Incompressible Functional Encryption

Authors Rishab Goyal , Venkata Koppula , Mahesh Sreekumar Rajasree , Aman Verma



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.56.pdf
  • Filesize: 0.91 MB
  • 22 pages

Document Identifiers

Author Details

Rishab Goyal
  • University of Wisconsin-Madison, WI, USA
Venkata Koppula
  • IIT Delhi, India
Mahesh Sreekumar Rajasree
  • IIT Delhi, India
Aman Verma
  • IIT Delhi, India

Cite As Get BibTex

Rishab Goyal, Venkata Koppula, Mahesh Sreekumar Rajasree, and Aman Verma. Incompressible Functional Encryption. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 56:1-56:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.56

Abstract

Incompressible encryption (Dziembowski, Crypto'06; Guan, Wichs, Zhandry, Eurocrypt'22) protects from attackers that learn the entire decryption key, but cannot store the full ciphertext. In incompressible encryption, the attacker must try to compress a ciphertext within pre-specified memory bound S before receiving the secret key.
In this work, we generalize the notion of incompressibility to functional encryption. In incompressible functional encryption, the adversary can corrupt non-distinguishing keys at any point, but receives the distinguishing keys only after compressing the ciphertext to within S bits. An important efficiency measure for incompressible encryption is the ciphertext-rate (i.e., rate = |m|/|ct|). We give many new results for incompressible functional encryption for circuits, from minimal assumption of (non-incompressible) functional encryption, with  
1) ct-rate-1/2 and short secret keys, 
2) ct-rate-1 and large secret keys. 
Along the way, we also give a new incompressible attribute-based encryption for circuits from standard assumptions, with ct-rate-1/2 and short secret keys. Our results achieve optimal efficiency, as incompressible attribute-based/functional encryption with ct-rate-1 as well as short secret keys has strong barriers for provable security from standard assumptions. Moreover, our assumptions are minimal as incompressible attribute-based/functional encryption are strictly stronger than their non-incompressible counterparts.

Subject Classification

ACM Subject Classification
  • Security and privacy → Public key encryption
Keywords
  • functional encryption
  • attribute-based encryption
  • incompressible encryption

