Public-Key Function-Private Hidden Vector Encryption (and More)

被引:6
|
作者
Bartusek, James [1 ]
Carmer, Brent [2 ]
Jain, Abhishek [3 ]
Jin, Zhengzhong [3 ]
Lepoint, Tancrede [4 ]
Ma, Fermi [5 ]
Malkin, Tal [6 ]
Malozemoff, Alex J. [2 ]
Raykova, Mariana [4 ]
机构
[1] Univ Calif Berkeley, Berkeley, CA 94720 USA
[2] Galois, Portland, OR USA
[3] Johns Hopkins Univ, Baltimore, MD USA
[4] Google, Mountain View, CA 94043 USA
[5] Princeton Univ, Princeton, NJ 08544 USA
[6] Columbia Univ, New York, NY USA
基金
美国国家科学基金会;
关键词
SUPPORTING DISJUNCTIONS; POLYNOMIAL EQUATIONS;
D O I
10.1007/978-3-030-34618-8_17
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
We construct public-key function-private predicate encryption for the "small superset functionality," recently introduced by Beullens and Wee (PKC 2019). This functionality captures several important classes of predicates: - Point functions. For point function predicates, our construction is equivalent to public-key function-private anonymous identity-based encryption. - Conjunctions. If the predicate computes a conjunction, our construction is a public-key function-private hidden vector encryption scheme. This addresses an open problem posed by Boneh, Raghunathan, and Segev (ASIACRYPT 2013). - d-CNFs and read-once conjunctions of d-disjunctions for constantsize d. Our construction extends the group-based obfuscation schemes of Bishop et al. (CRYPTO 2018), Beullens and Wee (PKC 2019), and Bartusek et al. (EUROCRYPT 2019) to the setting of public-key function-private predicate encryption. We achieve an average-case notion of function privacy, which guarantees that a decryption key skf reveals nothing about f as long as f is drawn from a distribution with sufficient entropy. We formalize this security notion as a generalization of the (enhanced) real-orrandom function privacy definition of Boneh, Raghunathan, and Segev (CRYPTO 2013). Our construction relies on bilinear groups, and we prove security in the generic bilinear group model.
引用
收藏
页码:489 / 519
页数:31
相关论文
共 50 条
  • [21] A more efficient public-key authenticated encryption scheme with keyword search
    Huang, Qiong
    Huang, Peisen
    Li, Hongbo
    Huang, Jianye
    Lin, Hongyuan
    JOURNAL OF SYSTEMS ARCHITECTURE, 2023, 137
  • [22] Public-Key Anamorphism in (CCA-Secure) Public-Key Encryption and Beyond
    Persiano, Giuseppe
    Phan, Duong Hieu
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT II, 2024, 14921 : 422 - 455
  • [23] Public-Key Encryption with Quantum Keys
    Barooti, Khashayar
    Grilo, Alex B.
    Hugucnin-Dumittan, Lois
    Malavolta, Giulio
    Sattath, Or
    Vu, Quoc-Huy
    Walter, Michael
    THEORY OF CRYPTOGRAPHY, TCC 2023, PT IV, 2023, 14372 : 198 - 227
  • [24] A New Public-Key Encryption Scheme
    Hai-Bo Tian
    Xi Sun
    Yu-Min Wang
    Journal of Computer Science and Technology, 2007, 22 : 95 - 102
  • [25] On Multiple Encryption for Public-Key Cryptography
    Soroceanu, Tudor
    Buchmann, Nicolas
    Margraf, Marian
    CRYPTOGRAPHY, 2023, 7 (04)
  • [26] Incremental Deterministic Public-Key Encryption
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Segev, Gil
    JOURNAL OF CRYPTOLOGY, 2018, 31 (01) : 134 - 161
  • [27] TFHE Public-Key Encryption Revisited
    Joye, Marc
    TOPICS IN CRYPTOLOGY, CT-RSA 2024, 2024, 14643 : 277 - 291
  • [28] On the security of hybrid public-key encryption
    Nagao, W
    Manabe, Y
    Okamoto, T
    ISAS/CITSA 2004: International Conference on Cybernetics and Information Technologies, Systems and Applications and 10th International Conference on Information Systems Analysis and Synthesis, Vol 1, Proceedings: COMMUNICATIONS, INFORMATION TECHNOLOGIES AND COMPUTING, 2004, : 28 - 33
  • [29] Public-Key Encryption with Lazy Parties
    Yasunaga, Kenji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2016, E99A (02) : 590 - 600
  • [30] Dynamic threshold public-key encryption
    Delerablee, Cecile
    Pointcheval, David
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 317 - 334