Decision Linear assumption

From HandWiki

The Decision Linear (DLIN) assumption is a computational hardness assumption used in elliptic curve cryptography. In particular, the DLIN assumption is useful in settings where the decisional Diffie–Hellman assumption does not hold (as is often the case in pairing-based cryptography). The Decision Linear assumption was introduced by Boneh, Boyen, and Shacham.[1] Informally the DLIN assumption states that given [math]\displaystyle{ (u, \, v, \, h, \, u^x, \, v^y) }[/math], with [math]\displaystyle{ u, \, v, \, h }[/math] random group elements and [math]\displaystyle{ x, \, y }[/math] random exponents, it is hard to distinguish [math]\displaystyle{ h^{x+y} }[/math] from an independent random group element [math]\displaystyle{ \eta }[/math].

Motivation

In symmetric pairing-based cryptography the group [math]\displaystyle{ G }[/math] is equipped with a pairing [math]\displaystyle{ e :G \times G \to T }[/math] which is bilinear. This map gives an efficient algorithm to solve the decisional Diffie-Hellman problem. [2] Given input [math]\displaystyle{ (g, \, g^a, \, g^b, \, h) }[/math], it is easy to check if [math]\displaystyle{ h }[/math] is equal to [math]\displaystyle{ g^{ab} }[/math]. This follows by using the pairing: note that

[math]\displaystyle{ e(g^a, g^b) = e(g,g)^{ab} = e(g,g^{ab}). }[/math]

Thus, if [math]\displaystyle{ h = g^{ab} }[/math], then the values [math]\displaystyle{ e(g^a, g^b) }[/math] and [math]\displaystyle{ e(g,h) }[/math] will be equal.

Since this cryptographic assumption, essential to building ElGamal encryption and signatures, does not hold in this case, new assumptions are needed to build cryptography in symmetric bilinear groups. The DLIN assumption is a modification of Diffie-Hellman type assumptions to thwart the above attack.

Formal definition

Let [math]\displaystyle{ G }[/math] be a cyclic group of prime order [math]\displaystyle{ p }[/math]. Let [math]\displaystyle{ u }[/math], [math]\displaystyle{ v }[/math], and [math]\displaystyle{ h }[/math] be uniformly random generators of [math]\displaystyle{ G }[/math]. Let [math]\displaystyle{ a,b }[/math] be uniformly random elements of [math]\displaystyle{ \{1, \, 2, \, \dots, \, p-1\} }[/math]. Define a distribution

[math]\displaystyle{ D_1 = (u, \, v, \, h, \, u^a, \, v^b, \, h^{a+b}). }[/math]

Let [math]\displaystyle{ \eta }[/math] be another uniformly random element of [math]\displaystyle{ G }[/math]. Define another distribution

[math]\displaystyle{ D_2 = (u, \, v, \, h, \, u^a, \, v^b, \, \eta). }[/math]

The Decision Linear assumption states that [math]\displaystyle{ D_1 }[/math] and [math]\displaystyle{ D_2 }[/math] are computationally indistinguishable.

Applications

Linear encryption

Boneh, Boyen, and Shacham define a public key encryption scheme by analogy to ElGamal encryption.[1] In this scheme, a public key is the generators [math]\displaystyle{ u,v,h }[/math]. The private key is two exponents such that [math]\displaystyle{ u^x = v^y = h }[/math]. Encryption combines a message [math]\displaystyle{ m \in G }[/math] with the public key to create a ciphertext

[math]\displaystyle{ c := (c_1, \, c_2, \, c_3) = (u^a, \, v^b, \, m \cdot h^{a+b}) }[/math].

To decrypt the ciphertext, the private key can be used to compute

[math]\displaystyle{ m' := c_3 \cdot (c_1^x \cdot c_2^y)^{-1}. }[/math]

To check that this encryption scheme is correct, i.e. [math]\displaystyle{ m' = m }[/math] when both parties follow the protocol, note that

[math]\displaystyle{ m' = c_3 \cdot (c_1^x \cdot c_2^y)^{-1} = m \cdot h^{a+b} \cdot ((u^a)^x \cdot (v^b)^y)^{-1} = m \cdot h^{a+b} \cdot ((u^x)^a \cdot (v^y)^b)^{-1}. }[/math]

Then using the fact that [math]\displaystyle{ u^x = v^y = h }[/math] yields

[math]\displaystyle{ m' = m \cdot h^{a+b} \cdot (h^a \cdot h^b)^{-1} = m \cdot (h^{a+b} \cdot h^{-a-b}) = m. }[/math]

Further, this scheme is IND-CPA secure assuming that the DLIN assumption holds.

Short group signatures

Boneh, Boyen, and Shacham also use DLIN in a scheme for group signatures. [1] The signatures are called "short group signatures" because, with a standard security level, they can be represented in only 250 bytes.

Their protocol first uses linear encryption in order to define a special type of zero-knowledge proof. Then the Fiat–Shamir heuristic is applied to transform the proof system into a digital signature. They prove this signature fulfills the additional requirements of unforgeability, anonymity, and traceability required of a group signature.

Their proof relies on not only the DLIN assumption but also another assumption called the [math]\displaystyle{ q }[/math]-strong Diffie-Hellman assumption. It is proven in the random oracle model.

Other applications

Since its definition in 2004, the Decision Linear assumption has seen a variety of other applications. These include the construction of a pseudorandom function that generalizes the Naor-Reingold construction, [3] an attribute-based encryption scheme, [4] and a special class of non-interactive zero-knowledge proofs. [5]

References

  1. 1.0 1.1 1.2 Dan Boneh, Xavier Boyen, Hovav Shacham: Short Group Signatures. CRYPTO 2004: 41–55
  2. John Bethencourt: Intro to Bilinear Maps
  3. Allison Bishop Lewko, Brent Waters: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. CCS 2009: 112-120
  4. Lucas Kowalczyk, Allison Bishop Lewko: Bilinear Entropy Expansion from the Decisional Linear Assumption. CRYPTO 2015: 524-541
  5. Benoît Libert, Thomas Peters, Marc Joye, Moti Yung: Compactly Hiding Linear Spans. ASIACRYPT 2015: 681-707