(Inner-Product) Functional Encryption with Updatable Ciphertexts

Author:

Cini Valerio,Ramacher Sebastian,Slamanig Daniel,Striecks Christoph,Tairi Erkan

Abstract

AbstractWe propose a novel variant of functional encryption which supports ciphertext updates, dubbed ciphertext-updatable functional encryption. Such a feature further broadens the practical applicability of the functional encryption paradigm and allows for fine-grained access control even after a ciphertext is generated. Updating ciphertexts is carried out via so-called update tokens which a dedicated party can use to convert ciphertexts. However, allowing update tokens requires some care for the security definition. Our contribution is threefold: We define our new primitive with a security notion in the indistinguishability setting. Within CUFE, functional decryption keys and ciphertexts are labeled with tags such that only if the tags of the decryption key and the ciphertext match, then decryption succeeds. Furthermore, we allow ciphertexts to switch their tags to any other tag via update tokens. Such tokens are generated by the holder of the main secret key and can only be used in the desired direction. We present a generic construction of CUFE for any functionality as well as predicates different from equality testing on tags which relies on the existence of indistinguishability obfuscation (iO). We present a practical construction of CUFE for the inner-product functionality from standard assumptions (i.e., LWE) in the random-oracle model. On the technical level, we build on the recent functional encryption schemes with fine-grained access control and linear operations on encrypted data (Abdalla et al., AC’20) and introduce an additional ciphertext updatability feature. Proving security for such a construction turned out to be non-trivial, particularly when revealing keys for the updated challenge ciphertext is allowed. Overall, such construction enriches the set of known inner-product functional encryption schemes with the additional updatability feature of ciphertexts.

Funder

Austrian Science Fund

Publisher

Springer Science and Business Media LLC

Subject

Applied Mathematics,Computer Science Applications,Software

Reference58 articles.

1. S. Agrawal, D. Boneh, and X. Boyen, Efficient lattice (H)IBE in the standard model, in H. Gilbert, editors, EUROCRYPT 2010, volume 6110 of LNCS, (Springer, Heidelberg, 2010), pp. 553–572.

2. M. Abdalla, F. Bourse, A. De Caro, and D. Pointcheval, Simple functional encryption schemes for inner products, in J. Katz, editors, PKC 2015, vol. 9020, (Springer, Heidelberg, 2015) pp. 733–751

3. M. Abdalla, F. Bourse, A. De Caro, and D. Pointcheval, Better security for functional encryption for inner product evaluations. Cryptology ePrint Archive, Report 2016/011, 2016. https://eprint.iacr.org/2016/011

4. M. Abdalla, F. Benhamouda, and R. Gay, From single-input to multi-client inner-product functional encryption, in S.  D. Galbraith and S. Moriai, editors, ASIACRYPT 2019, Part III, LNCS. vol. 11923, (Springer, Heidelberg, 2019) pp. 552–582.

5. M. Abdalla, F. Benhamouda, M. Kohlweiss, and H. Waldner, Decentralizing inner-product functional encryption, in D. Lin and K. Sako, editors, PKC 2019, Part II, LNCS. vol. 11443, (Springer, Heidelberg, 2019) pp. 128–157.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3