Skip to main content
Log in

Multi-user security bound for filter permutators in the random oracle model

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

At EUROCRYPT 2016, Méaux et al. introduced a new design strategy for symmetric ciphers for fully homomorphic encryption (FHE), which they dubbed filter permutators. Although less efficient than classical stream ciphers, when used in conjunction with an adequate FHE scheme, they allow constant and small noise growth when homomorphically evaluating decryption circuit. In this article, we present a security proof up to the birthday bound (with respect to the size of the IV and the size of the key space) for this new structure in the random oracle model and in the multi-user setting. In particular, this result justifies the theoretical soundness of filter permutators. We also provide a related-key attack against all instances of FLIP, a stream cipher based on this design.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. In a sense, this model amounts to restrict the adversarial knowledge of the PRG and filter to the (black-box) queries it issued.

  2. Note that IV blocks do not count as output blocks from the construction.

  3. Note that, in the ideal world, construction oracles outputs do not depend on these values. Also note that states of the stateful PRG can repeat and collide with PRG queries from the adversary. That is why we record them in a separate multiset. Obviously, such collisions are unwanted and will be our first bad event.

  4. A key \(\mathbf {k} \in \mathcal {K} \) will be weak when \(C_\mathcal {K} (\mathbf {k} )\) is much higher than the average \(\overline{C_\mathcal {K} } \), since in this case collisions between inputs of the filter will occur with a higher probability.

References

  1. Albrecht M.R., Rechberger C., Schneider T., Tiessen T., Zohner M.: Ciphers for mpc and fhe. In: Oswald, E., Fischlin, M. (eds.) Proceedings, Part I, Advances in Cryptology—EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26–30, pp. 430–454. Springer, Berlin (2015).

  2. Armknecht F., Lano J., Preneel B.: Extending the resynchronization attack. In: Handschuh, H., Anwar Hasan, M. (eds.) Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9–10, 2004, Revised Selected Papers, pp. 19–38. Springer, Berlin (2005).

  3. Bellare M., Yee B.: Forward-security in private-key cryptography. Cryptology ePrint Archive, Report 2001/035 (2001) http://eprint.iacr.org/2001/035.

  4. Brakerski Z., Gentry C., Vaikuntanathan V.: (leveled) fully homomorphic encryption without bootstrapping. In: ITCS ’12, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309–325. ACM, New York (2012).

  5. Canteaut A., Carpov S., Fontaine C., Lepoint T., Naya-Plasencia M., Paillier P., Sirdey R.: Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression. In: Peyrin, T. (ed.) Revised Selected Papers, Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum, Germany, March 20–23, pp. 313–333. Springer, Berlin (2016).

  6. Carlet C., Méaux P., Rotella Y.: Boolean functions with restricted input and their robustness; application to the flip cipher. Cryptology ePrint Archive, Report 2017/097 (2017) http://eprint.iacr.org/2017/097.

  7. Chen S., Steinberger J.: Tight security bounds for key-alternating ciphers. In: Nguyen, P.Q., Oswald, E. (eds.) Advances in Cryptology—EUROCRYPT, LNCS, vol. 8441 pp. 327–350. Springer (2014). Full version available at http://eprint.iacr.org/2013/222.

  8. Chen S., Lampe R., Lee J., Seurin Y., Steinberger J.P.: Minimizing the two-round even-mansour cipher. In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology—CRYPTO 2014 (Proceedings, Part I), LNCS, vol. 8616, pp. 39–56. Springer, http://eprint.iacr.org/2014/443. (2014).

  9. Chillotti I, Gama N., Goubin L.: Attacking fhe-based applications by software fault injections. Cryptology ePrint Archive, Report 2016/1164 (2016) http://eprint.iacr.org/2016/1164.

  10. Coron J., Naccache D., Tibouchi M.: Public key compression and modulus switching for fully homomorphic encryption over the integers. In: EUROCRYPT’12, Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques, pp. 446–464. Springer, Berlin (2012).

  11. Coron J., Lepoint T., Tibouchi M.: Scale-invariant fully homomorphic encryption over the integers. In: Krawczyk, H. (ed.) Proceedings, Public-Key Cryptography—PKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26–28, pp. 311–328. Springer, Berlin (2014).

