Multi-input Quadratic Functional Encryption from Pairings

2021 
We construct the first multi-input functional encryption (MIFE) scheme for quadratic functions from pairings. Our construction supports polynomial number of users, where user i, for \(i \in [n]\), encrypts input \(\mathbf{x}_i \in \mathbb {Z}^m\) to obtain ciphertext \(\mathsf {CT}_i\), the key generator provides a key \(\mathsf {SK}_\mathbf{c}\) for vector \(\mathbf{c} \in \mathbb {Z}^{({mn})^2}\) and decryption, given \(\mathsf {CT}_1,\ldots ,\mathsf {CT}_n\) and \(\mathsf {SK}_\mathbf{c}\), recovers \(\langle \mathbf{c}, \mathbf{x} \otimes \mathbf{x} \rangle \) and nothing else. We achieve indistinguishability-based (selective) security against unbounded collusions under the standard bilateral matrix Diffie-Hellman assumption. All previous MIFE schemes either support only inner products (linear functions) or rely on strong cryptographic assumptions such as indistinguishability obfuscation or multi-linear maps.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    0
    References
    0
    Citations
    NaN
    KQI
    []