Functional Encryption: an alternative to blockchain?

Functional Encryption
Date: 
Thursday, February 28, 2019

Currently there is a growing concern for privacy. Media constantly warns of the dangers of publicly exposing details of our lives. For instance, some details leak when we make digital payments and this information remains in the net. When we buy with a bank card, make payments with mobile phones or with other digital means of payment such as Paypal, a great amount of data is exchanged. This information is not only of personal nature, but it also reveals our habits and customs. All these details can be used by third parties with different motivations. For this reason, people are increasingly asking for the right to preserve their privacy. This demand for privacy extends to the shops where we buy, governments and regulatory bodies, the companies controlling the means of payment and, most importantly, we must be sure we are protected against lawbreakers.

On the other hand, governments and security agencies are looking for ways to legitimately monitor operations for tax and security purposes, to prevent fraud and, in general terms, to control licit exchange of money. One of the most recent alternatives is blockchain based crypto currencies such as Bitcoin or Ethereum. However, these have not only not satisfied all the expectations regarding privacy but have in fact introduced new problems. For instance, users still need third-party companies to manage their money [1] and the un-traceability of operations makes them a perfect tool for fraud, money laundering and other criminal activities.Other emerging payment methods, such as those based on tokens, have similar privacy problems as the bank cards. This is, the custody of personal data falls to third parties and all operations leave a trace in the net.

One of the alternative payment methods seeking better privacy are those based on blind signature, as defined by David Chaum [2] in 1983. These systems rely on the exchange of encrypted messages, which are signed by an entity which does not have any knowledge about the content of the message. These systems can be offered by any entity able to deploy the required platform, but this does not imply that we would be facing a reliable entity. In addition, the rather high level of privacy that the they offer also make illicit uses possible. Under these scenarios we propose the introduction of Functional Encryption (FE) technologies as a suitable alternative able to offer both credibility and trustworthiness, and at the same time add certain functionalities to control the transactions that are taking place.

More precisely, the functional encryption that is currently under development was initially proposed by Amit Sahai and Brent Waters in 2005 [3] and later formalized by these authors together with Dan Boneh in 2010 [4]. This approach is based on public-key encryption systems that instead of decrypting the entire document, they only reveal the result of executing a function on the cyphered document. Different schemes, in which the keys are generated based on a master key, have been developed. The reasoning is that if the generation and management of this master key is carried out by an institution with the appropriate credibility and trust, we therefore endow the system, with credibility and trust by inheritance. On the other hand, choosing the right encryption scheme allows us to get control over the use of the keys and therefore of the encrypted documents, in this case the money itself.

 

Attribute Based Encryption (ABE) schemes, associate keys and documents to a series of attributes and access policies, which must be met to make decryption of the document possible. Thus, by making a careful selection of attributes and policies, we can control how the money will be used. A simple example would be the food vouchers that some companies give to their employees as part of their retribution packages. By using this system, companies can easily manage how this food-money can be used, for example that it is only spent as intended, in restaurants and on working days. Although there are commercial systems that already offer this function, all of them suffer the usual loss of privacy since the company managing the payments can monitor our habits and preferences when eating. By applying FE ABE schemes to a payment system based on a blind signature, we will be able to provide the system with the trust and credibility necessary by selecting the entity that manages the master key (for instance a mint house*), while on the other hand we add a way to control what use is going to be made of the money issued.

 

*A place where money is coined by governmental authority

 

 

 

Author: Miguel Angel Mateo

________________________________________________________

 

REFERENCES:

[1] "Cryptocurrency investors locked out of $190m after exchange founder dies"

https://www.theguardian.com/technology/2019/feb/04/quadrigacx-canada-cryptocurrency-exchange-locked-gerald-cotten

[2] "Blind Signatures for Untraceable Payments" https://sceweb.sce.uhcl.edu/yang/teaching/csci5234WebSecurityFall2011/Chaum-blind-signatures.PDF

[3] "Fuzzy Identity-Based Encryption" https://eprint.iacr.org/2004/086.pdf

[4] "Functional Encryption: Definitions and Challenges" https://eprint.iacr.org/2010/543.pdf