International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

How to Compress Encrypted Data

Authors:
Nils Fleischhacker , Ruhr University Bochum
Kasper Green Larsen , Aarhus University
Mark Simkin , Ethereum Foundation
Download:
DOI: 10.1007/978-3-031-30545-0_19 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: EUROCRYPT 2023
Abstract: We study the task of obliviously compressing a vector comprised of $n$ ciphertexts of size $\xi$ bits each, where at most $t$ of the corresponding plaintexts are non-zero. This problem commonly features in applications involving encrypted outsourced storages, such as searchable encryption or oblivious message retrieval. We present two new algorithms with provable worst-case guarantees, solving this problem by using only homomorphic additions and multiplications by constants. Both of our new constructions improve upon the state of the art asymptotically and concretely. Our first construction, based on sparse polynomials, is perfectly correct and the first to achieve an asymptotically optimal compression rate by compressing the input vector into $\bigO{t \xi}$ bits. Compression can be performed homomorphically by performing $\bigO{n \log n}$ homomorphic additions and multiplications by constants. The main drawback of this construction is a decoding complexity of $\Omega(\sqrt{n})$. Our second construction is based on a novel variant of invertible bloom lookup tables and is correct with probability $1-2^{-\kappa}$. It has a slightly worse compression rate compared to our first construction as it compresses the input vector into $\bigO{\xi\kappa t /\log t}$ bits, where $\kappa \geq \log t$. In exchange, both compression and decompression of this construction are highly efficient. The compression complexity is dominated by $\bigO{n \kappa/\log t}$ homomorphic additions and multiplications by constants. The decompression complexity is dominated by $\bigO{\kappa t /\log t}$ decryption operations and equally many inversions of a pseudorandom permutation.
BibTeX
@inproceedings{eurocrypt-2023-32972,
  title={How to Compress Encrypted Data},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-30545-0_19},
  author={Nils Fleischhacker and Kasper Green Larsen and Mark Simkin},
  year=2023
}