Skip to main content

How to Compress Encrypted Data

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2023 (EUROCRYPT 2023)

Abstract

We study the task of obliviously compressing a vector comprised of n ciphertexts of size \(\xi \) bits each, where at most t of the corresponding plaintexts are non-zero. This problem commonly features in applications involving encrypted outsourced storages, such as searchable encryption or oblivious message retrieval. We present two new algorithms with provable worst-case guarantees, solving this problem by using only homomorphic additions and multiplications by constants. Both of our new constructions improve upon the state of the art asymptotically and concretely.

Our first construction, based on sparse polynomials, is perfectly correct and the first to achieve an asymptotically optimal compression rate by compressing the input vector into \(\mathcal {O}({t \xi })\) bits. Compression can be performed homomorphically by performing \(\mathcal {O}({n \log n})\) homomorphic additions and multiplications by constants. The main drawback of this construction is a decoding complexity of \(\varOmega (\sqrt{n})\).

Our second construction is based on a novel variant of invertible bloom lookup tables and is correct with probability \(1-2^{-\kappa }\). It has a slightly worse compression rate compared to our first construction as it compresses the input vector into \(\mathcal {O}({\xi \kappa t /\log t})\) bits, where \(\kappa \ge \log t\). In exchange, both compression and decompression of this construction are highly efficient. The compression complexity is dominated by \(\mathcal {O}({n \kappa /\log t})\) homomorphic additions and multiplications by constants. The decompression complexity is dominated by \(\mathcal {O}({\kappa t /\log t})\) decryption operations and equally many inversions of a pseudorandom permutation.

N. Fleischhacker—Funded by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy - EXC 2092 CASA - 390781972.

K. G. Larsen—Supported by Independent Research Fund Denmark (DFF) Sapere Aude Research Leader grant No. 9064-00068B.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This assumption can be removed at the cost of doubling the size of the compressed vector and additionally assuming that one is not only given \(\boldsymbol{\tilde{c}}\), but also some auxiliary vector \(\boldsymbol{\hat{c}}\) as the output of the first step of their protocol.

  2. 2.

    For the present discussion, we assume that only previously inserted elements are deleted.

References

  1. Akavia, A., Feldman, D., Shaul, H.: Secure search on encrypted data via multi-ring sketch. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018: 25th Conference on Computer and Communications Security, pp. 985–1001. ACM Press, Toronto (2018). https://doi.org/10.1145/3243734.3243810

  2. Ben-Or, M., Tiwari, P.: A deterministic algorithm for sparse multivariate polynominal interpolation (extended abstract). In: 20th Annual ACM Symposium on Theory of Computing, pp. 301–309. ACM Press, Chicago (1988). https://doi.org/10.1145/62212.62241

  3. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_30

  4. Brakerski, Z., Gentry, C., Halevi, S.: Packed ciphertexts in LWE-based homomorphic encryption. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 1–13. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_1

  5. Candès, E.J., Romberg, J., Tao, T.: Robust uncertainty principles: Exact signal reconstruction from highly incomplete frequency information. IEEE Trans. Inf. Theory 52(2), 489–509 (2006). https://doi.org/10.1109/TIT.2005.862083

    Article  MathSciNet  MATH  Google Scholar 

  6. Cheon, J.H., Kim, M., Kim, M.: Optimized search-and-compute circuits and their application to query evaluation on encrypted data. IEEE Trans. Inf. Forens. Secur. 11(1), 188–199 (2016). https://doi.org/10.1109/TIFS.2015.2483486

    Article  Google Scholar 

  7. Cheon, J.H., Kim, M., Lauter, K.: Homomorphic computation of edit distance. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015. LNCS, vol. 8976, pp. 194–212. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48051-9_15

  8. Choi, S.G., Dachman-Soled, D., Gordon, S.D., Liu, L., Yerukhimovich, A.: Compressed oblivious encoding for homomorphically encrypted search. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021: 28th Conference on Computer and Communications Security. pp. 2277–2291. ACM Press, Virtual Event (2021). https://doi.org/10.1145/3460120.3484792

  9. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19(90), 297–301 (1965)

    Article  MathSciNet  MATH  Google Scholar 

  10. Corrigan-Gibbs, H., Kogan, D.: Private information retrieval with sublinear online time. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 44–75. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_3

  11. Donoho, D.L.: Compressed sensing. IEEE Trans. Inf. Theory 52(4), 1289–1306 (2006). https://doi.org/10.1109/TIT.2006.871582

    Article  MathSciNet  MATH  Google Scholar 

  12. Gentry, C.: A Fully Homomorphic Encryption Scheme. Ph.D. thesis, Stanford, CA, USA (2009)

    Google Scholar 

  13. Gilbert, A., Indyk, P.: Sparse recovery using sparse matrices. Proc. IEEE 98(6), 937–947 (2010). https://doi.org/10.1109/JPROC.2010.2045092

    Article  Google Scholar 

  14. Goodrich, M.T., Mitzenmacher, M.: Invertible bloom lookup tables. In: 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp. 792–799. IEEE Computer Society Press (2011). https://doi.org/10.1109/Allerton.2011.6120248

  15. Huang, Q.L., Gao, X.S.: Revisit sparse polynomial interpolation based on randomized kronecker substitution. In: England, M., Koepf, W., Sadykov, T.M., Seiler, W.M., Vorozhtsov, E.V. (eds.) CASC 2019: 21st International Workshop on Computer Algebra in Scientific Computing, vol. 11661, pp. 215–235. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-030-26831-2_15

  16. Johnson, M., Wagner, D., Ramchandran, K.: On compressing encrypted data without the encryption key. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 491–504. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_27

  17. Klinc, D., Hazay, C., Jagmohan, A., Krawczyk, H., Rabin, T.: On compression of data encrypted with block ciphers. In: Storer, J.A., Marcellin, M.W. (eds.) DCC 2009: 19th Data Compression Conference. pp. 213–222. IEEE Computer Society Press, Snowbird (2009). https://doi.org/10.1109/DCC.2009.71

  18. Lauter, K., López-Alt, A., Naehrig, M.: Private computation on encrypted genomic data. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 3–27. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16295-9_1

  19. Liu, Z., Tromer, E.: Oblivious message retrieval. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022, Part I. LNCS, vol. 13507, pp. 753–783. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-15802-5_26

  20. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_31

  21. de Prony, G.: Essai expérimental et analytique sur les lois de la dilatabilité des fluides élastiques et sur celles de la force expansive de la vapeur de l’eau et de la vapeur de l’alcool à différentes températures. J. l’École Polytech. 1(22), 24–76 (1795)

    Google Scholar 

  22. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: DeMillo, R.A., Lipton, R.J., Dobkin, D.P., Jones, A.K. (eds.) Foundations of Secure Computation, pp. 169–179. Academic Press (1978)

    Google Scholar 

  23. Shanks, D.: Class number, a theory of factorization, and genera. In: Lewis, D.J. (ed.) 1969 Number Theory Institute. Proceedings of Symposia in Pure Mathematics, vol. 20, pp. 415–440. American Mathematical Society (1971)

    Google Scholar 

  24. Slepian, D., Wolf, J.: Noiseless coding of correlated information sources. IEEE Trans. Inf. Theory 19(4), 471–480 (1973). https://doi.org/10.1109/TIT.1973.1055037

    Article  MathSciNet  MATH  Google Scholar 

  25. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Designs Codes Cryptogr. 71(1), 57–81 (2012). https://doi.org/10.1007/s10623-012-9720-4

    Article  MATH  Google Scholar 

  26. Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: 2000 IEEE Symposium on Security and Privacy, pp. 44–55. IEEE Computer Society Press, Oakland (2000). https://doi.org/10.1109/SECPRI.2000.848445

  27. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Secure pattern matching using somewhat homomorphic encryption. In: Juel, A., Parno, B. (eds.) CCSW 2013: The ACM Cloud Computing Security Workshop, pp. 65–76. ACM Press, Berlin (2013). https://doi.org/10.1145/2517488.2517497

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nils Fleischhacker .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fleischhacker, N., Larsen, K.G., Simkin, M. (2023). How to Compress Encrypted Data. In: Hazay, C., Stam, M. (eds) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. Lecture Notes in Computer Science, vol 14004. Springer, Cham. https://doi.org/10.1007/978-3-031-30545-0_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30545-0_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30544-3

  • Online ISBN: 978-3-031-30545-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics