首页> 外文会议>Annual international cryptology conference >Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously
【24h】

Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously

机译:自适应安全和简洁的功能加密:同时提高安全性和效率

获取原文

摘要

Functional encryption (FE) is advanced encryption that enables us to issue functional decryption keys where functions are hardwired. When we decrypt a ciphertext of a message m by a functional decryption key where a function / is hardwired, we can obtain f(m) and nothing else. We say FE is selectively or adaptively secure when target messages are chosen at the beginning or after function queries are sent, respectively. In the weakly-selective setting, function queries are also chosen at the beginning. We say FE is single-key/collusion-resistant when it is secure against adversaries that are given only-one/polynomially-many functional decryption keys, respectively. We say FE is sublinearly-succinct/succinct when the running time of an encryption algorithm is sublinear/poly-logarithmic in the function description size, respectively. In this study, we propose a generic transformation from weakly-selectively secure, single-key, and sublinearly-succinct (we call "building block") PKFE for circuits into adaptively secure, collusion-resistant, and succinct (we call "fully-equipped") one for circuits. Our transformation relies on neither concrete assumptions such as learning with errors nor indistinguishability obfuscation (IO). This is the first generic construction of fully-equipped PKFE that does not rely on IO. As side-benefits of our results, we obtain the following primitives from the building block PKFE for circuits: (1) laconic oblivious transfer (2) succinct garbling scheme for Turing machines (3) selectively secure, collusion-resistant, and succinct PKFE for Turing machines (4) low-overhead adaptively secure traitor tracing (5) key-dependent message secure and leakage-resilient public-key encryption. We also obtain a generic transformation from simulation-based adaptively secure garbling schemes that satisfy a natural decomposability property into adaptively indistinguishable garbling schemes whose online complexity does not depend on the output length.
机译:功能加密(FE)是一种高级加密,使我们能够在功能进行硬连线的情况下发布功能解密密钥。当我们通过功能性解密密钥对消息m的密文进行解密时(其中功能硬连接),我们可以得到f(m),除此之外别无其他。我们说,分别在开始或在发送函数查询之后选择目标消息时,FE是有选择地或自适应地安全的。在弱选择设置中,一开始也会选择函数查询。我们说FE是安全的,因为它可以安全地抵御分别仅给一个/多项式许多功能解密密钥的对手。我们说,当加密算法的运行时间在函数描述大小上分别为次线性/对数时,FE是次线性/简洁的。在这项研究中,我们提出了将电路的弱选择安全,单键和亚线性简洁(我们称为“构件块”)PKFE的通用转换,以适应性安全,耐共谋和简洁(我们称为“完全-配备”)的电路。我们的转型既不依赖于诸如错误学习或不可分辨混淆(IO)之类的具体假设。这是不依赖IO的功能齐全的PKFE的第一个通用结构。作为我们研究结果的附带好处,我们从电路的PKFE构造块中获得以下原始信息:(1)简单的遗忘转让(2)图灵机的简洁盗用方案(3)选择性地固定,抗串通和PKFE简洁图灵机(4)低开销的自适应安全叛徒追踪(5)依赖于密钥的消息安全和具有防泄漏能力的公钥加密。我们还获得了从满足自然可分解性的基于仿真的自适应安全赌博方案到在线复杂度不依赖于输出长度的自适应不可区分赌博方案的通用转换。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号