×

More efficient verifiable functional encryption. (English) Zbl 1518.94094

Ge, Chunpeng (ed.) et al., Provable and practical security. 16th international conference, ProvSec 2022, Nanjing, China, November 11–12, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13600, 36-51 (2022).
Summary: Functional encryption (FE for short) can be used to calculate a function output of a message when given the corresponding function key, without revealing other information about the message. However, the original FE does not guarantee the unforgeability of either ciphertexts or function keys. S. Badrinarayanan et al. [Lect. Notes Comput. Sci. 10032, 557–587 (2016; Zbl 1407.94078)] provide a new primitive called verifiable functional encryption (VFE for short), and give a generic transformation from FE to VFE using non-interactive witness-indistinguishable proof (NIWI proof). In their construction, each VFE ciphertext (resp. function key) consists of 4 FE ciphertexts (resp. function keys) generated from independent FE public keys (resp. secret keys) and a NIWI proof on the correctness.
In this paper, we show that there is redundancy in their construction. Concretely, we give a new construction for VFE which uses only 3 FE ciphertexts and function keys, and prove the verifiability and security of the construction. Since the NIWI proof is also simpler in our scheme, our construction may lead to an about 25% decrease in both ciphertext/key size and encryption/decryption cost.
For the entire collection see [Zbl 1515.68035].

MSC:

94A60 Cryptography

Citations:

Zbl 1407.94078
Full Text: DOI

References:

[1] Abdalla, M.; Bourse, F.; De Caro, A.; Pointcheval, D.; Katz, J., Simple functional encryption schemes for inner products, Public-Key Cryptography - PKC 2015, 733-751 (2015), Heidelberg: Springer, Heidelberg · Zbl 1345.94028 · doi:10.1007/978-3-662-46447-2_33
[2] Agrawal, S.; Libert, B.; Maitra, M.; Titiu, R.; Kiayias, A.; Kohlweiss, M.; Wallden, P.; Zikas, V., Adaptive simulation security for inner product functional encryption, Public-Key Cryptography - PKC 2020, 34-64 (2020), Cham: Springer, Cham · Zbl 1500.94013 · doi:10.1007/978-3-030-45374-9_2
[3] Agrawal, S.; Libert, B.; Stehlé, D.; Robshaw, M.; Katz, J., Fully secure functional encryption for inner products, from standard assumptions, Advances in Cryptology - CRYPTO 2016, 333-362 (2016), Heidelberg: Springer, Heidelberg · Zbl 1372.94408 · doi:10.1007/978-3-662-53015-3_12
[4] Ananth, P.; Jain, A.; Gennaro, R.; Robshaw, M., Indistinguishability obfuscation from compact functional encryption, Advances in Cryptology - CRYPTO 2015, 308-326 (2015), Heidelberg: Springer, Heidelberg · Zbl 1336.94035 · doi:10.1007/978-3-662-47989-6_15
[5] Badrinarayanan, S.; Goyal, V.; Jain, A.; Sahai, A.; Cheon, JH; Takagi, T., Verifiable functional encryption, Advances in Cryptology - ASIACRYPT 2016, 557-587 (2016), Heidelberg: Springer, Heidelberg · Zbl 1407.94078 · doi:10.1007/978-3-662-53890-6_19
[6] Badrinarayanan, S., Goyal, V., Jain, A., Sahai, A.: A note on VRFs from verifiable functional encryption. IACR Cryptology ePrint Archive, p. 51 (2017)
[7] Barak, B.; Ong, SJ; Vadhan, S., Derandomization in cryptography, SIAM J. Comput., 37, 2, 380-400 (2007) · Zbl 1141.94008 · doi:10.1137/050641958
[8] Barbosa, M.; Farshim, P.; Dunkelman, O., Delegatable homomorphic encryption with applications to secure outsourcing of computation, Topics in Cryptology - CT-RSA 2012, 296-312 (2012), Heidelberg: Springer, Heidelberg · Zbl 1292.94025 · doi:10.1007/978-3-642-27954-6_19
[9] Bitansky, N.; Paneth, O.; Dodis, Y.; Nielsen, JB, ZAPs and non-interactive witness indistinguishability from indistinguishability obfuscation, Theory of Cryptography, 401-427 (2015), Heidelberg: Springer, Heidelberg · Zbl 1380.94075 · doi:10.1007/978-3-662-46497-7_16
[10] Boneh, D.; Franklin, M.; Kilian, J., Identity-based encryption from the weil pairing, Advances in Cryptology — CRYPTO 2001, 213-229 (2001), Heidelberg: Springer, Heidelberg · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[11] Boneh, D.; Sahai, A.; Waters, B.; Ishai, Y., Functional encryption: definitions and challenges, Theory of Cryptography, 253-273 (2011), Heidelberg: Springer, Heidelberg · Zbl 1295.94027 · doi:10.1007/978-3-642-19571-6_16
[12] Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, 8-10 January 2012, pp. 309-325. ACM (2012) · Zbl 1347.68120
[13] Cheon, JH; Kim, A.; Kim, M.; Song, Y.; Takagi, T.; Peyrin, T., Homomorphic encryption for arithmetic of approximate numbers, Advances in Cryptology - ASIACRYPT 2017, 409-437 (2017), Cham: Springer, Cham · Zbl 1420.94051 · doi:10.1007/978-3-319-70694-8_15
[14] Dwork, C.; Naor, M., Zaps and their applications, SIAM J. Comput., 36, 6, 1513-1543 (2007) · Zbl 1125.94019 · doi:10.1137/S0097539703426817
[15] Fisch, B., Vinayagamurthy, D., Boneh, D., Gorbunov, S.: IRON: functional encryption using intel SGX. In: ACM-CCS 2017, pp. 765-782. ACM (2017)
[16] Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC’13, pp. 545-554. ACM (2013) · Zbl 1293.68109
[17] Gorbunov, S.; Vaikuntanathan, V.; Wee, H.; Gennaro, R.; Robshaw, M., Predicate encryption for circuits from LWE, Advances in Cryptology - CRYPTO 2015, 503-523 (2015), Heidelberg: Springer, Heidelberg · Zbl 1369.94538 · doi:10.1007/978-3-662-48000-7_25
[18] Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM-CCS 2006, pp. 89-98. ACM (2006)
[19] Groth, J.; Ostrovsky, R.; Sahai, A.; Dwork, C., Non-interactive zaps and new techniques for NIZK, Advances in Cryptology - CRYPTO 2006, 97-111 (2006), Heidelberg: Springer, Heidelberg · Zbl 1129.94024 · doi:10.1007/11818175_6
[20] Katz, J.; Sahai, A.; Waters, B.; Smart, N., Predicate encryption supporting disjunctions, polynomial equations, and inner products, Advances in Cryptology - EUROCRYPT 2008, 146-162 (2008), Heidelberg: Springer, Heidelberg · Zbl 1149.94323 · doi:10.1007/978-3-540-78967-3_9
[21] Kim, S.; Lewi, K.; Mandal, A.; Montgomery, H.; Roy, A.; Wu, DJ; Catalano, D.; De Prisco, R., Function-hiding inner product encryption is practical, Security and Cryptography for Networks, 544-562 (2018), Cham: Springer, Cham · Zbl 1517.94115 · doi:10.1007/978-3-319-98113-0_29
[22] Marc, T.; Stopar, M.; Hartman, J.; Bizjak, M.; Modic, J.; Sako, K.; Schneider, S.; Ryan, PYA, Privacy-enhanced machine learning with functional encryption, Computer Security - ESORICS 2019, 3-21 (2019), Cham: Springer, Cham · doi:10.1007/978-3-030-29959-0_1
[23] Naor, M.; Ostrovsky, R.; Venkatesan, R.; Yung, M., Perfect zero-knowledge arguments for NP using any one-way permutation, J. Crypt., 11, 2, 87-108 (1998) · Zbl 0960.94016 · doi:10.1007/s001459900037
[24] Ryffel, T., Dufour-Sans, E., Gay, R., Bach, F., Pointcheval, D.: Partially encrypted machine learning using functional encryption. CoRR, abs/1905.10214 (2019)
[25] Sahai, A.; Waters, B.; Cramer, R., Fuzzy identity-based encryption, Advances in Cryptology - EUROCRYPT 2005, 457-473 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94355 · doi:10.1007/11426639_27
[26] Soroush, N.; Iovino, V.; Rial, A.; Roenne, PB; Ryan, PYA; Kiayias, A.; Kohlweiss, M.; Wallden, P.; Zikas, V., Verifiable inner product encryption scheme, Public-Key Cryptography - PKC 2020, 65-94 (2020), Cham: Springer, Cham · Zbl 1500.94048 · doi:10.1007/978-3-030-45374-9_3
[27] Suzuki, T.; Emura, K.; Ohigashi, T.; Omote, K.; Huang, Q.; Yu, Yu, Verifiable functional encryption using intel SGX, Provable and Practical Security, 215-240 (2021), Cham: Springer, Cham · Zbl 1511.94151 · doi:10.1007/978-3-030-90402-9_12
[28] Waters, B.; Cramer, R., Efficient identity-based encryption without random oracles, Advances in Cryptology - EUROCRYPT 2005, 114-127 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94360 · doi:10.1007/11426639_7
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.