access icon free Power of public-key function-private functional encryption

In the public-key setting, known constructions of function-private functional encryption (FPFE) were limited to very restricted classes of functionalities like inner-product. Moreover, its power has not been well investigated. The authors construct FPFE for general functions and explore its powerful applications, both for general and specific functionalities. One key observation entailed by their results is that attribute-based encryption with function privacy implies FE, a notable fact that sheds light on the importance of the function privacy property for FE.

References

    1. 1)
      • 5. Garg, S., Gentry, C., Halevi, S., et al: ‘Candidate indistinguishability obfuscation and functional encryption for all circuits’. 54th Annual IEEE Symp. Foundations of Computer Science, FOCS 2013 IEEE Computer Society, 2013, Berkeley, CA, USA, 26–29 October 2013, pp. 4049.
    2. 2)
      • 14. Boneh, D., Franklin, M.K.: ‘Identity-based encryption from the Weil pairing’. Advances in Cryptology – CRYPTO 2001, Santa Barbara, CA, USA, August 19–23 2001 (LNCS, 2139), pp. 213229.
    3. 3)
      • 13. Goldwasser, S., Dov Gordon, S., Goyal, V., et al: ‘Multi-input functional encryption’. Advances in Cryptology – EUROCRYPT 2014 – 33rd Annual Int. Conf. Theory and Applications of Cryptographic Techniques Proc., Copenhagen, Denmark, May 11–15 2014 (LNCS, 8441), pp. 578602.
    4. 4)
      • 18. Dent, A.W., Fischlin, M., Manulis, M., et al: ‘Confidential signatures and deterministic signcryption’. PKC 2010: 13th Int. Conf. Theory and Practice of Public Key Cryptography, Paris, France, May 26–28 2010 (LNCS, 6056), pp. 462479.
    5. 5)
      • 23. Sahai, A., Waters, B.: ‘How to use indistinguishability obfuscation: deniable encryption, and more’. Symp. Theory of Computing Conf., STOC'14, New York, NY, USA, 31 May-3 June 2014, pp. 475484.
    6. 6)
      • 3. Boneh, D., Waters, B.: ‘Conjunctive, subset, and range queries on encrypted data’. TCC 2007: 4th Theory of Cryptography Conf., Amsterdam, The Netherlands, February 21–24 2007 (LNCS, 4392), pp. 535554.
    7. 7)
      • 9. Boneh, D., Raghunathan, A., Segev, G.: ‘Function-private subspace-membership encryption and its applications’. Advances in Cryptology – ASIACRYPT 2013 – 19th Int. Conf. Theory and Application of Cryptology and Information Security, Proc., Part I, Bengaluru, India, December 1–5 2013, pp. 255275.
    8. 8)
      • 20. Okamoto, T., Takashima, K.: ‘Adaptively attribute-hiding (hierarchical) inner product encryption’. Advances in Cryptology – EUROCRYPT 2012, Cambridge, UK, April 15–19 2012 (LNCS, 7237), pp. 591608.
    9. 9)
      • 4. Katz, J., Sahai, A., Waters, B.: ‘Predicate encryption supporting disjunctions, polynomial equations, and inner products’. Advances in Cryptology – EUROCRYPT 2008, Istanbul, Turkey, April 13–17 2008 (LNCS, 4965), pp. 146162.
    10. 10)
      • 26. Waters, B.: ‘A punctured programming approach to adaptively secure functional encryption’. Advances in Cryptology – CRYPTO 2015 – 35th Annual Cryptology Conf., Proc., Part II, Santa Barbara, CA, USA, August 16–20 2015, pp. 678697.
    11. 11)
      • 16. Boyle, E., Goldwasser, S., Ivan, I.: ‘Functional signatures and pseudorandom functions’. Public-Key Cryptography - PKC 2014 - 17th Int. Conf. Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26–28 2014, pp. 501519.
    12. 12)
      • 19. Goyal, V., Jain, A., Koppula, V., et al: ‘Functional encryption for randomized functionalities’. Theory of Cryptography – 12th Theory of Cryptography Conf., TCC 2015, Proc., Part II, Warsaw, Poland, March 23–25 2015, pp. 325351.
    13. 13)
