Candidate iO from Homomorphic Encryption Schemes

被引:37
|
作者
Brakerski, Zvika [1 ]
Doettling, Nico [2 ]
Garg, Sanjam [3 ]
Malavolta, Giulio [3 ,4 ,5 ]
机构
[1] Weizmann Inst Sci, Rehovot, Israel
[2] CISPA Helmoltz Ctr Informat Secur, Saarbrucken, Germany
[3] Univ Calif Berkeley, Berkeley, CA 94704 USA
[4] Carnegie Mellon Univ, Pittsburgh, PA 15213 USA
[5] Simons Inst Theory Comp, Berkeley, CA USA
基金
欧盟地平线“2020”; 以色列科学基金会;
关键词
D O I
10.1007/978-3-030-45721-1_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully-homomorphic encryption (split FHE), which we show to be sufficient for constructing iO. Specifically, split FHE is FHE where decryption takes the following two-step syntactic form: (i) A secret decryption step uses the secret key and produces a hint which is (asymptotically) shorter than the length of the encrypted message, and (ii) a public decryption step that only requires the ciphertext and the previously generated hint (and not the entire secret key), and recovers the encrypted message. In terms of security, the hints for a set of ciphertexts should not allow one to violate semantic security for any other ciphertexts. Next, we show a generic candidate construction of split FHE based on three building blocks: (i) A standard FHE scheme with linear decrypt-and-multiply (which can be instantiated with essentially all LWE-based constructions), (ii) a linearly homomorphic encryption scheme with short decryption hints (such as the Damgard-Jurik encryption scheme, based on the DCR problem), and (iii) a cryptographic hash function (which can be based on a variety of standard assumptions). Our approach is heuristic in the sense that our construction is not provably secure and makes implicit assumptions about the interplay between these underlying primitives. We show evidence that this construction is secure by providing an argument in an appropriately defined oracle model. We view our construction as a big departure from the state-of-the-art constructions, and it is in fact quite simple.
引用
收藏
页码:79 / 109
页数:31
相关论文
共 50 条
  • [1] Candidate iO from Homomorphic Encryption Schemes
    Brakerski, Zvika
    Doettling, Nico
    Garg, Sanjam
    Malavolta, Giulio
    JOURNAL OF CRYPTOLOGY, 2023, 36 (03)
  • [2] Candidate iO from Homomorphic Encryption Schemes
    Zvika Brakerski
    Nico Döttling
    Sanjam Garg
    Giulio Malavolta
    Journal of Cryptology, 2023, 36
  • [3] A survey on implementations of homomorphic encryption schemes
    Thi Van Thao Doan
    Mohamed-Lamine Messai
    Gérald Gavin
    Jérôme Darmont
    The Journal of Supercomputing, 2023, 79 : 15098 - 15139
  • [4] A survey on implementations of homomorphic encryption schemes
    Doan, Thi Van Thao
    Messai, Mohamed-Lamine
    Gavin, Gerald
    Darmont, Jerome
    JOURNAL OF SUPERCOMPUTING, 2023, 79 (13): : 15098 - 15139
  • [5] Implementing the Grover algorithm in homomorphic encryption schemes
    Fernandez, Pablo
    Martin-Delgado, Miguel A.
    PHYSICAL REVIEW RESEARCH, 2024, 6 (04):
  • [6] On DGHV and BGV Fully Homomorphic Encryption Schemes
    Hariss, Khalil
    Chamoun, Maroun
    Samhat, Abed Ellatif
    2017 1ST CYBER SECURITY IN NETWORKING CONFERENCE (CSNET), 2017,
  • [7] A Comparison of the Homomorphic Encryption Schemes FV and YASHE
    Lepoint, Tancrede
    Naehrig, Michael
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014, 2014, 8469 : 318 - 335
  • [8] A Survey on Homomorphic Encryption Schemes: Theory and Implementation
    Acar, Abbas
    Aksu, Hidayet
    Uluagac, A. Selcuk
    Conti, Mauro
    ACM COMPUTING SURVEYS, 2018, 51 (04)
  • [9] Fully Homomorphic Encryption Schemes: the State of The Art
    Kogos, Konstantin G.
    Filippova, Kseniia S.
    Epishkina, Anna V.
    PROCEEDINGS OF THE 2017 IEEE RUSSIA SECTION YOUNG RESEARCHERS IN ELECTRICAL AND ELECTRONIC ENGINEERING CONFERENCE (2017 ELCONRUS), 2017, : 463 - 466
  • [10] Revisiting Homomorphic Encryption Schemes for Finite Fields
    Kim, Andrey
    Polyakov, Yuriy
    Zucca, Vincent
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT III, 2021, 13092 : 608 - 639