Abstract

Functional encryption (FE) is a novel paradigm for encryption scheme which allows tremendous flexibility in accessing encrypted information. In FE, a user can learn specific function of encrypted messages by restricted functional key and reveal nothing else about the messages. Inner product encryption (IPE) is a special type of functional encryption where the decryption algorithm, given a ciphertext related to a vector x and a secret key related to a vector y, computes the inner product x·y. In this paper, we construct an efficient private-key functional encryption (FE) for inner product with simulation-based security, which is much stronger than indistinguishability-based security, under the External Decisional Linear assumption in the standard model. Compared with the existing schemes, our construction is faster in encryption and decryption, and the master secret key, secret keys and ciphertexts are shorter.

Highlights

  • Traditional public key encryption provides all-or-nothing access to data, either recovering the entire plaintext or revealing nothing from the ciphertext

  • In Functional Encryption (FE), the owner of master secret key msk can create a secret key skf for a function f, which enables users to compute the value of f (x) by decrypting a ciphertext of x without revealing anything else about x

  • (Dual Pairing Vector Spaces : dual paring vector spaces (DPVS)): We briefly introduce the concept of DPVS

Read more

Summary

Introduction

Traditional public key encryption provides all-or-nothing access to data, either recovering the entire plaintext or revealing nothing from the ciphertext. IPE.Setup 1λ, n → (msk, pp): The setup algorithm takes as input the security parameters 1λ and vector length n It outputs a master secret key msk and public parameters pp. IPE.Encrypt(msk, pp, x) → ctx: The encryption algorithm takes as input the master secret key msk, the public parameters pp, and a vector x ∈ Znq IPE.KeyGen(msk, pp, y) → sky: The key generation algorithm takes as input the master secret key msk, the public parameters pp, and a vector y ∈ Znq. it outputs a ciphertext ctx. For an IPE scheme, if there exists a PPT adversary A = (A1, A2) and a PPT simulator S, we define two experiments REALA 1λ , IDEALA,S 1λ in the box, let q1 be the number of challenge messages output by A1 and q2 be the number of secret key queries in the first stage. We prove that hybrid experiment is indistinguishable from the neighboring one

Hybrid H1
Hybrid H5
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call