首页> 外文期刊>Journal of Cryptology >From Minicrypt to Obfustopia via Private-Key Functional Encryption
【24h】

From Minicrypt to Obfustopia via Private-Key Functional Encryption

机译:通过私钥功能加密,从迷你粉碎到ObFustopia

获取原文
           

摘要

Private-key functional encryption enables fine-grained access to symmetrically encrypted data. Although private-key functional encryption (supporting an unbounded number of keys and ciphertexts) seems significantly weaker than its public-key variant, its known realizations all rely on public-key functional encryption. At the same time, however, up until recently it was not known to imply any public-key primitive, demonstrating our poor understanding of this primitive. Bitansky et al. (Theory of cryptography-14th international conference, TCC 2016-B, 2016) showed that sub-exponentially secure private-key function encryption bridges from nearly exponential security in Minicrypt to slightly super-polynomial security in Cryptomania, and from sub-exponential security in Cryptomania to Obfustopia. Specifically, given any sub-exponentially secure private-key functional encryption scheme and a nearly exponentially secure one-way function, they constructed a public-key encryption scheme with slightly super-polynomial security. Assuming, in addition, a sub-exponentially secure public-key encryption scheme, they then constructed an indistinguishability obfuscator (or a public-key functional encryption scheme if the given building blocks are polynomially secure). We show that quasi-polynomially secure private-key functional encryption bridges from sub-exponential security in Minicrypt all the way to Cryptomania. First, given any quasi-polynomially secure private-key functional encryption scheme, we construct an indistinguishability obfuscator for circuits with inputs of poly-logarithmic length. Then, we observe that such an obfuscator can be used to instantiate many natural applications of indistinguishability obfuscation. Specifically, relying on sub-exponentially secure one-way functions, we show that quasi-polynomially secure private-key functional encryption implies not just public-key encryption but leads all the way to public-key functional encryption for circuits with inputs of poly-logarithmic length. Moreover, relying on sub-exponentially secure injective one-way functions, we show that quasi-polynomially secure private-key functional encryption implies a hard-on-average distribution over instances of a PPAD-complete problem. Underlying our constructions is a new transformation from single-input functional encryption to multi-input functional encryption in the private-key setting. The previously known such transformation (Brakerski et al. J Cryptol 31(2):434-520, 2018) required a sub-exponentially secure single-input scheme, and obtained a scheme supporting only a slightly super-constant number of inputs. Our transformation both relaxes the underlying assumption and supports more inputs: Given any quasi-polynomially secure single-input scheme, we obtain a scheme supporting a poly-logarithmic number of inputs.
机译:私钥功能加密可实现对对称加密数据的细粒度访问。虽然私钥功能加密(支持无限数量的键和密码)似乎显着弱于其公钥变量,但其已知的可知依赖于公钥功能加密。然而,与此同时,直到最近,才被众所周知,暗示任何公共关键原始,都展示了我们对这一原始的糟糕的理解。 Bitansky等人。 (密码学 - 第14届国际会议,2016年第14届国际会议,2016年TCC 2016年)显示,从迷你术中的近乎指数安全到密码互联网中的几乎指数安全性,以及来自子指数安全Cryptomania到ObFustopia。具体地,给定任何副指数安全的私钥功能加密方案和几乎指出的单向函数,它们构成具有稍微超多项式安全性的公共密钥加密方案。另外,如果给定的构件块是多项式安全的,则假设亚指数安全的公钥加密方案,然后,它们构建了欺骗性的混淆器(或者如果给定的构件块是多项式安全的)。我们展示了迷你术中的子指数安全的准多项式私有关键功能加密桥梁一直到Cryptomania。首先,给定任何准多项式私有关键功能加密方案,我们构造了具有多对数长度的输入的电路的无法区分的混淆器。然后,我们观察到这样的混淆器可用于实例化禁止区分混淆的许多自然应用。具体而具体而言,依赖于次指数安全的单向函数,我们显示准多项式私有关键功能加密意味着不仅意味着公钥加密,而且不仅仅是对多键的电路的公共关键功能加密的一切方式对数长度。此外,依赖于亚指数安全的注射单向函数,我们表明准多项式私有关键功能加密意味着在PPAD完全问题的情况下难以平均分布。我们的结构潜在的是从单输入功能加密到私钥设置中的多输入功能加密的新转换。先前已知的这种转化(Brakerski等人J Cryptol 31(2):434-520,2018)所需的子指数安全的单输入方案,并获得仅支持略微超常的输入的方案。我们的转换均可放松潜在的假设并支持更多的输入:给定任何准多项式的单输入方案,我们获得支持多对数输入的方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号