Paper 2024/1238

Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based Encryption

Rachit Garg, The University of Texas at Austin
Rishab Goyal, University of Wisconsin-Madison
George Lu, The University of Texas at Austin
Abstract

Functional Encryption (FE) is a powerful notion of encryption which enables computations and partial message recovery of encrypted data. In FE, each decryption key is associated with a function $f$ such that decryption recovers the function evaluation $f(m)$ from an encryption of $m$. Informally, security states that a user with access to function keys $\mathsf{sk}_{f_1}, \mathsf{sk}_{f_2}, \ldots$ (and so on) can only learn $f_1(m), f_2(m), \ldots$ (and so on) but nothing more about the message. The system is said to be $q$-bounded collusion resistant if the security holds as long as an adversary gets access to at most $q = q(\lambda)$ decryption keys. In the last decade, numerous works have proposed many FE constructions from a wide array of algebraic and general cryptographic assumptions, and proved their security in the bounded collusion model. However, until very recently, all these works studied bounded collusion resistance in a "static model", where the collusion bound $q$ was a global system parameter. While the static collusion model led to great research progress in the community, it has many major drawbacks. Very recently, Agrawal et al. (Crypto 2021) and Garg et al. (Eurocrypt 2022) independently introduced the "dynamic model" for bounded collusion resistance, where the collusion bound $q$ was a fluid parameter that was not globally set but only chosen by each encryptor. The dynamic collusion model enabled harnessing the many virtues of the static collusion model, while avoiding its various drawbacks. In this work, we give a simple and generic approach to upgrade any scheme from the static collusion model to the dynamic collusion model. Our result captures all existing results in the dynamic model in the form of a single unified framework, and also gives new results as simple corollaries with a lot more potential in the future. An interesting artifact of our result is that it gives a generic way to match existing lower bounds in functional encryption.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in PKC 2024
Keywords
Functional EncryptionDynamic Collusion
Contact author(s)
rachg96 @ cs utexas edu
rishab @ cs wisc edu
gclu @ cs utexas edu
History
2024-08-07: approved
2024-08-05: received
See all versions
Short URL
https://ia.cr/2024/1238
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1238,
      author = {Rachit Garg and Rishab Goyal and George Lu},
      title = {Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based Encryption},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1238},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1238}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.