Reusable Garbled Deterministic Finite Automata from Learning With Errors

Authors Shweta Agrawal, Ishaan Preet Singh



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2017.36.pdf
  • Filesize: 0.59 MB
  • 13 pages

Document Identifiers

Author Details

Shweta Agrawal
Ishaan Preet Singh

Cite AsGet BibTex

Shweta Agrawal and Ishaan Preet Singh. Reusable Garbled Deterministic Finite Automata from Learning With Errors. In 44th International Colloquium on Automata, Languages, and Programming (ICALP 2017). Leibniz International Proceedings in Informatics (LIPIcs), Volume 80, pp. 36:1-36:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2017)
https://doi.org/10.4230/LIPIcs.ICALP.2017.36

Abstract

We provide a single-key functional encryption scheme for Deterministic Finite Automata (DFA). The secret key of our scheme is associated with a DFA M, and a ciphertext is associated with an input x of arbitrary length. The decryptor learns M(x) and nothing else. The ciphertext and key sizes achieved by our scheme are optimal – the size of the public parameters is independent of the size of the machine or data being encrypted, the secret key size depends only on the machine size and the ciphertext size depends only on the input size. Our scheme achieves full functional encryption in the “private index model”, namely the entire input x is hidden (as against x being public and a single bit b being hidden). Our single key FE scheme can be compiled with symmetric key encryption to yield reusable garbled DFAs for arbitrary size inputs, that achieves machine and input privacy along with reusability under a strong simulation based definition of security. We generalize this to a functional encryption scheme for Turing machines TMFE which has short public parameters that are independent of the size of the machine or the data being encrypted, short function keys, and input-specific decryption time. However, the ciphertext of our construction is large and depends on the worst case running time of the Turing machine (but not its description size). These provide the first FE schemes that support unbounded length inputs, allow succinct public and function keys and rely on LWE. Our construction relies on a new and arguably natural notion of decomposable functional encryption which may be of independent interest.
Keywords
  • Functional Encryption
  • Learning With Errors
  • Deterministic Finite Automata
  • Garbled DFA

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Shweta Agrawal and Ishaan Preet Singh. Reusable garbled deterministic finite automata from learning with errors, full version. http://www.cse.iitm.ac.in/~shwetaag/papers/dfa.pdf, 2017.
  2. Prabhanjan Ananth and Amit Sahai. Functional encryption for turing machines. In Theory of Cryptography, pages 125-153. Springer, 2016. Google Scholar
  3. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. How to garble arithmetic circuits. SIAM J. Comput., 43(2):905-929, 2014. Google Scholar
  4. Nuttapong Attrapadung. Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT, 2014. Google Scholar
  5. Domagoj Babić, Daniel Reynaud, and Dawn Song. Malware analysis with tree automata inference. In Ganesh Gopalakrishnan and Shaz Qadeer, editors, Computer Aided Verification: 23rd International Conference, CAV 2011, Snowbird, UT, USA, July 14-20, 2011. Proceedings, 2011. Google Scholar
  6. Nir Bitansky, Sanjam Garg, Huijia Lin, Rafael Pass, and Sidharth Telang. Succinct randomized encodings and their applications. In STOC, 2015. Google Scholar
  7. Xavier Boyen and Qinyi Li. Attribute-Based Encryption for Finite Automata from LWE. In Provable Security, pages 247-267. Springer, 2015. Google Scholar
  8. Ran Canetti, Justin Holmgren, Abhishek Jain, and Vinod Vaikuntanathan. Indistinguishability obfuscation of iterated circuits and ram programs. In Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC'15, 2015. Google Scholar
  9. Yu-Chi Chen, Sherman S. M. Chow, Kai-Min Chung, Russell W. F. Lai, Wei-Kai Lin, and Hong-Sheng Zhou. Computation-trace indistinguishability obfuscation and its applications. IACR Cryptology ePrint Archive, 2015, 2015. Google Scholar
  10. Sanjeev Das, Hao Xiao, Yang Liu, and Wei Zhang. Online malware defense using attack behavior model. In IEEE International Symposium on Circuits and Systems, ISCAS 2016, Montréal, QC, Canada, May 22-25, 2016, pages 1322-1325, 2016. Google Scholar
  11. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. How to run turing machines on encrypted data. In CRYPTO (2), pages 536-553, 2013. Google Scholar
  12. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. Reusable garbled circuits and succinct functional encryption. In STOC, pages 555-564, 2013. Google Scholar
  13. Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Predicate Encryption for Circuits from LWE. In Crypto, 2015. Google Scholar
  14. Christopher L. Hayes and Yan Luo. Dpico: A high speed deep packet inspection engine using compact finite automata. In Proceedings of the 3rd ACM/IEEE Symposium on Architecture for Networking and Communications Systems, ANCS'07, pages 195-203, 2007. Google Scholar
  15. Venkata Koppula, Allison Bishop Lewko, and Brent Waters. Indistinguishability obfuscation for turing machines with unbounded memory. In Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC'15, 2015. Google Scholar
  16. Bryan Parno, Mariana Raykova, and Vinod Vaikuntanathan. How to delegate and verify in public: Verifiable computation from attribute-based encryption. In Ronald Cramer, editor, Theory of Cryptography: 9th Theory of Cryptography Conference, TCC 2012, Taormina, Sicily, Italy, March 19-21, 2012. Proceedings, 2012. Google Scholar
  17. Nicholas Pippenger and Michael J. Fischer. Relations among complexity measures. Journal of the ACM (JACM), 26(2):361-381, 1979. Google Scholar
  18. Amit Sahai and Hakan Seyalioglu. Worry-free encryption: Functional encryption with public keys. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS'10, 2010. Google Scholar
  19. Daniele Paolo Scarpazza, Oreste Villa, and Fabrizio Petrini. Peak-performance dfa-based string matching on the cell processor. In 21th International Parallel and Distributed Processing Symposium (IPDPS), Proceedings, 26-30 March 2007, Long Beach, California, USA, pages 1-8, 2007. Google Scholar
  20. Brent Waters. Functional encryption for regular languages. In Crypto, 2012. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail