Skip to main content

Token-Based Multi-input Functional Encryption

  • Conference paper
  • First Online:
  • 824 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11192))

Abstract

In this paper, we put forward the notion of a token-based multi-input functional encryption (token-based MIFE) scheme – a notion intended to give encryptors a mechanism to control the decryption of encrypted messages, by extending the encryption and decryption algorithms to additionally use tokens. The basic idea is that a decryptor must hold an appropriate decryption token in addition to his secrete key, to be able to decrypt. This type of scheme can address security concerns potentially arising in applications of functional encryption aimed at addressing the problem of privacy preserving data analysis. We firstly formalize token-based MIFE, and then provide two basic schemes based on an ordinary MIFE scheme and a public key encryption scheme and a pseudorandom function (PRF), respectively. Lastly, we extend the latter construction to allow decryption tokens to be restricted to specified set of encryptions, even if all encryptions have been done using the same encryption token. This is achieved by using a constrained PRF.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Abdalla, M., Bourse, F., De Caro, A., Pointcheval, D.: Simple functional encryption schemes for inner products. Cryptology ePrint Archive, Report 2015/017 (2015). http://eprint.iacr.org/2015/017

  2. Abdalla, M., Raykova, M., Wee, H.: Multi-input inner-product functional encryption from pairings. Cryptology ePrint Archive, Report 2016/425 (2016). http://eprint.iacr.org/2016/425

  3. Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 501–519. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_29

    Chapter  Google Scholar 

  4. Brakerski, Z., Komargodski, I., Segev, G.: Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 852–880. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_30

    Chapter  MATH  Google Scholar 

  5. Boneh, D., Lewi, K., Raykova, M., Sahai, A., Zhandry, M., Zimmerman, J.: Semantically secure order-revealing encryption: multi-input functional encryption without obfuscation. Cryptology ePrint Archive, Report 2014/834 (2014). http://eprint.iacr.org/2014/834

  6. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_15

    Chapter  Google Scholar 

  7. Datta, P., Okamoto, T., Tomida, J.: Full-hiding (Unbounded) multi-input inner product functional encryption from the k-linear assumption. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 245–277. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76581-5_9

    Chapter  Google Scholar 

  8. Goldwasser, S., et al.: Multi-input functional encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 578–602. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_32

    Chapter  Google Scholar 

  9. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: 25th FOCS, pp. 464–479. IEEE Computer Society Press, October 1984

    Google Scholar 

  10. Kim, S., Lewi, K., Mandal, A., Montgomery, H., Roy, A., Wu, D.J.: Function-hiding inner product encryption is practical. Cryptology ePrint Archive, Report 2016/440 (2016). http://eprint.iacr.org/2016/440

  11. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 13, pp. 669–684. ACM Press, November 2013

    Google Scholar 

  12. Lee, K., Lee, D.H.: Two-input functional encryption for inner products from bilinear maps. Cryptology ePrint Archive, Report 2016/432 (2016). http://eprint.iacr.org/2016/432

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yutaka Kawai .

Editor information

Editors and Affiliations

Appendices

A Public Key Encryption

A public key encryption (PKE) scheme \(\texttt {PKE}\) is defined by three algorithms with the following functionality:  

\(\texttt {PKE}.\mathtt {KeyGen} (1^\lambda )\) :

This is the key generations algorithm, which on input the security parameter \(1^\lambda \), returns a public/private key pair (pksk).

\(\texttt {PKE}.\mathtt {Enc} (par,pk,m)\) :

This is the encryption algorithm, which on input a public key pk and a message m, returns an encryption c of m under pk.

\(\texttt {PKE}.\mathtt {Dec} (par,sk,c)\) :

This is the decryption algorithm, which on input a private key sk and a ciphertext c, returns either a message m or the error symbol \(\bot \).

  We require that a PKE scheme satisfies perfect correctness, that is, for all \(\lambda \), all \((pk,sk) \leftarrow \texttt {PKE}.\mathtt {KeyGen} (1^\lambda )\), and all m, it holds that \(\texttt {PKE}.\mathtt {Dec} (sk,\texttt {PKE}.\mathtt {Enc} (pk,m)) = m\).

Fig. 3.
figure 3

Game defining indistinguishability under chosen plaintext attacks (IND-CPA) for a PKE scheme.

The standard IND-CPA security notion for PKE scheme is defined via the game shown in Fig. 3.

Definition 7

Let the advantage of an adversary \(\mathcal {A}\) playing the IND-CPA game with respect to a PKE scheme \(\texttt {PKE}\), be defined as:

$$ \mathtt {Adv}^{\mathtt {IND-CPA}}_{\texttt {PKE},\mathcal {A}}(\lambda ) = 2 \left| \Pr [\text {IND-CPA}^\texttt {PKE}_\mathcal {A}(\lambda ) \Rightarrow 1] - \frac{1}{2} \right| . $$

A scheme \(\texttt {PKE}\) is said to be IND-CPA secure, if for all PPT adversaries \(\mathcal {A}\), \(\mathtt {Adv}^{\mathtt {IND-CPA}}_{\texttt {PKE},\mathcal {A}}(\lambda )\) is negligible in the security parameter \(\lambda \).

