skip to main content
10.1145/2090236.2090264acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

Targeted malleability: homomorphic encryption for restricted computations

Published:08 January 2012Publication History

ABSTRACT

We put forward the notion of targeted malleability: given a homomorphic encryption scheme, in various scenarios we would like to restrict the homomorphic computations one can perform on encrypted data. We introduce a precise framework, generalizing the foundational notion of non-malleability introduced by Dolev, Dwork, and Naor (SICOMP '00), ensuring that the malleability of a scheme is targeted only at a specific set of "allowable" functions.

In this setting we are mainly interested in the efficiency of such schemes as a function of the number of repeated homomorphic operations. Whereas constructing a scheme whose ciphertext grows linearly with the number of such operations is straightforward, obtaining more realistic (or merely non-trivial) length guarantees is significantly more challenging.

We present two constructions that transform any homomorphic encryption scheme into one that offers targeted malleability. Our constructions rely on standard cryptographic tools and on succinct non-interactive arguments, which are currently known to exist in the standard model based on variants of the knowledge-of-exponent assumption. The two constructions offer somewhat different efficiency guarantees, each of which may be preferable depending on the underlying building blocks.

References

  1. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Advances in Cryptology -- EUROCRYPT '02, pages 83--107, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In Proceedings of the 37th International Colloquium on Automata, Languages and Programming, pages 152--163, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Advances in Cryptology -- CRYPTO '04, pages 273--289, 2004.Google ScholarGoogle Scholar
  4. M. Bellare and A. Palacio. Towards plaintext-aware public-key encryption without random oracles. In Advances in Cryptology -- ASIACRYPT '04, pages 48--62, 2004.Google ScholarGoogle Scholar
  5. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62--73, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare and A. Sahai. Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization. In Advances in Cryptology -- CRYPTO '99, pages 519--536, 1999. The full version is available as Cryptology ePrint Archive, Report 2006/228. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge and its applications. In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pages 103--112, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Blum, A. D. Santis, S. Micali, and G. Persiano. Noninteractive zero-knowledge. SIAM Journal on Computing, 20(6):1084--1118, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Canetti, H. Krawczyk, and J. B. Nielsen. Relaxing chosen-ciphertext security. In Advances in Cryptology -- CRYPTO '03, pages 565--582, 2003.Google ScholarGoogle Scholar
  10. A. Chiesa and E. Tromer. Proof-carrying data and hearsay arguments from signature cards. In Proceedings of the 1st Symposium on Innovations in Computer Science, pages 310--331, 2010.Google ScholarGoogle Scholar
  11. K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Advances in Cryptology -- CRYPTO '10, pages 483--501, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In Advances in Cryptology -- EUROCRYPT '97, pages 103--118, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology -CRYPTO '98, pages 13--25, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. I. Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In Advances in Cryptology -- CRYPTO '91, pages 445--456, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM Journal on Computing, 30(2):391--437, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. Dwork, M. Naor, and O. Reingold. Immunizing encryption schemes from decryption errors. In Advances in Cryptology -- EUROCRYPT '04, pages 342--360, 2004.Google ScholarGoogle Scholar
  17. U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero knowledge proofs based on a single random string. In Proceedings of the 31st Annual IEEE Symposium on Foundations of Computer Science, pages 308--317, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Advances in Cryptology -- CRYPTO '10, pages 465--482, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Gentry. A fully homomorphic encryption scheme. PhD Thesis, Stanford University, 2009. Available at http://crypto.stanford.edu/craig. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. C. Gentry, S. Halevi, and V. Vaikuntanathan. i-hop homomorphic encryption and rerandomizable Yao circuits. In Advances in Cryptology -- CRYPTO '10, pages 155--172, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, pages 99--108, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Goldwasser, Y. T. Kalai, and G. Rothblum. Delegating computation: Interactive proofs for muggles. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pages 113--122, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Groth. Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In Proceedings of the 1st Theory of Cryptography Conference, pages 152--170, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  24. J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In Advances in Cryptology -- ASIACRYPT '10, pages 321--340, 2010.Google ScholarGoogle Scholar
  25. Y. Lindell. A simpler construction of CCA2-secure public-key encryption under general assumptions. Journal of Cryptology, 19(3):359--377, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. Cryptology ePrint Archive, Report 2011/009, 2011.Google ScholarGoogle Scholar
  27. S. Micali. Computationally sound proofs. SIAM Journal of Computing, 30(4):1253--1298, 2000. An extended abstract appeared in Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. M. Naor. On cryptographic assumptions and challenges. In Advances in Cryptology -- CRYPTO '03, pages 96--109, 2003.Google ScholarGoogle Scholar
  29. M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, pages 427--437, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. R. Pass, A. Shelat, and V. Vaikuntanathan. Relations among notions of non-malleability for encryption. In Advances in Cryptology - ASIACRYPT '07, pages 519--535, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. M. Prabhakaran and M. Rosulek. Rerandomizable RCCA encryption. In Advances in Cryptology -- CRYPTO '07, pages 517--534, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. M. Prabhakaran and M. Rosulek. Homomorphic encryption with CCA security. In Proceedings of the 35th International Colloquium on Automata, Languages and Programming, pages 667--678, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. Foundations of Secure Computation, 1978.Google ScholarGoogle Scholar
  34. A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science, pages 543--553, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography -- PKC '10, pages 420--443, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. P. Valiant. Incrementally verifiable computation -- or -- proofs of knowledge imply time/space efficiency. In Proceedings of the 5th Theory of Cryptography Conference, pages 1--18, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology -- EUROCRYPT '10, pages 24--43, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Targeted malleability: homomorphic encryption for restricted computations

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ITCS '12: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference
          January 2012
          516 pages
          ISBN:9781450311151
          DOI:10.1145/2090236

          Copyright © 2012 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 8 January 2012

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ITCS '12 Paper Acceptance Rate39of93submissions,42%Overall Acceptance Rate172of513submissions,34%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader