From FE Combiners to Secure MPC and Back

被引:10
|
作者
Ananth, Prabhanjan [1 ]
Badrinarayanan, Saikrishna [2 ]
Jain, Aayush [2 ]
Manohar, Nathan [2 ]
Sahai, Amit [2 ]
机构
[1] UCSB, Santa Barbara, CA 93106 USA
[2] UCLA, Los Angeles, CA USA
来源
关键词
Functional encryption; Cryptographic combiners; Multi-party computation; IDENTITY;
D O I
10.1007/978-3-030-36030-6_9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Cryptographic combiners allow one to combine many candidates for a cryptographic primitive, possibly based on different computational assumptions, into another candidate with the guarantee that the resulting candidate is secure as long as at least one of the original candidates is secure. While the original motivation of cryptographic combiners was to reduce trust on existing candidates, in this work, we study a rather surprising implication of combiners to constructing secure multiparty computation protocols. Specifically, we initiate the study of functional encryption combiners and show its connection to secure multiparty computation. Functional encryption (FE) has incredible applications towards computing on encrypted data. However, constructing the most general form of this primitive has remained elusive. Although some candidate constructions exist, they rely on nonstandard assumptions, and thus, their security has been questioned. An FE combiner attempts to make use of these candidates while minimizing the trust placed on any individual FE candidate. Informally, an FE combiner takes in a set of FE candidates and outputs a secure FE scheme if at least one of the candidates is secure. Another fundamental area in cryptography is secure multi-party computation (MPC), which has been extensively studied for several decades. In this work, we initiate a formal study of the relationship between functional encryption (FE) combiners and secure multi-party computation (MPC). In particular, we show implications in both directions between these primitives. As a consequence of these implications, we obtain the following main results. - A two-round semi-honest MPC protocol in the plain model secure against up to n- 1 corruptions with communication complexity proportional only to the depth of the circuit being computed assuming learning with errors (LWE). Prior two round protocols based on standard assumptions that achieved this communication complexity required trust assumptions, namely, a common reference string. - A functional encryption combiner based on pseudorandom generators (PRGs) in NC1. This is a weak assumption as such PRGs are implied by many concrete intractability problems commonly used in cryptography, such as ones related to factoring, discrete logarithm, and lattice problems [11]. Previous constructions of FE combiners, implicit in [7], were known only from LWE. Using this result, we build a universal construction of functional encryption: an explicit construction of functional encryption based only on the assumptions that functional encryption exists and PRGs in NC1.
引用
收藏
页码:199 / 228
页数:30
相关论文
共 50 条
  • [1] OT-combiners via secure computation
    Harnik, Danny
    Ishai, Yuval
    Kushilevitz, Eyal
    Nielsen, Jesper Buus
    THEORY OF CRYPTOGRAPHY, 2008, 4948 : 393 - +
  • [2] On the (im)possibility of practical and secure nonlinear filters and combiners
    Lano, ABJ
    Lano, J
    SELECTED AREAS IN CRYPTOGRAPHY, 2006, 3897 : 159 - 174
  • [3] Two-Round Secure MPC from Indistinguishability Obfuscation
    Garg, Sanjam
    Gentry, Craig
    Halevi, Shai
    Raykova, Mariana
    THEORY OF CRYPTOGRAPHY (TCC 2014), 2014, 8349 : 74 - 94
  • [4] Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation
    Garg, Sanjam
    Polychroniadou, Antigoni
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT II, 2015, 9015 : 614 - 637
  • [5] On Fully Secure MPC with Solitary Output
    Halevi, Shai
    Ishai, Yuval
    Kushilevitz, Eyal
    Makriyannis, Nikolaos
    Rabin, Tal
    THEORY OF CRYPTOGRAPHY, TCC 2019, PT I, 2019, 11891 : 312 - 340
  • [6] Secure MPC for Analytics as a Web Application
    Lapets, Andrei
    Volgushev, Nikolaj
    Bestavros, Azer
    Jansen, Frederick
    Varia, Mayank
    2016 IEEE CYBERSECURITY DEVELOPMENT (IEEE SECDEV 2016), 2016, : 73 - 74
  • [7] Committed MPC Maliciously Secure Multiparty Computation from Homomorphic Commitments
    Frederiksen, Tore K.
    Pinkas, Benny
    Yanai, Avishay
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 587 - 619
  • [8] From Usability to Secure Computing and Back Again
    Qin, Lucy
    Lapets, Andrei
    Jansen, Frederick
    Flockhart, Peter
    Albab, Kinan Dak
    Globus-Harris, Ira
    Roberts, Shannon
    Varia, Mayank
    PROCEEDINGS OF THE FIFTEENTH SYMPOSIUM ON USABLE PRIVACY AND SECURITY (SOUPS 2019), 2019, : 191 - 210
  • [9] Two-Round Adaptively Secure MPC from Isogenies, LPN, or CDH
    Alamati, Navid
    Montgomery, Hart
    Patranabis, Sikhar
    Sarkar, Pratik
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT II, 2021, 13091 : 305 - 334
  • [10] Fully-Secure MPC with Minimal Trust
    Ishai, Yuval
    Patra, Arpita
    Patranabis, Sikhar
    Ravi, Divya
    Srinivasan, Akshayaram
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT II, 2022, 13748 : 470 - 501