Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

02/20/2023
by   Taiga Hiroka, et al.
0

We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work. Certified everlasting security roughly means the following. A receiver possessing a quantum cryptographic object can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object was lost. If the certificate is valid, the security is guaranteed even if the receiver becomes computationally unbounded after the deletion. Many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world. Hence, certified everlasting security is a nice compromise (intrinsic to quantum). In this work, we define certified everlasting secure versions of FE, compute-and-compare obfuscation, predicate encryption (PE), secret-key encryption (SKE), public-key encryption (PKE), receiver non-committing encryption (RNCE), and garbled circuits. We also present the following constructions: - Adaptively certified everlasting secure collusion-resistant public-key FE for all polynomial-size circuits from indistinguishability obfuscation and one-way functions. - Adaptively certified everlasting secure bounded collusion-resistant public-key FE for NC1 circuits from standard PKE. - Certified everlasting secure compute-and-compare obfuscation from standard fully homomorphic encryption and standard compute-and-compare obfuscation - Adaptively (resp., selectively) certified everlasting secure PE from standard adaptively (resp., selectively) secure attribute-based encryption and certified everlasting secure compute-and-compare obfuscation. - Certified everlasting secure SKE and PKE from standard SKE and PKE, respectively. - Certified everlasting secure RNCE from standard PKE. - Certified everlasting secure garbled circuits from standard SKE.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/28/2022

Certified Everlasting Functional Encryption

Computational security in cryptography has a risk that computational ass...
research
05/12/2021

Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication

Broadbent and Islam (TCC '20) proposed a quantum cryptographic primitive...
research
02/28/2023

Uncloneable Cryptographic Primitives with Interaction

Much of the strength of quantum cryptography may be attributed to the no...
research
09/27/2022

Functional Encryption with Secure Key Leasing

Secure software leasing is a quantum cryptographic primitive that enable...
research
06/28/2022

Indistinguishability Obfuscation of Circuits and its Application in Security

Under discussion in the paper is an i𝒪 (indistinguishability obfuscator)...
research
12/31/2022

RSA+: An algorithm at least as secure as RSA

The RSA algorithm has been around for nearly five decades and remains on...
research
09/13/2023

Functional Encryption in the Bounded Storage Models

Functional encryption is a powerful paradigm for public-key encryption w...

Please sign up or login with your details

Forgot password? Click here to reset