当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Practical CCA-Secure Functional Encryptions for Deterministic Functions
Security and Communication Networks Pub Date : 2020-09-08 , DOI: 10.1155/2020/8823788
Huige Wang 1, 2 , Kefei Chen 3, 4 , Tianyu Pan 2 , Yunlei Zhao 2, 5, 6
Affiliation  

Functional encryption (FE) can implement fine-grained control to encrypted plaintext via permitting users to compute only some specified functions on the encrypted plaintext using private keys with respect to those functions. Recently, many FEs were put forward; nonetheless, most of them cannot resist chosen-ciphertext attacks (CCAs), especially for those in the secret-key settings. This changed with the work, i.e., a generic transformation of public-key functional encryption (PK-FE) from chosen-plaintext (CPA) to chosen-ciphertext (CCA), where the underlying schemes are required to have some special properties such as restricted delegation or verifiability features. However, examples for such underlying schemes with these features have not been found so far. Later, a CCA-secure functional encryption from projective hash functions was proposed, but their scheme only applies to inner product functions. To construct such a scheme, some nontrivial techniques will be needed. Our key contribution in this work is to propose CCA-secure functional encryptions in the PKE and SK environment, respectively. In the existing generic transformation from (adaptively) simulation-based CPA- (SIM-CPA-) secure ones for deterministic functions to (adaptively) simulation-based CCA- (SIM-CCA-) secure ones for randomized functions, whether the schemes were directly applied to CCA settings for deterministic functions is not implied. We give an affirmative answer and derive a SIM-CCA-secure scheme for deterministic functions by making some modifications on it. Again, based on this derived scheme, we also propose an (adaptively) indistinguishable CCA- (IND-CCA-) secure SK-FE for deterministic functions. The final results show that our scheme can be instantiated under both nonstandard assumptions (e.g., hard problems on multilinear maps and indistinguishability obfuscation (IO)) and under standard assumptions (e.g., DDH, RSA, LWE, and LPN).

中文翻译:

确定性功能的实用CCA安全功能加密

功能加密(FE)可以通过允许用户使用相对于那些功能的私钥来仅计算加密明文上的某些指定功能,从而对加密明文实施细粒度控制。最近,提出了许多有限元。但是,它们中的大多数不能抵抗选择的密文攻击(CCA),特别是对于秘密密钥设置中的那些。这随着工作而发生了变化,例如,公钥功能加密(PK-FE)从选择明文(CPA)到选择密文(CCA)的通用转换,其中要求基础方案具有某些特殊属性,例如受限制的委派或可验证性功能。但是,到目前为止,尚未找到具有这些功能的此类基础方案的示例。后来,提出了一种基于投影散列函数的CCA安全函数加密,但它们的方案仅适用于内部产品功能。为了构造这样的方案,将需要一些非平凡的技术。我们在这项工作中的主要贡献是分别在PKE和SK环境中提出了CCA安全功能加密。在现有的通用转换中,从(自适应)基于模拟的CPA(SIM-CPA-)确定性功能的安全模型到(自适应)基于模拟CCA-(SIM-CCA-)安全函数的随机功能,无论方案是不暗示直接将其应用于确定性功能的CCA设置。我们给出肯定的答案,并通过对其进行一些修改来推导确定性功能的SIM-CCA安全方案。同样,基于此派生方案,我们还为确定性功能提出了(自适应)不可区分的CCA-(IND-CCA-)安全SK-FE。
更新日期:2020-09-08
down
wechat
bug