Unbounded Inner-Product Functional Encryption with Succinct Keys

被引:19
|
作者
Dufour-Sans, Edouard [1 ,2 ]
Pointcheval, David [1 ,2 ]
机构
[1] PSL Univ, CNRS, DIENS, Ecole Normale Super, Paris, France
[2] Inria, Paris, France
基金
欧盟地平线“2020”;
关键词
Unbounded vectors; Functional Encryption; Inner product;
D O I
10.1007/978-3-030-21568-2_21
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In 2015, Abdalla et al. introduced Inner-Product Functional Encryption, where both ciphertexts and decryption keys are vectors of fixed size n, and keys enable the computation of an inner product between the two. In practice, however, the size of the data parties are dealing with may vary over time. Having a public key of size n can also be inconvenient when dealing with very large vectors. We define the Unbounded Inner-Product functionality in the context of Public-Key Functional Encryption, and introduce schemes that realize it under standard assumptions. In an Unbounded Inner-Product Functional Encryption scheme, a public key allows anyone to encrypt unbounded vectors, that are essentially mappings from N* to Z(p). The owner of the master secret key can generate functional decryption keys for other unbounded vectors. These keys enable one to evaluate the inner product between the unbounded vector underlying the ciphertext and the unbounded vector in the functional decryption key, provided certain conditions on the two vectors are met. We build Unbounded Inner-Product Functional Encryption by introducing pairings, using a technique similar to that of Boneh-Franklin Identity-Based Encryption. A byproduct of this is that our scheme can be made Identity-Based "for free". It is also the first Public-Key Inner-Product Functional Encryption Scheme with a constant-size public key (and master secret key), as well constant-size functional decryption keys: each consisting of just one group element.
引用
下载
收藏
页码:426 / 441
页数:16
相关论文
共 50 条
  • [21] Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption
    Tatsuaki Okamoto
    Katsuyuki Takashima
    Designs, Codes and Cryptography, 2015, 77 : 725 - 771
  • [22] Fully Secure Broadcast Encryption for Inner-Product Predicates
    Sun Jin
    Hu Yu-pu
    2012 INTERNATIONAL WORKSHOP ON INFORMATION AND ELECTRONICS ENGINEERING, 2012, 29 : 316 - 320
  • [23] Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption
    Okamoto, Tatsuaki
    Takashima, Katsuyuki
    DESIGNS CODES AND CRYPTOGRAPHY, 2015, 77 (2-3) : 725 - 771
  • [24] Improved (Hierarchical) Inner-Product Encryption from Lattices
    Xagawa, Keita
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 235 - 252
  • [25] From Single-Input to Multi-client Inner-Product Functional Encryption
    Abdalla, Michel
    Benhamouda, Fabrice
    Gay, Romain
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 552 - 582
  • [26] CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions
    Benhamouda, Fabrice
    Bourse, Florian
    Lipmaa, Helger
    PUBLIC-KEY CRYPTOGRAPHY (PKC 2017), PT II, 2017, 10175 : 36 - 66
  • [27] Decentralized Inner-Product Encryption with Constant-Size Ciphertext
    Tseng, Yi-Fan
    Gao, Shih-Jie
    APPLIED SCIENCES-BASEL, 2022, 12 (02):
  • [28] cuFE: High Performance Privacy Preserving Support Vector Machine With Inner-Product Functional Encryption
    Han, Kyung Hyun
    Lee, Wai-Kong
    Karmakar, Angshuman
    Mera, Jose Maria Bermudo
    Hwang, Seong Oun
    IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, 2024, 12 (01) : 328 - 343
  • [29] Robust Decentralized Multi-client Functional Encryption: Motivation, Definition, and Inner-Product Constructions
    Li, Yamin
    Wei, Jianghong
    Guo, Fuchun
    Susilo, Willy
    Chen, Xiaofeng
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 134 - 165
  • [30] A General Framework for Lattice-Based ABE Using Evasive Inner-Product Functional Encryption
    Hsieh, Yao-Ching
    Lin, Huijia
    Luo, Ji
    ADVANCES IN CRYPTOLOGY, PT II, EUROCRYPT 2024, 2024, 14652 : 433 - 464