Tightly secure inner product functional encryption: Multi-input and function-hiding constructions

被引:4
|
作者
Tomida, Junichi [1 ]
机构
[1] NTT Corp, 3-9-11 Midori Cho, Musashino, Tokyo 1808585, Japan
关键词
Functional encryption; Inner product; Tight security; Multi-input; Function-hiding;
D O I
10.1016/j.tcs.2020.05.008
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-ciphertext secure public-key encryption (CCA-secure PKE), identity-based encryption (IBE), signatures and more. We extend tightly secure cryptography to inner product functional encryption (IPFE) and present the first tightly secure schemes related to IPFE. We first construct a new IPFE schemes that are tightly secure in the multi-user and multi-challenge setting. In other words, the security of our schemes do not degrade even if an adversary obtains many ciphertexts generated by many users. Our schemes are constructible on a pairing-free group and secure under the matrix decisional Diffie-Hellman (MDDH) assumption, which is the generalization of the decisional Diffie-Hellman (DDH) assumption. Applying the known conversions by Lin (CRYPTO 2017) and Abdalla et al. (CRYPTO 2018) to our schemes, we can obtain the first tightly secure function-hiding IPFE schemes and multi-input IPFE (MIPFE) schemes respectively. Our second main contribution is the proposal of a new generic conversion from function-hiding IPFE to function-hiding MIPFE, which was left as an open problem by Abdalla et al. (CRYPTO 2018). We can obtain the first tightly secure function-hiding MIPFE schemes by applying our conversion to the tightly secure function-hiding IPFE schemes described above. (c) 2020 Elsevier B.V. All rights reserved.
引用
收藏
页码:56 / 86
页数:31
相关论文
共 50 条
  • [21] Multi-input Functional Encryption with Unbounded-Message Security
    Goyal, Vipul
    Jain, Aayush
    O'Neill, Adam
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 : 531 - 556
  • [22] Multi-Input Functional Encryption based Electronic Voting Scheme
    Yang, Chen
    You, Lin
    2014 NINTH INTERNATIONAL CONFERENCE ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING (3PGCIC), 2014, : 134 - 138
  • [23] An Inner Product Function Encryption Scheme for Secure Distance Calculation
    Tan, Gang
    Wang, Yuzhu
    Wang, Jing
    Zhang, Mingwu
    FRONTIERS IN CYBER SECURITY, FCS 2023, 2024, 1992 : 353 - 369
  • [24] CCA Secure Attribute-Hiding Inner Product Encryption from Minimal Assumption
    Pal, Tapas
    Dutta, Ratna
    INFORMATION SECURITY AND PRIVACY, ACISP 2021, 2021, 13083 : 254 - 274
  • [25] Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
    Lewko, Allison
    Okamoto, Tatsuaki
    Sahai, Amit
    Takashima, Katsuyuki
    Waters, Brent
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 62 - +
  • [26] Robust Decentralized Multi-client Functional Encryption: Motivation, Definition, and Inner-Product Constructions
    Li, Yamin
    Wei, Jianghong
    Guo, Fuchun
    Susilo, Willy
    Chen, Xiaofeng
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 134 - 165
  • [27] From Single-Input to Multi-client Inner-Product Functional Encryption
    Abdalla, Michel
    Benhamouda, Fabrice
    Gay, Romain
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 552 - 582
  • [28] Functional Encryption for Inner Product with Full Function Privacy
    Datta, Pratish
    Dutta, Ratna
    Mukhopadhyay, Sourav
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT I, 2016, 9614 : 164 - 195
  • [29] Multi-Input Functional Encryption: Efficient Applications from Symmetric Primitives
    Bakas, Alexandros
    Michalas, Antonis
    2020 IEEE 19TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2020), 2020, : 1106 - 1113
  • [30] Multi-Input Quadratic Functional Encryption: Stronger Security, Broader Functionality
    Agrawal, Shweta
    Goyal, Rishab
    Tomida, Junichi
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT I, 2022, 13747 : 711 - 740