首页> 外文会议>Annual international cryptology conference >Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously
【24h】

Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously

机译:自适应安全和简洁的功能加密:同时提高安全性和效率

获取原文

摘要

Functional encryption (FE) is advanced encryption that enables us to issue functional decryption keys where functions are hardwired. When we decrypt a ciphertext of a message m by a functional decryption key where a function / is hardwired, we can obtain f(m) and nothing else. We say FE is selectively or adaptively secure when target messages are chosen at the beginning or after function queries are sent, respectively. In the weakly-selective setting, function queries are also chosen at the beginning. We say FE is single-key/collusion-resistant when it is secure against adversaries that are given only-one/polynomially-many functional decryption keys, respectively. We say FE is sublinearly-succinct/succinct when the running time of an encryption algorithm is sublinear/poly-logarithmic in the function description size, respectively. In this study, we propose a generic transformation from weakly-selectively secure, single-key, and sublinearly-succinct (we call "building block") PKFE for circuits into adaptively secure, collusion-resistant, and succinct (we call "fully-equipped") one for circuits. Our transformation relies on neither concrete assumptions such as learning with errors nor indistinguishability obfuscation (IO). This is the first generic construction of fully-equipped PKFE that does not rely on IO. As side-benefits of our results, we obtain the following primitives from the building block PKFE for circuits: (1) laconic oblivious transfer (2) succinct garbling scheme for Turing machines (3) selectively secure, collusion-resistant, and succinct PKFE for Turing machines (4) low-overhead adaptively secure traitor tracing (5) key-dependent message secure and leakage-resilient public-key encryption. We also obtain a generic transformation from simulation-based adaptively secure garbling schemes that satisfy a natural decomposability property into adaptively indistinguishable garbling schemes whose online complexity does not depend on the output length.
机译:功能加密(FE)是高级加密,使我们能够发出功能的功能解密密钥,其中函数已硬连线。当我们通过函数解密密钥解密消息M的密文时,我们可以获得f(m)而不是其他的。当分别在发送目标消息时选择地选择性地或自适应地安全地保护FE,或者分别发送函数查询。在弱选择性设置中,开头也选择了功能查询。我们说Fe是单键/串抗,当其抵抗仅给予一个/多项式 - 许多功能解密密钥的对手是安全的。当加密算法的运行时间分别在函数描述大小中分别是Sublinear / Poly-logarithic时,我们说Fe Sublinearly - 简洁/简洁。在这项研究中,我们提出了从弱选择性的自由,单键和Sublinearly的通用转换(我们称之为“构建块”)PKFE进行电路,以适应性地安全,抗菌和简洁(我们称之为“配备“)一个用于电路。我们的转型既不依靠具体假设,例如学习错误,也不是难以区分的混淆(IO)。这是第一个完全配备的PKFE的通用构造,不依赖IO。作为我们结果的副情,我们从建筑块PKFE获得以下原语进行电路:(1)Lenonic透露转移(2)用于图灵机的简洁摇摇欲程(3)选择性地保护,抗性和简洁的PKFE图灵机(4)低开销自适应安全追踪追踪(5)密钥依赖性消息安全和泄漏弹性的公钥加密。我们还从基于仿真的自适应安全的摇摇欲坠方案中获得了一种通用的变换,该方案满足自然分解性属性,进入自适应的无法区分的摇摆方案,其在线复杂性不依赖于输出长度。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号