Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption

被引:3
|
作者
Garg, Rachit [1 ]
Goyal, Rishab [2 ]
Lu, George [1 ]
Waters, Brent [1 ,3 ]
机构
[1] UT Austin, Austin, TX 78712 USA
[2] MIT, 77 Massachusetts Ave, Cambridge, MA 02139 USA
[3] NTT Res, Palo Alto, CA USA
基金
美国国家科学基金会;
关键词
D O I
10.1007/978-3-031-07085-3_25
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Functional Encryption is a powerful notion of encryption in which each decryption key is associated with a function f such that decryption recovers the function evaluation f(m). Informally, security states that a user with access to function keys sk(f1),sk(f2),... (and so on) can only learn f(1)(m),f(2)(m),... (and so on) but nothing more about the message. The system is said to be q-bounded collusion resistant if the security holds as long as an adversary gets access to at most q=q(lambda) function keys. A major drawback of such statically bounded collusion systems is that the collusion bound q must be declared at setup time and is fixed for the entire lifetime of the system. We initiate the study of dynamically bounded collusion resistant functional encryption systems which provide more flexibility in terms of selecting the collusion bound, while reaping the benefits of statically bounded collusion FE systems (such as quantum resistance, simulation security, and general assumptions). Briefly, the virtues of a dynamically bounded scheme can be summarized as: Fine-grained individualized selection. It lets each encryptor select the collusion bound by weighing the trade-off between performance overhead and the amount of collusion resilience. Evolving encryption strategies. Since the system is no longer tied to a single collusion bound, thus it allows to dynamically adjust the desired collusion resilience based on any number of evolving factors such as the age of the system, or a number of active users, etc. Ease and simplicity of updatability. None of the system parameters have to be updated when adjusting the collusion bound. That is, the same key skf can be used to decrypt ciphertexts for collusion bound q=2 as well as q=2(lambda). We construct such a dynamically bounded functional encryption scheme for the class of all polynomial-size circuits under the general assumption of Identity-Based Encryption.
引用
收藏
页码:736 / 763
页数:28
相关论文
共 50 条
  • [1] Threshold Identity-Based Broadcast Encryption from Identity-Based Encryption
    Kim, Kitak
    Kim, Milyoung
    Kim, Hyoseung
    Park, Jon Hwan
    Lee, Dong Hoon
    [J]. COMPUTER APPLICATIONS FOR DATABASE, EDUCATION, AND UBIQUITOUS COMPUTING, 2012, 352 : 99 - 102
  • [2] Identity-based encryption and hierarchical identity-based encryption
    University of Waterloo, Canada
    不详
    [J]. Cryptology Inf. Secur. Ser., 2009, (45-64):
  • [3] Functional Encryption for Turing Machines with Dynamic Bounded Collusion from LWE
    Agrawal, Shweta
    Maitra, Monosij
    Vempati, Narasimha Sai
    Yamada, Shota
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 : 239 - 269
  • [4] Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts
    Tessaro, Stefano
    Wilson, David A.
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 257 - 274
  • [5] Anonymous Identity-Based Encryption with Bounded Leakage Resilience
    Liu, Pengtao
    Hu, Chengyu
    Guo, Shanqing
    Wang, Yilei
    [J]. 2015 IEEE 29TH INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS WORKSHOPS WAINA 2015, 2015, : 287 - 292
  • [6] Constructing Forward-Secure Identity-Based Encryption from Identity-Based Binary Tree Encryption
    Lu, Yang
    Li, Jiguo
    [J]. 2012 INTERNATIONAL SYMPOSIUM ON INFORMATION SCIENCE AND ENGINEERING (ISISE), 2012, : 199 - 202
  • [7] Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption
    Boneh, Dan
    Raghunathan, Ananth
    Segev, Gil
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT II, 2013, 8043 : 461 - 478
  • [8] Wildcarded Identity-Based Encryption
    Michel Abdalla
    James Birkett
    Dario Catalano
    Alexander W. Dent
    John Malone-Lee
    Gregory Neven
    Jacob C. N. Schuldt
    Nigel P. Smart
    [J]. Journal of Cryptology, 2011, 24 : 42 - 82
  • [9] Idealizing Identity-Based Encryption
    Hofheinz, Dennis
    Matt, Christian
    Maurer, Ueli
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 495 - 520
  • [10] Fuzzy identity-based encryption
    Sahai, A
    Waters, B
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 457 - 473