Offline Witness Encryption with Fully Adaptive Security
Author:
Affiliation:

Clc Number:

TP309

  • Article
  • | |
  • Metrics
  • |
  • Reference [30]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Compared with witness encryption, offline witness encryption is more extensive in the practical applications because of its high-efficiency by transferring the hard computation work to setup phase. However, most of the current offline witness encryption schemes only satisfy the selective security, that is, the adversary must commit a pair of challenge messages (m0, m1) and an instance x before obtaining the public parameters. Chvojka et al. proposed an offline witness encryption construction that achieves semi-adaptive security by introducing the puncturable encryption. The semi-adaptive security permits the adversary to choose challenge messages adaptively. However, the instance of the considered NP language that is used to create the challenge ciphertext must be fixed before the adversary gets the public parameters (ppe, ppd). Therefore, they leave it as an open problem to construct offline witness encryption schemes with fully adaptive security. This study firstly proposes an offline witness encryption scheme that achieves the fully adaptive security. The setup algorithm outputs public parameters (ppe, ppd), where ppe, the encryption key, contains two public keys, a common reference, and a commitment, and the decryption key ppd is an obfuscated circuit. This algorithm needs to be run only once, and the parameters can be used for arbitrary many encryptions. The encryption algorithm outputs a Naor-Yung's ciphertext by using key encapsulation mechanism and non-interactive witness indistinguishable proofs system. The problem of outputting the challenge plaintext in advance during the proving process of selective security have solved by selecting the encapsulation key in advance. In addition, the proposed scheme can also be turned into a functional offline witness encryption scheme directly to realize the reuse of the decryption key for the function f by embedding f into the decryption key in the key generation phase.

