Skip to main content

2024 | OriginalPaper | Buchkapitel

Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability

verfasst von : Mark Manulis, Jérôme Nguyen

Erschienen in: Advances in Cryptology – EUROCRYPT 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We focus on the problem of constructing fully homomorphic encryption (FHE) schemes that achieve some meaningful notion of adaptive chosen-ciphertext security beyond \(\textrm{CCA1}\). Towards this, we propose a new notion, called security against verified chosen-ciphertext attack (\(\textrm{vCCA}\)). The idea behind it is to ascertain integrity of the ciphertext by imposing a strong control on the evaluation algorithm. Essentially, we require that a ciphertext obtained by the use of homomorphic evaluation must be “linked” to the original input ciphertexts. We formalize the \(\textrm{vCCA}\) notion in two equivalent formulations; the first is in the indistinguishability paradigm, the second follows the non-malleability simulation-based approach, and is a generalization of the targeted malleability introduced by Boneh et al. in 2012.
We strengthen the credibility of our definitions by exploring relations to existing security notions for homomorphic encryption schemes, namely \(\textrm{CCA1}\), \(\textrm{RCCA}\), \(\textrm{FuncCPA}\), \(\textrm{CCVA}\), and \(\textrm{HCCA}\). We prove that \(\textrm{vCCA}\) security is the strongest notion known so far, that can be achieved by an FHE scheme; in particular, \(\textrm{vCCA}\) is strictly stronger than \(\textrm{CCA1}\).
Finally, we provide a general transformation, that takes any \(\textrm{CPA}\)-secure FHE scheme and makes it \(\textrm{vCCA}\)-secure. Our transformation first turns an FHE scheme into a \(\textrm{CCA2}\)-secure scheme where a part of the ciphertext retains the homomorphic properties and then extends it with a succinct non-interactive argument of knowledge (SNARK) to verifiably control the evaluation algorithm. In fact, we obtain four general variations of this transformation. We handle both the asymmetric and the symmetric key FHE schemes, and for each we give two variations differing in whether the ciphertext integrity can be verified publicly or requires the secret key. We use well-known techniques to achieve \(\textrm{CCA2}\) security in the first step of our transformation. In the asymmetric case, we use the double encryption paradigm, and in the symmetric case, we use Encrypt-then-MAC techniques. Furthermore, our transformation also gives the first \(\textrm{CCA1}\)-secure FHE scheme based on bootstrapping techniques.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Akavia, A., Vald, M.: On the privacy of protocols based on CPA-secure homomorphic encryption. Cryptology ePrint Archive (2021) Akavia, A., Vald, M.: On the privacy of protocols based on CPA-secure homomorphic encryption. Cryptology ePrint Archive (2021)
4.
Zurück zum Zitat Armknecht, F., Katzenbeisser, S., Peter, A.: Group homomorphic encryption: characterizations, impossibility results, and applications. Des. Codes Crypt. 67, 209–232 (2013)MathSciNetCrossRef Armknecht, F., Katzenbeisser, S., Peter, A.: Group homomorphic encryption: characterizations, impossibility results, and applications. Des. Codes Crypt. 67, 209–232 (2013)MathSciNetCrossRef
5.
Zurück zum Zitat Atapoor, S., Baghery, K., Pereira, H.V., Spiessens, J.: Verifiable FHE via Lattice-based SNARKs. Cryptology ePrint Archive (2024) Atapoor, S., Baghery, K., Pereira, H.V., Spiessens, J.: Verifiable FHE via Lattice-based SNARKs. Cryptology ePrint Archive (2024)
10.
Zurück zum Zitat Biasse, J.F., Fieker, C.: Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17(A), 385–403 (2014) Biasse, J.F., Fieker, C.: Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17(A), 385–403 (2014)
11.
Zurück zum Zitat Biasse, J.F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: SODA16, pp. 893–902. SIAM (2016) Biasse, J.F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: SODA16, pp. 893–902. SIAM (2016)
12.
Zurück zum Zitat Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS 2012, pp. 326–349 (2012) Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS 2012, pp. 326–349 (2012)
14.
Zurück zum Zitat Boneh, D., Segev, G., Waters, B.: Targeted malleability: homomorphic encryption for restricted computations. In: ITCS 2012, pp. 350–366 (2012) Boneh, D., Segev, G., Waters, B.: Targeted malleability: homomorphic encryption for restricted computations. In: ITCS 2012, pp. 350–366 (2012)
16.
Zurück zum Zitat Boneh, D., Shoup, V.: A graduate course in applied cryptography. Draft 0.6 (2023) Boneh, D., Shoup, V.: A graduate course in applied cryptography. Draft 0.6 (2023)
17.
Zurück zum Zitat Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: ITCS 2012, pp. 309–325 (2012) Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: ITCS 2012, pp. 309–325 (2012)
18.
