International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Algebraic Lower Bounds for Computing on Encrypted Data

Authors:
Rafail Ostrovsky
William E. Skeith III
Download:
URL: http://eprint.iacr.org/2007/064
Search ePrint
Search Google
Abstract: In cryptography, there has been tremendous success in building primitives out of homomorphic semantically-secure encryption schemes, using homomorphic properties in a black-box way. A few notable examples of such primitives include items like private information retrieval schemes and collision-resistant hash functions. In this paper, we illustrate a general methodology for determining what types of protocols can be implemented in this way and which cannot. This is accomplished by analyzing the computational power of various algebraic structures which are preserved by existing cryptosystems. More precisely, we demonstrate lower bounds for algebraically generating generalized characteristic vectors over certain algebraic structures, and subsequently we show how to directly apply this abstract algebraic results to put lower bounds on algebraic constructions of a number of cryptographic protocols, including PIR-writing and private keyword search protocols. We hope that this work will provide a simple ``litmus test'' of feasibility for use by other cryptographic researchers attempting to develop new protocols that require computation on encrypted data. Additionally, a precise mathematical language for reasoning about such problems is developed in this work, which may be of independent interest.
BibTeX
@misc{eprint-2007-13346,
  title={Algebraic Lower Bounds for Computing on Encrypted Data},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / homomorphic encryption, computing on encrypted data, private information retrieval, keyword search, PIR-writing},
  url={http://eprint.iacr.org/2007/064},
  note={ wskeith@math.ucla.edu 13563 received 19 Feb 2007},
  author={Rafail Ostrovsky and William E. Skeith III},
  year=2007
}