Paper 2024/1166

On the Relationship between FuncCPA and FuncCPA+

Takumi Shinozaki, Tokyo Institute of Technology
Keisuke Tanaka, Tokyo Institute of Technology
Masayuki Tezuka, Tokyo Institute of Technology
Yusuke Yoshida, Tokyo Institute of Technology
Abstract

Akavia, Gentry, Halevi, and Vald introduced the security notion of function-chosen-plaintext-attack (FuncCPA security) for public-key encryption schemes. FuncCPA is defined by adding a functional re-encryption oracle to the IND-CPA game. This notion is crucial for secure computation applications where the server is allowed to delegate a part of the computation to the client. Dodis, Halevi, and Wichs introduced a stronger variant called FuncCPA$^+$. They showed FuncCPA$^+$ implies FuncCPA and conjectured that FuncCPA$^+$ is strictly stronger than FuncCPA. They left an open problem to clarify the relationship between these variants. Contrary to their conjecture, we show that FuncCPA is equivalent to FuncCPA$^+$. We show it by two proofs with a trade-off between the number of queries and the number of function inputs. Furthermore, we show these parameters determine the security levels of FuncCPA and FuncCPA$^+$.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
FuncCPApublic-key encryption
Contact author(s)
shinozaki t ae @ m titech ac jp
keisuke @ is titech ac jp
tezuka m ac @ m titech ac jp
yoshida yusuke @ c titech ac jp
History
2024-07-19: approved
2024-07-19: received
See all versions
Short URL
https://ia.cr/2024/1166
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1166,
      author = {Takumi Shinozaki and Keisuke Tanaka and Masayuki Tezuka and Yusuke Yoshida},
      title = {On the Relationship between {FuncCPA} and {FuncCPA}+},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1166},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1166}},
      url = {https://eprint.iacr.org/2024/1166}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.