Non-zero Inner Product Encryption with Short Ciphertexts and Private Keys

被引:11
|
作者
Chen, Jie [1 ,2 ]
Libert, Benoit [1 ]
Ramanna, Somindu C. [1 ]
机构
[1] Ecole Normale Super Lyon, Lab LIP, Lyon, France
[2] East China Normal Univ, Shanghai, Peoples R China
关键词
Functional encryption; Non-zeroinner products; (Identity-based) revocation; CONSTANT-SIZE CIPHERTEXTS; IDENTITY-BASED ENCRYPTION; DUAL SYSTEM ENCRYPTION; FUNCTIONAL ENCRYPTION; BROADCAST ENCRYPTION; PREDICATE ENCRYPTION; SECURITY; HIBE;
D O I
10.1007/978-3-319-44618-9_2
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We describe two constructions of non-zero inner product encryption (NIPE) systems in the public index setting, both having ciphertexts and secret keys of constant size. Both schemes are obtained by tweaking the Boneh-Gentry-Waters broadcast encryption system (Crypto 2005) and are proved selectively secure under previously considered assumptions in groups with a bilinear map. Our first realization builds on prime-order bilinear groups and is proved secure under the Decisional Bilinear Diffie-Hellman Exponent assumption, which is parameterized by the length n of vectors over which the inner product is defined. By moving to composite order bilinear groups, we are able to obtain security under static subgroup decision assumptions following the Deja Q framework of Chase and Meiklejohn (Eurocrypt 2014) and its extension by Wee (TCC 2016). Our schemes are the first NIPE systems to achieve such parameters, even in the selective security setting. Moreover, they are the first proposals to feature optimally short private keys, which only consist of one group element. Our prime-order-group realization is also the first one with a deterministic key generation mechanism.
引用
收藏
页码:23 / 41
页数:19
相关论文
共 30 条
  • [1] Fully Secure Unbounded Zero Inner Product Encryption with Short Ciphertexts and Keys
    Dutta, Subhranil
    Pal, Tapas
    Dutta, Ratna
    [J]. PROVABLE AND PRACTICAL SECURITY, PROVSEC 2021, 2021, 13059 : 241 - 258
  • [2] Unbounded non-zero inner product encryption
    Behera, Bishnu Charan
    Ramanna, Somindu C.
    [J]. THEORETICAL COMPUTER SCIENCE, 2024, 1000
  • [3] Collusion resistant broadcast encryption with short ciphertexts and private keys
    Boneh, D
    Gentry, C
    Waters, B
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 258 - 275
  • [4] Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption
    Okamoto, Tatsuaki
    Takashima, Katsuyuki
    [J]. CRYPTOLOGY AND NETWORK SECURITY, 2011, 7092 : 138 - +
  • [5] Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption
    Okamoto, Tatsuaki
    Takashima, Katsuyuki
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2015, 77 (2-3) : 725 - 771
  • [6] Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption
    Tatsuaki Okamoto
    Katsuyuki Takashima
    [J]. Designs, Codes and Cryptography, 2015, 77 : 725 - 771
  • [7] Forward-secure and searchable broadcast encryption with short ciphertexts and private keys
    Attrapadung, Nuttapong
    Furukawa, Jun
    Imai, Hideki
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2006, 2006, 4284 : 161 - +
  • [8] (Inner-Product) Functional Encryption with Updatable Ciphertexts
    Valerio Cini
    Sebastian Ramacher
    Daniel Slamanig
    Christoph Striecks
    Erkan Tairi
    [J]. Journal of Cryptology, 2024, 37
  • [9] (Inner-Product) Functional Encryption with Updatable Ciphertexts
    Cini, Valerio
    Ramacher, Sebastian
    Slamanig, Daniel
    Striecks, Christoph
    Tairi, Erkan
    [J]. JOURNAL OF CRYPTOLOGY, 2024, 37 (01)
  • [10] Tight Adaptively Secure Broadcast Encryption with Short Ciphertexts and Keys
    Gay, Romain
    Kowalczyk, Lucas
    Wee, Hoeteck
    [J]. SECURITY AND CRYPTOGRAPHY FOR NETWORKS, SCN 2018, 2018, 11035 : 123 - 139