Optimal Bounded-Collusion Secure Functional Encryption
We construct private-key and public-key functional encryption schemes in the bounded-key setting; that is, secure against adversaries that obtain an a-priori bounded number of functional keys (also known as the collusion bound). An important metric considered in the literature on bounded-key functio...
Main Authors: | , |
---|---|
Other Authors: | |
Format: | Book |
Language: | English |
Published: |
Springer International Publishing
2021
|
Online Access: | https://hdl.handle.net/1721.1/130062 |
_version_ | 1811072871181582336 |
---|---|
author | Ananth, Prabhanjan Vaikuntanathan, Vinod |
author2 | Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory |
author_facet | Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory Ananth, Prabhanjan Vaikuntanathan, Vinod |
author_sort | Ananth, Prabhanjan |
collection | MIT |
description | We construct private-key and public-key functional encryption schemes in the bounded-key setting; that is, secure against adversaries that obtain an a-priori bounded number of functional keys (also known as the collusion bound). An important metric considered in the literature on bounded-key functional encryption schemes is the dependence of the running time of the encryption algorithm on the collusion bound Q = Q(λ) (where λ is the security parameter). It is known that bounded-key functional encryption schemes with encryption complexity growing with ε > 0, for any constant Q1-λ, implies indistinguishability obfuscation. On the other hand, in the public-key setting, it was previously unknown whether we could achieve encryption complexity growing linear with Q, also known as optimal bounded-key FE, based on well-studied assumptions. In this work, we give the first construction of an optimal bounded-key public-key functional encryption scheme under the minimal assumption of the existence of any public-key encryption scheme. Moreover, our scheme supports the class of all polynomial-size circuits. Our techniques also extend to the private-key setting. We achieve a construction of an optimal bounded-key functional encryption in the private-key setting based on the minimal assumption of one-way functions, instead of learning with errors as achieved in prior works. |
first_indexed | 2024-09-23T09:18:24Z |
format | Book |
id | mit-1721.1/130062 |
institution | Massachusetts Institute of Technology |
language | English |
last_indexed | 2024-09-23T09:18:24Z |
publishDate | 2021 |
publisher | Springer International Publishing |
record_format | dspace |
spelling | mit-1721.1/1300622022-09-30T14:12:55Z Optimal Bounded-Collusion Secure Functional Encryption Ananth, Prabhanjan Vaikuntanathan, Vinod Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory We construct private-key and public-key functional encryption schemes in the bounded-key setting; that is, secure against adversaries that obtain an a-priori bounded number of functional keys (also known as the collusion bound). An important metric considered in the literature on bounded-key functional encryption schemes is the dependence of the running time of the encryption algorithm on the collusion bound Q = Q(λ) (where λ is the security parameter). It is known that bounded-key functional encryption schemes with encryption complexity growing with ε > 0, for any constant Q1-λ, implies indistinguishability obfuscation. On the other hand, in the public-key setting, it was previously unknown whether we could achieve encryption complexity growing linear with Q, also known as optimal bounded-key FE, based on well-studied assumptions. In this work, we give the first construction of an optimal bounded-key public-key functional encryption scheme under the minimal assumption of the existence of any public-key encryption scheme. Moreover, our scheme supports the class of all polynomial-size circuits. Our techniques also extend to the private-key setting. We achieve a construction of an optimal bounded-key functional encryption in the private-key setting based on the minimal assumption of one-way functions, instead of learning with errors as achieved in prior works. 2021-03-03T15:33:57Z 2021-03-03T15:33:57Z 2019-11 2021-02-25T13:43:17Z Book http://purl.org/eprint/type/ConferencePaper 9783030360290 9783030360306 0302-9743 1611-3349 https://hdl.handle.net/1721.1/130062 Ananth, Prabhanjan and Vinod Vaikuntanathan. "Optimal Bounded-Collusion Secure Functional Encryption." TCC: Theory of Cryptography Conference, Lecture Notes in Computer Science, 11891, Springer International Publishing, 2019, 174-198. © 2019 International Association for Cryptologic Research. en http://dx.doi.org/10.1007/978-3-030-36030-6_8 Lecture Notes in Computer Science Creative Commons Attribution-Noncommercial-Share Alike http://creativecommons.org/licenses/by-nc-sa/4.0/ application/pdf Springer International Publishing Prof. Vinod Vaikuntanathan via Phoebe Ayers |
spellingShingle | Ananth, Prabhanjan Vaikuntanathan, Vinod Optimal Bounded-Collusion Secure Functional Encryption |
title | Optimal Bounded-Collusion Secure Functional Encryption |
title_full | Optimal Bounded-Collusion Secure Functional Encryption |
title_fullStr | Optimal Bounded-Collusion Secure Functional Encryption |
title_full_unstemmed | Optimal Bounded-Collusion Secure Functional Encryption |
title_short | Optimal Bounded-Collusion Secure Functional Encryption |
title_sort | optimal bounded collusion secure functional encryption |
url | https://hdl.handle.net/1721.1/130062 |
work_keys_str_mv | AT ananthprabhanjan optimalboundedcollusionsecurefunctionalencryption AT vaikuntanathanvinod optimalboundedcollusionsecurefunctionalencryption |