Afficher la notice abrégée

hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierArithmetic and Computing [ARIC]
dc.contributor.authorLAGUILLAUMIE, Fabien
hal.structure.identifierArithmetic and Computing [ARIC]
dc.contributor.authorTUCKER, Ida
dc.contributor.editorThomas Peyrin
dc.contributor.editorSteven Galbraith
dc.date.accessioned2024-04-04T03:03:57Z
dc.date.available2024-04-04T03:03:57Z
dc.date.conference2018-12-02
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/193111
dc.description.abstractEnFunctional encryption is a modern public-key cryptographic primitive allowing an encryptor to finely control the information revealed to recipients from a given ciphertext. Abdalla, Bourse, De Caro, and Pointcheval (PKC 2015) were the first to consider functional encryption restricted to the class of linear functions, i.e. inner products. Though their schemes are only secure in the selective model, Agrawal, Libert, and Stehlé (CRYPTO 16) soon provided adaptively secure schemes for the same functionality. These constructions, which rely on standard assumptions such as the Decision Diffie-Hellman (DDH), the Learning-with-Errors (LWE), and Paillier's Decision Composite Residuosity (DCR) problems, do however suffer of various practical drawbacks. Namely, the DCR based scheme only computes inner products modulo an RSA integer which is oversized for many practical applications, while the computation of inner products modulo a prime p either requires, for their (DDH) based scheme, that the inner product be contained in a sufficiently small interval for decryption to be efficient, or, as in the LWE based scheme, suffers of poor efficiency due to impractical parameters. In this paper, we provide adaptively secure functional encryption schemes for the inner product functionality which are both efficient and allow for the evaluation of unbounded inner products modulo a prime p. Our constructions rely on new natural cryptographic assumptions in a cyclic group containing a subgroup where the discrete logarithm (DL) problem is easy which extend Castagnos and Laguillaumie's assumption (RSA 2015) of a DDH group with an easy DL subgroup. Instantiating our generic construction using class groups of imaginary quadratic fields gives rise to the most efficient functional encryption for inner products modulo an arbitrary large prime p. One of our schemes outperforms the DCR variant of Agrawal et al.'s protocols in terms of size of keys and cipher-texts by factors varying between 2 and 20 for a 112-bit security.
dc.description.sponsorshipAppLicAtions de la MalléaBIlité en Cryptographie - ANR-16-CE39-0006
dc.language.isoen
dc.subject.enInner Product Functional Encryption
dc.subject.enAdaptive Security
dc.subject.enDiffie-Hellman Assumptions
dc.title.enPractical Fully Secure Unrestricted Inner Product Functional Encryption modulo p
dc.typeCommunication dans un congrès
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
dc.description.sponsorshipEuropeLattices: algorithms and cryptography
bordeaux.page733-764
bordeaux.volumeLNCS
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.issue11273
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security
bordeaux.countryAU
bordeaux.conference.cityBrisbane
bordeaux.peerReviewedoui
hal.identifierhal-01934296
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2018-12-06
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-01934296v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.volume=LNCS&rft.issue=11273&rft.spage=733-764&rft.epage=733-764&rft.au=CASTAGNOS,%20Guilhem&LAGUILLAUMIE,%20Fabien&TUCKER,%20Ida&rft.genre=unknown


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée