Paper 2016/1106

Functional Encryption for Quadratic Functions, and Applications to Predicate Encryption

Romain Gay

Abstract

We present a functional encryption scheme based on standard assumptions where ciphertexts are associated with a tuple of values \((x_1,\ldots,x_n) \in \mathbb{Z}_p^n\), secret keys are associated with a degree-two polynomial, and the decryption of a ciphertext \(\mathsf{ct}_{(x_1,\ldots,x_n) \in \mathbb{Z}_p^n}\) with a secret key \(\mathsf{sk}_{P \in \mathbb{Z}_p[X_1,\ldots,X_n], \mathsf{deg}(P) \leq 2}\) recovers \(P(x_1,\ldots,x_n)\), where the ciphertext contains only \(O(n)\) group elements. Our scheme, which achieves selective security based on pairings, also yields a new predicate encryption scheme that supports degree-two polynomial evaluation, generalizing both [KSW 08] and [BSW 06].

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
functional encryptionquadratic function
Contact author(s)
rgay @ dis ens fr
History
2017-04-03: last of 4 revisions
2016-11-23: received
See all versions
Short URL
https://ia.cr/2016/1106
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1106,
      author = {Romain Gay},
      title = {Functional Encryption for Quadratic Functions, and Applications to Predicate Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1106},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1106}},
      url = {https://eprint.iacr.org/2016/1106}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.