Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Candidate iO from Homomorphic Encryption Schemes

Published: 08 June 2023 Publication History

Abstract

We propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully homomorphic encryption (split FHE), which we show to be sufficient for constructing iO. Specifically, split FHE is FHE where decryption takes the following two-step syntactic form: (i) a secret decryption step that uses the secret key and produces a hint which is (asymptotically) shorter than the length of the encrypted message, and (ii) a public decryption step that only requires the ciphertext and the previously generated hint (and not the entire secret key) and recovers the encrypted message. In terms of security, the hints for a set of ciphertexts should not allow one to violate semantic security for any other ciphertexts. Next, we show a generic candidate construction of split FHE based on three building blocks: (i) A standard FHE scheme with linear decrypt-and-multiply (which can be instantiated with essentially all LWE-based constructions), (ii) a linearly homomorphic encryption scheme with short decryption hints (such as the Damgård-Jurik encryption scheme, based on the DCR problem), and (iii) a cryptographic hash function (which can be based on a variety of standard assumptions). Our approach is heuristic in the sense that our construction is not provably secure and makes implicit assumptions about the interplay between these underlying primitives. We show evidence that this construction is secure by providing an argument in an appropriately defined oracle model. We view our construction as a big departure from the state-of-the-art constructions, and it is in fact quite simple.

References

[1]
S. Agrawal, Indistinguishability obfuscation without multilinear maps: new methods for bootstrapping and instantiation, in Y. Ishai, V. Rijmen (eds.) Advances in Cryptology – EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science ( Springer, Heidelberg, 2019), pp. 191–225
[2]
J. Alperin-Sheriff, C. Peikert, Faster bootstrapping with polynomial error, in J.A. Garay, R.G. (eds.) Advances in Cryptology – CRYPTO 2014, Part I, volume 8616 of Lecture Notes in Computer Science (Springer, Heidelberg, 2014) pp. 297–314
[3]
P. Ananth, A. Jain, H. Lin, C. Matt, A. Sahai, Indistinguishability obfuscation without multilinear maps: nw paradigms via low degree weak pseudorandomness and security amplification, in A. Boldyreva, D. Micciancio (eds.) Advances in Cryptology – CRYPTO 2019, Part III, volume 11694 of Lecture Notes in Computer Science (Springer, Heidelberg, 2019), pp. 284–332
[4]
P. Ananth, A. Jain, Indistinguishability obfuscation from compact functional encryption, in R. Gennaro, M.J.B. Robshaw (eds.) Advances in Cryptology—CRYPTO 2015, Part I, volume 9215 of Lecture Notes in Computer Science (Springer, Heidelberg, 2015), pp. 308–326
[5]
P. Ananth, A. Sahai, Projective arithmetic functional encryption and indistinguishability obfuscation from degree-5 multilinear maps, in J.-S. Coron, J.B. Nielsen (eds.) Advances in Cryptology—EUROCRYPT 2017, Part I, volume 10210 of Lecture Notes in Computer Science (Springer, Heidelberg, 017), pp. 152–181
[6]
B. Applebaum, Y. Ishai, E. Kushilevitz, How to garble arithmetic circuits. in R. Ostrovsky (ed.) 52nd Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 2011), pp. 120–129
[7]
G. Asharov, A. Jain, A. López-Alt, E. Tromer, V. Vaikuntanathan, D. Wichs, Multiparty computation with low communication, computation and interaction via threshold FHE, in D. Pointcheval, T. Johansson (eds.) Advances in Cryptology—EUROCRYPT 2012, volume 7237 of Lecture Notes in Computer Science (Springer, Heidelberg, 2012), pp. 483–501
[8]
B. Barak, Z. Brakerski, I. Komargodski, P.K. Kothari, Limits on low-degree pseudorandom generators (or: Sum-of-squares meets program obfuscation). Cryptology ePrint Archive, Report 2017/312, (2017). http://eprint.iacr.org/2017/312.
[9]
B. Barak, S. Garg, Y. Tauman Kalai, O. Paneth, A. Sahai, Protecting obfuscation against algebraic attacks. in P.Q. Nguyen, E. Oswald (eds.) Advances in Cryptology—EUROCRYPT 2014, volume 8441 of Lecture Notes in Computer Science (Springer, Heidelberg, 2014), pp. 221–238
[10]
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S.P. Vadhan, K. Yang, On the (im)possibility of obfuscating programs, in J. Kilian (ed.) Advances in Cryptology—CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science (Springer, Heidelberg, 2001), pp. 1–18
[11]
B. Barak, I. Haitner, D. Hofheinz, Y. Ishai, Bounded key-dependent message security. in H. Gilbert (ed) Advances in Cryptology—EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science, (Springer, Heidelberg, 2010), pp. 423–444
[12]
B. Barak, S.B. Hopkins, A. Jain, P. Kothari, A. Sahai, Sum-of-squares meets program obfuscation, revisited, in Y. Ishai, V. Rijmen (eds.) Advances in Cryptology–EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science (Springer, Heidelberg, 2019), pp. 226–250
[13]
M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in D.E. Denning, R. Pyle, R. Ganesan, R.S. Sandhu, V. Ashby (eds.) ACM CCS 93: 1st Conference on Computer and Communications Security (ACM Press, 1993), pp. 62–73
[14]
N. Bitansky, R. Nishimaki, A. Passelègue, D. Wichs, From cryptomania to obfustopia through secret-key functional encryption, in M. Hirt, A.D. Smith (eds.) TCC 2016-B: 14th Theory of Cryptography Conference, Part II, volume 9986 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 391–418
[15]
N. Bitansky, V. Vaikuntanathan, Indistinguishability obfuscation from functional encryption. in V. Guruswami (ed) 56th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 2015), pp. 171–190.
[16]
D. Boneh, M. Zhandry, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, in J.A. Garay, R. Gennaro (eds.) Advances in Cryptology—CRYPTO 2014, Part I, volume 8616 of Lecture Notes in Computer Science (Springer, Heidelberg, 2014), pp. 480–499
[17]
Z. Brakerski, N. Döttling, S. Garg, G. Malavolta, Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles, in Theory of Cryptography Conference (Springer, 2019), pp. 407–437
[18]
Z. Brakerski, N. Döttling, S. Garg, G. Malavolta, Factoring and pairings are not necessary for io: Circular-secure lwe suffices. Cryptology ePrint Archive, Report 2020/1024, (2020). https://eprint.iacr.org/2020/1024.
[19]
Z. Brakerski, G.N. Rothblum, Virtual black-box obfuscation for all circuits via generic graded encoding, in Y. Lindell (ed.) TCC 2014: 11th Theory of Cryptography Conference, volume 8349 of Lecture Notes in Computer Science (Springer, Heidelberg, 2014), pp. 1–25
[20]
Z. Brakerski, V. Vaikuntanathan, Lattice-based FHE as secure as PKE, in M. Naor (ed) ITCS 2014: 5th Conference on Innovations in Theoretical Computer Science (Association for Computing Machinery, 2014), pp. 1–12
[21]
Y. Chen, C. Gentry, S. Halevi, Cryptanalyses of candidate branching program obfuscators, in J.-S. Coron, J.B. Nielsen (eds.) Advances in Cryptology—EUROCRYPT 2017, Part III, volume 10212 of Lecture Notes in Computer Science (Springer, Heidelberg, 2017), pp. 278–307