      • 11. Bitansky, N., Canetti, R., Kalai, Y.T., et al: ‘On virtual grey box obfuscation for general circuits’. Advances in Cryptology – CRYPTO 2014 – 34th Annual Cryptology Conf., Proc., Part II, Santa Barbara, CA, USA, August 17–21 2014, pp. 108125.
    14. 14)
      • 25. Komargodski, I., Segev, G., Yogev, E.: ‘Functional encryption for randomized functionalities in the private-key setting from minimal assumptions’. Theory of Cryptography – 12th Theory of Cryptography Conf., TCC 2015, Proc., Part II, Warsaw, Poland, March 23–25 2015, pp. 352377.
    15. 15)
      • 7. Brakerski, Z., Segev, G.: ‘Function-private functional encryption in the private-key setting’. Theory of Cryptography – 12th Theory of Cryptography Conf., TCC 2015, Proc., Part II, Warsaw, Poland, March 23–25 2015, pp. 306324.
    16. 16)
      • 10. Agrawal, S., Agrawal, S., Badrinarayanan, S., et al: ‘On the practical security of inner product functional encryption’. Proc. Public-Key Cryptography – PKC 2015 – 18th IACR Int. Conf. Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30–April 1 2015, pp. 777798.
    17. 17)
      • 21. Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: ‘Functional encryption for inner product predicates from learning with errors’. Advances in Cryptology – ASIACRYPT 2011, Seoul, South Korea, December 4–8 2011 (LNCS, 7073), pp. 2140.
    18. 18)
      • 8. Boneh, D., Raghunathan, A., Segev, G.: ‘Function-private identity-based encryption: hiding the function in functional encryption’. Advances in Cryptology – CRYPTO 2013 – 33rd Annual Cryptology Conf. Proc., Part II, Santa Barbara, CA, USA, August 18–22 2013 (LNCS, 8043), pp. 461478.
    19. 19)
      • 6. Shen, E., Shi, E., Waters, B.: ‘Predicate privacy in encryption systems’. TCC 2009: 6th Theory of Cryptography Conf., March 15–17 2009 (LNCS, 5444), pp. 457473.
    20. 20)
      • 24. Bitansky, N., Canetti, R., Kalai, Y.T., et al: ‘On virtual grey box obfuscation for general circuits’. IACR Cryptology ePrint Archive, 2014. http://eprint.iacr.org/2014/554/20140805:181558. Note that we refer to the version posted on 14 August 2014.
    21. 21)
      • 12. Bellare, M., Stepanovs, I., Tessaro, S.: ‘Contention in cryptoland: obfuscation, leakage and UCE’. Theory of Cryptography – 13th Int. Conf., TCC 2016-A, Proc., Part II, Tel Aviv, Israel, January 10–13 2016, pp. 542564.
    22. 22)
      • 17. Canetti, R.: ‘Towards real ng random oracles: hash functions that hide all partial information’. Advances in Cryptology – CRYPTO'97, Santa Barbara, CA, USA, August 17–21 1997 (LNCS, 1294), pp. 455469.
    23. 23)
      • 15. Goyal, V., Pandey, O., Sahai, A., et al: ‘Attribute-based encryption for fine-grained access control of encrypted data’. ACM CCS 06: 13th Conf. Computer and Communications Security, Alexandria, Virginia, USA, October 30 – November 3 2006, pp. 8998, Available as Cryptology ePrint Archive Report 2006/309.
    24. 24)
      • 22. Agrawal, S., Agrawal, S., Badrinarayanan, S., et al: ‘Function private functional encryption and property preserving encryption: new definitions and positive results’, Cryptology ePrint Archive, 2013. http://eprint.iacr.org/2013/744.
    25. 25)
      • 2. Boneh, D., Di Crescenzo, G., Ostrovsky, R., et al: ‘Public key encryption with keyword search’. Advances in Cryptology – EUROCRYPT 2004, Interlaken, Switzerland, May 2–6, 2004 (LNCS, 3027), pp. 506522.
    26. 26)
      • 1. Boneh, D., Sahai, A., Waters, B.: ‘Functional encryption: definitions and challenges’. TCC 2011: 8th Theory of Cryptography Conf., Providence, RI, USA, March 28–30 2011 (LNCS, 6597), pp. 253273.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0459
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0459
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading