Paper 2023/236

Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

Taiga Hiroka, Kyoto University
Fuyuki Kitagawa, NTT Social Informatics Laboratories
Tomoyuki Morimae, Kyoto University
Ryo Nishimaki, NTT Social Informatics Laboratories
Tapas Pal, Karlsruhe Institute of Technology, KASTEL Security Research Labs
Takashi Yamakawa, NTT Social Informatics Laboratories
Abstract

We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work. Certified everlasting security roughly means the following. A receiver possessing a quantum cryptographic object (such as ciphertext) can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object (such as plaintext) was lost. If the certificate is valid, the security is guaranteed even if the receiver becomes computationally unbounded after the deletion. Many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world. Hence, certified everlasting security is a nice compromise (intrinsic to quantum). In this work, we define certified everlasting secure versions of FE, compute-and-compare obfuscation, predicate encryption (PE), secret-key encryption (SKE), public-key encryption (PKE), receiver non-committing encryption (RNCE), and garbled circuits. We also present the following constructions: - Adaptively certified everlasting secure collusion-resistant public-key FE for all polynomial-size circuits from indistinguishability obfuscation and one-way functions. - Adaptively certified everlasting secure bounded collusion-resistant public-key FE for $\mathsf{NC}^1$ circuits from standard PKE. - Certified everlasting secure compute-and-compare obfuscation from standard fully homomorphic encryption and standard compute-and-compare obfuscation - Adaptively (resp., selectively) certified everlasting secure PE from standard adaptively (resp., selectively) secure attribute-based encryption and certified everlasting secure compute-and-compare obfuscation. - Certified everlasting secure SKE and PKE from standard SKE and PKE, respectively. - Certified everlasting secure RNCE from standard PKE. - Certified everlasting secure garbled circuits from standard SKE.

Note: This is a major update version of eprint report 2022/969.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in EUROCRYPT 2024
Keywords
certified deletionfunctional encryptioncompute-and-compare obfuscation
Contact author(s)
taiga hiroka @ yukawa kyoto-u ac jp
fuyuki kitagawa @ ntt com
tomoyuki morimae @ yukawa kyoto-u ac jp
ryo nishimaki @ ntt com
tapas real @ gmail com
takashi yamakawa @ ntt com
History
2024-03-29: revised
2023-02-20: received
See all versions
Short URL
https://ia.cr/2023/236
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/236,
      author = {Taiga Hiroka and Fuyuki Kitagawa and Tomoyuki Morimae and Ryo Nishimaki and Tapas Pal and Takashi Yamakawa},
      title = {Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More},
      howpublished = {Cryptology ePrint Archive, Paper 2023/236},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/236}},
      url = {https://eprint.iacr.org/2023/236}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.