Paper 2015/280

Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption

Jonathan Katz, Aishwarya Thiruvengadam, and Hong-Sheng Zhou

Abstract

Fully homomorphic encryption (FHE) is a form of public-key encryption that enables arbitrary computation over encrypted data. The past few years have seen several realizations of FHE under different assumptions, and FHE has been used as a building block in many cryptographic applications. \emph{Adaptive security} for public-key encryption schemes is an important security notion that was proposed by Canetti et al.\ over 15 years ago. It is intended to ensure security when encryption is used within an interactive protocol, and parties may be \emph{adaptively} corrupted by an adversary during the course of the protocol execution. Due to the extensive applications of FHE to protocol design, it is natural to understand whether adaptively secure FHE is achievable. In this paper we show two contrasting results in this direction. First, we show that adaptive security is \emph{impossible} for FHE satisfying the (standard) \emph{compactness} requirement. On the other hand, we show a construction of adaptively secure FHE that is not compact, but which does achieve circuit privacy.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in PKC 2013
Contact author(s)
aish @ cs umd edu
History
2015-03-25: received
Short URL
https://ia.cr/2015/280
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/280,
      author = {Jonathan Katz and Aishwarya Thiruvengadam and Hong-Sheng Zhou},
      title = {Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2015/280},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/280}},
      url = {https://eprint.iacr.org/2015/280}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.