首页> 外文期刊>Theoretical computer science >A new approach to practical function-private inner product encryption
【24h】

A new approach to practical function-private inner product encryption

机译:一种新的实用功能 - 私人内部产品加密方法

获取原文
获取原文并翻译 | 示例
           

摘要

Functional encryption (FE) is a novel paradigm supporting restricted decryption keys for a function f that allow one to learn f(x(j)) from the encryptions of messages x(j). A natural and practical security requirement for FE is to keep not only messages x(1),..., x(q), but also functions f(1),...f(q), excluding inevitable information {f(i)(x(j))}(i,j is an element of[q]), confidential from encryption and decryption keys for any polynomial a priori unknown number q, where f(i) and x(j) are adaptively chosen by adversaries. This security requirement is called full function privacy. In this paper, we focus on function-private FE for inner product functionality in the private key setting (referred to as inner product encryption (IPE)). To the best of our knowledge, only two approaches have been proposed for fully function-private IPE schemes in the private key setting. One is to employ a general transformation from (non-function-private) FE for general circuits (Brakerski and Segev, 2015 [20]). This approach requires computationally intensive cryptography tools, such as indistinguishability obfuscation (for non-function-private FE for general circuits), meaning it is inefficient. The other approach is more practical. It directly constructs an IPE scheme by using dual-pairing vector spaces (DPVS) (Bishop et al., 2015 [21], Datta et al., 2016 [22], and Tomida et al., 2016 [32]). We present a novel approach for practical function-private IPE schemes that does not employ DPVS, but instead uses generalizations of the Brakerski-Segev transformation. Our generalizations of the Brakerski-Segev transformation are easily combinable with existing (non-function-private) IPE schemes, as well as (non-function-private) FE schemes for general circuits on several levels of security. The proposed IPE scheme achieves better performance compared to the schemes proposed by Bishop et al. and Datta et al. The proposed IPE scheme preserves the same security level as previous schemes under the same complexity assumptions. Compared to the scheme proposed by Tomida et al., our scheme has comparable performance in terms of the size of ciphertext and decryption keys, but superior performance in terms of the size of the master key. (C) 2019 Elsevier B.V. All rights reserved.
机译:官能加密(FE)是一种新型的范例配套函数f限制解密密钥,允许一个学习F(X(J))从消息X(j)的所述加密。对于FE自然,实用的安全需求是保持不但消息X(1),...,X(Q),而且函数f(1),... F(Q),不包括不可避免的信息{F( ⅰ)(X(J))}(I,j为[q]的元素)中,从任何多项式先验未知数q,加密和解密密钥的机密其中,f(i)和X(j)是适应性选择通过对手。这个安全要求被称为全功能的隐私。在本文中,我们侧重于函数私有FE在私人密钥设定内积的功能(被称为内积加密(IPE))。据我们所知,只有两个方法已经被建议用于私有密钥的设置完全函数私有IPE方案。一个是使用从(非函数私有)FE用于一般的电路的一般变换(Brakerski和塞格夫,2015年[20])。这种方法需要计算密集型的加密工具,如不可分辨混淆(非函数私有FE一般电路),这意味着它是低效的。另一种方法是比较实用的。它通过使用双配对矢量空间(DPVS)直接构造一个IPE方案(Bishop等人,2015年[21],Datta等人,2016 [22],和富田等人,2016 [32])。我们提出了不采用DPVS实用功能,私人IPE方案的新方法,而是使用Brakerski-塞格夫转型的概括。我们的Brakerski-塞格夫转型的概括是与现有的(非函数私有)IPE方案很容易组合,以及(非函数私有)FE方案对不同安全级别的通用电路。相比于主教等人提出的方案建议的IPE方案实现了更好的性能。和Datta等。所提出的方案IPE保留了相同的安全级别下相同的复杂的假设先前的方案。相比于由富田提出的计划等,我们的方案在密文和解密密钥的规模而言在主键的大小方面相当的性能,但性能优越。 (c)2019 Elsevier B.v.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号