set of the senders, or another delegated authority. The
results of the computation are then subsequently re-
turned to the organization, and they should only be
accessible to a given staff member if her credentials
satisfy the cumulative policies associated with all the
inputs used.
One solution is to use public-key FHE together
with a trusted access control system (ACS), which
holds the private key for the FHE scheme. The role
of the ACS is to grant users (i.e. staff members in the
above scenario) access to a plaintext after verifying
that their credentials satisfy the policy set associated
with the corresponding ciphertext. Access control of
this form facilitates expressive policies. However,
it must be used in conjunction with a cryptographic
primitive such as a non-interactive zero-knowledge
proof system as, otherwise, unauthorized users may
collude in order to report an incorrect policy.
This approach suffers from a number of draw-
backs:
• All parties interested in a result are required to
contact the ACS, which must remain online and
exhibit high availability in order to guarantee sat-
isfactory responsiveness. The ACS may therefore
act as a bottleneck, especially under high load sce-
narios.
• Adhering to the principle of least privilege, the or-
ganization may wish to limit the capabilities of the
ACS. In particular, it may have reservations about
the ACS being compromised, and potentially pro-
viding an attacker access to all results returned
from the cloud.
• Remote users, with appropriate valid credentials,
cannot directly query the cloud for data and de-
crypt non-interactively. All requests must be
routed via the organization’s ACS.
Many of these shortcomings are flexibly ad-
dressed through a functional encryption (FE) ap-
proach. In the FE setting, a trusted authority (TA)
authenticates and authorizes users by issuing them
secret keys for certain capabilities. For our pur-
poses, we deal with a special case of FE known
as ciphertext-policy attribute-based encryption (CP-
ABE) where the capabilities correspond to creden-
tials or attributes. Note that we use the term attribute
here to refer to (collectively) what some authors de-
scribe as a particular set of attributes. A user with a
secret key for an attribute a can decrypt any ciphertext
encrypted under a policy satisfied by a. A principal
advantage of CP-ABE over an ACS-based solution is
that once the user is issued a secret key for a, no fur-
ther interaction with the TA is required (for a certain
period of time i.e. a may be time-limited) throughout
which the user can decrypt an arbitrary number of ci-
phertexts non-interactively. The advantages of ABE
in distributed environments have been investigated in
other work, such as (Pirretti et al., 2010). Although
CP-ABE has some deficiencies, such as inherent es-
crow (which the ACS approach suffers from also) and
a lack of support for revocation, it is well-suited to
achieving fine-grained access control with minimal
interaction.
It is not trivial to reconcile the features of FHE
and CP-ABE. There are currently no known fully-
homomorphic CP-ABE schemes. Indeed, there are
also no fully-homomorphic identity-based encryption
(IBE) schemes, which is a weaker primitive than CP-
ABE.
1.2 Contributions
In this work, we propose a syntax for a more gen-
eral primitive which seeks to capture the requirements
of the problem space described above, while incor-
porating properties from FHE and CP-ABE. We call
this primitive policy-based homomorphic encryption
(PBHE). The formulation of PBHE extends the recent
definition of multikey FHE by Lopez-Alt, Tromer and
Vaikuntanathan (L´opez-Alt et al., 2012). Central to
PBHE is the notion of access policy composition, and
we define the syntax and the correctness properties of
PBHE in terms of an algebraic structure defined on
access policies. PBHE can be instantiated by any ho-
momorphic CP-ABE scheme or any standard homo-
morphic public-key cryptosystem.
Another contribution of this work is the construc-
tion of a new PBHE scheme that supports fully-
homomorphic evaluation of circuits whose input ci-
phertexts are encrypted under a bounded number of
independently-chosen policies. This scheme fulfills
the requirements of the scenario outlined above for a
bounded number of senders. This bound is polyno-
mial in the security parameter.
Finally, and leveraging the work of (L´opez-Alt
et al., 2012), we prove that if a CP-ABE scheme E
is homomorphic for a class of circuits of polyloga-
rithmic depth in a parameter m (which is polynomial
in the security parameter), then there exists a scheme
E
′
that is homomorphic for all circuits with arity m
and with arbitrary depth. This is a significant result as
obtaining homomorphic CP-ABE for circuits of un-
boundeddepth has been impeded by the fact that there
does not seem to be a way to employ bootstrapping in
the functional setting (non-interactively) since boot-
strapping requires encryptions of the secret key bits
to be available as part of the public key.
We note that our work in this paper is limited to
Policy-basedNon-interactiveOutsourcingofComputationusingMultikeyFHEandCP-ABE
445