsf {FO} } = (\mathsf {Setup} ^{\mathsf {GKW} }_{\mathsf {FO} }, \mathsf {Enc} ^{\mathsf {GKW} }_{\mathsf {FO} }, \mathsf {Dec} ^{\mathsf {GKW} }_{\mathsf {FO} })\) with the plaintext space \(\mathcal {M}= \{0,1\}^{\ell _m}\) and the randomness space \(\mathcal {R}= \{0,1\}^{\lambda }\) for \(\mathsf {Enc} ^{\mathsf {GKW} }_{\mathsf {FO} }\) is described in Fig. 3.

An Instantiation of Our Deniable Ring Authentication Scheme Now, we present the description of an instantiation of our deniable ring authentication scheme by using the above instantiation of our BE scheme based on Gay et al.’s BE scheme. Let \(\mathsf {CRHF} = (\mathsf {HKG} , \mathsf {Hash} )\) be a collision-resistant hash function, where \(\mathsf {Hash} \) has an input space \(\{0,1\}^*\) and the output space \(\{0,1\}^{\ell _h}\), and \(\ell _h\) is some polynomial in \(\lambda \). Let \(\mathsf {H} _{\mathcal {RO}}: \{0,1\}^*\rightarrow \mathbb {Z}_p^k\) be a hash function which is modeled as a random oracle. Let \(\mathsf {KDF} : \mathbb {G}_T \rightarrow \{0,1\}^{\ell _h + 2\lambda }\) be a key derivation function. Then, the description of an instantiation with the message space \(\{0,1\}^{\ell _m}\) using our BE scheme (based on Gay et al.’s scheme) is given in Fig. 4, where \(\ell _m\) is some polynomial in \(\lambda \).

As shown in Fig. 4, we can see that this instantiation is efficient due to the underlying Gay et al.’s BE scheme [24] and our transformation. More precisely, a user secret key consists of \(k + 1\) elements of \(\mathbb {G}_2\) and the communication cost consists of \(2k + 1\) elements of \(\mathbb {G}_1\) and a bit string of length \(\ell _h + 2\lambda \), where k is the parameter of the underlying k-linear assumption.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hara, K., Matsuda, T., Hanaoka, G. et al. Generic transformation from broadcast encryption to round-optimal deniable ring authentication. Des. Codes Cryptogr. 90, 277–316 (2022). https://doi.org/10.1007/s10623-021-00975-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00975-4

Keywords

Mathematics Subject Classification

Navigation