From FE Combiners to Secure MPC and Back

Cryptographic combiners allow one to combine many candidates for a cryptographic primitive, possibly based on different computational assumptions, into another candidate with the guarantee that the resulting candidate is secure as long as at least one of the original candidates is secure. While the original motivation of cryptographic combiners was to reduce trust on existing candidates, in this work, we study a rather surprising implication of combiners to constructing secure multiparty computation protocols. Specifically, we initiate the study of functional encryption combiners and show its connection to secure multiparty computation.

[1]  Amit Sahai,et al.  Worry-free encryption: functional encryption with public keys , 2010, CCS '10.

[2]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[3]  Sanjam Garg,et al.  Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium , 2016, CRYPTO.

[4]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[5]  Yuval Ishai,et al.  Computationally Private Randomizing Polynomials and Their Applications , 2005, Computational Complexity Conference.

[6]  Sanjam Garg,et al.  Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..

[7]  Amit Sahai,et al.  Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption , 2017, EUROCRYPT.

[8]  Dan Boneh,et al.  Threshold Cryptosystems From Threshold Fully Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[9]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[10]  Huijia Lin,et al.  Pseudo Flawed-Smudging Generators and Their Application to Indistinguishability Obfuscation , 2018, IACR Cryptol. ePrint Arch..

[11]  G. Blakley,et al.  An efficient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems , 1981 .

[12]  Ran Canetti,et al.  Obfuscation of Probabilistic Circuits and Applications , 2015, TCC.

[13]  Rafael Pass,et al.  Indistinguishability Obfuscation with Non-trivial Efficiency , 2016, Public Key Cryptography.

[14]  Rafael Pass,et al.  Output-Compressing Randomized Encodings and Applications , 2016, TCC.

[15]  Amit Sahai,et al.  Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness , 2018, IACR Cryptol. ePrint Arch..

[16]  Mehdi Tibouchi,et al.  Cryptanalysis of GGH15 Multilinear Maps , 2016, CRYPTO.

[17]  Stefano Tessaro,et al.  Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs , 2017, CRYPTO.

[18]  Vinod Vaikuntanathan,et al.  From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.

[19]  Nir Bitansky,et al.  From Cryptomania to Obfustopia Through Secret-Key Functional Encryption , 2016, Journal of Cryptology.

[20]  Mark Zhandry,et al.  Breaking the Sub-Exponential Barrier in Obfustopia , 2017, EUROCRYPT.

[21]  Shweta Agrawal,et al.  New Methods for Indistinguishability Obfuscation: Bootstrapping and Instantiation , 2018, IACR Cryptol. ePrint Arch..

[22]  Shai Halevi,et al.  Four Round Secure Computation Without Setup , 2017, TCC.

[23]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[24]  Fuyuki Kitagawa,et al.  Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.

[25]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[26]  Brice Minaud,et al.  Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.

[27]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[28]  Yupu Hu,et al.  Cryptanalysis of GGH Map , 2016, EUROCRYPT.

[29]  Huijia Lin,et al.  Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes , 2016, EUROCRYPT.

[30]  Sanjam Garg,et al.  The Exact Round Complexity of Secure Computation , 2016, EUROCRYPT.

[31]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[32]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[33]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[34]  Vinod Vaikuntanathan,et al.  Predicate Encryption for Circuits from LWE , 2015, CRYPTO.

[35]  Yuval Ishai,et al.  Foundations of Homomorphic Secret Sharing , 2018, ITCS.

[36]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[37]  Craig Gentry,et al.  Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.

[38]  Chris Peikert,et al.  Multi-key FHE from LWE, Revisited , 2016, TCC.

[39]  Carmit Hazay,et al.  Round-Optimal Secure Multi-party Computation , 2018, Journal of Cryptology.

[40]  Michael Clear,et al.  Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.

[41]  Jung Hee Cheon,et al.  Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.

[42]  Yael Tauman Kalai,et al.  Promise Zero Knowledge and its Applications to Round Optimal MPC , 2018, IACR Cryptol. ePrint Arch..

[43]  Vinod Vaikuntanathan,et al.  Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..

[44]  Craig Gentry,et al.  Fully Secure Functional Encryption without Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[45]  J. Cheon,et al.  An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero , 2016, LMS J. Comput. Math..

[46]  Brent Waters,et al.  A Generic Approach to Constructing and Proving Verifiable Random Functions , 2017, TCC.

[47]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[48]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.

[49]  Abhishek Jain,et al.  Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.

[50]  Arka Rai Choudhuri,et al.  A New Approach to Round-Optimal Secure Multiparty Computation , 2017, CRYPTO.

[51]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[52]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[53]  Daniel Wichs,et al.  Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.

[54]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[55]  A. Sahai,et al.  Indistinguishability Obfuscation from Functional Encryption for Simple Functions Prabhanjan Ananth , 2015 .

[56]  Yuval Ishai,et al.  COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[57]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[58]  Moni Naor,et al.  Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption , 2016, CRYPTO.

[59]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[60]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[61]  Amir Herzberg,et al.  On Tolerant Cryptographic Constructions , 2005, CT-RSA.

[62]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[63]  Michal Pilipczuk,et al.  Clique Cover and Graph Separation: New Incompressibility Results , 2011, TOCT.

[64]  Amit Sahai,et al.  A note on VRFs from Verifiable Functional Encryption , 2017, IACR Cryptol. ePrint Arch..

[65]  Marc Fischlin,et al.  Obfuscation Combiners , 2016, CRYPTO.

[66]  Nir Bitansky,et al.  A Note on Perfect Correctness by Derandomization , 2017, Journal of Cryptology.

[67]  Vinod Vaikuntanathan,et al.  Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[68]  Amit Sahai,et al.  Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps , 2017, EUROCRYPT.

[69]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[70]  Sanjam Garg,et al.  Garbled Protocols and Two-Round MPC from Bilinear Maps , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[71]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[72]  Shafi Goldwasser,et al.  The Edited Truth , 2017, TCC.

[73]  Ilan Komargodski,et al.  From Minicrypt to Obfustopia via Private-Key Functional Encryption , 2017, EUROCRYPT.

[74]  Ron Rothblum,et al.  Spooky Encryption and Its Applications , 2016, CRYPTO.

[75]  Hoeteck Wee,et al.  Laconic Function Evaluation and Applications , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[76]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.

[77]  Fabrice Benhamouda,et al.  k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.

[78]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[79]  Fabrice Benhamouda,et al.  k-Round MPC from k-Round OT via Garbled Interactive Circuits , 2017, IACR Cryptol. ePrint Arch..

[80]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[81]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[82]  Nir Bitansky,et al.  Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs , 2017, Journal of Cryptology.

[83]  Rafail Ostrovsky,et al.  Adaptively Secure Garbled Circuits from One-Way Functions , 2016, CRYPTO.

[84]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.

[85]  Zvika Brakerski,et al.  Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts , 2016, CRYPTO.

[86]  Nir Bitansky,et al.  Indistinguishability Obfuscation: From Approximate to Exact , 2016, TCC.

[87]  Amir Herzberg Folklore, practice and theory of robust combiners , 2009, J. Comput. Secur..