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In CCS '12, 2012. URL: https://doi.org/10.1145/2382196.2382279.
  2. John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In IEEE Symposium on Security and Privacy, pages 321-334, 2007. URL: https://doi.org/10.1109/SP.2007.11.
  3. Kaartik Bhushan, Rishab Goyal, Venkata Koppula, Varun Narayanan, Manoj Prabhakaran, and Mahesh Sreekumar Rajasree. Leakage-resilient incompressible cryptography: Constructions and barriers. In Advances in Cryptology-ASIACRYPT, 2024. Google Scholar
  4. Nir Bitansky and Tomer Solomon. Bootstrapping homomorphic encryption via functional encryption. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference, ITCS 2023, January 10-13, 2023, MIT, Cambridge, Massachusetts, USA, volume 251 of LIPIcs, pages 17:1-17:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2023. URL: https://doi.org/10.4230/LIPIcs.ITCS.2023.17.
  5. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the weil pairing. In CRYPTO, 2001. Google Scholar
  6. Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy. Fully key-homomorphic encryption, arithmetic circuit abe and compact garbled circuits. In Advances in Cryptology-EUROCRYPT 2014: 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings 33, pages 533-556. Springer, 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_30.
  7. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: definitions and challenges. In TCC, 2011. Google Scholar
  8. Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In TCC, 2007. Google Scholar
  9. Pedro Branco, Nico Döttling, and Jesko Dujmović. Rate-1 Incompressible Encryption from Standard Assumptions. In Eike Kiltz and Vinod Vaikuntanathan, editors, Theory of Cryptography, Lecture Notes in Computer Science, pages 33-69, Cham, 2022. Springer Nature Switzerland. URL: https://doi.org/10.1007/978-3-031-22365-5_2.
  10. Chongwon Cho, Nico Döttling, Sanjam Garg, Divya Gupta, Peihan Miao, and Antigoni Polychroniadou. Laconic oblivious transfer and its applications. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part II, volume 10402 of Lecture Notes in Computer Science, pages 33-65. Springer, 2017. URL: https://doi.org/10.1007/978-3-319-63715-0_2.
  11. Clifford Cocks. An identity based encryption scheme based on Quadratic Residues. In Cryptography and Coding, IMA International Conference, volume 2260 of LNCS, pages 360-363, 2001. URL: https://doi.org/10.1007/3-540-45325-3_32.
  12. Whitfield Diffie and Martin E. Hellman. New directions in cryptography, 1976. Google Scholar
  13. Nico Döttling, Phillip Gajland, and Giulio Malavolta. Laconic function evaluation for turing machines. In Alexandra Boldyreva and Vladimir Kolesnikov, editors, Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part II, volume 13941 of Lecture Notes in Computer Science, pages 606-634. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-31371-4_21.
  14. Stefan Dziembowski. On Forward-Secure Storage. In Cynthia Dwork, editor, Advances in Cryptology - CRYPTO 2006, Lecture Notes in Computer Science, pages 251-270, Berlin, Heidelberg, 2006. Springer. URL: https://doi.org/10.1007/11818175_15.
  15. Sanjam Garg, Omkant Pandey, and Akshayaram Srinivasan. Revisiting the cryptographic hardness of finding a nash equilibrium. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part II, volume 9815 of Lecture Notes in Computer Science, pages 579-604. Springer, 2016. URL: https://doi.org/10.1007/978-3-662-53008-5_20.
  16. Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. Reusable garbled circuits and succinct functional encryption. In Proceedings of the forty-fifth annual ACM symposium on Theory of computing, pages 555-564, 2013. Google Scholar
  17. Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Predicate encryption for circuits from LWE. In Rosario Gennaro and Matthew Robshaw, editors, Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, volume 9216 of Lecture Notes in Computer Science, pages 503-523. Springer, 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_25.
  18. Rishab Goyal, Venkata Koppula, Mahesh Sreekumar Rajasree, and Aman Verma. Incompressible functional encryption. Cryptology ePrint Archive, Paper 2024/798, 2024. URL: https://eprint.iacr.org/2024/798.
  19. Rishab Goyal, Venkata Koppula, Andrew Russell, and Brent Waters. Risky traitor tracing and new differential privacy negative results. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I, volume 10991 of Lecture Notes in Computer Science, pages 467-497. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-96884-1_16.
  20. Rishab Goyal, Venkata Koppula, and Brent Waters. Lockable obfuscation. In 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, pages 612-621, 2017. URL: https://doi.org/10.1109/FOCS.2017.62.
  21. Rishab Goyal, Venkata Koppula, and Brent Waters. Collusion resistant traitor tracing from learning with errors. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, June 25-29, 2018, pages 660-670. ACM, 2018. URL: https://doi.org/10.1145/3188745.3188844.
  22. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, Ioctober 30 - November 3, 2006, pages 89-98. ACM, 2006. URL: https://doi.org/10.1145/1180405.1180418.
  23. Jiaxin Guan, Daniel Wichs, and Mark Zhandry. Incompressible Cryptography. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology – EUROCRYPT 2022, Lecture Notes in Computer Science, pages 700-730, Cham, 2022. Springer International Publishing. URL: https://doi.org/10.1007/978-3-031-06944-4_24.
  24. Jiaxin Guan, Daniel Wichs, and Mark Zhandry. Multi-instance randomness extraction and security against bounded-storage mass surveillance. In Theory of Cryptography Conference, pages 93-122. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-48621-0_4.
  25. Aayush Jain, Huijia Lin, and Ji Luo. On the optimal succinctness and efficiency of functional encryption and attribute-based encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 479-510. Springer, 2023. URL: https://doi.org/10.1007/978-3-031-30620-4_16.
  26. Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability obfuscation from well-founded assumptions. In STOC, 2021. Google Scholar
  27. Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability obfuscation from lpn over f p, dlin, and prgs in nc 0. In Advances in Cryptology-EUROCRYPT 2022: 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30-June 3, 2022, Proceedings, Part I, pages 670-699. Springer, 2022. Google Scholar
  28. Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT, 2008. Google Scholar
  29. Lucas Kowalczyk, Tal Malkin, Jonathan Ullman, and Daniel Wichs. Hardness of non-interactive differential privacy from one-way functions, 2018. Google Scholar
  30. Adam O'Neill. Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556, 2010. Google Scholar
  31. Willy Quach, Hoeteck Wee, and Daniel Wichs. Laconic function evaluation and applications. In Mikkel Thorup, editor, 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7-9, 2018, pages 859-870. IEEE Computer Society, 2018. URL: https://doi.org/10.1109/FOCS.2018.00086.
  32. Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457-473, 2005. URL: https://doi.org/10.1007/11426639_27.
  33. Adi Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, 1984. Google Scholar
  34. Daniel Wichs and Giorgos Zirdelis. Obfuscating compute-and-compare programs under LWE. In 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, pages 600-611, 2017. URL: https://doi.org/10.1109/FOCS.2017.61.
  35. Andrew Yao. How to generate and exchange secrets. In FOCS, 1986. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail