Pre-Constrained Encryption

Authors Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, Giulio Malavolta



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2022.4.pdf
  • Filesize: 0.79 MB
  • 20 pages

Document Identifiers

Author Details

Prabhanjan Ananth
  • University of California Santa Barbara, CA, USA
Abhishek Jain
  • Johns Hopkins University, Baltimore, MD, USA
Zhengzhong Jin
  • Johns Hopkins University, Baltimore, MD, USA
Giulio Malavolta
  • Max Planck Institute for Security and Privacy, Bochum, Germany

Cite AsGet BibTex

Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. Pre-Constrained Encryption. In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 215, pp. 4:1-4:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ITCS.2022.4

Abstract

In all existing encryption systems, the owner of the master secret key has the ability to decrypt all ciphertexts. In this work, we propose a new notion of pre-constrained encryption (PCE) where the owner of the master secret key does not have "full" decryption power. Instead, its decryption power is constrained in a pre-specified manner during the system setup. We present formal definitions and constructions of PCE, and discuss societal applications and implications to some well-studied cryptographic primitives.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
  • Security and privacy → Public key encryption
Keywords
  • Advanced encryption systems

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. A declassified court ruling shows how the fbi abused nsa mass surveillance data, 2019. https://theintercept.com/2019/10/10/fbi-nsa-mass-surveillance-abuse/. Google Scholar
  2. Graham, Blumenthal, Hawley, Feinstein Introduce EARN IT Act to Encourage Tech Industry to Take Online Child Sexual Exploitation Seriously, 2020. URL: https://www.judiciary.senate.gov/press/rep/releases/graham-blumenthal-hawley-feinstein-introduce-earn-it-act-to-encourage-tech-industry-to-take-online-child-sexual-exploitation-seriously.
  3. Mubaraz Ahmed and Fred Lloyd George. A war of keywords, how extremists are exploiting the internet and what to do about it. URL: https://institute.global/sites/default/files/inline-files/IGC_War%20of%20Keywords_23.08.17_0.pdf.
  4. Prabhanjan Ananth, Aayush Jain, Moni Naor, Amit Sahai, and Eylon Yogev. Universal constructions and robust combiners for indistinguishability obfuscation and witness encryption. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 491-520. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53008-5_17.
  5. Prabhanjan Ananth and Abhishek Jain. Indistinguishability obfuscation from compact functional encryption. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part I, volume 9215 of LNCS, pages 308-326. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-47989-6_15.
  6. Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. Unbounded multi-party computation from learning with errors. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 754-781. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77886-6_26.
  7. Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. Multiparty computation with low communication, computation and interaction via threshold FHE. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 483-501. Springer, Heidelberg, April 2012. URL: https://doi.org/10.1007/978-3-642-29011-4_29.
  8. Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. Verifiable functional encryption. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT 2016, Part II, volume 10032 of LNCS, pages 557-587. Springer, Heidelberg, December 2016. URL: https://doi.org/10.1007/978-3-662-53890-6_19.
  9. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (im)possibility of obfuscating programs. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 1-18. Springer, Heidelberg, August 2001. URL: https://doi.org/10.1007/3-540-44647-8_1.
  10. Nir Bitansky and Vinod Vaikuntanathan. Indistinguishability obfuscation from functional encryption. In Venkatesan Guruswami, editor, 56th FOCS, pages 171-190. IEEE Computer Society Press, October 2015. URL: https://doi.org/10.1109/FOCS.2015.20.
  11. Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In 20th ACM STOC, pages 103-112. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62222.
  12. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil pairing. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213-229. Springer, Heidelberg, August 2001. URL: https://doi.org/10.1007/3-540-44647-8_13.
  13. Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In Phong Q. Nguyen and Elisabeth Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 533-556. Springer, Heidelberg, May 2014. URL: https://doi.org/10.1007/978-3-642-55220-5_30.
  14. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 253-273. Springer, Heidelberg, March 2011. URL: https://doi.org/10.1007/978-3-642-19571-6_16.
  15. Elette Boyle, Niv Gilboa, and Yuval Ishai. Breaking the circuit size barrier for secure computation under DDH. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part I, volume 9814 of LNCS, pages 509-539. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53018-4_19.
  16. Elette Boyle, Shafi Goldwasser, and Ioana Ivan. Functional signatures and pseudorandom functions. In Hugo Krawczyk, editor, PKC 2014, volume 8383 of LNCS, pages 501-519. Springer, Heidelberg, March 2014. URL: https://doi.org/10.1007/978-3-642-54631-0_29.
  17. Zvika Brakerski and Nico Döttling. Two-message statistically sender-private OT from LWE. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part II, volume 11240 of LNCS, pages 370-390. Springer, Heidelberg, November 2018. URL: https://doi.org/10.1007/978-3-030-03810-6_14.
  18. Melissa Chase. Multi-authority attribute based encryption. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 515-534. Springer, Heidelberg, February 2007. URL: https://doi.org/10.1007/978-3-540-70936-7_28.
  19. Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Non-interactive zero-knowledge proof systems. In Carl Pomerance, editor, CRYPTO'87, volume 293 of LNCS, pages 52-72. Springer, Heidelberg, August 1988. URL: https://doi.org/10.1007/3-540-48184-2_5.
