Paper 2015/491

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices

Nishanth Chandran, Melissa Chase, Feng-Hao Liu, Ryo Nishimaki, and Keita Xagawa

Abstract

In this work we define multiple relaxations to the definition of correctness in secure obfuscation. While still remaining meaningful, these relaxations provide ways to obfuscate many primitives in a more direct and efficient way. In particular, we first show how to construct a secure obfuscator for the re-encryption primitive from the Decisional Learning with Errors (DLWE) assumption, without going through fully homomorphic encryption. This can be viewed as a meaningful way to trade correctness for efficiency. Next, we show how our tools can be used to construct secure obfuscators for the functional re-encryption and multi-hop unidirectional re-encryption primitives. In the former case, we improve upon the efficiency of the only previously known construction that satisfies the stronger notion of collusion-resistant obfuscation (due to Chandran et al. - TCC 2012) and obtain a construction with input ciphertexts of constant length. In the latter case, we provide the first known obfuscation-based definition and construction; additionally, our scheme is the first scheme where the size of the ciphertexts does not grow with every hop.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published by the IACR in PKC 2014
Keywords
re-encryptionaverage-case obfuscation
Contact author(s)
melissac @ microsoft com
History
2015-05-25: received
Short URL
https://ia.cr/2015/491
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/491,
      author = {Nishanth Chandran and Melissa Chase and Feng-Hao Liu and Ryo Nishimaki and Keita Xagawa},
      title = {Re-encryption, functional re-encryption, and multi-hop re-encryption:  A framework for achieving obfuscation-based security and instantiations  from lattices},
      howpublished = {Cryptology ePrint Archive, Paper 2015/491},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/491}},
      url = {https://eprint.iacr.org/2015/491}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.