22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

1 Introduction<br />

An encryption scheme is called homomorphic if there is an efficient transformation that given<br />

Enc(m) for some message m, and a function f, produces Enc(f(m)) using only public information.<br />

A scheme that is homomorphic w.r.t all efficient f is called fully homomorphic (FHE). Homomorphic<br />

encryption is a useful tool in both theory and practice and is extensively researched in recent years<br />

(see [Vai11] for survey), and a few candidates for full homomorphism are known.<br />

Most of these candidates [Gen09, Gen10, SV10, BV11a, BV11b, GH11, BGV12, GHS12, Bra12]<br />

are based (either explicitly or implicitly) on lattice assumptions (the hardness of approximating<br />

short vectors in certain lattices). In particular, the learning with errors (LWE) assumption proved<br />

to be very useful in the design of such schemes. The one notable exception is [vDGHV10], but even<br />

that could be thought of as working over an appropriately defined lattice over the integers.<br />

An important open problem is, therefore, to diversify and base fully homomorphic encryption<br />

on different assumptions (so as to not put all the eggs in one basket). One appealing direction is to<br />

try to use the learning parity with noise (LPN) problem, which is very similar in syntax to LWE:<br />

Making a vast generalization, LWE can be interpreted as a decoding problem for a linear code,<br />

where the noise comes from a family of low norm vectors. Namely, each coordinate in the code<br />

suffers from noise, but this noise is relatively small (this requires that the code is defined over a<br />

large alphabet). The LPN assumption works over the binary alphabet and requires that the noise<br />

has low hamming weight, namely that only a small number of coordinates are noisy, but in these<br />

coordinates the noise amplitude can be large. While similar in syntax, a direct connection between<br />

these two types of assumptions is not known.<br />

While an LPN-based construction is not known, recently Bogdanov and Lee [BL11] presented<br />

a candidate, denoted by BL throughout this manuscript, that is based on a different low hammingweight<br />

decoding problem: They consider a carefully crafted code over a large alphabet and assume<br />

that decoding in the presence of low-hamming-weight noise is hard.<br />

In this work, we show that not only that BL’s construction is insecure, but rather the entire<br />

approach of constructing code based homomorphic encryption analogously to the LWE construction<br />

cannot work. We stress that we don’t show that FHE cannot be based on LPN (or other code<br />

based assumptions), but rather that the decryption algorithm of such scheme cannot take the<br />

naïve form. (In particular this applies to the attempt to add homomorphism to schemes such as<br />

[Ale03, GRS08, ACPS09].)<br />

1.1 Our Results<br />

Our main result shows that encryption schemes with learnable decryption functions cannot be homomorphic,<br />

even if large decryption error is allowed. In particular, such schemes cannot evaluate<br />

the majority function. This extends the result of Kearns and Valiant [KV94] (slightly extended by<br />

Klivans and Sherstov [KS09]) that learnability breaks security for schemes with negligible decryption<br />

error. In other words, homomorphic capabilities can sometimes make noisy learning become<br />

no harder than noiseless learning.<br />

We use a simplified notion of learning, which essentially requires that given polynomially many<br />

labeled samples (from an arbitrary distribution), the learner’s hypothesis correctly computes the<br />

label for the next sample with probability, say, 0.9. We show that this notion, that we call sclearning,<br />

is equivalent to weak learning defined in [KV94]. This allows us to prove the following<br />

theorem (in Section 3).<br />

1<br />

7. When Homomorphism Becomes a Liability

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!