Paper 2023/404

Efficient Laconic Cryptography from Learning With Errors

Nico Döttling, CISPA Helmholtz Center for Information Security
Dimitris Kolonelos, IMDEA Software Institute, Universidad Politecnica de Madrid
Russell W. F. Lai, Aalto University
Chuanwei Lin, CISPA Helmholtz Center for Information Security
Giulio Malavolta, Max Planck Institute for Security and Privacy
Ahmadreza Rahimi, Max Planck Institute for Security and Privacy
Abstract

Laconic cryptography is an emerging paradigm that enables cryptographic primitives with sublinear communication complexity in just two messages. In particular, a two-message protocol between Alice and Bob is called laconic if its communication and computation complexity are essentially independent of the size of Alice's input. This can be thought of as a dual notion of fully-homomorphic encryption, as it enables "Bob-optimized" protocols. This paradigm has led to tremendous progress in recent years. However, all existing constructions of laconic primitives are considered only of theoretical interest: They all rely on non-black-box cryptographic techniques, which are highly impractical. This work shows that non-black-box techniques are not necessary for basic laconic cryptography primitives. We propose a completely algebraic construction of laconic encryption, a notion that we introduce in this work, which serves as the cornerstone of our framework. We prove that the scheme is secure under the standard Learning With Errors assumption (with polynomial modulus-to-noise ratio). We provide proof-of-concept implementations for the first time for laconic primitives, demonstrating the construction is indeed practical: For a database size of $2^{50}$, encryption and decryption are in the order of single digit milliseconds. Laconic encryption can be used as a black box to construct other laconic primitives. Specifically, we show how to construct: - Laconic oblivious transfer - Registration-based encryption scheme - Laconic private-set intersection protocol All of the above have essentially optimal parameters and similar practical efficiency. Furthermore, our laconic encryption can be preprocessed such that the online encryption step is entirely combinatorial and therefore much more efficient. Using similar techniques, we also obtain identity-based encryption with an unbounded identity space and tight security proof (in the standard model).

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in EUROCRYPT 2023
Contact author(s)
nico doettling @ gmail com
dimitris kolonelos @ imdea org
russell lai @ aalto fi
chuanwei lin @ cispa de
giulio malavolta @ hotmail it
ahmadreza rahimi @ mpi-sp org
History
2023-03-24: approved
2023-03-21: received
See all versions
Short URL
https://ia.cr/2023/404
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/404,
      author = {Nico Döttling and Dimitris Kolonelos and Russell W. F. Lai and Chuanwei Lin and Giulio Malavolta and Ahmadreza Rahimi},
      title = {Efficient Laconic Cryptography from Learning With Errors},
      howpublished = {Cryptology ePrint Archive, Paper 2023/404},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/404}},
      url = {https://eprint.iacr.org/2023/404}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.