【24h】

Multi-input Functional Encryption with Unbounded-Message Security

机译:具有无界消息安全的多输入功能加密

获取原文

摘要

Multi-input functional encryption (MIFE) was introduced by Goldwasser et al. (EUROCRYPT 2014) as a compelling extension of functional encryption. In MIFE, a receiver is able to compute a joint function of multiple, independently encrypted plaintexts. Goldwasser et al. (EUROCRYPT 2014) show various applications of MIFE to running SQL queries over encrypted databases, computing over encrypted data streams, etc. The previous constructions of MIFE due to Goldwasser et al. (EURO-CRYPT 2014) based on indistinguishability obfuscation had a major shortcoming: it could only support encrypting an a priori bounded number of message. Once that bound is exceeded, security is no longer guaranteed to hold. In addition, it could only support selective-security, meaning that the challenge messages and the set of "corrupted" encryption keys had to be declared by the adversary up-front. In this work, we show how to remove these restrictions by relying instead on sub-exponentially secure indistinguishability obfuscation. This is done by carefully adapting an alternative MIFE scheme of Goldwasser et al. that previously overcame these shortcomings (except for selective security wrt. the set of "corrupted" encryption keys) by relying instead on differing-inputs obfuscation, which is now seen as an implausible assumption. Our techniques are rather generic, and we hope they are useful in converting other constructions using differing-inputs obfuscation to ones using sub-exponentially secure indistinguishability obfuscation instead.
机译:Goldwasser等人介绍了多输入功能加密(MIFE)。 (Eurocrypt 2014)作为功能加密的引人注目的延伸。在船舶中,接收器能够计算多个独立加密的明文的联合函数。 Goldwasser等人。 (Eurocrypt 2014)显示米渡的各种应用程序在加密数据库上运行SQL查询,计算通过加密的数据流等。由于Goldwasser等人而言,船舶的先前建设。 (基于无法区分的难以区分的混淆,欧洲加密2014年)具有一项重大缺点:它只能支持加密先验的留言数。超过该绑定后,安全性不再保证持有。此外,它只能支持选择性安全性,这意味着挑战消息和“损坏”加密密钥必须由对手前面声明。在这项工作中,我们展示了如何通过依赖于副指数安全的欺诈性混淆来删除这些限制。这是通过仔细调整Goldwasser等人的替代造型方案来完成的。先前克服了这些缺点(选择性安全WRT除了。通过依赖于不同输入的混淆,它的“损坏了”加密键“的集合现在被视为难以置信的假设。我们的技术是通用的,我们希望它们在使用不同的输入对使用子指数安全的无法区分的混淆来转换到其他结构来转换其他结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号