Skip to main content

2024 | OriginalPaper | Buchkapitel

Registered Functional Encryptions from Pairings

verfasst von : Ziqi Zhu, Jiangtao Li, Kai Zhang, Junqing Gong, Haifeng Qian

Erschienen in: Advances in Cryptology – EUROCRYPT 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This work initiates the study of concrete registered functional encryption (Reg-FE) beyond “all-or-nothing” functionalities:
  • We build the first Reg-FE for linear function or inner-product evaluation (Reg-IPFE) from pairings. The scheme achieves adaptive IND-security under k-Lin assumption in the prime-order bilinear group. A minor modification yields the first Registered Inner-Product Encryption (Reg-IPE) scheme from k-Lin assumption. Prior work achieves the same security in the generic group model.
  • We build the first Reg-FE for quadratic function (Reg-QFE) from pairing. The scheme achieves very selective simulation-based security (SIM-security) under bilateral k-Lin assumption in the prime-order bilinear group. Here, “very selective” means that the adversary claims challenge messages, all quadratic functions to be registered and all corrupted users at the beginning.
Besides focusing on the compactness of the master public key and helper keys, we also aim for compact ciphertexts in Reg-FE. Let L be the number of slots and n be the input size. Our first Reg-IPFE has weakly compact ciphertexts of size \(O(n\cdot \log L)\) while our second Reg-QFE has compact ciphertexts of size \(O(n+\log L)\). Technically, for our first Reg-IPFE, we employ nested dual-system method within the context of Reg-IPFE; for our second Reg-QFE, we follow Wee’s “IPFE-to-QFE” transformation [TCC’ 20] but devise a set of new techniques that make our pairing-based Reg-IPFE compatible. Along the way, we introduce a new notion named Pre-Constrained Registered IPFE which generalizes slotted Reg-IPFE by constraining the form of functions that can be registered.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Formally, the adversary is given \( \textsf {crs}\) that allows it to derive \( \textsf{mpk}, \textsf {hsk}_1,\ldots , \textsf {hsk}_L\) on its own; our conceptual definition gives a simple mind model analogous to FE.
 
2
Here we hardcode master public key and master secret key inside \(\textsf{i}\textsf{Enc}\) and \(\textsf{i}\textsf{Key}\), respectively, for notation simplicity.
 
3
The \((k,\ell ,d)\text {-}\textsc {MDDH}\) assumption holds unconditionally when \(\ell > k\).
 
4
Note that we use two difference indices i and j for \( \textsf {pk}_i\) and \( \textsf {hsk}_j\), respectively; both of them range from 1 to L.
 
5
Note that we employ i as the index for \(\textbf{W}_q\)’s and \(\textbf{M}_q\)’s while j is the index for \(\textbf{r}_q\)’s; both of them range from 1 to \(L_q\). One exception is the terms with \(\textbf{W}_q\), which is conceptually \(\textbf{W}_{q,i}(\textbf{M}_{q,i}\otimes \textbf{B}_q\textbf{r}_{q,j}^{\!\scriptscriptstyle {\top }})\) with \(i=j\). Note that we do not use \(\textsf{td}_{q,1},\ldots ,\textsf{td}_{q,L_q}\) and \(\textsf{i} \textsf {sk}\) in the actual scheme.
 
Literatur
4.
Zurück zum Zitat Ananth, P., Jain, A., Jin, Z., Malavolta, G.: Pre-constrained encryption. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 – February 3, 2022, Berkeley, CA, USA, vol. 215 of LIPIcs, pp. 4:1–4:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022) Ananth, P., Jain, A., Jin, Z., Malavolta, G.: Pre-constrained encryption. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 – February 3, 2022, Berkeley, CA, USA, vol. 215 of LIPIcs, pp. 4:1–4:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022)
10.
Zurück zum Zitat Cong, K., Eldefrawy, K., Smart, N.P.: Optimizing registration based encryption. IACR Cryptol. ePrint Arch., pp. 499 (2021) Cong, K., Eldefrawy, K., Smart, N.P.: Optimizing registration based encryption. IACR Cryptol. ePrint Arch., pp. 499 (2021)
13.
Zurück zum Zitat Döttling, N., Kolonelos, D., Lai, R.W.F., Lin, C., Malavolta, G., Rahimi, A.: Efficient laconic cryptography from learning with errors. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_14 Döttling, N., Kolonelos, D., Lai, R.W.F., Lin, C., Malavolta, G., Rahimi, A.: Efficient laconic cryptography from learning with errors. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://​doi.​org/​10.​1007/​978-3-031-30620-4_​14
15.
28.
Zurück zum Zitat Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: Dinur, I., (ed.) 57th FOCS, pp. 11–20. IEEE Computer Society Press (2016) Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: Dinur, I., (ed.) 57th FOCS, pp. 11–20. IEEE Computer Society Press (2016)
29.
Zurück zum Zitat Mahmoody, M., Qi, W.: Online mergers and applications to registration-based encryption and accumulators. In: Chung, K.-M. (ed.) 4th Conference on Information-Theoretic Cryptography, ITC 2023, June 6–8, 2023, Aarhus University, Aarhus, Denmark, vol. 267 of LIPIcs, pp. 15:1–15:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023) Mahmoody, M., Qi, W.: Online mergers and applications to registration-based encryption and accumulators. In: Chung, K.-M. (ed.) 4th Conference on Information-Theoretic Cryptography, ITC 2023, June 6–8, 2023, Aarhus University, Aarhus, Denmark, vol. 267 of LIPIcs, pp. 15:1–15:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023)
34.
Zurück zum Zitat Zhu, Z., Zhang, K., Gong, J., Qian, H.: Registered ABE via predicate encodings. In: Asiacrypt (2023) Zhu, Z., Zhang, K., Gong, J., Qian, H.: Registered ABE via predicate encodings. In: Asiacrypt (2023)
Metadaten
Titel
Registered Functional Encryptions from Pairings
verfasst von
Ziqi Zhu
Jiangtao Li
Kai Zhang
Junqing Gong
Haifeng Qian
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58723-8_13

Premium Partner