[Resource Topic] 2022/1140: Witness Encryption and Null-IO from Evasive LWE

Welcome to the resource topic for 2022/1140

Title:
Witness Encryption and Null-IO from Evasive LWE

Authors: Vinod Vaikuntanathan, Hoeteck Wee, Daniel Wichs

Abstract:

Witness encryption (WE) allows us to use an arbitrary NP statement x as a public key to encrypt a message, and the witness w serves as a decryption key. Security ensures that, when the statement x is false, the encrypted message remains computationally hidden. WE appears to be significantly weaker than indistinguishability obfuscation (iO). Indeed, WE is closely related to a highly restricted form of iO that only guarantees security for null circuits (null iO). However, all current approaches towards constructing WE under nice assumptions go through iO. Such constructions are quite complex and are unlikely to lead to practically instantiable schemes. In this work, we revisit a very simple WE and null iO candidate of Chen, Vaikuntanathan and Wee (CRYPTO 2018). We show how to prove its security under a nice and easy-to-state assumption that we refer to as “evasive LWE” following Wee (EUROCRYPT 2022). Roughly speaking, the evasive LWE assumption says the following: assume we have some joint distributions over matrices \mathbf{P}, \mathbf{S} and auxiliary information \mathsf{aux} such that
$$({\mathbf{S}\mathbf{B} + \mathbf{E}},{\mathbf{S} \mathbf{P} + \mathbf{E}‘}, \mathsf{aux}) \approx_c ({\mathbf{U}},{\mathbf{U’}}, \mathsf{aux}),$$
for a uniformly random (and secret) matrix \mathbf{B}, where \mathbf{U}, \mathbf{U}' are uniformly random matrices, and \mathbf{E},\mathbf{E}' are chosen from the LWE error distribution with appropriate parameters. Then it must also be the case that:
$$\mathbf{S}\mathbf{B} + \mathbf{E}, \mathbf{B}^{-1}(\mathbf{P}),\mathsf{aux}) \approx_c (\mathbf{U}, \mathbf{B}^{-1}(\mathbf{P}),\mathsf{aux}).$$
Essentially the above says that given \mathbf{S}\mathbf{B} + \mathbf{E}, getting the additional component \mathbf{B}^{-1}(\mathbf{P}) is no more useful than just getting the product ({\mathbf{S}\mathbf{B} + \mathbf{E}})\cdot \mathbf{B}^{-1}(\mathbf{P}) \approx \mathbf{S} \mathbf{P} + \mathbf{E}'.

ePrint: https://eprint.iacr.org/2022/1140

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .