Paper 2023/434

The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography

Mirek Kutylowski, Wroclaw University of Science and Technology
Giuseppe Persiano, Università di Salerno and Google
Duong Hieu Phan, Telecom Paris, Institut Polytechnique de Paris
Moti Yung, Google and Columbia University
Marcin Zawada, Wroclaw University of Science and Technology
Abstract

As part of the responses to the ongoing ``crypto wars,'' the notion of {\em Anamorphic Encryption} was put forth [Persiano-Phan-Yung Eurocrypt '22]. The notion allows private communication in spite of a dictator who (in violation of the usual normative conditions under which Cryptography is developed) is engaged in an extreme form of surveillance and/or censorship, where it asks for all private keys and knows and may even dictate all messages. The original work pointed out efficient ways to use two known schemes in the anamorphic mode, bypassing the draconian censorship and hiding information from the all-powerful dictator. A question left open was whether these examples are outlier results or whether anamorphic mode is pervasive in existing systems. Here we answer the above question: we develop new techniques, expand the notion, and show that the notion of Anamorphic Cryptography is, in fact, very much prevalent. We first refine the notion of Anamorphic Encryption with respect to the nature of covert communication. Specifically, we distinguish {\em Single-Receiver Encryption} for many to one communication, and {\em Multiple-Receiver Encryption} for many to many communication within the group of conspiring (against the dictator) users. We then show that Anamorphic Encryption can be embedded in the randomness used in the encryption, and give families of constructions that can be applied to numerous ciphers. In total the families cover classical encryption schemes, some of which in actual use (RSA-OAEP, Pailler, Goldwasser-Micali, ElGamal schemes, Cramer-Shoup, and Smooth Projective Hash based systems). Among our examples is an anamorphic channel with much higher capacity than the regular channel. In sum, the work shows the very large extent of the potential futility of control and censorship over the use of strong encryption by the dictator (typical for and even stronger than governments engaging in the ongoing ``crypto-wars''): While such limitations obviously hurt utility which encryption typically brings to safety in computing systems, they essentially, are not helping the dictator. The actual implications of what we show here and what does it mean in practice require further policy and legal analyses and perspectives.

Note: Fixing a typo

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. PoPETs 2023.4
Keywords
Anamorphic Encryption
Contact author(s)
miroslaw kytylowski @ gmail com
giuper @ gmail com
hieu phan @ telecom-paris fr
motiyung @ gmail com
marcin zawada @ pwr edu pl
History
2023-06-01: last of 2 revisions
2023-03-24: received
See all versions
Short URL
https://ia.cr/2023/434
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/434,
      author = {Mirek Kutylowski and Giuseppe Persiano and Duong Hieu Phan and Moti Yung and Marcin Zawada},
      title = {The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2023/434},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/434}},
      url = {https://eprint.iacr.org/2023/434}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.