Functional encryption for public-attribute inner products: Achieving constant-size ciphertexts with adaptive security or support for negation

2012 ◽  
Vol 5 (2) ◽  
Author(s):  
Nuttapong Attrapadung ◽  
Benoît Libert
Author(s):  
Michel Abdalla ◽  
Florian Bourse ◽  
Angelo De Caro ◽  
David Pointcheval

Author(s):  
Prabhanjan Ananth ◽  
Zvika Brakerski ◽  
Gil Segev ◽  
Vinod Vaikuntanathan

2019 ◽  
Vol 2019 ◽  
pp. 1-12
Author(s):  
Tao Wang ◽  
Bo Yang ◽  
Guoyong Qiu ◽  
Lina Zhang ◽  
Yong Yu ◽  
...  

Massive data are generated and collected by devices in the industrial Internet of Things. Data sources would encrypt the data and send them to the data center through the gateway. For some supervision purpose, the gateway needs to observe the encrypted data stream and label the suspicious data. Instead of decrypting ciphertext at the gateway, which is not efficient, this paper presents a Φ-searchable functional encryption scheme that supports inner product evaluations on encrypted data. Based on this scheme, an approach enabling various queries on the encrypted industrial data stream is proposed. The adaptive security of our proposed underlying functional encryption scheme can be proven under general subgroup decision assumptions, and our scheme has the smaller public key, the smaller secret key, and the smaller ciphertext size compared to the related schemes. In addition, the experimental results show that our proposed scheme is efficient. Especially for the gateway, querying on the encrypted data only needs less than 20ms, which is practical for industrial data stream auditing scenario.


2014 ◽  
Vol 6 (2) ◽  
pp. 40-51 ◽  
Author(s):  
Xie Li ◽  
Ren Yanli

Broadcast encryption provides a method of secure multi-receiver communications, where a broadcaster can encrypt a message for a set S of users who are listening to a broadcast channel. Most identity-based broadcast encryption (IBBE) schemes are not anonymous, which means the attacker can obtain the identities of all receivers from the ciphertext. In this paper, the authors propose an efficient anonymous IBBE scheme in bilinear groups of prime order, where any attacker cannot get the identities of the receivers from the ciphertext. The scheme has constant size ciphertext and achieves adaptive security based on the asymmetric decisional bilinear Diffie-Hellman Exponent (DBDHE) assumption without random oracles. The proposed scheme improves efficiency and security of anonymous IBBE schemes simultaneously.


2017 ◽  
Vol 2017 ◽  
pp. 1-16 ◽  
Author(s):  
Bingxin Zhu ◽  
Puwen Wei ◽  
Mingqiang Wang

We provide a strong security notion for broadcast encryption, called adaptive security in the multichallenge setting (MA-security), where the adversary can adaptively have access to the key generation oracle and the encryption oracle many times (multichallenge). The adversary specially can query for the challenge ciphertexts on different target user sets adaptively, which generalizes the attacks against broadcast encryptions in the real world setting. Our general result shows that the reduction of the adaptive secure broadcast encryption will lose a factor of q in the MA setting, where q is the maximum number of encryption queries. In order to construct tighter MA-secure broadcast encryptions, we investigate Gentry and Water’s transformation and show that their transformation can preserve MA-security at the price of reduction loss on the advantage of the underlying symmetric key encryption. Furthermore, we remove the q-type assumption in Gentry and Water’s semistatically secure broadcast encryption by using Hofheinz-Koch-Striecks techniques. The resulting scheme instantiated in a composite order group is MA-secure with constant-size ciphertext header.


Sign in / Sign up

Export Citation Format

Share Document