Skip to main content
Top

2019 | OriginalPaper | Chapter

Non-zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR

Authors : Shuichi Katsumata, Shota Yamada

Published in: Public-Key Cryptography – PKC 2019

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In non-zero inner product encryption (NIPE) schemes, ciphertexts and secret keys are associated with vectors and decryption is possible whenever the inner product of these vectors does not equal zero. So far, much effort on constructing bilinear map-based NIPE schemes have been made and this has lead to many efficient schemes. However, the constructions of NIPE schemes without bilinear maps are much less investigated. The only known other NIPE constructions are based on lattices, however, they are all highly inefficient due to the need of converting inner product operations into circuits or branching programs.
To remedy our rather poor understanding regarding NIPE schemes without bilinear maps, we provide two methods for constructing NIPE schemes: a direct construction from lattices and a generic construction from schemes for inner products (LinFE). For our first direct construction, it highly departs from the traditional lattice-based constructions and we rely heavily on new tools concerning Gaussian measures over multi-dimensional lattices to prove security. For our second generic construction, using the recent constructions of LinFE schemes as building blocks, we obtain the first NIPE constructions based on the DDH and DCR assumptions. In particular, we obtain the first NIPE schemes without bilinear maps or lattices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
We note that Goyal et al. [GPSW06] propose an ABE scheme for \(\mathbf {NC}^1\) circuit, which in turn implies a NIPE scheme, since the computation of inner products can be performed in \(\mathbf {NC}^1\). However, the resulting construction is highly inefficient.
 
2
The term LinFE is borrowed from [ALS16]. It is named as such, since it is a special type of functional encryption scheme restricted to the class of linear functions.
 
3
IPE is a special kind of ABE where decryption is possible iff the inner product of the vectors corresponding to a ciphertext and a private key is 0. This should not be confused with LinFE, where the decryption is always possible and the decryption result is the inner product itself.
 
4
Note that for the case \(q = p^k\) for some \(k \in \mathbb N\), we set the statistical distance to be \(n^{-\omega (1)}\) rather than \(2^{-{\varOmega }(n)}\) as in [ALS16], Lem. 9.
 
5
Although \(\mathbf {h}^{(j')} \in \mathbb Z_p^{\ell }\) and \(\mathbf {\mathsf{h}}^{(j')} \in \mathbb Z^\ell \) are in some sense identical, we intentionally write it redundantly in this form for consistency with the other predicate vectors \(\mathbf {y}\), i.e., \((\mathbf {\mathsf{h}}^{(j')}, \mathsf{sk}_{\mathbf {h}^{(j')}})\) acts as a valid secret key for the predicate vector \(\mathbf {h}^{(j')}\).
 
Literature
[ABP+17]
go back to reference Agrawal, S., Bhattacherjee, S., Phan, D.H., Stehlé, D., Yamada, S.: Efficient trace-and-revoke with public traceability. In: CCS (2017) Agrawal, S., Bhattacherjee, S., Phan, D.H., Stehlé, D., Yamada, S.: Efficient trace-and-revoke with public traceability. In: CCS (2017)
[AL10]
[Bar89]
go back to reference Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150–164 (1989)MathSciNetCrossRef Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. J. Comput. Syst. Sci. 38(1), 150–164 (1989)MathSciNetCrossRef
[BCH86]
go back to reference Beame, P.W., Cook, S.A., Hoover, H.J.: Log depth circuits for division and related problems. SIAM J. Comput. 15(4), 994–1003 (1986)MathSciNetCrossRef Beame, P.W., Cook, S.A., Hoover, H.J.: Log depth circuits for division and related problems. SIAM J. Comput. 15(4), 994–1003 (1986)MathSciNetCrossRef
[BLP+13]
go back to reference Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: STOC (2013) Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: STOC (2013)
[CW14]
[GPSW06]
go back to reference Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS (2006)
[GPV08]
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008)
[GVW13]
go back to reference Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC (2013)
[LOS+10]
[OSW07]
go back to reference Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: CCS (2007) Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: CCS (2007)
[OT15]
go back to reference Okamoto, T., Takashima, K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr. 77(2–3), 725–771 (2015)MathSciNetCrossRef Okamoto, T., Takashima, K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr. 77(2–3), 725–771 (2015)MathSciNetCrossRef
[Reg05]
go back to reference Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005)
Metadata
Title
Non-zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR
Authors
Shuichi Katsumata
Shota Yamada
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-17259-6_6

Premium Partner