7 research outputs found

    Hardness of Non-Interactive Differential Privacy from One-Way Functions

    Get PDF
    A central challenge in differential privacy is to design computationally efficient non-interactive algorithms that can answer large numbers of statistical queries on a sensitive dataset. That is, we would like to design a differentially private algorithm that takes a dataset D∈XnD \in X^n consisting of some small number of elements nn from some large data universe XX, and efficiently outputs a summary that allows a user to efficiently obtain an answer to any query in some large family QQ. Ignoring computational constraints, this problem can be solved even when XX and QQ are exponentially large and nn is just a small polynomial; however, all algorithms with remotely similar guarantees run in exponential time. There have been several results showing that, under the strong assumption of indistinguishability obfuscation (iO), no efficient differentially private algorithm exists when XX and QQ can be exponentially large. However, there are no strong separations between information-theoretic and computationally efficient differentially private algorithms under any standard complexity assumption. In this work we show that, if one-way functions exist, there is no general purpose differentially private algorithm that works when XX and QQ are exponentially large, and nn is an arbitrary polynomial. In fact, we show that this result holds even if XX is just subexponentially large (assuming only polynomially-hard one-way functions). This result solves an open problem posed by Vadhan in his recent survey

    Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption

    Get PDF
    Functional Encryption is a powerful notion of encryption in which each decryption key is associated with a function ff such that decryption recovers the function evaluation f(m)f(m). Informally, security states that a user with access to function keys skf1,skf2,…\mathsf{sk}_{f_1}, \mathsf{sk}_{f_2}, \ldots (and so on) can only learn f1(m),f2(m),…f_1(m), f_2(m), \ldots (and so on) but nothing more about the message. The system is said to be qq-bounded collusion resistant if the security holds as long as an adversary gets access to at most q=q(λ)q = q(\lambda) function keys. A major drawback of such statically bounded collusion systems is that the collusion bound qq must be declared at setup time and is fixed for the entire lifetime of the system. We initiate the study of dynamically bounded collusion resistant functional encryption systems which provide more flexibility in terms of selecting the collusion bound, while reaping the benefits of statically bounded collusion FE systems (such as quantum resistance, simulation security, and general assumptions). Briefly, the virtues of a dynamically bounded scheme can be summarized as: (i) [Fine-grained individualized selection.] It lets each encryptor select the collusion bound by weighing the trade-off between performance overhead and the amount of collusion resilience. (ii) [Evolving encryption strategies.] Since the system is no longer tied to a single collusion bound, thus it allows to dynamically adjust the desired collusion resilience based on any number of evolving factors such as the age of the system, or a number of active users, etc. (iii) [Ease and simplicity of updatability.] None of the system parameters have to be updated when adjusting the collusion bound. That is, the same key skf\mathsf{sk}_f can be used to decrypt ciphertexts for collusion bound q=2q = 2 as well as q=2λq = 2^\lambda. We construct such a dynamically bounded functional encryption scheme for the class of all polynomial-size circuits under the general assumption of Identity-Based Encryption
    corecore