Paper 2020/1221

Verifiable Functional Encryption using Intel SGX

Tatsuya Suzuki, Keita Emura, Toshihiro Ohigashi, and Kazumasa Omote

Abstract

Most functional encryption schemes implicitly assume that inputs to decryption algorithms, i.e., secret keys and ciphertexts, are generated honestly. However, they may be tampered by malicious adversaries. Thus, verifiable functional encryption (VFE) was proposed by Badrinarayanan et al. in ASIACRYPT 2016 where anyone can publicly check the validity of secret keys and ciphertexts. They employed indistinguishability-based (IND-based) security due to an impossibility result of simulation-based (SIM-based) VFE even though SIM-based security is more desirable. In this paper, we propose a SIM-based VFE scheme. To bypass the impossibility result, we introduce a trusted setup assumption. Although it appears to be a strong assumption, we demonstrate that it is reasonable in a hardware-based construction, e.g., Fisch et al. in ACM CCS 2017. Our construction is based on a verifiable public-key encryption scheme (Nieto et al. in SCN 2012), a signature scheme, and a secure hardware scheme, which we refer to as VFE-HW. Finally, we discuss an our implementation of VFE-HW using Intel Software Guard Extensions (Intel SGX).

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. The 15th International Conference on Provable and Practical Security (ProvSec 2021)
Keywords
Functional EncryptionIntel SGXVerifiabilitySimulation Security
Contact author(s)
s2030117 @ s tsukuba ac jp
History
2022-02-09: last of 3 revisions
2020-10-06: received
See all versions
Short URL
https://ia.cr/2020/1221
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1221,
      author = {Tatsuya Suzuki and Keita Emura and Toshihiro Ohigashi and Kazumasa Omote},
      title = {Verifiable Functional Encryption using Intel SGX},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1221},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1221}},
      url = {https://eprint.iacr.org/2020/1221}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.