Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Unbounded Predicate Inner Product Functional Encryption from Pairings

Published: 13 June 2023 Publication History

Abstract

Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message x is encrypted under an attribute w and a secret key is generated for a pair (y,v) such that recovery of x,y requires the vectors w,v to satisfy a linear relation. We call a P-IPFE unbounded if it can encrypt unbounded length attributes and message vectors. zero predicate IPFE. We construct the first unbounded zero predicate IPFE (UZP-IPFE) which recovers x,y if w,v=0. This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption. non-zero predicate IPFE. We present the first unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers x,y if w,v0. We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key simulation secure UNP-IPFE has succinct secret keys and is constructed from a novel succinct UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem.

References

[1]
M. Abdalla, F. Benhamouda, M. Kohlweiss, H. Waldner, Decentralizing inner-product functional encryption, in D. Lin, K. Sako (eds.) Public-Key Cryptography—PKC 2019, Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 128–157
[2]
M. Abdalla, F. Bourse, A.D. Caro, D. Pointcheval, Simple functional encryption schemes for inner products, in J. Katz (ed.) Public-Key Cryptography—PKC 2015, Lecture Notes in Computer Science, vol. 9020 (Springer, 2015), pp. 733–751
[3]
M. Abdalla, F. Bourse, A. De Caro, D. Pointcheval, Better security for functional encryption for inner product evaluations. Cryptology ePrint Archive (2016). https://eprint.iacr.org/2016/011
[4]
M. Abdalla, D. Catalano, D. Fiore, R. Gay, B. Ursu, Multi-input functional encryption for inner products: function-hiding realizations and constructions without pairings, in H. Shacham, A. Boldyreva (eds.) Advances in Cryptology—CRYPTO 2018, Lecture Notes in Computer Science, vol. 10991 (Springer, 2018), pp. 597–627
[5]
M. Abdalla, D. Catalano, R. Gay, B. Ursu, Inner-product functional encryption with fine-grained access control, in S. Moriai, H. Wang (eds.) Advances in Cryptology—ASIACRYPT 2020, Lecture Notes in Computer Science, vol. 12493 (Springer, 2020), pp. 467–497
[6]
M. Abdalla, R. Gay, M. Raykova, H. Wee, Multi-input inner-product functional encryption from pairings, in J. Coron, J. Nielsen (eds.) Advances in Cryptology—EUROCRYPT 2017, Lecture Notes in Computer Science, vol. 10210 (Springer, 2017), pp. 601–626
[7]
M. Abdalla, J. Gong, H. Wee, Functional encryption for attribute-weighted sums from k-lin, in R.T. Micciancio D. (ed.) Advances in Cryptology—CRYPTO 2020, Lecture Notes in Computer Science, vol. 12170 (Springer, 2020), pp. 685–716
[8]
S. Agrawal, R. Goyal, J. Tomida, Multi-input quadratic functional encryption from pairings, in T. Malkin, C. Peikert (eds.) Advances in Cryptology—CRYPTO 2021, Lecture Notes in Computer Science, vol. 12828 (Springer, 2021), pp. 208–238
[9]
S. Agrawal, R. Goyal, J. Tomida, Multi-party functional encryption, in K. Nissim, B. Waters (eds.) Theory of Cryptography Conference—TCC 2021, Lecture Notes in Computer Science, vol. 13043 (Springer, 2021), pp. 224–255
[10]
S. Agrawal, B. Libert, D. Stehlé, Fully secure functional encryption for inner products, from standard assumptions, in M. Robshaw, J. Katz (eds.) Advances in Cryptology—CRYPTO 2016, Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 333–362
[11]
S. Agrawal, M. Maitra, S. Yamada, Attribute based encryption (and more) for nondeterministic finite automata from LWE, in A. Boldyreva, D. Micciancio (eds.) Advances in Cryptology—CRYPTO 2019, Lecture Notes in Computer Science, vol. 11693 (Springer, 2019), pp. 765–797
[12]
S. Agrawal, A. Pellet-Mary, Indistinguishability obfuscation without maps: attacks and fixes for noisy linear fe, in A. Canteaut, Y. Ishai (eds.) Advances in Cryptology—EUROCRYPT 2020, Lecture Notes in Computer Science, vol. 12105 (Springer, 2020), pp. 110–140
[13]
N. Attrapadung, Unbounded dynamic predicate compositions in attribute-based encryption, in Y. Ishai, V. Rijmen (eds.) Advances in Cryptology—EUROCRYPT 2019, Lecture Notes in Computer Science, vol. 11476 (Springer, 2019), pp. 34–67
[14]
