Functional Encryption : Constructions and Lower Bounds by Sergey Gorbunov
نویسنده
چکیده
Functional Encryption: Constructions and Lower Bounds Sergey Gorbunov Master of Science Graduate Department of Computer Science University of Toronto 2012 Functional encryption is an emerging paradigm for public-key encryption that enables finegrained control of access to encrypted data. Given a secret key for a circuit C and an encryption of an input message x, a user should be able to learn the output C(x), but nothing else about the input x. Moreover, security should hold against collusions amongst “key holders”, namely, a collusion of users that hold secret keys for circuits C1, . . . , Cq and an encryption of x should be able to learn C1(x), . . . , Cq(x), but nothing else about x. In this work, we address the question of constructing functional encryption for all polynomial-size circuits. Our main contributions are as follows: • We show that a general functional encryption for all circuits for unbounded collusions is impossible, under a weak simulation-based security definition. Furthermore, we show that the size of the ciphertext in a functional encryption scheme must grow with the number of collusions. • We construct a functional encryption scheme secure against an a-priori bounded polynomial number of collusions for all polynomial-size circuits. Our constructions require only semantically secure public-key encryption schemes and pseudorandom generators computable by small-depth circuits. The constructions are secure under a strong adaptive simulation-based security notion.
منابع مشابه
Functional Encryption with Bounded Collusions via Multi-party Computation
We construct functional encryption schemes for polynomialtime computable functions secure against an a-priori bounded polynomial number of collusions. Our constructions require only semantically secure public-key encryption schemes and pseudorandom generators computable by small-depth circuits (known to be implied by most concrete intractability assumptions). For certain special cases such as p...
متن کاملRiding on Asymmetry: Efficient ABE for Branching Programs
In an Attribute-Based Encryption (ABE) scheme the ciphertext encrypting a message μ, is associated with a public attribute vector x and a secret key skP is associated with a predicate P . The decryption returns μ if and only if P (x) = 1. ABE provides efficient and simple mechanism for data sharing supporting fine-grained access control. Moreover, it is used as a critical component in construct...
متن کاملFunctional Encryption: New Perspectives and Lower Bounds
Functional encryption is an emerging paradigm for publickey encryption that enables fine-grained control of access to encrypted data. In this work, we present new lower bounds and impossibility results on functional encryption, as well as new perspectives on security definitions. Our main contributions are as follows: – We show that functional encryption schemes that satisfy even a weak (non-ad...
متن کاملInterpolating Predicate and Functional Encryption from Learning With Errors
We construct a functional encryption scheme for circuits which achieves a notion of security that interpolates predicate and functional encryption. Our scheme is secure based on the subexponential learning with errors (LWE) assumption. Our construction simultaneously achieves and improves upon the security of the current best known, and incomparable, constructions from standard assumptions, nam...
متن کاملHow to Compress (Reusable) Garbled Circuits
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circuit be? Our main result is a reusable garbling scheme which produces garbled circuits that are the same size as the original circuit plus an additive poly(λ) bits, where λ is the security parameter. Save the additive poly(λ) factor, this is the best one could hope for. In contrast, all previous co...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2012