FE for Inner Products and Its Application to Decentralized ABE

In this work, we revisit the primitive functional encryption (FE) for inner products and show its application to decentralized attribute-based encryption (ABE). Particularly, we derive an FE for inner products that satisfies a stronger notion, and show how to use such an FE to construct decentralized ABE for the class \(\{0,1\}\)-\(\mathsf {LSSS} \) against bounded collusions in the plain model. We formalize the FE notion and show how to achieve such an FE under the LWE or DDH assumption. Therefore, our resulting decentralized ABE can be constructed under the same standard assumptions, improving the prior construction by Lewko and Waters (Eurocrypt 2011). Finally, we also point out challenges to construct decentralized ABE for general functions by establishing a relation between such an ABE and witness encryption for general NP statements.

[1]  Craig Gentry,et al.  Functional Encryption Without Obfuscation , 2016, TCC.

[2]  Stefan Katzenbeisser,et al.  Distributed Attribute-Based Encryption , 2009, ICISC.

[3]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[4]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[5]  S. Katzenbeisser,et al.  ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION , 2009 .

[6]  Dan Boneh,et al.  Threshold Cryptosystems From Threshold Fully Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[7]  Vinod Vaikuntanathan,et al.  Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security , 2016, CRYPTO.

[8]  Sherman S. M. Chow,et al.  Improving privacy and security in multi-authority attribute-based encryption , 2009, CCS.

[9]  Tsz Hon Yuen,et al.  Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles , 2011, ESORICS.

[10]  J. Davenport Editor , 1960 .

[11]  Vinod Vaikuntanathan,et al.  Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..

[12]  Allison Bishop,et al.  Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[13]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[14]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[15]  Allison Bishop,et al.  Function-Hiding Inner Product Encryption , 2015, ASIACRYPT.

[16]  Ilan Komargodski,et al.  Non-Trivial Witness Encryption and Null-iO from Standard Assumptions , 2018, IACR Cryptol. ePrint Arch..

[17]  Ilan Komargodski,et al.  Be Adaptive, Avoid Overcommitting , 2017, CRYPTO.

[18]  Shuichi Katsumata,et al.  Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps , 2016, ASIACRYPT.

[19]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[20]  Yael Tauman Kalai,et al.  How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.

[21]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[22]  Xiong Fan,et al.  Attribute Based Encryption for RAMs from LWE , 2018, IACR Cryptol. ePrint Arch..

[23]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[24]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[25]  Xavier Boyen,et al.  Turing Machines with Shortcuts: Efficient Attribute-Based Encryption for Bounded Functions , 2016, ACNS.

[26]  Brent Waters,et al.  Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.

[27]  Brent Waters,et al.  Functional Encryption for Regular Languages , 2012, CRYPTO.

[28]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[29]  Shweta Agrawal,et al.  Stronger Security for Reusable Garbled Circuits, General Definitions and Attacks , 2017, CRYPTO.

[30]  Fabrice Benhamouda,et al.  CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions , 2017, IACR Cryptol. ePrint Arch..

[31]  Alon Rosen,et al.  Functional Encryption for Bounded Collusions, Revisited , 2017, TCC.

[32]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[33]  Vinod Vaikuntanathan,et al.  Attribute-based encryption for circuits , 2013, STOC '13.

[34]  Mihir Bellare,et al.  Adaptive Witness Encryption and Asymmetric Password-Based Cryptography , 2015, Public Key Cryptography.

[35]  Brent Waters,et al.  Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.

[36]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2012 , 2012, Lecture Notes in Computer Science.

[37]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[38]  CaoZhenfu,et al.  Secure threshold multi authority attribute based encryption without a central authority , 2008, Inf. Sci..

[39]  Angelo De Caro,et al.  Simple Functional Encryption Schemes for Inner Products , 2015, IACR Cryptol. ePrint Arch..

[40]  Tatsuaki Okamoto,et al.  Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the k-Linear Assumption , 2018, IACR Cryptol. ePrint Arch..

[41]  Jonathan Katz Public-Key Cryptography -- PKC 2015 , 2015, Lecture Notes in Computer Science.

[42]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[43]  Xavier Boyen,et al.  Attribute-Based Functional Encryption on Lattices , 2013, TCC.

[44]  Damien Stehlé,et al.  Efficient Public Trace and Revoke from Standard Assumptions: Extended Abstract , 2017, CCS.

[45]  Hovav Shacham,et al.  Advances in Cryptology – CRYPTO 2017 , 2017, Lecture Notes in Computer Science.

[46]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[47]  Vinod Vaikuntanathan,et al.  Predicate Encryption for Circuits from LWE , 2015, CRYPTO.

[48]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[49]  Keita Xagawa,et al.  Improved (Hierarchical) Inner-Product Encryption from Lattices , 2013, Public Key Cryptography.

[50]  Hoeteck Wee,et al.  Multi-input Inner-Product Functional Encryption from Pairings , 2017, EUROCRYPT.

[51]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[52]  Damien Stehlé,et al.  Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.

[53]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[54]  Daniele Micciancio,et al.  Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..