Multi-input Functional Encryption with Unbounded-Message Security

被引:4
|
作者
Goyal, Vipul [1 ]
Jain, Aayush [2 ]
O'Neill, Adam [3 ]
机构
[1] Microsoft Res, Bengaluru, India
[2] Univ Calif Los Angeles, Ctr Encrypted Funct, Los Angeles, CA 90009 USA
[3] Georgetown Univ, Washington, DC USA
关键词
D O I
10.1007/978-3-662-53890-6_18
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Multi-input functional encryption (MIFE) was introduced by Goldwasser et al. (EUROCRYPT 2014) as a compelling extension of functional encryption. In MIFE, a receiver is able to compute a joint function of multiple, independently encrypted plaintexts. Goldwasser et al. ( EUROCRYPT 2014) show various applications of MIFE to running SQL queries over encrypted databases, computing over encrypted data streams, etc. The previous constructions of MIFE due to Goldwasser et al. (EUROCRYPT 2014) based on indistinguishability obfuscation had a major shortcoming: it could only support encrypting an a priori bounded number of message. Once that bound is exceeded, security is no longer guaranteed to hold. In addition, it could only support selective-security, meaning that the challenge messages and the set of "corrupted" encryption keys had to be declared by the adversary up-front. In this work, we show how to remove these restrictions by relying instead on sub-exponentially secure indistinguishability obfuscation. This is done by carefully adapting an alternative MIFE scheme of Goldwasser et al. that previously overcame these shortcomings (except for selective security wrt. the set of "corrupted" encryption keys) by relying instead on differing-inputs obfuscation, which is now seen as an implausible assumption. Our techniques are rather generic, and we hope they are useful in converting other constructions using differing-inputs obfuscation to ones using sub-exponentially secure indistinguishability obfuscation instead.
引用
收藏
页码:531 / 556
页数:26
相关论文
共 50 条
  • [41] MULTI-INPUT PHASE MEASURING SYSTEM
    VANHEUSDEN, GCL
    AHGREN, R
    HINDERER, G
    SCHULTE, WM
    IEEE TRANSACTIONS ON NUCLEAR SCIENCE, 1979, 26 (02) : 2209 - 2211
  • [42] DESIGN FOR A MULTI-INPUT BINARY ADDER
    LEWIN, DW
    RADIO AND ELECTRONIC ENGINEER, 1970, 39 (02): : 77 - &
  • [43] Security of authenticated encryption scheme with message linkages
    Yoon, Eun-Jun
    Yoo, Kee-Young
    2006 INTERNATIONAL CONFERENCE ON HYBRID INFORMATION TECHNOLOGY, VOL 1, PROCEEDINGS, 2006, : 496 - +
  • [44] Honey Encryption Beyond Message Recovery Security
    Jaeger, Joseph
    Ristenpart, Thomas
    Tang, Qiang
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT I, 2016, 9665 : 758 - 788
  • [45] Multi-Input Multi-Output Deletion Channel
    Wang, Feng
    Duman, Tolga M.
    IEEE COMMUNICATIONS LETTERS, 2012, 16 (11) : 1729 - 1732
  • [46] Strategy for verifying security protocols with unbounded message size
    Chevalier Y.
    Vigneron L.
    Automated Software Engineering, 2004, 11 (2) : 141 - 166
  • [47] RANDOM-INPUT DESCRIBING FUNCTIONS FOR MULTI-INPUT NONLINEARITIES
    TAYLOR, JH
    INTERNATIONAL JOURNAL OF CONTROL, 1976, 23 (02) : 277 - 281
  • [48] Constrained control of multi-input systems with distinct input delays
    Abel, Imoleayo
    Jankovic, Mrdjan
    Krstic, Miroslav
    INTERNATIONAL JOURNAL OF ROBUST AND NONLINEAR CONTROL, 2024, 34 (10) : 6659 - 6682
  • [49] Optimal Security Notion for Decentralized Multi-Client Functional Encryption
    Nguyen, Ky
    Phan, Duong Hieu
    Pointcheval, David
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PT II, ACNS 2023, 2023, 13906 : 336 - 365
  • [50] IDENTIFICATION OF MULTI-INPUT BIOLOGICAL-SYSTEMS
    MARMARELIS, PZ
    NAKA, KI
    IEEE TRANSACTIONS ON BIOMEDICAL ENGINEERING, 1974, BM21 (02) : 88 - 101