Skip to main content

2012 | OriginalPaper | Buchkapitel

Functional Re-encryption and Collusion-Resistant Obfuscation

verfasst von : Nishanth Chandran, Melissa Chase, Vinod Vaikuntanathan

Erschienen in: Theory of Cryptography

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

We introduce a natural cryptographic functionality called

functional re-encryption

. Informally, this functionality, for a public-key encryption scheme and a function

F

with

n

possible outputs, transforms (“re-encrypts”) an encryption of a message

m

under an “input public key”

pk

into an encryption of the same message

m

under one of the

n

“output public keys”, namely the public key indexed by

F

(

m

).

In many settings, one might require that the program implementing the functional re-encryption functionality should reveal nothing about both the input secret key

sk

as well as the function

F

. As an example, consider a user Alice who wants her email server to share her incoming mail with one of a set of

n

recipients according to an access policy specified by her function

F

, but who wants to keep this access policy private from the server. Furthermore, in this setting, we would ideally obtain an even stronger guarantee: that this information remains hidden even when some of the

n

recipients may be corrupted.

To formalize these issues, we introduce the notion of

collusion-resistant obfuscation

and define this notion with respect to average-case secure obfuscation (Hohenberger

et al.

- TCC 2007). We then provide a construction of a functional re-encryption scheme for any function

F

with a polynomial-size domain and show that it satisfies this notion of collusion-resistant obfuscation. We note that collusion-resistant security can be viewed as a special case of dependent auxiliary input security (a setting where virtually no positive results are known), and this notion may be of independent interest.

Finally, we show that collusion-resistant obfuscation of functional re-encryption for a function

F

gives a way to obfuscate

F

in the sense of Barak

et al.

(CRYPTO 2001), indicating that this task is impossible for arbitrary (polynomial-time computable) functions

F

.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Metadaten
Titel
Functional Re-encryption and Collusion-Resistant Obfuscation
verfasst von
Nishanth Chandran
Melissa Chase
Vinod Vaikuntanathan
Copyright-Jahr
2012
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-28914-9_23