Skip to main content

2018 | OriginalPaper | Buchkapitel

Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions Without Pairings

verfasst von : Michel Abdalla, Dario Catalano, Dario Fiore, Romain Gay, Bogdan Ursu

Erschienen in: Advances in Cryptology – CRYPTO 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present new constructions of multi-input functional encryption (MIFE) schemes for the inner-product functionality that improve the state of the art solution of Abdalla et al. (Eurocrypt 2017) in two main directions.
First, we put forward a novel methodology to convert single-input functional encryption for inner products into multi-input schemes for the same functionality. Our transformation is surprisingly simple, general and efficient. In particular, it does not require pairings and it can be instantiated with all known single-input schemes. This leads to two main advances. First, we enlarge the set of assumptions this primitive can be based on, notably, obtaining new MIFEs for inner products from plain DDH, LWE, and Decisional Composite Residuosity. Second, we obtain the first MIFE schemes from standard assumptions where decryption works efficiently even for messages of super-polynomial size.
Our second main contribution is the first function-hiding MIFE scheme for inner products based on standard assumptions. To this end, we show how to extend the original, pairing-based, MIFE by Abdalla et al. in order to make it function hiding, thus obtaining a function-hiding MIFE from the MDDH assumption.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here we only consider schemes where unbounded collusions are allowed. See [9] and references therein for the bounded collusions case.
 
2
As discussed in detail in [4], we stress that in the public key setting, MIFE for inner products is both easy to achieve (from its single-input counterpart) and of very limited interest, because of its inherent leakage.
 
3
Here we implicitly adopt the, by now standard, bracket notation from [11].
 
4
We remark that a similar information theoretic construction was put forward by Wee in [17], as a warm-up scheme towards an FE for inner products achieving simulation security.
 
5
Actually the transform sketched here only manages to guarantee a weaker form of function hiding. However this can be generically turned into standard function hiding [14], as described in the full version of the paper [3].
 
6
In the private key setting, we think of \(\mathsf {mpk}\) as some public parameters common to all algorithms.
 
7
The reason why we need 3X instead of X is due to maintain a correct distribution of the inputs in the security proof.
 
8
While in [5] the FE schemes are proven only one-AD-IND secure (i.e., for adversaries making a single encryption query), note that these are public-key schemes and thus many-AD-IND security can be obtained via a standard hybrid argument from one-AD-IND security.
 
Literatur
3.
Zurück zum Zitat Abdalla, M., Catalano, D., Fiore, D., Gay, R., Ursu, B.: Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings. Cryptology ePrint Archive, Report 2017/972 (2017). http://eprint.iacr.org/2017/972 Abdalla, M., Catalano, D., Fiore, D., Gay, R., Ursu, B.: Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings. Cryptology ePrint Archive, Report 2017/972 (2017). http://​eprint.​iacr.​org/​2017/​972
14.
Zurück zum Zitat Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: Dinur, I. (ed.) 57th FOCS, pp. 11–20. IEEE Computer Society Press, October 2016 Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: Dinur, I. (ed.) 57th FOCS, pp. 11–20. IEEE Computer Society Press, October 2016
Metadaten
Titel
Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions Without Pairings
verfasst von
Michel Abdalla
Dario Catalano
Dario Fiore
Romain Gay
Bogdan Ursu
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-96884-1_20