Abstract
This work initiates the study of concrete registered functional encryption (Reg-FE) beyond “all-or-nothing” functionalities:
-
We build the first Reg-FE for linear function or inner-product evaluation (Reg-IPFE) from pairings. The scheme achieves adaptive IND-security under k-Lin assumption in the prime-order bilinear group. A minor modification yields the first Registered Inner-Product Encryption (Reg-IPE) scheme from k-Lin assumption. Prior work achieves the same security in the generic group model.
-
We build the first Reg-FE for quadratic function (Reg-QFE) from pairing. The scheme achieves very selective simulation-based security (SIM-security) under bilateral k-Lin assumption in the prime-order bilinear group. Here, “very selective” means that the adversary claims challenge messages, all quadratic functions to be registered and all corrupted users at the beginning.
Besides focusing on the compactness of the master public key and helper keys, we also aim for compact ciphertexts in Reg-FE. Let L be the number of slots and n be the input size. Our first Reg-IPFE has weakly compact ciphertexts of size \(O(n\cdot \log L)\) while our second Reg-QFE has compact ciphertexts of size \(O(n+\log L)\). Technically, for our first Reg-IPFE, we employ nested dual-system method within the context of Reg-IPFE; for our second Reg-QFE, we follow Wee’s “IPFE-to-QFE” transformation [TCC’ 20] but devise a set of new techniques that make our pairing-based Reg-IPFE compatible. Along the way, we introduce a new notion named Pre-Constrained Registered IPFE which generalizes slotted Reg-IPFE by constraining the form of functions that can be registered.
This work is partially supported by National Natural Science Foundation of China (62372175, 62372285), Shanghai Rising-Star Program (22QA1403800), Science and Technology on Communication Security Laboratory Foundation (6142103022208), Innovation Program of Shanghai Municipal Education Commission (2021-01-07-00-08-E00101) and the “Digital Silk Road” Shanghai International Joint Lab of Trustworthy Intelligent Software (22510750100).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Formally, the adversary is given \( \textsf {crs}\) that allows it to derive \( \textsf{mpk}, \textsf {hsk}_1,\ldots , \textsf {hsk}_L\) on its own; our conceptual definition gives a simple mind model analogous to FE.
- 2.
Here we hardcode master public key and master secret key inside \(\textsf{i}\textsf{Enc}\) and \(\textsf{i}\textsf{Key}\), respectively, for notation simplicity.
- 3.
The \((k,\ell ,d)\text {-}\textsc {MDDH}\) assumption holds unconditionally when \(\ell > k\).
- 4.
Note that we use two difference indices i and j for \( \textsf {pk}_i\) and \( \textsf {hsk}_j\), respectively; both of them range from 1 to L.
- 5.
Note that we employ i as the index for \(\textbf{W}_q\)’s and \(\textbf{M}_q\)’s while j is the index for \(\textbf{r}_q\)’s; both of them range from 1 to \(L_q\). One exception is the terms with \(\textbf{W}_q\), which is conceptually \(\textbf{W}_{q,i}(\textbf{M}_{q,i}\otimes \textbf{B}_q\textbf{r}_{q,j}^{\!\scriptscriptstyle {\top }})\) with \(i=j\). Note that we do not use \(\textsf{td}_{q,1},\ldots ,\textsf{td}_{q,L_q}\) and \(\textsf{i} \textsf {sk}\) in the actual scheme.
References
Abdalla, M., Bourse, F., De Caro, A., Pointcheval, D.: Simple functional encryption schemes for inner products. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 733–751. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_33
Agrawal, S., Libert, B., Stehlé, D.: Fully secure functional encryption for inner products, from standard assumptions. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 333–362. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_12
Agrawal, S., Maitra, M., Yamada, S.: Attribute based encryption for deterministic finite automata from \(\sf DLIN\). In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 91–117. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36033-7_4
Ananth, P., Jain, A., Jin, Z., Malavolta, G.: Pre-constrained encryption. In: Braverman, M. (ed.) 13th Innovations in Theoretical Computer Science Conference, ITCS 2022, January 31 – February 3, 2022, Berkeley, CA, USA, vol. 215 of LIPIcs, pp. 4:1–4:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2022)
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_27
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13
Chen, J., Gay, R., Wee, H.: Improved dual system ABE in prime-order groups via predicate encodings. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 595–624. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_20
Chen, J., Gong, J., Kowalczyk, L., Wee, H.: Unbounded ABE via bilinear entropy expansion, revisited. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 503–534. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_19
Chen, J., Gong, J., Wee, H.: Improved inner-product encryption with adaptive security and full attribute-hiding. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 673–702. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03329-3_23
Cong, K., Eldefrawy, K., Smart, N.P.: Optimizing registration based encryption. IACR Cryptol. ePrint Arch., pp. 499 (2021)
Datta, P., Pal, T.: Registration-based functional encryption. Cryptology ePrint Archive, pp. 2023/457 (2023). https://eprint.iacr.org/archive/2023/457/20230330:055744
Datta, P., Pal, T., Yamada, S.: Registered FE beyond predicates: (attribute-based) linear functions and more. Cryptology ePrint Archive, pp. 2023/457 (2023). https://eprint.iacr.org/2023/457
Döttling, N., Kolonelos, D., Lai, R.W.F., Lin, C., Malavolta, G., Rahimi, A.: Efficient laconic cryptography from learning with errors. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_14
Escala, A., Herold, G., Kiltz, E., Ràfols, C., Villar, J.: An algebraic framework for Diffie-Hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 129–147. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_8
Fiore, D., Kolonelos, D., de Perthuis, P.: Cuckoo commitments: Registration-based encryption and key-value map commitments for large spaces. Cryptology ePrint Archive, pp. 2023/1389 (2023). https://eprint.iacr.org/2023/1389
Francati, D., Friolo, D., Maitra, M., Malavolta, G., Rahimi, A., Venturi, D.: Registered (inner-product) functional encryption. Asiacrypt 2023 (2023). https://eprint.iacr.org/2023/395
Freitag, C., Waters, B., Wu, D.J.: How to use (Plain) witness encryption: Registered ABE, flexible broadcast, and more. CRYPTO 2023 (2023). https://eprint.iacr.org/2023/812
Garg, S., Hajiabadi, M., Mahmoody, M., Rahimi, A.: Registration-based encryption: removing private-key generator from IBE. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. LNCS, vol. 11239, pp. 689–718. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03807-6_25
Garg, S., Hajiabadi, M., Mahmoody, M., Rahimi, A., Sekar, S.: Registration-based encryption from standard assumptions. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 63–93. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17259-6_3
Glaeser, N., Kolonelos, D., Malavolta, G., Rahimi, A.: Efficient registration-based encryption. Cryptology ePrint Archive, Report 2022/1505 (2022). https://eprint.iacr.org/2022/1505
Goyal, R., Vusirikala, S.: Verifiable registration-based encryption. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12170, pp. 621–651. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56784-2_21
Hajiabadi, M., Mahmoody, M., Qi, W., Sarfaraz, S.: Lower bounds on assumptions behind registration-based encryption. In: Rothblum, G., Wee, H. (eds.) Theory of Cryptography. TCC 2023. LNCS, vol. 14370. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-48618-0_11
Hohenberger, S., Lu, G., Waters, B., Wu, D.J.: Registered attribute-based encryption. In: Hazay, C., Stam, M. (eds.) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. LNCS, vol. 14006. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30620-4_17
Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 1–20. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_1
Kiltz, E., Wee, H.: Quasi-adaptive NIZK for linear subspaces revisited. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 101–128. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_4
Lewko, A., Waters, B.: Unbounded HIBE and attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 547–567. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_30
Lin, H., Luo, J.: Compact adaptively secure ABE from \(k\)-Lin: beyond NC\(^{1}\) and towards NL. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 247–277. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_9
Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: Dinur, I., (ed.) 57th FOCS, pp. 11–20. IEEE Computer Society Press (2016)
Mahmoody, M., Qi, W.: Online mergers and applications to registration-based encryption and accumulators. In: Chung, K.-M. (ed.) 4th Conference on Information-Theoretic Cryptography, ITC 2023, June 6–8, 2023, Aarhus University, Aarhus, Denmark, vol. 267 of LIPIcs, pp. 15:1–15:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2023)
Mahmoody, M., Qi, W., Rahimi, A.: Lower bounds for the number of decryption updates in registration-based encryption. Cryptology ePrint Archive, pp. 2022/1285 (2022). https://eprint.iacr.org/2022/1285
Okamoto, T., Takashima, K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 591–608. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_35
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_7
Wee, H.: Functional encryption for quadratic functions from k-Lin, revisited. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 210–228. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64375-1_8
Zhu, Z., Zhang, K., Gong, J., Qian, H.: Registered ABE via predicate encodings. In: Asiacrypt (2023)
Author information
Authors and Affiliations
Corresponding authors
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 International Association for Cryptologic Research
About this paper
Cite this paper
Zhu, Z., Li, J., Zhang, K., Gong, J., Qian, H. (2024). Registered Functional Encryptions from Pairings. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14652. Springer, Cham. https://doi.org/10.1007/978-3-031-58723-8_13
Download citation
DOI: https://doi.org/10.1007/978-3-031-58723-8_13
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-58722-1
Online ISBN: 978-3-031-58723-8
eBook Packages: Computer ScienceComputer Science (R0)