On the Relationship between Functional Encryption, Obfuscation, and Fully Homomorphic Encryption

We investigate the relationship between Functional Encryption FE and Fully Homomorphic Encryption FHE, demonstrating that, under certain assumptions, a Functional Encryption scheme supporting evaluation on two ciphertexts implies Fully Homomorphic Encryption. We first introduce the notion of Randomized Functional Encryption RFE, a generalization of Functional Encryption dealing with randomized functionalities of interest in its own right, and show how to construct an RFE from a standard semantically secure FE. For this we define the notion of entropically secure FE and use it as an intermediary step in the construction. Finally we show that RFEs constructed in this way can be used to construct FHE schemes thereby establishing a relation between the FHE and FE primitives. We conclude the paper by recasting the construction of RFE schemes in the context of obfuscation.

[1]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[2]  Abhi Shelat,et al.  Securely Obfuscating Re-encryption , 2007, TCC.

[3]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[4]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[5]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[6]  Brent Waters,et al.  Functional Encryption for Regular Languages , 2012, CRYPTO.

[7]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[8]  Mihir Bellare,et al.  Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition , 2013, CANS.

[9]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[10]  Jesper Buus Nielsen,et al.  Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.

[11]  Ben Adida,et al.  How to Shuffle in Public , 2007, TCC.

[12]  Alexander Russell,et al.  How to fool an unbounded adversary with a short key , 2006, IEEE Trans. Inf. Theory.

[13]  Vinod Vaikuntanathan,et al.  Functional Re-encryption and Collusion-Resistant Obfuscation , 2012, TCC.

[14]  David Cash,et al.  Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.

[15]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[16]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[17]  Vinod Vaikuntanathan,et al.  Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..

[18]  Yael Tauman Kalai,et al.  Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond , 2012, IACR Cryptol. ePrint Arch..

[19]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.

[20]  Yevgeniy Dodis,et al.  Correcting errors without leaking partial information , 2005, STOC '05.

[21]  Manuel Barbosa,et al.  On the Semantic Security of Functional Encryption Schemes , 2013, Public Key Cryptography.

[22]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.