  20. Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract). In 31st FOCS, pages 308-317. IEEE Computer Society Press, October 1990. URL: https://doi.org/10.1109/FSCS.1990.89549.
  21. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In 54th FOCS, pages 40-49. IEEE Computer Society Press, October 2013. URL: https://doi.org/10.1109/FOCS.2013.13.
  22. Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. Witness encryption and its applications. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 467-476. ACM Press, June 2013. URL: https://doi.org/10.1145/2488608.2488667.
  23. Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. Registration-based encryption: Removing private-key generator from IBE. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part I, volume 11239 of LNCS, pages 689-718. Springer, Heidelberg, November 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_25.
  24. Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, and Sruthi Sekar. Registration-based encryption from standard assumptions. In Dongdai Lin and Kazue Sako, editors, PKC 2019, Part II, volume 11443 of LNCS, pages 63-93. Springer, Heidelberg, April 2019. URL: https://doi.org/10.1007/978-3-030-17259-6_3.
  25. Romain Gay, Aayush Jain, Huijia Lin, and Amit Sahai. Indistinguishability obfuscation from simple-to-state hard problems: New assumptions, new techniques, and simplification. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part III, volume 12698 of LNCS, pages 97-126. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77883-5_4.
  26. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. How to run turing machines on encrypted data. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 536-553. Springer, Heidelberg, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_30.
  27. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof-systems (extended abstract). In 17th ACM STOC, pages 291-304. ACM Press, May 1985. URL: https://doi.org/10.1145/22145.22178.
  28. Rishab Goyal and Satyanarayana Vusirikala. Verifiable registration-based encryption. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part I, volume 12170 of LNCS, pages 621-651. Springer, Heidelberg, August 2020. URL: https://doi.org/10.1007/978-3-030-56784-2_21.
  29. Vipul Goyal. Reducing trust in the PKG in identity based cryptosystems. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 430-447. Springer, Heidelberg, August 2007. URL: https://doi.org/10.1007/978-3-540-74143-5_24.
  30. Vipul Goyal, Steve Lu, Amit Sahai, and Brent Waters. Black-box accountable authority identity-based encryption. In Peng Ning, Paul F. Syverson, and Somesh Jha, editors, ACM CCS 2008, pages 427-436. ACM Press, October 2008. URL: https://doi.org/10.1145/1455770.1455824.
  31. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, ACM CCS 2006, pages 89-98. ACM Press, October / November 2006. Available as Cryptology ePrint Archive Report 2006/309. URL: https://doi.org/10.1145/1180405.1180418.
  32. Matthew Green, Gabriel Kaptchuk, and Gijs Van Laer. Abuse resistant law enforcement access systems. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part III, volume 12698 of LNCS, pages 553-583. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77883-5_19.
  33. Jens Groth, Rafail Ostrovsky, and Amit Sahai. Non-interactive zaps and new techniques for NIZK. In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 97-111. Springer, Heidelberg, August 2006. URL: https://doi.org/10.1007/11818175_6.
  34. Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero knowledge for NP. In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 339-358. Springer, Heidelberg, May / June 2006. URL: https://doi.org/10.1007/11761679_21.
  35. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, Manoj Prabhakaran, and Amit Sahai. Efficient non-interactive secure computation. In Kenneth G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 406-425. Springer, Heidelberg, May 2011. URL: https://doi.org/10.1007/978-3-642-20465-4_23.
  36. Allison B. Lewko and Brent Waters. Unbounded HIBE and attribute-based encryption. In Kenneth G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 547-567. Springer, Heidelberg, May 2011. URL: https://doi.org/10.1007/978-3-642-20465-4_30.
  37. Adam O'Neill. Definitional issues in functional encryption. IACR Cryptol. ePrint Arch., 2010:556, 2010. URL: http://eprint.iacr.org/2010/556.
  38. Chris Peikert and Brent Waters. Lossy trapdoor functions and their applications. In Richard E. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 187-196. ACM Press, May 2008. URL: https://doi.org/10.1145/1374376.1374406.
  39. Willy Quach, Brent Waters, and Daniel Wichs. Targeted lossy functions and applications. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part IV, volume 12828 of LNCS, pages 424-453, Virtual Event, August 2021. Springer, Heidelberg. URL: https://doi.org/10.1007/978-3-030-84259-8_15.
  40. Phillip Rogaway. The moral character of cryptographic work. IACR Cryptol. ePrint Arch., 2015:1162, 2015. URL: http://eprint.iacr.org/2015/1162.
  41. Amit Sahai and Brent R. Waters. Fuzzy identity-based encryption. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 457-473. Springer, Heidelberg, May 2005. URL: https://doi.org/10.1007/11426639_27.
  42. Stefan Savage. Lawful device access without mass surveillance risk: A technical design discussion. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 1761-1774, 2018. Google Scholar
  43. Adi Shamir. On the security of DES. In Hugh C. Williams, editor, CRYPTO'85, volume 218 of LNCS, pages 280-281. Springer, Heidelberg, August 1986. URL: https://doi.org/10.1007/3-540-39799-X_22.
  44. Charles Wright and Mayank Varia. Crypto crumple zones: Enabling limited access without mass surveillance. In 2018 IEEE European Symposium on Security and Privacy (EuroS&P), pages 288-306. IEEE, 2018. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail