Composing Bridges

Mugurel Barcau,Vicenţiu Paşol,George C. Ţurcaş
2023-05-26
Abstract:The present work builds on previous investigations of the authors (and their collaborators) regarding bridges, a certain type of morphisms between encryption schemes, making a step forward in developing a (category theory) language for studying relations between encryption schemes. Here we analyse the conditions under which bridges can be performed sequentially, formalizing the notion of composability. One of our results gives a sufficient condition for a pair of bridges to be composable. We illustrate that composing two bridges, each independently satisfying a previously established IND-CPA security definition, can actually lead to an insecure bridge. Our main result gives a sufficient condition that a pair of secure composable bridges should satisfy in order for their composition to be a secure bridge. We also introduce the concept of a complete bridge and show that it is connected to the notion of Fully composable Homomorphic Encryption (FcHE), recently considered by Micciancio. Moreover, we show that a result of Micciancio which gives a construction of FcHE schemes can be phrased in the language of complete bridges, where his insights can be formalised in a greater generality.
Cryptography and Security,Category Theory
What problem does this paper attempt to address?
The paper aims to address the theoretical and security issues of conversion (i.e., bridging) between encryption schemes, especially when combining multiple bridges. Specifically: 1. **Definition and Formalization of Bridging**: The authors first define the concept of bridging, which is a public conversion algorithm between two encryption schemes, and explore the formal description of bridging when executed sequentially (i.e., composable bridging). 2. **Composability of Bridging**: The study investigates how to combine two independent bridging algorithms into a new bridging algorithm and defines the concept of a composable bridge. However, the authors point out that simply combining two bridging algorithms does not always guarantee that the result is also a valid bridge, as this may lead to decryption failures. Therefore, the concept of a "complete bridge" is introduced to ensure that the combined bridge remains valid. 3. **Security Analysis**: The security issues of bridging are discussed, particularly when two bridges each satisfy the IND-CPA security definition, their combination may not be secure. To ensure that the combined bridge remains secure, a sufficient condition is provided, which the two secure composable bridges should meet. 4. **Relation to Fully Homomorphic Encryption**: The paper further explores the connection between bridging theory and fully homomorphic encryption (FcHE). Micciancio's work on fully homomorphic encryption is rephrased in the language of bridging, and it is shown how these insights can be more generally formalized within the bridging framework. 5. **Theoretical Contributions**: This paper not only extends previous research on bridging but also proposes a new perspective for understanding the conversion between encryption schemes. It provides a theoretical foundation for future research, especially in the design and analysis of fully homomorphic encryption schemes.