Tightly secure inner product functional encryption: Multi-input and function-hiding constructions

被引:4
作者
Tomida, Junichi [1 ]
机构
[1] NTT Corp, 3-9-11 Midori Cho, Musashino, Tokyo 1808585, Japan
关键词
Functional encryption; Inner product; Tight security; Multi-input; Function-hiding;
D O I
10.1016/j.tcs.2020.05.008
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-ciphertext secure public-key encryption (CCA-secure PKE), identity-based encryption (IBE), signatures and more. We extend tightly secure cryptography to inner product functional encryption (IPFE) and present the first tightly secure schemes related to IPFE. We first construct a new IPFE schemes that are tightly secure in the multi-user and multi-challenge setting. In other words, the security of our schemes do not degrade even if an adversary obtains many ciphertexts generated by many users. Our schemes are constructible on a pairing-free group and secure under the matrix decisional Diffie-Hellman (MDDH) assumption, which is the generalization of the decisional Diffie-Hellman (DDH) assumption. Applying the known conversions by Lin (CRYPTO 2017) and Abdalla et al. (CRYPTO 2018) to our schemes, we can obtain the first tightly secure function-hiding IPFE schemes and multi-input IPFE (MIPFE) schemes respectively. Our second main contribution is the proposal of a new generic conversion from function-hiding IPFE to function-hiding MIPFE, which was left as an open problem by Abdalla et al. (CRYPTO 2018). We can obtain the first tightly secure function-hiding MIPFE schemes by applying our conversion to the tightly secure function-hiding IPFE schemes described above. (c) 2020 Elsevier B.V. All rights reserved.
引用
收藏
页码:56 / 86
页数:31
相关论文
共 38 条
  • [21] Functional Encryption Without Obfuscation
    Garg, Sanjam
    Gentry, Craig
    Halevi, Shai
    Zhandry, Mark
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT II, 2016, 9563 : 480 - 511
  • [22] Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits (Extended Abstract)
    Garg, Sanjam
    Gentry, Craig
    Halevi, Shai
    Raykova, Mariana
    Sahai, Amit
    Waters, Brent
    [J]. 2013 IEEE 54TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2013, : 40 - 49
  • [23] Garg S, 2013, LECT NOTES COMPUT SC, V7881, P1, DOI 10.1007/978-3-642-38348-9_1
  • [24] Tight Adaptively Secure Broadcast Encryption with Short Ciphertexts and Keys
    Gay, Romain
    Kowalczyk, Lucas
    Wee, Hoeteck
    [J]. SECURITY AND CRYPTOGRAPHY FOR NETWORKS, SCN 2018, 2018, 11035 : 123 - 139
  • [25] Kurosawa-Desmedt Meets Tight Security
    Gay, Romain
    Hofheinz, Dennis
    Kohl, Lisa
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 133 - 160
  • [26] Tightly CCA-Secure Encryption Without Pairings
    Gay, Romain
    Hofheinz, Dennis
    Kiltz, Eike
    Wee, Hoeteck
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT I, 2016, 9665 : 1 - 27
  • [27] Goldwasser S, 2014, LECT NOTES COMPUT SC, V8441, P578, DOI 10.1007/978-3-642-55220-5_32
  • [28] Adaptive Partitioning
    Hofheinz, Dennis
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 489 - 518
  • [29] Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography
    Hofheinz, Dennis
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT I, 2016, 9562 : 251 - 281
  • [30] Tightly Secure Signatures and Public-Key Encryption
    Hofheinz, Dennis
    Jager, Tibor
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 590 - 607