Expanding a Lattice-based HVE Scheme

  • Karina Mochetti UNICAMP
  • Ricardo Dahab UNICAMP

Resumo


Functional encryption systems provide finer access to encrypted data by allowing users to learn functions of encrypted data. A Hidden-Vector Encryption Scheme (HVE) is a functional encryption primitive in which the ciphertext is associated with a binary vector w and the secret key is associated with a special binary vector v that allows "don't care" entries. The decryption is only possible if the vectors v and w are the same for all elements, except the "don't care" entries in v. HVE schemes are used to construct more sophisticated schemes that support conjunctive and range searches. In this work we show how to expand the basic fuzzy IBE scheme of Agrawal et al. (PKC 2012) to a hierarchical HVE scheme. We also show how the version using ideal lattices affects the security proof.

Referências

Abdalla, M., De Caro, A., and Mochetti, K. (2012). Lattice-based hierarchical inner product encryption. In LATINCRYPT 2012, volume 7533 of LNCS, pages 121–138, Santiago, Chile. springer.

Agrawal, S., Boneh, D., and Boyen, X. (2010). Efficient lattice (H)IBE in the standard model. In EUROCRYPT 2010, volume 6110 of LNCS, pages 553–572, French Riviera. springer.

Agrawal, S., Boyen, X., Vaikuntanathan, V., Voulgaris, P., and Wee, H. (2012). Functional encryption for threshold functions (or fuzzy ibe) from lattices. In PKC 2012, volume 7293 of LNCS, pages 280–297, Darmstadt, Germany. springer.

Agrawal, S., Freeman, D. M., and Vaikuntanathan, V. (2011). Functional encryption for inner product predicates from learning with errors. In ASIACRYPT 2011, volume 7073 of LNCS, pages 21–40, Seoul, South Korea. springer.

Alwen, J. and Peikert, C. (2009). Generating shorter bases for hard random lattices. In STACS 2009, pages 75–86.

Boneh, D., Sahai, A., and Waters, B. (2011). Functional encryption: Definitions and challenges. In TCC 2011, volume 6597 of LNCS, pages 253–273, Providence, RI, USA. springer.

Boneh, D. and Waters, B. (2007). Conjunctive, subset, and range queries on encrypted data. In TCC 2007, volume 4392 of LNCS, pages 535–554, Amsterdam, The Netherlands. springer.

Caro, A. D., Iovino, V., and Persiano, G. (2011). Hidden vector encryption fully secure against unrestricted queries. IACR Cryptology ePrint Archive, 2011:546.

Cash, D., Hofheinz, D., Kiltz, E., and Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In EUROCRYPT 2010, volume 6110 of LNCS, pages 523–552, French Riviera. springer.

Gentry, C., Peikert, C., and Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In STOC 2008, pages 197–206, Victoria, British Columbia, Canada. ACM Press.

Hanaoka, G., Nishioka, T., Zheng, Y., and Imai, H. (2009). An efficient hierarchical identity-based key-sharing method resistant against collusion-attacks. In ASIACRYPT 2009, volume 5479 of LNCS, pages 348–362, Cologne, Germany. springer.

Iovino, V. and Persiano, G. (2008). Hidden-vector encryption with groups of prime order. In PAIRING 2008, volume 5209 of LNCS, pages 75–88, Egham, UK. springer.

Katz, J., Sahai, A., and Waters, B. (2008). Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT 2008, volume 4965 of LNCS, pages 146–162, Istanbul, Turkey. springer.

Lyubashevsky, V., Peikert, C., and Regev, O. (2010). On ideal lattices and learning with errors over rings. In EUROCRYPT 2010, volume 6110 of LNCS, pages 1–23, French Riviera. springer.

Micciancio, D. (2002). Generalized compact knapsacks, cyclic lattices, and efficient oneway functions from worst-case complexity assumptions. In FOCS 2002, pages 356– 365, Vancouver, British Columbia, Canada. IEEE.

Micciancio, D. and Regev, O. (2004). Worst-case to average-case reductions based on Gaussian measures. In FOCS 2004, pages 372–381, Rome, Italy. IEEE.

Pan, V. Y. (2001). Structured matrices and polynomials: unified superfast algorithms. Springer-Verlag New York, Inc., New York, NY, USA.

Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In STOC 2005, pages 84–93, Baltimore, Maryland, USA. ACM Press.

Shamir, A. (1979). How to share a secret. Commun. ACM, 22(11):612–613.

Stehlé, D., Steinfeld, R., Tanaka, K., and Xagawa, K. (2009). Efficient public key encryption based on ideal lattices. In ASIACRYPT 2009, volume 5479 of LNCS, pages 617–635, Cologne, Germany. springer.
Publicado
03/11/2014
Como Citar

Selecione um Formato
MOCHETTI, Karina; DAHAB, Ricardo. Expanding a Lattice-based HVE Scheme. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 14. , 2014, Belo Horizonte. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2014 . p. 112-124. DOI: https://doi.org/10.5753/sbseg.2014.20125.

Artigos mais lidos do(s) mesmo(s) autor(es)

<< < 1 2 3 > >>