  12. Duval S., Lallemand V., Rotella Y.: Cryptanalysis of the flip family of stream ciphers. In: Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology—CRYPTO, vol. 9814, pp. 457–475. Springer, New York (2016).

  13. Gentry C.: Fully homomorphic encryption using ideal lattices. In: STOC ’09, Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, pp. 169–178. ACM, New York (2009).

  14. Gentry C., Halevi S., Smart N.P.: Homomorphic evaluation of the aes circuit. In: Proceedings of the 32Nd Annual Cryptology Conference on Advances in Cryptology—CRYPTO, vol. 7417, pp. 850–867. Springer, New York (2012).

  15. Méaux P., Journault A., Standaert F.-X., Carlet C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. In: Proceedings, Part I, Advances in Cryptology—EUROCRYPT 2016—35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, pp. 311–343 (2016).

  16. Naehrig M., Lauter K., Vaikuntanathan V.: Can homomorphic encryption be practical? In: CCSW ’11, Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, pp. 113–124. ACM, New York (2011).

  17. Patarin J.: The coefficients H technique. In: Maria Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography—SAC 2008, LNCS, vol. 5381, pp. 328–345. Springer (2008).

Download references

Acknowledgements

This work has been partially supported by the European Union’s H2020 Programme under Grant Agreement Number ICT-644209. We would also like to thank Jean-Sébastien Coron for his feedback about early versions of this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benoît Cogliati.

Additional information

Communicated by T. Iwata.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix A: Proof of Fact 1

Appendix A: Proof of Fact 1

Independence comes from the fact that \(T_\mathrm{id} \not \in \varTheta _1\), so no PRG state is involved in a collision. Moreover, this event only involves IVs and the last n bits of G’s output. In order to prove the uniformity, let us fix any \(1\le i \le q_*\), \(0 \le j \le \kappa -2\) and any \(\mu \in \{1,\ldots ,\kappa -j\}\). Then

$$\begin{aligned}&\Pr \left[ (v_{1+j+(i-1)(\kappa -1)}\pmod {\kappa -j})+1=\mu | U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] \\&\qquad =\frac{\Pr \left[ [(v_{1+j+(i-1)(\kappa -1)}\pmod {\kappa -j})=\mu -1] \wedge U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] }{\Pr \left[ U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] }. \end{aligned}$$

Since \(v_{1+j+(i-1)(\kappa -1)}< (\kappa -j)\lfloor 2^b / (\kappa -j) \rfloor \), there are exactly \(\lfloor 2^b / (\kappa -j) \rfloor \) possible values for \(v_{1+j+(i-1)(\kappa -1)}\) such that U is also satisfied. Moreover, since \(T_\mathrm{id} \not \in \varTheta _1\), we know that the value is “fresh”, in the sense that it has never been queried before and is free of any other constraint. Let us also denote by \(U'\) the event U where we removed the condition \(v_{1+j+(i-1)(\kappa -1)}< (\kappa -j)\lfloor 2^b / (\kappa -j) \rfloor \). Thus

$$\begin{aligned}&\Pr \left[ [(v_{1+j+(i-1)(\kappa -1)}\pmod {\kappa -j}) =\mu -1] \wedge U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] \\&\qquad =\frac{\lfloor 2^b / (\kappa -j) \rfloor }{2^b}\mathrm{Pr}\left[ U' \wedge (T_\mathrm {id} \not \in \varTheta _1) \right] . \end{aligned}$$

Moreover, one has

$$\begin{aligned} \Pr \left[ U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] =\frac{(\kappa -j)\lfloor 2^b / (\kappa -j) \rfloor }{2^b}\Pr \left[ U' \wedge ( T_\mathrm {id} \not \in \varTheta _1) \right] , \end{aligned}$$

which gives

$$\begin{aligned} \Pr \left[ (v_{1+j+(i-1)(\kappa -1)}\pmod {\kappa -j})+1=\mu | U \wedge (T_\mathrm{id} \not \in \varTheta _1) \right] =\frac{1}{\kappa -j}. \end{aligned}$$

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cogliati, B., Tanguy, T. Multi-user security bound for filter permutators in the random oracle model. Des. Codes Cryptogr. 87, 1621–1638 (2019). https://doi.org/10.1007/s10623-018-0555-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0555-5

Keywords

Mathematics Subject Classification

Navigation