首页> 外文会议>IEEE Computer Security Foundations Symposium >A Definitional Framework for Functional Encryption
【24h】

A Definitional Framework for Functional Encryption

机译:功能加密的定义框架

获取原文

摘要

Functional encryption (FE) is a powerful generalization of various types of encryption. We investigate how FE can be used by a trusted authority to enforce access-control policies to data stored in an untrusted repository. Intuitively, if (functionally) encrypted data items are put in a publicly-readable repository, the effect of the encryption should be that every user has access to exactly (and only) those functions of the data items for which he has previously received the corresponding decryption key. That is, in an ideal-world view, the key authority can flexibly manage read access of users to the repository. This appears to be exactly what FE is supposed to achieve, and most natural applications of FE can be understood as specific uses of such a repository with access control. However, quite surprisingly, it is unclear whether known security definitions actually achieve this goal and hence whether known FE schemes can be used in such an application. In fact, there seems to be agreement in the cryptographic community that identifying the right security definitions for FE remains open. To resolve this problem, we treat FE in the constructive cryptography framework and propose a new conventional security definition, called composable functional encryption security (CFE-security), which exactly matches the described ideal-world interpretation. This definition (and hence the described application) is shown to be unachievable in the standard model but achievable in the random oracle model. Moreover, somewhat weaker definitions, which are achievable in the standard model, can be obtained by certain operational restrictions of the ideal-world repository, making explicit how schemes satisfying such a definition can (and cannot) meaningfully be used. Finally, adequate security definitions for generalizations of FE (such as multi-input, randomized functions, malicious cipher text generation, etc.) can be obtained by straight-forward operational extensions of the reposit- ry and extracting the corresponding security definitions. This leads towards a unified treatment of the security of FE.
机译:功能加密(FE)是各种加密类型的有力概括。我们研究了受信任的机构如何使用FE来对存储在不受信任的存储库中的数据实施访问控制策略。直观地讲,如果将(功能上)加密的数据项放在公共可读的存储库中,则加密的效果应该是每个用户都可以(仅)访问他先前已收到相应数据的数据项的那些功能。解密密钥。即,在理想世界的视图中,关键机构可以灵活地管理用户对存储库的读取访问。这似乎正是FE应该达到的目的,并且FE的大多数自然应用都可以理解为这种具有访问控制功能的存储库的特定用途。但是,非常令人惊讶的是,目前尚不清楚已知的安全性定义是否实际上达到了这一目标,因此尚不清楚是否可以在此类应用程序中使用已知的FE方案。实际上,在加密社区中似乎已经达成共识,即为FE确定正确的安全定义仍然是开放的。为了解决这个问题,我们在构造密码学框架中处理有限元,并提出了一种新的常规安全性定义,称为可组合功能加密安全性(CFE-security),它与所描述的理想世界解释完全匹配。该定义(以及所描述的应用程序)在标准模型中显示是无法实现的,但在随机预言模型中则是可以实现的。而且,可以通过理想世界存储库的某些操作限制来获得在标准模型中可以实现的较弱的定义,从而明确说明可以(并且不能)有意义地使用满足该定义的方案。最后,可以通过对存储库进行直接操作扩展并提取相应的安全定义来获得用于FE泛化的足够的安全定义(例如,多输入,随机函数,恶意密文生成等)。这导致对FE的安全性的统一处理。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号