Multi-Client Functional Encryption for Linear Functions in the Standard Model from LWE

被引:27
作者
Libert, Benoit [1 ,2 ]
Titiu, Radu [2 ,3 ]
机构
[1] CNRS, Lab LIP, Lyon, France
[2] Univ Lyon, ENS Lyon, Lab LIP, CNRS,ENSL,INRIA,UCBL, Lyon, France
[3] Bitdefender, Bucharest, Romania
来源
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III | 2019年 / 11923卷
基金
欧盟地平线“2020”;
关键词
Multi-client functional encryption; Inner product evaluation; LWE; Standard model; Decentralization; PROGRAMMABLE HASH FUNCTIONS; ATTRIBUTE-BASED ENCRYPTION; IDENTITY-BASED ENCRYPTION;
D O I
10.1007/978-3-030-34618-8_18
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Multi-client functional encryption (MCFE) allows l clients to encrypt ciphertexts (C-t,C-1, C-t,C-2,..., C-t,C-l) under some label. Each client can encrypt his own data Xi for a label t using a private encryption key ek i issued by a trusted authority in such a way that, as long as all C t,i share the same label t, an evaluator endowed with a functional key dk f can evaluate f(X-1, X-2,..., X-l) without learning anything else on the underlying plaintexts Xi. Functional decryption keys can be derived by the central authority using the master secret key. Under the Decision Diffie-Hellman assumption, Chotard et al. (Asiacrypt 2018) recently described an adaptively secure MCFE scheme for the evaluation of linear functions over the integers. They also gave a decentralized variant (DMCFE) of their scheme which does not rely on a centralized authority, but rather allows encryptors to issue functional secret keys in a distributed manner. While efficient, their constructions both rely on random oracles in their security analysis. In this paper, we build a standard-model MCFE scheme for the same functionality and prove it fully secure under adaptive corruptions. Our proof relies on the LearningWith-Errors (LWE) assumption and does not require the random oracle model. We also provide a decentralized variant of our scheme, which we prove secure in the static corruption setting (but for adaptively chosen messages) under the LWE assumption.
引用
收藏
页码:520 / 551
页数:32
相关论文
共 67 条
  • [1] Abdalla Michel, 2019, Public-Key Cryptography - PKC 2019. 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography. Proceedings: Lecture Notes in Computer Science (LNCS 11443), P128, DOI 10.1007/978-3-030-17259-6_5
  • [2] From Single-Input to Multi-client Inner-Product Functional Encryption
    Abdalla, Michel
    Benhamouda, Fabrice
    Gay, Romain
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 552 - 582
  • [3] Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions Without Pairings
    Abdalla, Michel
    Catalano, Dario
    Fiore, Dario
    Gay, Romain
    Ursu, Bogdan
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT I, 2018, 10991 : 597 - 627
  • [4] Multi-input Inner-Product Functional Encryption from Pairings
    Abdalla, Michel
    Gay, Romain
    Raykova, Mariana
    Wee, Hoeteck
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT I, 2017, 10210 : 601 - 626
  • [5] Simple Functional Encryption Schemes for Inner Products
    Abdalla, Michel
    Bourse, Florian
    De Caro, Angelo
    Pointcheval, David
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 : 733 - 751
  • [6] Agrawal S, 2011, LECT NOTES COMPUT SC, V7073, P21, DOI 10.1007/978-3-642-25385-0_2
  • [7] Functional Encryption for Bounded Collusions, Revisited
    Agrawal, Shweta
    Rosen, Alon
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2017, PT I, 2017, 10677 : 173 - 205
  • [8] Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
    Agrawal, Shweta
    Libert, Benoit
    Stehle, Damien
    [J]. ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT III, 2016, 9816 : 333 - 362
  • [9] Agrawal S, 2010, LECT NOTES COMPUT SC, V6110, P553
  • [10] [Anonymous], 2010, ICS