B Security Proofs for Stateless Scheme

Theorem 7

Assume the MIFE scheme \(\texttt {M}\) is IND secure. Then the above scheme \(\texttt {T}\) is FE-IND secure. Specifically, for every PPT adversary \(\mathcal {A}\) against the FE-IND security of \(\texttt {T}\), there exists a PPT adversary \(\mathcal {B}\) against the IND security of \(\texttt {M}\) such that \(\mathtt {Adv}^{\mathtt {FE-IND}}_{\texttt {T},\mathcal {A}} \le \mathtt {Adv}^{\mathtt {IND}}_{\texttt {M},\mathcal {B}}\).

Proof

The proof is a simple and straightforward reduction. Given adversary \(\mathcal {A}\) against the FE-IND security of \(\texttt {T}\), we construct adversary \(\mathcal {B}\) against the IND security of \(\texttt {M}\) as follows.

Initially, \(\mathcal {B}\) is given parameters mpk which \(\mathcal {B}\) simply forwards to \(\mathcal {A}\). Furthermore, \(\mathcal {B}\) will compute \((pk,sk) \leftarrow \texttt {PKE}.\mathtt {KeyGen} (1^\lambda )\). When \(\mathcal {A}\) submits a key generation query y, \(\mathcal {B}\) simply forwards y to his own \(\textsc {KeyGen}\) oracle, and returns the response \(sk_y\) to \(\mathcal {A}\). When \(\mathcal {A}\) makes an encryption query \((i,x^0_i,x^1_i)\), \(\mathcal {B}\) forwards \((i,x^0_i,x^1_i)\) to his own \(\textsc {Enc}\) oracle to obtain ciphertext \(c'\). Then \(\mathcal {B}\) computes \(c \leftarrow \texttt {PKE}.\mathtt {Enc} (pk,c')\), and returns c to \(\mathcal {A}\). Eventually \(\mathcal {A}\) will terminate with output \(b'\), which \(\mathcal {B}\) forwards as his own output.

By inspection, it should be clear that \(\mathcal {B}\) provides a perfect simulation of the FE-IND game for \(\mathcal {A}\), and that \(\mathcal {B}\) wins the IND game for \(\texttt {M}\) (i.e. correctly guesses the challenge bit b) whenever \(\mathcal {A}\) wins the FE-IND game for \(\texttt {T}\). Hence the theorem follows.

Theorem 8

Assume \(\texttt {PKE}\) is IND-CPA secure. Then the above scheme \(\texttt {T}\) is pTK-IND secure. Specifically, for every PPT adversary \(\mathcal {A}\) against the pTK-IND security of \(\texttt {T}\), there exists a PPT adversary \(\mathcal {B}\) against the IND-CPA security of \(\texttt {PKE}\) such that \(\mathtt {Adv}^{\mathtt {TK-IND}}_{\texttt {T},\mathcal {A}} \le n \cdot \mathtt {Adv}^{\mathtt {IND-CPA}}_{\texttt {PKE},\mathcal {B}}\).

Proof

Again, the proof is a simple and straightforward reduction. In the following, we will for convenience make use of the standard extension of IND-CPA security to the multi-challenge setting.

Given adversary \(\mathcal {A}\) against the TK-IND security of \(\texttt {T}\), we construct adversary \(\mathcal {B}\) against the IND-CPA security of \(\texttt {PKE}\) as follows.

Initially, \(\mathcal {B}\) is given parameters pk. \(\mathcal {B}\) computes \((mpk,msk) \leftarrow \mathtt {M}.\mathtt {Setup} (1^\lambda )\). and forwards (mpkmsk) to \(\mathcal {A}\). When \(\mathcal {A}\) submits a key generation query y, \(\mathcal {B}\) simply computes \(sk_{y} \leftarrow \texttt {M}.\mathtt {KeyGen} (msk,y)\) and returns \(sk_y\) to \(\mathcal {A}\). When \(\mathcal {A}\) makes an encryption query \((i,x^0_i,x^1_i)\), \(\mathcal {B}\) computes \({c_i'}^{(0)} \leftarrow \texttt {M}.\mathtt {Enc} (msk,i,x^0_i)\) and \({c_i'}^{(1)} \leftarrow \texttt {M}.\mathtt {Enc} (msk,i,x^1_i)\). \(\mathcal {B}\) then submits \(({c_1'}^{(0)},{c_1'}^{(1)}),\ldots ,({c_n'}^{(0)},{c_n'}^{(1)})\) to the multi-challenge IND-CPA challenge oracle to obtain the challenge vector \((c_1,\ldots ,c_n)\). \(\mathcal {B}\) then returns it to \(\mathcal {A}\). Eventually \(\mathcal {A}\) will terminate with output \(b'\), which \(\mathcal {B}\) forwards as his own output.

By inspection, it should be clear that \(\mathcal {B}\) provides a perfect simulation of the TK-IND game for \(\mathcal {A}\), and that \(\mathcal {B}\) wins the multi-challange IND-CPA game for \(\texttt {M}\) (i.e. correctly guesses the challenge bit b) whenever \(\mathcal {A}\) wins the TK-IND game for \(\texttt {T}\). Furthermore, since the multi-challenge IND-CPA security reduces to the normal IND-CPA security with reduction n, the number of challenges, the theorem follows.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Attrapadung, N., Hanaoka, G., Hirano, T., Kawai, Y., Koseki, Y., Schuldt, J.C.N. (2018). Token-Based Multi-input Functional Encryption. In: Baek, J., Susilo, W., Kim, J. (eds) Provable Security. ProvSec 2018. Lecture Notes in Computer Science(), vol 11192. Springer, Cham. https://doi.org/10.1007/978-3-030-01446-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-01446-9_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-01445-2

  • Online ISBN: 978-3-030-01446-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics