【24h】

Ad Hoc Multi-Input Functional Encryption

机译:ad hoc多输入功能加密

获取原文

摘要

Consider sources that supply sensitive data to an aggregator. Standard encryption only hides the data from eavesdroppers, but using specialized encryption one can hope to hide the data (to the extent possible) from the aggregator itself. For flexibility and security, we envision schemes that allow sources to supply encrypted data, such that at any point a dynamically-chosen subset of sources can allow an agreed-upon joint function of their data to be computed by the aggregator. A primitive called multi-input functional encryption (MIFE), due to Goldwasser et al. (EUROCRYPT 2014), comes close, but has two main limitations: - it requires trust in a third party, who is able to decrypt all the data, and - it requires function arity to be fixed at setup time and to be equal to the number of parties. To drop these limitations, we introduce a new notion of ad hoc MIFE. In our setting, each source generates its own public key and issues individual, function-specific secret keys to an aggregator. For successful decryption, an aggregator must obtain a separate key from each source whose ciphertext is being computed upon. The aggregator could obtain multiple such secret-keys from a user corresponding to functions of varying arity. For this primitive, we obtain the following results: - We show that standard MIFE for general functions can be bootstrapped to ad hoc MIFE for free, i.e. without making any additional assumption. - We provide a direct construction of ad hoc MIFE for the inner product functionality based on the Learning with Errors (LWE) assumption. This yields the first construction of this natural primitive based on a standard assumption. At a technical level, our results are obtained by combining standard MIFE schemes and two-round secure multiparty computation (MPC) protocols in novel ways highlighting an interesting interplay between MIFE and two-round MPC.
机译:考虑将敏感数据提供给聚合器的来源。标准加密仅隐藏来自窃听者的数据,但是使用专用加密可以希望从聚合器本身隐藏数据(到可能的程度)。为了灵活性和安全性,我们设想允许源来提供加密数据的方案,使得在任何点处,动态所选择的源子集可以允许通过聚合器计算其数据的同意的共同函数。由于Goldwasser等人而导致的原始称为多输入功能加密(MIFE)。 (Eurocrypt 2014)接近,但有两个主要限制: - 它需要在第三方中的信任,他们能够解密所有数据,它需要函数arity在设置时间固定,并且等于各方数量。为了放弃这些限制,我们介绍了临时米渡的新概念。在我们的设置中,每个源都会生成自己的公钥并向聚合器发出特定于特定于功能的秘密密钥。为了成功解密,聚合器必须从正在计算其密文的每个源获取单独的键。聚合器可以从对应于变化的功能的用户获得多个这样的秘密密钥。对于这个原始,我们获得以下结果: - 我们显示一般函数的标准米可以免费引导到ad hoc ofe,即,不制定任何额外的假设。 - 我们根据具有错误(LWE)假设的学习,为内部产品功能提供直接建设的Ad Hoc Mife。这产生了基于标准假设的本天然原始的第一次构建。在技​​术级别,我们的结果是通过以新颖的方式组合标准的MIFE方案和两轮安全多方计算(MPC)协议来突出米渡与两轮MPC之间有趣的相互作用来获得。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号