[Resource Topic] 2023/236: Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

Welcome to the resource topic for 2023/236

Title:
Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

Authors: Taiga Hiroka, Fuyuki Kitagawa, Tomoyuki Morimae, Ryo Nishimaki, Tapas Pal, Takashi Yamakawa

Abstract:

We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work.
Certified everlasting security roughly means the following.
A receiver possessing a quantum cryptographic object (such as ciphertext) can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object (such as plaintext) was lost.
If the certificate is valid, the security is guaranteed even if the receiver becomes computationally unbounded after the deletion.
Many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world.
Hence, certified everlasting security is a nice compromise (intrinsic to quantum).

In this work, we define certified everlasting secure versions of FE, compute-and-compare obfuscation, predicate encryption (PE), secret-key encryption (SKE), public-key encryption (PKE), receiver non-committing encryption (RNCE), and garbled circuits.
We also present the following constructions:

  • Adaptively certified everlasting secure collusion-resistant public-key FE for all polynomial-size circuits from indistinguishability obfuscation and one-way functions.

  • Adaptively certified everlasting secure bounded collusion-resistant public-key FE for \mathsf{NC}^1 circuits from standard PKE.

  • Certified everlasting secure compute-and-compare obfuscation from standard fully homomorphic encryption and standard compute-and-compare obfuscation

  • Adaptively (resp., selectively) certified everlasting secure PE from standard adaptively (resp., selectively) secure attribute-based encryption and certified everlasting secure compute-and-compare obfuscation.

  • Certified everlasting secure SKE and PKE from standard SKE and PKE, respectively.

  • Certified everlasting secure RNCE from standard PKE.

  • Certified everlasting secure garbled circuits from standard SKE.

ePrint: https://eprint.iacr.org/2023/236

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .