skip to main content
10.1145/2688073.2688105acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

On the Communication Complexity of Secure Function Evaluation with Long Output

Published:11 January 2015Publication History

ABSTRACT

We study the communication complexity of secure function evaluation (SFE). Consider a setting where Alice has a short input χA, Bob has an input χB and we want Bob to learn some function y = fA, χB) with large output size. For example, Alice has a small secret decryption key, Bob has a large encrypted database and we want Bob to learn the decrypted data without learning anything else about Alice's key. In a trivial insecure protocol, Alice can just send her short input χA to Bob. However, all known SFE protocols have communication complexity that scales with size of the output y, which can potentially be much larger. Is such 'output-size dependence' inherent in SFE'

Surprisingly, we show that output-size dependence can be avoided in the honest-but-curious setting. In particular, using indistinguishability obfuscation (iO) and fully homomorphic encryption (FHE), we construct the first honest-but-curious SFE protocol whose communication complexity only scales with that of the best insecure protocol for evaluating the desired function, independent of the output size. Our construction relies on a novel way of using iO via a new tool that we call a 'somewhere statistically binding (SSB) hash', and which may be of independent interest.

On the negative side, we show that output-size dependence is inherent in the fully malicious setting, or even already in an honest-but-deterministic setting, where the corrupted party follows the protocol as specified but fixes its random tape to some deterministic value. Moreover, we show that even in an offline/online protocol, the communication of the online phase must have output-size dependence. This negative result uses an incompressibility argument and it generalizes several recent lower bounds for functional encryption and (reusable) garbled circuits, which follow as simple corollaries of our general theorem.

References

  1. S. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee. Functional encryption: New perspectives and lower bounds. In R. Canetti and J. A. Garay, editors, CRYPTO (2), volume 8043 of LNCS, pages 500--518. Springer, 2013.Google ScholarGoogle Scholar
  2. P. Ananth, D. Boneh, S. Garg, A. Sahai, and M. Zhandry. Differing-inputs obfuscation and applications. IACR Cryptology ePrint Archive, 2013:689, 2013.Google ScholarGoogle Scholar
  3. B. Applebaum, Y. Ishai, E. Kushilevitz, and B. Waters. Encoding functions with constant online rate or how to compress garbled circuits keys. In R. Canetti and J. A. Garay, editors, CRYPTO (2), volume 8043 of LNCS, pages 166--184. Springer, 2013.Google ScholarGoogle Scholar
  4. G. Asharov, A. Jain, A. López-Alt, E. Tromer, V. Vaikuntanathan, and D. Wichs. Multiparty computation with low communication, computation and interaction via threshold FHE. In D. Pointcheval and T. Johansson, editors, EUROCRYPT, volume 7237 of LNCS, pages 483--501. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. P. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. In J. Kilian, editor, CRYPTO, volume 2139 of LNCS, pages 1--18. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. E. Boyle, K.-M. Chung, and R. Pass. On extractability obfuscation. In Y. Lindell, editor, TCC, volume 8349 of LNCS, pages 52--73. Springer, 2014.Google ScholarGoogle Scholar
  7. Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In S. Goldwasser, editor, ITCS, pages 309--325. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. In R. Ostrovsky, editor, FOCS, pages 97--106. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. De Caro and V. Iovino. On the power of rewinding simulators in functional encryption. IACR Cryptology ePrint Archive, 2013:752, 2013.Google ScholarGoogle Scholar
  10. A. De Caro, V. Iovino, A. Jain, A. O'Neill, O. Paneth, and G. Persiano. On the achievability of simulation-based security for functional encryption. In R. Canetti and J. A. Garay, editors, CRYPTO (2), volume 8043 of LNCS, pages 519--535. Springer, 2013.Google ScholarGoogle Scholar
  11. S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In FOCS, pages 40--49. IEEE Computer Society, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Garg, C. Gentry, S. Halevi, and D. Wichs. On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In J. A. Garay and R. Gennaro, editors, CRYPTO (1), volume 8616 of LNCS, pages 518--535. Springer, 2014.Google ScholarGoogle Scholar
  13. C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, STOC, pages 169--178. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. C. Gentry, S. Halevi, M. Raykova, and D. Wichs. Outsourcing private RAM computation. IACR Cryptology ePrint Archive, 2014:148, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In R. Canetti and J. A. Garay, editors, CRYPTO (1), volume 8042 of LNCS, pages 75--92. Springer, 2013.Google ScholarGoogle Scholar
  16. S. Goldwasser, V. Goyal, A. Jain, and A. Sahai. Multi-input functional encryption. IACR Cryptology ePrint Archive, 2013:727, 2013.Google ScholarGoogle Scholar
  17. S. Goldwasser, Y. T. Kalai, R. A. Popa, V. Vaikuntanathan, and N. Zeldovich. Reusable garbled circuits and succinct functional encryption. In D. Boneh, T. Roughgarden, and J. Feigenbaum, editors, STOC, pages 555--564. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364--1396, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C.-Y. Hsiao, C.-J. Lu, and L. Reyzin. Conditional computational entropy, or toward separating pseudoentropy from compressibility. In M. Naor, editor, EUROCRYPT, volume 4515 of LNCS, pages 169--186. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. P. Hubácek and D. Wichs. On the communication complexity of secure function evaluation with long output. IACR Cryptology ePrint Archive, 2014:669, 2014.Google ScholarGoogle Scholar
  21. J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In S. R. Kosaraju, M. Fellows, A. Wigderson, and J. A. Ellis, editors, STOC, pages 723--732. ACM, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Y. Lindell, K. Nissim, and C. Orlandi. Hiding the input-size in secure two-party computation. In K. Sako and P. Sarkar, editors, ASIACRYPT, volume 8270 of LNCS, pages 421--440. Springer, 2013.Google ScholarGoogle Scholar
  23. M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In J. S. Vitter, P. G. Spirakis, and M. Yannakakis, editors, STOC, pages 590--599. ACM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. C.-C. Yao. Protocols for secure computations (extended abstract). In FOCS, pages 160--164. IEEE Computer Society, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. C.-C. Yao. Theory and applications of trapdoor functions (extended abstract). In FOCS, pages 80--91. IEEE Computer Society, 1982. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. On the Communication Complexity of Secure Function Evaluation with Long Output

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ITCS '15: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science
      January 2015
      404 pages
      ISBN:9781450333337
      DOI:10.1145/2688073

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 11 January 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ITCS '15 Paper Acceptance Rate45of159submissions,28%Overall Acceptance Rate172of513submissions,34%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader