【24h】

Candidate iO from Homomorphic Encryption Schemes

机译:同态加密方案中的候选iO

获取原文

摘要

We propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully-homomorphic encryption (split FHE), which we show to be sufficient for constructing iO. Specifically, split FHE is FHE where decryption takes the following two-step syntactic form: (ⅰ) A secret decryption step uses the secret key and produces a hint which is (asymptotically) shorter than the length of the encrypted message, and (ⅱ) a public decryption step that only requires the ciphertext and the previously generated hint (and not the entire secret key), and recovers the encrypted message. In terms of security, the hints for a set of ciphertexts should not allow one to violate semantic security for any other ciphertexts. Next, we show a generic candidate construction of split FHE based on three building blocks: (ⅰ) A standard FHE scheme with linear decrypt-and-multiply (which can be instantiated with essentially all LWE-based constructions), (ⅱ) a linearly homomorphic encryption scheme with short decryption hints (such as the Damgard-Jurik encryption scheme, based on the DCR problem), and (ⅲ) a cryptographic hash function (which can be based on a variety of standard assumptions). Our approach is heuristic in the sense that our construction is not provably secure and makes implicit assumptions about the interplay between these underlying primitives. We show evidence that this construction is secure by providing an argument in an appropriately defined oracle model. We view our construction as a big departure from the state-of-the-art constructions, and it is in fact quite simple.
机译:我们提出了一种新的方法来构造通用的可混淆性(iO)。我们的构造是通过一个新的中间原语获得的,该原语称为拆分全同态加密(拆分FHE),我们证明它足以构建iO。具体来说,拆分FHE是FHE,其中解密采用以下两步语法形式:(ⅰ)秘密解密步骤使用秘密密钥并产生(渐近地)比加密消息的长度短的提示,并且(ⅱ)一个公共解密步骤,只需要密文和先前生成的提示(而不是整个秘密密钥),即可恢复加密的消息。在安全性方面,一组密文的提示不应让任何人违反任何其他密文的语义安全性。接下来,我们展示基于三个构造块的拆分FHE的通用候选构造:(ⅰ)具有线性解密和乘法的标准FHE方案(可以用基本上所有基于LWE的构造实例化),(ⅱ)线性构造具有短解密提示的同态加密方案(例如,基于DCR问题的Damgard-Jurik加密方案),以及(ⅲ)加密哈希函数(可以基于各种标准假设)。从某种意义上说,我们的方法是启发式的,因为我们的构造没有可证明的安全性,并且对这些基础基元之间的相互作用进行了隐式假设。通过在适当定义的预言模型中提供一个参数,我们证明了这种构造是安全的。我们认为我们的建筑与最先进的建筑大相径庭,而且实际上很简单。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号