    Reference
    [1] Sahai A, Waters B. Fuzzy identity-based encryption. In:Proc. of the 24th Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Aarhus:Springer, 2005. 457-473.
    [2] Boyen X, Waters B. Anonymous hierarchical identity-based encryption (without random oracles). In:Proc. of the 26th Annual Int'l Conf. on Cryptology. Santa Barbara:Springer, 2006. 290-307.
    [3] Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for fine-grained access control of encrypted data. In:Proc. of the 13th ACM Conf. on Computer and Communications Security. Alexandria:ACM, 2006. 89-98.
    [4] Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with non-monotonic access structures. In:Proc. of the 14th ACM Conf. on Computer and Communications Security. Alexandria:ACM, 2007. 195-203.
    [5] Shen E, Shi E, Waters B. Predicate privacy in encryption systems. In:Proc. of the 6th Int'l Conf. on Theory of Cryptography Conf. San Francisco:Springer, 2009. 457-473.
    [6] Katz J, Yerukhimovich A. On black-box constructions of predicate encryption from trapdoor permutations. In:Proc. of the 15th Int'l Conf. on Theory and Application of Cryptology and Information Security. Tokyo:Springer, 2009. 197-213.
    [7] Boneh D, Sahai A, Waters B. Functional encryption:Definitions and challenges. In:Proc. of the 8th Int'l Conf. on Theory of Cryptography Confere. Providence:Springer, 2011. 253-273.
    [8] Agrawal S, Wu DJ. Functional encryption:Deterministic to randomized functions from simple assumptions. In:Proc. of the 36th Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Paris:Springer, 2017. 30-61.
    [9] Liu MH, Zhang P. An adaptively secure functional encryption for randomized functions. The Computer Journal, 2020, 63(8):1247-1258.[doi:10.1093/comjnl/bxz154]
    [10] Garg S, Gentry C, Sahai A, Waters B. Witness encryption and its applications. In:Proc. of the 45th Annual ACM Symp. on Theory of Computing. Palo Alto:ACM, 2013. 467-476.
    [11] Bellare M, Hoang VT. Adaptive witness encryption and asymmetric password-based cryptography. In:Proc. of the 18th IACR Int'l Conf. on Practice and Theory in Public-Key Cryptography. Gaithersburg:Springer, 2015. 308-331.
    [12] Abusalah H, Fuchsbauer G, Pietrzak K. Offline witness encryption. In:Proc. of the 14th Int'l Conf. on Applied Cryptography and Network Security. Guildford:Springer, 2016. 285-303.
    [13] Pal T, Dutta R. Offline witness encryption from witness PRF and randomized encoding in CRS model. In:Proc. of the 24th Australasian Conf. on Information Security and Privacy. Christchurch:Springer, 2019. 78-96.
    [14] Chvojka P, Jager T, Kakvi SA. Offline witness encryption with semi-adaptive security. In:Proc. of the 18th Int'l Conf. on Applied Cryptography and Network Security. Rome:Springer, 2020. 231-250.
    [15] Boyle E, Chung KM, Pass R. On extractability obfuscation. In:Proc. of the 11th Theory of Cryptography Conf. San Diego:Springer, 2014. 52-73.
    [16] Garg S, Gentry C, Halevi S, Raykova M, Sahai A, Waters B. Candidate indistinguishability obfuscation and functional encryption for all circuits. In:Proc. of the 54th Annual IEEE Symp. on Foundations of Computer Science. Piscataway:IEEE Computer Society, 2013. 40-49.
    [17] Goldwasser S, Kalai Y, Popa RA, Vaikuntanathan V, Zeldovich N. Reusable garbled circuits and succinct functional encryption. In:Proc. of the 45th ACM Symp. on Theory of Computing. Palo Alto:ACM, 2013. 555-564.
    [18] Ananth P, Brakerski Z, Segev G, Vaikuntanathan V. From selective to adaptive security in functional encryption. In:Proc. of the 35th Annual Cryptology Conf. Santa Barbara:Springer, 2015. 657-677.
    [19] Abdalla M, Bourse F, de Caro A, Pointcheval D. Simple functional encryption schemes for inner products. In:Proc. of the 18th IACR Int'l Conf. on Practice and Theory in Public-Key Cryptography. Gaithersburg:Springer, 2015. 733-751.
    [20] Agrawal S, Libert B, Stehlé D. Fully secure functional encryption for inner products, from standard assumptions. In:Proc. of the 36th Annual Int'l Conf. on Cryptology. Santa Barbara:Springer, 2016. 333-362.
    [21] Goldwasser S, Gordon SD, Goyal V, Jain A, Katz J, Liu FH, Sahai A, Shi E, Zhou HS. Multi-input functional encryption. In:Proc. of the 33rd Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Copenhagen:Springer, 2014. 578-602.
    [22] Ananth P, Jain A. Indistinguishability obfuscation from compact functional encryption. In:Proc. of the 35th Annual Cryptology Conf. Santa Barbara:Springer, 2015. 308-326.
    [23] Brakerski Z, Komargodski I, Segev G. Multi-input functional encryption in the private-key setting:Stronger security from weaker assumptions. Journal of Cryptography, 2018, 31(2):434-520.[doi:10.1007/s00145-017-9261-0]
    [24] Abdalla M, Gay R, Raykova M, Wee H. Multi-input inner-product functional encryption from pairings. In:Proc. of the 36th Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Paris:Springer, 2017. 601-626.
    [25] Datta P, Okamoto T, Tomida J. Full-hiding (unbounded) multi-input inner product functional encryption from the k-linear assumption. In:Proc. of the 21st Int'l Conf. on Practice and Theory of Public-key Cryptography. Rio de Janeiro:Springer, 2018. 245-277.
    [26] Garg S, Gentry C, Halevi S, Wichs D. On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. Algorithmica, 2017, 79(4):1353-1373.[doi:10.1007/s00453-017-0276-6]
    [27] Zhandry M. How to avoid obfuscation using witness PRFs. In:Proc. of the 13th Int'l Conf. on Theory of Cryptography. Tel Aviv:Springer, 2016. 421-448.
    [28] Jain A, Lin HJ, Sahai A. Indistinguishability obfuscation from well-founded assumptions. In:Proc. of the 53rd Annual ACM SIGACT Symp. on Theory of Computing. Istanbul:ACM, 2021. 60-73.
    [29] Groth J, Sahai A. Efficient non-interactive proof systems for bilinear groups. In:Proc. of the 27th Annual Int'l Conf. on the Theory and Applications of Cryptographic Techniques. Istanbul:Springer, 2008. 415-432.
    [30] Gennaro R, Gentry C, Parno B. Non-interactive verifiable computing:Outsourcing computation to untrusted workers. In:Proc. of the 30th Annual Cryptology Conf. Santa Barbara:Springer, 2010. 465-482.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

刘牧华,王琳,朱军龙,邢玲,张明川,吴庆涛.适应性安全的离线证据加密.软件学报,2023,34(2):884-898

Copy
Share
Article Metrics
  • Abstract:
  • PDF:
  • HTML:
  • Cited by:
History
  • Received:April 27,2021
  • Revised:June 27,2021
  • Online: March 24,2022
  • Published: February 06,2023
You are the first2044877Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063