Candidate iO from Homomorphic Encryption Schemes

被引:37
|
作者
Brakerski, Zvika [1 ]
Doettling, Nico [2 ]
Garg, Sanjam [3 ]
Malavolta, Giulio [3 ,4 ,5 ]
机构
[1] Weizmann Inst Sci, Rehovot, Israel
[2] CISPA Helmoltz Ctr Informat Secur, Saarbrucken, Germany
[3] Univ Calif Berkeley, Berkeley, CA 94704 USA
[4] Carnegie Mellon Univ, Pittsburgh, PA 15213 USA
[5] Simons Inst Theory Comp, Berkeley, CA USA
基金
欧盟地平线“2020”; 以色列科学基金会;
关键词
D O I
10.1007/978-3-030-45721-1_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully-homomorphic encryption (split FHE), which we show to be sufficient for constructing iO. Specifically, split FHE is FHE where decryption takes the following two-step syntactic form: (i) A secret decryption step uses the secret key and produces a hint which is (asymptotically) shorter than the length of the encrypted message, and (ii) a public decryption step that only requires the ciphertext and the previously generated hint (and not the entire secret key), and recovers the encrypted message. In terms of security, the hints for a set of ciphertexts should not allow one to violate semantic security for any other ciphertexts. Next, we show a generic candidate construction of split FHE based on three building blocks: (i) A standard FHE scheme with linear decrypt-and-multiply (which can be instantiated with essentially all LWE-based constructions), (ii) a linearly homomorphic encryption scheme with short decryption hints (such as the Damgard-Jurik encryption scheme, based on the DCR problem), and (iii) a cryptographic hash function (which can be based on a variety of standard assumptions). Our approach is heuristic in the sense that our construction is not provably secure and makes implicit assumptions about the interplay between these underlying primitives. We show evidence that this construction is secure by providing an argument in an appropriately defined oracle model. We view our construction as a big departure from the state-of-the-art constructions, and it is in fact quite simple.
引用
收藏
页码:79 / 109
页数:31
相关论文
共 50 条
  • [41] Batched Fully Homomorphic Encryption from TFHE
    Jiang, Yuting
    Wei, Jianghong
    INFORMATION SECURITY, ISC 2022, 2022, 13640 : 92 - 109
  • [42] An Additively Homomorphic Encryption from Ideal Lattices
    Chen, Hu
    Hu, Yupu
    Jia, Huiwen
    2015 10TH INTERNATIONAL CONFERENCE ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING (3PGCIC), 2015, : 780 - 784
  • [43] Multiparty Computation from Somewhat Homomorphic Encryption
    Damgard, Ivan
    Pastro, Valerio
    Smart, Nigel
    Zakarias, Sarah
    ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 643 - 662
  • [44] Homomorphic Secret Sharing from Paillier Encryption
    Fazio, Nelly
    Gennaro, Rosario
    Jafarikhah, Tahereh
    Skeith, William E., III
    PROVABLE SECURITY, PROVSEC 2017, 2017, 10592 : 381 - 399
  • [45] Quantum homomorphic encryption from quantum codes
    Ouyang, Yingkai
    Tan, Si-Hui
    Fitzsimons, Joseph F.
    PHYSICAL REVIEW A, 2018, 98 (04)
  • [46] Homomorphic Encryption in the Cloud
    Hrestak, Darko
    Picek, Stjepan
    2014 37TH INTERNATIONAL CONVENTION ON INFORMATION AND COMMUNICATION TECHNOLOGY, ELECTRONICS AND MICROELECTRONICS (MIPRO), 2014, : 1400 - 1404
  • [47] Subring Homomorphic Encryption
    Arita, Seiko
    Handa, Sari
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2017, 2018, 10779 : 112 - 136
  • [48] Parallel Homomorphic Encryption
    Kamara, Seny
    Raykova, Mariana
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY: FC 2013 WORKSHOPS, 2013, 7862 : 213 - 225
  • [49] A Method of Homomorphic Encryption
    XIANG Guang-li~ 1
    2. School of Computer
    3. School of Information
    Wuhan University Journal of Natural Sciences, 2006, (01) : 181 - 184
  • [50] Homomorphic image encryption
    Elashry, Ibrahim F.
    Allah, Osama S. Farag
    Abbas, Alaa M.
    El-Rabaie, S.
    Abd El-Samie, Fathi E.
    JOURNAL OF ELECTRONIC IMAGING, 2009, 18 (03)