Scooby-Doo Where Are You?

September 7, 2022
  -  
Nigel Smart


This is the first publication of our research blog posts, where the people at Zama give high level introductions to their latest papers.


A couple of years ago Dodis et al came up with the idea of Spooky Encryption. This is a form of encryption which exhibits really weird behavior in that it allows parties to compute a function on encrypted data, and obtain the resulting value `in the clear'.  Compare this with standard homomorphic encryption, which allows one to compute a function on encrypted data, but then one obtains an encryption of the result, and not the result in the clear. This strange behavior comes out of the complex underlying mathematics, and it cannot really be easily explained away. Hence, the term Spooky.

Now in the popular Scooby Doo cartoon those pesky kids always manage to explain some strange spooky behavior by unmasking a villain (usually a fairground janitor in my recollection). In our new paper, co-authored with Zama by researchers at Aarhus University and KU Leuven, we present a form of Spooky encryption which can be easily explained away by the fact that the fairground janitor has executed some secret setup procedure before trying to convince people of the spooky goings on.

So what is this useful for? Our Scooby construction allows us to create something called Homomorphic Secret Sharing (HSS). HSS is a rather new concept in cryptography, which is turning out to have a number of potential applications. The main application, and indeed the underlying trick in the paper, is to be able to decrypt any FHE ciphertext into a secret shared value without needing any interaction between the parties. This could have immense applications as it allows parties to pass from an application using FHE into an application using Multi-Party Computation.

There is still research needed to turn Scooby, and the resulting HSS instantiation, into a commercially viable technology. However, one can see this as enabling yet more potential applications of the FHE technology being developed by Zama and our partners. 

Additional links

Read more related posts

Homomorphic Encryption 101

What is homomorphic encryption?

Read Article

TFHE Deep Dive - Part I - Ciphertext types

This blog post is part of a series of posts dedicated to the Fully Homomorphic Encryption scheme called TFHE by Ilaria Chillotti.

Read Article