[22]
J.H. Cheon, K. Han, C. Lee, H. Ryu, D. Stehlé, Cryptanalysis of the multilinear map over the integers, in E. Oswald, M. Fischlin (eds.) Advances in Cryptology—EUROCRYPT 2015, Part I, volume 9056 of Lecture Notes in Computer Science (Springer, Heidelberg, 2015), pp. 3–12
[23]
J.-S. Coron, T. Lepoint, M. Tibouchi, Practical multilinear maps over the integers, in R. Canetti, J.A. Garay (eds.) Advances in Cryptology—CRYPTO 2013, Part I, volume 8042 of Lecture Notes in Computer Science (Springer, Heidelberg, 2013), pp. 476–493
[24]
I. Damgård, M. Jurik, A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system, in K. Kim (ed) PKC 2001: 4th International Workshop on Theory and Practice in Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science (Springer, Heidelberg, 2001), pp. 119–136
[25]
L. Devadas, W. Quach, V. Vaikuntanathan, H. Wee, D. Wichs, Succinct lwe sampling, random polynomials, and obfuscation, in Theory of Cryptography Conference (Springer, 2021), pp. 256–287
[26]
L. Ducas, D. Stehlé, Sanitization of FHE ciphertexts, in M. Fischlin, J.-S. Coron (eds.) Advances in Cryptology—EUROCRYPT 2016, Part I, volume 9665 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 294–310
[27]
A. Fiat, A. Shamir, How to prove yourself: practical solutions to identification and signature problems, in A.M. Odlyzko (ed). Advances in Cryptology—CRYPTO’86, volume 263 of Lecture Notes in Computer Science (Springer, Heidelberg, 1987), pp. 186–194
[28]
S. Garg, C. Gentry, S. Halevi, Candidate multilinear maps from ideal lattices, in T. Johansson, P.Q. Nguyen (eds.) Advances in Cryptology—EUROCRYPT 2013, volume 7881 of Lecture Notes in Computer Science (Springer, Heidelberg, 2013), pp. 1–17
[29]
S. Garg, C. Gentry, S. Halevi, M. Raykova, Two-round secure MPC from indistinguishability obfuscation, in Y. Lindell (ed) TCC 2014: 11th Theory of Cryptography Conference, volume 8349 of Lecture Notes in Computer Science (Springer, Heidelberg, 2014), pp. 74–94
[30]
S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, B. Waters, Candidate indistinguishability obfuscation and functional encryption for all circuits, in 54th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 2013), pp. 40–49
[31]
S. Garg, E. Miles, P. Mukherjee, A. Sahai, A. Srinivasan, M. Zhandry, Secure obfuscation in a weak multilinear map model, in M. Hirt, A.D. Smith (eds.) TCC 2016-B: 14th Theory of Cryptography Conference, Part II, volume 9986 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 241–268
[32]
R. Gay, A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification, in Annual International Conference on the Theory and Applications of Cryptographic Techniques (Springer, 2021), pp. 97–126
[33]
R. Gay, R. Pass, Indistinguishability obfuscation from circular security, in Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (2021), pp. 736–749
[34]
C. Gentry, Fully homomorphic encryption using ideal lattices, in M. Mitzenmacher (ed.) 41st Annual ACM Symposium on Theory of Computing (ACM Press,2009), pp. 169–178
[35]
C. Gentry, S. Gorbunov, S. Halevi, Graph-induced multilinear maps from lattices, in Y. Dodis, J.B. Nielsen (eds.) TCC 2015: 12th Theory of Cryptography Conference, Part II, volume 9015 of Lecture Notes in Computer Science (Springer, Heidelberg, 2015), pp. 498–527
[36]
C. Gentry, S. Halevi, V. Vaikuntanathan, i-Hop homomorphic encryption and rerandomizable Yao circuits, in T. Rabin (ed) Advances in Cryptology—CRYPTO 2010, volume 6223 of Lecture Notes in Computer Science (Springer, Heidelberg, 2010), pp. 155–172
[37]
C. Gentry, C.S. Jutla, D. Kane, Obfuscation using tensor products. Cryptology ePrint Archive, Report 2018/756, (2018)
[38]
C. Gentry, A. Sahai, B. Waters, Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based, in R. Canetti, J.A. Garay (ed.) Advances in Cryptology—CRYPTO 2013, Part I, volume 8042 of Lecture Notes in Computer Science (Springer, Heidelberg, 2013), pp. 75–92
[39]
S. Goldwasser, Y.T. Kalai, R.A. Popa, V. Vaikuntanathan, N. Zeldovich, Reusable garbled circuits and succinct functional encryption, in D. Boneh, T. Roughgarden, J. Feigenbaum (eds.) 45th Annual ACM Symposium on Theory of Computing (ACM Press, 2013), pp. 555–564
[40]
S. Goldwasser, S. Micali, Probabilistic encryption and how to play mental poker keeping secret all partial information, in 14th Annual ACM Symposium on Theory of Computing (ACM Press, 1982), pp. 365–377
[41]
S. Hada, Zero-knowledge and code obfuscation, in T. Okamoto (ed) Advances in Cryptology—ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science (Springer, Heidelberg, 2000), pp. 443–457
[42]
S. Hopkins, A. Jain, H. Lin, Counterexamples to new circular security assumptions underlying io, in Annual International Cryptology Conference (Springer, 2021), pp. 673–700
[43]
Y. Hu, H. Jia, Cryptanalysis of GGH map, in M. Fischlin, J.-S. Coron (eds.) Advances in Cryptology – EUROCRYPT 2016, Part I, volume 9665 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 537–565
[44]
A. Jain, A. Korb, N. Manohar, A. Sahai, Amplifying the security of functional encryption, unconditionally, in Annual International Cryptology Conference (Springer, 2020), pp. 717–746
[45]
A. Jain, H. Lin, C. Matt, A. Sahai, How to leverage hardness of constant-degree expanding polynomials overa R to build iO, in Y. Ishai, V. Rijmen (eds.) Advances in Cryptology – EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science (Springer, Heidelberg, 2019), pp. 251–281
[46]
A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from lpn over f_p, dlin, and prgs in nĉ 0. Cryptology ePrint Archive, (2021)
[47]
A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from well-founded assumptions, in Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (2021), pp. 60–73
[48]
H. Lin, Indistinguishability obfuscation from constant-degree graded encoding schemes, in M. Fischlin, J.-S. Coron (eds.) Advances in Cryptology—EUROCRYPT 2016, Part I, volume 9665 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 28–57
[49]
H. Lin, Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science (Springer, Heidelberg, 2017), pp. 599–629
[50]
H. Lin, R. Pass, K. Seth, S. Telang, Indistinguishability obfuscation with non-trivial efficiency, in C.-M. Cheng, K.-M. Chung, G. Persiano, B.-Y. Yang (eds.) PKC 2016: 19th International Conference on Theory and Practice of Public Key Cryptography, Part II, volume 9615 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 447–462
[51]
H. Lin, S. Tessaro, Indistinguishability obfuscation from bilinear maps and block-wise local prgs. Cryptology ePrint Archive, Report 2017/250, Version 20170320:142653 (2017)
[52]
H. Lin, S. Tessaro, Indistinguishability obfuscation from trilinear maps and block-wise local PRGs, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science (Springer, Heidelberg, 2017), pp. 630–660
[53]
H. Lin, V. Vaikuntanathan, Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings, in I. Dinur (ed.) 57th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 2016), pp. 11–20
[54]
A. Lombardi, V. Vaikuntanathan, Limits on the locality of pseudorandom generators and applications to indistinguishability obfuscation, in Y. Kalai, L. Reyzin (eds.) TCC 2017: 15th Theory of Cryptography Conference, Part I, volume 10677 of Lecture Notes in Computer Science (Springer, Heidelberg, 2017), pp. 119–137
[55]
A. López-Alt, E. Tromer, V. Vaikuntanathan, On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, in H.J. Karloff, T. Pitassi (eds.), 44th Annual ACM Symposium on Theory of Computing (ACM Press, 2012) pp. 1219–1234
[56]
G. Malavolta, S.A. Krishnan Thyagarajan, Homomorphic time-lock puzzles and applications, in A. Boldyreva, D. Micciancio (eds.) Advances in Cryptology—CRYPTO 2019, Part I, volume 11692 of Lecture Notes in Computer Science (Springer, Heidelberg, 2019), pp. 620–649
[57]
D. Micciancio. From linear functions to fully homomorphic encryption. Technical report, (2019). https://bacrypto.github.io/presentations/2018.11.30-Micciancio-FHE.pdf.
[58]
E. Miles, A. Sahai, M. Zhandry, Annihilation attacks for multilinear maps: cryptanalysis of indistinguishability obfuscation over GGH13, in M. Robshaw, J. Katz (eds.) Advances in Cryptology – CRYPTO 2016, Part II, volume 9815 of Lecture Notes in Computer Science (Springer, Heidelberg, 2016), pp. 629–658
[59]
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in J. Stern (ed.) Advances in Cryptology – EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science (Springer, Heidelberg, 1999), pp. 223–238
[60]
C. Peikert, O. Regev, N. Stephens-Davidowitz, Pseudorandomness of ring-LWE for any ring and modulus, in H. Hatami, P. McKenzie, V. King (eds.) 49th Annual ACM Symposium on Theory of Computing (ACM Press, 2017), pp. 461–473
[61]
O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in H.N. Gabow, R. Fagin (eds.) 37th Annual ACM Symposium on Theory of Computing (ACM Press, 2005), pp. 84–93
[62]
A. Sahai, B. Waters,How to use indistinguishability obfuscation: deniable encryption, and more, in D.B. Shmoys (ed.) 46th Annual ACM Symposium on Theory of Computing (ACM Press, 2014), pp. 475–484
[63]
H. Wee, D. Wichs, Candidate obfuscation via oblivious lwe sampling, in Annual International Conference on the Theory and Applications of Cryptographic Techniques (Springer, 2021), pp. 127–156
[64]
A.C.-C. Yao, How to generate and exchange secrets (extended abstract), in 27th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 1986), pp. 162–167

Cited By

View all
  • (2023)Registered (Inner-Product) Functional EncryptionAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_4(98-133)Online publication date: 4-Dec-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Cryptology
Journal of Cryptology  Volume 36, Issue 3
Jul 2023
956 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 08 June 2023
Accepted: 10 May 2023
Revision received: 10 May 2023
Received: 04 January 2021

Author Tags

  1. Cryptography
  2. Foundations
  3. Obfuscation
  4. Homomorphic encryption

Qualifiers

  • Research-article

Funding Sources

  • Max-Planck-Institut für Cybersicherheit und Schutz der Privatsphäre (2)

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 02 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Registered (Inner-Product) Functional EncryptionAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_4(98-133)Online publication date: 4-Dec-2023

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media