Paper 2016/482

Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions

Shashank Agrawal and David J. Wu

Abstract

Functional encryption (FE) enables fine-grained control of sensitive data by allowing users to only compute certain functions for which they have a key. The vast majority of work in FE has focused on deterministic functions, but for several applications such as privacy-aware auditing, differentially-private data release, proxy re-encryption, and more, the functionality of interest is more naturally captured by a randomized function. Recently, Goyal et al. (TCC 2015) initiated a formal study of FE for randomized functionalities with security against malicious encrypters, and gave a selectively secure construction from indistinguishability obfuscation. To date, this is the only construction of FE for randomized functionalities in the public-key setting. This stands in stark contrast to FE for deterministic functions which has been realized from a variety of assumptions. Our key contribution in this work is a generic transformation that converts any general-purpose, public-key FE scheme for deterministic functionalities into one that supports randomized functionalities. Our transformation uses the underlying FE scheme in a black-box way and can be instantiated using very standard number-theoretic assumptions (for instance, the DDH and RSA assumptions suffice). When applied to existing FE constructions, we obtain several adaptively-secure, public-key functional encryption schemes for randomized functionalities with security against malicious encrypters from many different assumptions such as concrete assumptions on multilinear maps, indistinguishability obfuscation, and in the bounded-collusion setting, the existence of public-key encryption, together with standard number-theoretic assumptions. Additionally, we introduce a new, stronger definition for malicious security as the existing one falls short of capturing an important class of correlation attacks. In realizing this definition, our compiler combines ideas from disparate domains like related-key security for pseudorandom functions and deterministic encryption in a novel way. We believe that our techniques could be useful in expanding the scope of new variants of functional encryption (e.g., multi-input, hierarchical, and others) to support randomized functionalities.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in EUROCRYPT 2017
Keywords
functional encryptionrandomized functionalitiesmalicious securitygeneric transformation
Contact author(s)
dwu4 @ cs stanford edu
History
2017-02-13: revised
2016-05-20: received
See all versions
Short URL
https://ia.cr/2016/482
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/482,
      author = {Shashank Agrawal and David J.  Wu},
      title = {Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions},
      howpublished = {Cryptology ePrint Archive, Paper 2016/482},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/482}},
      url = {https://eprint.iacr.org/2016/482}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.