C.E.Z. Baltico, D. Catalano, D. Fiore, R. Gay, Practical functional encryption for quadratic functions with applications to predicate encryption, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Lecture Notes in Computer Science, vol. 10401 (Springer, 2017), pp. 67–98
[15]
E. Barker, E. Barker, W. Burr, W. Polk, M. Smid, et al., Recommendation for key management: Part 1: General. National Institute of Standards and Technology, Technology Administration... (2006)
[16]
P.S. Barreto, M. Naehrig, Pairing-friendly elliptic curves of prime order, in B. Preneel, S. Tavares (eds.) International Workshop on Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897 (Springer, 2005), pp. 319–331
[17]
F. Benhamouda, F. Bourse, H. Lipmaa, CCA-secure inner-product functional encryption from projective hash functions, in S. Fehr (ed.) Public-Key Cryptography—PKC 2017, Lecture Notes in Computer Science, vol. 10175 (Springer, 2017), pp. 36–66
[18]
A. Bishop, A. Jain, L. Kowalczyk, Function-hiding inner product encryption, in T. Iwata, J. Cheon (eds.) Advances in Cryptology—ASIACRYPT 2015, Lecture Notes in Computer Science, vol. 9452 (Springer, 2015), pp. 470–491
[19]
N. Bitansky, V. Vaikuntanathan, Indistinguishability obfuscation from functional encryption. J. ACM (JACM)65(6), 1–37 (2018)
[20]
D. Boneh, A. Sahai, B. Waters, Functional encryption: definitions and challenges, in Y. Ishai (ed.) Theory of Cryptography Conference—TCC 2011, Lecture Notes in Computer Science, vol. 6597 (Springer, 2011), pp. 253–273
[21]
Z. Brakerski, V. Vaikuntanathan, Circuit-ABE from LWE: unbounded attributes and semi-adaptive security, in M. Robshaw, J. Katz (eds.) Advances in Cryptology— CRYPTO 2016, Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 363–384
[22]
F. Brezing, A. Weng, Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133–141 (2005)
[23]
G. Castagnos, F. Laguillaumie, I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo p, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 733–764
[24]
P. Datta, R. Dutta, S. Mukhopadhyay, Functional encryption for inner product with full function privacy, in C. Cheng, K. Chung, G. Persiano, B. Yang (eds.) Public-Key Cryptography—PKC 2016, Lecture Notes in Computer Science, vol. 9614 (Springer, 2016), pp. 164–195
[25]
P. Datta, T. Okamoto, J. Tomida, Full-hiding (unbounded) multi-input inner product functional encryption from the k-Linear assumption, in M. Abdalla, R. Dahab (eds.) Public-Key Cryptography—PKC 2018, Lecture Notes in Computer Science, vol. 10770 (Springer, 2018), pp. 245–277
[26]
P. Datta, T. Pal, (Compact) adaptively secure FE for attribute-weighted sums from k-lin, in Advances in Cryptology—ASIACRYPT 2021, Lecture Notes in Computer Science, vol. 13093 (Springer, 2021), pp. 434–467
[27]
E. Dufour-Sans, D. Pointcheval, Unbounded inner-product functional encryption with succinct keys, in R. Deng, V. Gauthier-Umaña, M. Ochoa, M. Yung (eds.) Applied Cryptography and Network Security—ACNS 2019, Lecture Notes in Computer Science, vol. 11464 (Springer, 2019), pp. 426–441
[28]
S. Dutta, T. Pal, R. Dutta, Fully secure unbounded zero inner product encryption with short ciphertexts and keys, in Q. Huang, Y. Yu (eds.) International Conference on Provable Security, Lecture Notes in Computer Science, vol. 13059 (Springer, 2021), pp. 241–258
[29]
A. Escala, G. Herold, E. Kiltz, C. Ràfols, J. Villar, An algebraic framework for diffie–hellman assumptions. J. Cryptol.30(1), 242–288 (2017)
[30]
D. Freeman, M. Scott, E. Teske, A taxonomy of pairing-friendly elliptic curves. J. Cryptol.23(2), 224–280 (2010)
[31]
R. Gay, A new paradigm for public-key functional encryption for degree-2 polynomials, in IACR International Conference on Public-Key Cryptography—PKC 2020, Lecture Notes in Computer Science, vol. 12110 (Springer, 2020), pp. 95–120
[32]
S. Goldwasser, Y. Kalai, R.A. Popa, V. Vaikuntanathan, N. Zeldovich, Reusable garbled circuits and succinct functional encryption, in Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing (2013), pp. 555–564
[33]
S. Gorbunov, V. Vaikuntanathan, H. Wee, Attribute-based encryption for circuits. J. ACM (JACM)62(6), 1–33 (2015)
[34]
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in Proceedings of the 13th ACM Conference on Computer and Communications security (2006), pp. 89–98
[35]