Zurück zum Zitat Canetti, R., Chen, Y., Holmgren, J., Lombardi, A., Rothblum, G.N., Rothblum, R.D.: Fiat-Shamir from simpler assumptions. Cryptology ePrint Archive (2018) Canetti, R., Chen, Y., Holmgren, J., Lombardi, A., Rothblum, G.N., Rothblum, R.D.: Fiat-Shamir from simpler assumptions. Cryptology ePrint Archive (2018)
22.
Zurück zum Zitat Checri, M., Sirdey, R., Boudguiga, A., Bultel, J.P.: On the practical CPAD security of “exact” and threshold FHE schemes and libraries. Cryptology ePrint Archive, Paper 2024/116 Checri, M., Sirdey, R., Boudguiga, A., Bultel, J.P.: On the practical CPAD security of “exact” and threshold FHE schemes and libraries. Cryptology ePrint Archive, Paper 2024/116
23.
Zurück zum Zitat Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: ACM SIGSAC 2017, pp. 1243–1255 (2017) Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: ACM SIGSAC 2017, pp. 1243–1255 (2017)
25.
Zurück zum Zitat Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)MathSciNetCrossRef Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)MathSciNetCrossRef
26.
Zurück zum Zitat Chillotti, I., Gama, N., Goubin, L.: Attacking FHE-based applications by software fault injections. Cryptology ePrint Archive (2016) Chillotti, I., Gama, N., Goubin, L.: Attacking FHE-based applications by software fault injections. Cryptology ePrint Archive (2016)
30.
Zurück zum Zitat Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: ACM STOC 1991, pp. 542–552 (1991) Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: ACM STOC 1991, pp. 542–552 (1991)
31.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
32.
Zurück zum Zitat Fauzi, P., Hovd, M.N., Raddum, H.: On the IND-CCA1 security of FHE schemes. Cryptography 6(1), 13 (2022)CrossRef Fauzi, P., Hovd, M.N., Raddum, H.: On the IND-CCA1 security of FHE schemes. Cryptography 6(1), 13 (2022)CrossRef
33.
Zurück zum Zitat Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. 26, 80–101 (2013)MathSciNetCrossRef Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. 26, 80–101 (2013)MathSciNetCrossRef
35.
Zurück zum Zitat Ganesh, C., Nitulescu, A., Soria-Vazquez, E.: Rinocchio: SNARKs for ring arithmetic. J. Cryptol. 36(4), 41 (2023)MathSciNetCrossRef Ganesh, C., Nitulescu, A., Soria-Vazquez, E.: Rinocchio: SNARKs for ring arithmetic. J. Cryptol. 36(4), 41 (2023)MathSciNetCrossRef
38.
Zurück zum Zitat Geva, R., et al.: Collaborative privacy-preserving analysis of oncological data using multiparty homomorphic encryption. Proc. Natl. Acad. Sci. 120(33), e2304415120 (2023)CrossRef Geva, R., et al.: Collaborative privacy-preserving analysis of oncological data using multiparty homomorphic encryption. Proc. Natl. Acad. Sci. 120(33), e2304415120 (2023)CrossRef
41.
Zurück zum Zitat Krohn, M.N.: On the Definitions of Cryptographic Security: Chosen Ciphertext Attack Revisited. Ph.D. thesis, Citeseer (1999) Krohn, M.N.: On the Definitions of Cryptographic Security: Chosen Ciphertext Attack Revisited. Ph.D. thesis, Citeseer (1999)
44.
Zurück zum Zitat Lu, W.J., Huang, Z., Hong, C., Ma, Y., Qu, H.: Pegasus: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: S &P 2021, pp. 1057–1073. IEEE (2021) Lu, W.J., Huang, Z., Hong, C., Ma, Y., Qu, H.: Pegasus: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: S &P 2021, pp. 1057–1073. IEEE (2021)
46.
Zurück zum Zitat Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016, pp. 735–763. Springer, Berlin Heidelberg, Berlin, Heidelberg (2016)CrossRef Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016, pp. 735–763. Springer, Berlin Heidelberg, Berlin, Heidelberg (2016)CrossRef
47.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: ACM STOC 1990, pp. 427–437 (1990) Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: ACM STOC 1990, pp. 427–437 (1990)
51.
Zurück zum Zitat Rivest, R.L., Adleman, L., Dertouzos, M.L., et al.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)MathSciNet Rivest, R.L., Adleman, L., Dertouzos, M.L., et al.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)MathSciNet
52.
Zurück zum Zitat Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, pp. 543–553. IEEE (1999) Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, pp. 543–553. IEEE (1999)
53.
Zurück zum Zitat Viand, A.: Useable Fully Homomorphic Encryption. Ph.D. thesis, ETH Zurich (2023) Viand, A.: Useable Fully Homomorphic Encryption. Ph.D. thesis, ETH Zurich (2023)
54.
55.
56.
Zurück zum Zitat Yasuda, S., Kitagawa, F., Tanaka, K.: Constructions for the IND-CCA1 secure fully homomorphic encryption. Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, pp. 331–347 (2018) Yasuda, S., Kitagawa, F., Tanaka, K.: Constructions for the IND-CCA1 secure fully homomorphic encryption. Mathematical Modelling for Next-Generation Cryptography: CREST Crypto-Math Project, pp. 331–347 (2018)
Metadaten
Titel
Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability
verfasst von
Mark Manulis
Jérôme Nguyen
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58723-8_3

Premium Partner