A. Jain, H. Lin, A. Sahai, Indistinguishability obfuscation from well-founded assumptions, in Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing (2021), pp. 60–73
[36]
S. Katsumata, S. Yamada, Non-zero inner product encryption schemes from various assumptions: LWE, DDH and DCR, in D. Lin, K. Sako (eds.) Public-Key Cryptography—PKC 2019, Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 158–188
[37]
J. Katz, A. Sahai, B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, in N. Smart (ed.) Advances in Cryptology—EUROCRYPT 2008, Lecture Notes in Computer Science, vol. 4965 (Springer, 2008), pp. 146–162
[38]
Q. Lai, F.H. Liu, Z. Wang, New lattice two-stage sampling technique and its applications to functional encryption—stronger security and smaller ciphertexts, in A. Canteaut, F. Standaert (eds.) Advances in Cryptology—EUROCRYPT 2021, Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 498–527
[39]
J. Lee, D. Kim, D. Kim, Y. Song, J. Shin, J.H. Cheon, Instant privacy-preserving biometric authentication for hamming distance. Cryptology ePrint Archive, Paper 2018/1214 (2018). https://eprint.iacr.org/2018/1214
[40]
A. Lewko, B. Waters, Unbounded HIBE and attribute-based encryption, in K. Paterson (ed.) Advances in Cryptology—EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6632 (Springer, 2011), pp. 547–567
[41]
B. Libert, R. Titiu, Multi-client functional encryption for linear functions in the standard model from LWE, in S. Galbraith, S. Moriai (eds.) Advances in Cryptology—ASIACRYPT 2019, Lecture Notes in Computer Science, vol. 11923 (Springer, 2019), pp. 520–551
[42]
H. Lin, Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs, in J. Katz, H. Shacham (eds.) Advances in Cryptology—CRYPTO 2017, Lecture Notes in Computer Science, vol. 10401 (Springer, 2017), pp. 599–629
[43]
T. Okamoto, K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, in T. Rabin (ed.) Advances in Cryptology—CRYPTO 2010, Lecture Notes in Computer Science, vol. 6223 (Springer, 2010), pp. 191–208
[44]
T. Okamoto, K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, in D. Pointcheval, T. Johansson (eds.) Advances in Cryptology—EUROCRYPT 2012, Lecture Notes in Computer Science, vol. 7237 (Springer, 2012), pp. 591–608
[45]
T. Okamoto, K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, in X. Wang, K. Sako (eds.) Advances in Cryptology—ASIACRYPT 2012, Lecture Notes in Computer Science, vol. 7658 (Springer, 2012), pp. 349–366
[46]
T. Okamoto, K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des. Codes Cryptogr.77(2), 725–771 (2015)
[47]
T. Pal, R. Dutta, CCA secure attribute-hiding inner product encryption from minimal assumption, in Information Security and Privacy: 26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3, 2021, Proceedings (Springer, Berlin, Heidelberg, 2021), pp. 254–274
[48]
J. Tomida, Unbounded quadratic functional encryption and more from pairings. Cryptology ePrint Archive, Paper 2022/1124 (2022). https://eprint.iacr.org/2022/1124
[49]
J. Tomida, K. Takashima, Unbounded inner product functional encryption from bilinear maps, in T. Peyrin, S. Galbraith (eds.) Advances in Cryptology—ASIACRYPT 2018, Lecture Notes in Computer Science, vol. 11273 (Springer, 2018), pp. 609–639
[50]
B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in S. Halevi (ed.) Advances in Cryptology—CRYPTO 2009, Lecture Notes in Computer Science, vol. 5677 (Springer, 2009), pp. 619–636
[51]
H. Wee, Functional encryption for quadratic functions from k-lin, revisited, in R. Pass, K. Pietrzak (eds.) Theory of Cryptography Conference—TCC 2020, Lecture Notes in Computer Science, vol. 12550 (Springer, 2020), pp. 210–228

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Cryptology
Journal of Cryptology  Volume 36, Issue 3
Jul 2023
956 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 13 June 2023
Accepted: 10 April 2023
Revision received: 29 March 2023
Received: 28 September 2022

Author Tags

  1. Inner product functional encryption
  2. Unbounded
  3. Inner product predicate
  4. Fully attribute-hiding
  5. Weak attribute-hiding
  6. Semi-adaptive security

Qualifiers

  • Research-article

Funding Sources

  • University of St.Gallen

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 18 Aug 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media