87 research outputs found

    Making Public Key Functional Encryption Function Private, Distributively

    Get PDF
    We put forth a new notion of distributed public key functional encryption. In such a functional encryption scheme, the secret key for a function ff will be split into shares skifsk_i^f. Given a ciphertext ctct that encrypts a message xx, a secret key share skifsk_i^f, one can evaluate and obtain a shared value yiy_i. Adding all the shares up can recover the actual value of f(x)f(x), while partial shares reveal nothing about the plaintext. More importantly, this new model allows us to establish {\em function privacy} which was not possible in the setting of regular public key functional encryption. We formalize such notion and construct such a scheme from any public key functional encryption scheme together with learning with error assumption. We then consider the problem of hosting services in the untrusted cloud. Boneh, Gupta, Mironov, and Sahai (Eurocrypt 2014) first studied such application and gave a construction based on indistinguishability obfuscation. Their construction had the restriction that the number of corrupted clients has to be bounded and known. They left an open problem how to remove such restriction. We resolve this problem by applying our function private (distributed) public key functional encryption to the setting of hosting service in multiple clouds. Furthermore, our construction provides a much simpler and more flexible paradigm which is of both conceptual and practical interests. Along the way, we strengthen and simplify the security notions of the underlying primitives, including function secret sharing

    The Crypto-democracy and the Trustworthy

    Full text link
    In the current architecture of the Internet, there is a strong asymmetry in terms of power between the entities that gather and process personal data (e.g., major Internet companies, telecom operators, cloud providers, ...) and the individuals from which this personal data is issued. In particular, individuals have no choice but to blindly trust that these entities will respect their privacy and protect their personal data. In this position paper, we address this issue by proposing an utopian crypto-democracy model based on existing scientific achievements from the field of cryptography. More precisely, our main objective is to show that cryptographic primitives, including in particular secure multiparty computation, offer a practical solution to protect privacy while minimizing the trust assumptions. In the crypto-democracy envisioned, individuals do not have to trust a single physical entity with their personal data but rather their data is distributed among several institutions. Together these institutions form a virtual entity called the Trustworthy that is responsible for the storage of this data but which can also compute on it (provided first that all the institutions agree on this). Finally, we also propose a realistic proof-of-concept of the Trustworthy, in which the roles of institutions are played by universities. This proof-of-concept would have an important impact in demonstrating the possibilities offered by the crypto-democracy paradigm.Comment: DPM 201

    Decentralizing Inner-Product Functional Encryption

    Get PDF
    International audienceMulti-client functional encryption (MCFE) is a more flexible variant of functional encryption whose functional decryption involves multiple ciphertexts from different parties. Each party holds a different secret key and can independently and adaptively be corrupted by the adversary. We present two compilers for MCFE schemes for the inner-product functionality, both of which support encryption labels. Our first compiler transforms any scheme with a special key-derivation property into a decentralized scheme, as defined by Chotard et al. (ASIACRYPT 2018), thus allowing for a simple distributed way of generating functional decryption keys without a trusted party. Our second compiler allows to lift an unnatural restriction present in existing (decentralized) MCFE schemes, which requires the adversary to ask for a ciphertext from each party. We apply our compilers to the works of Abdalla et al. (CRYPTO 2018) and Chotard et al. (ASIACRYPT 2018) to obtain schemes with hitherto unachieved properties. From Abdalla et al., we obtain instantiations of DMCFE schemes in the standard model (from DDH, Paillier, or LWE) but without labels. From Chotard et al., we obtain a DMCFE scheme with labels still in the random oracle model, but without pairings

    Multi-Client Functional Encryption for Separable Functions

    Get PDF
    In this work, we provide a compiler that transforms a single-input functional encryption scheme for the class of polynomially bounded circuits into a multi-client functional encryption (MCFE) scheme for the class of separable functions. An n-input function f is called separable if it can be described as a list of polynomially bounded circuits f^1, ... , f^n s.t. f(x_1, ... , x_n)= f^1(x_1)+ ... + f^n(x_n) for all x_1 ,... , x_n. Our compiler extends the works of Brakerski et al. [Eurocrypt 2016] and of Komargodski et al. [Eurocrypt 2017] in which a generic compiler is proposed to obtain multi-input functional encryption (MIFE) from single-input functional encryption. Our construction achieves the stronger notion of MCFE but for the less generic class of separable functions. Prior to our work, a long line of results has been proposed in the setting of MCFE for the inner-product functionality, which is a special case of a separable function. We also propose a modified version of the notion of decentralized MCFE introduced by Chotard et al. [Asiacrypt 2018] that we call outsourceable mulit-client functional encryption (OMCFE). Intuitively, the notion of OMCFE makes it possible to distribute the load of the decryption procedure among at most n different entities, which will return decryption shares that can be combined (e.g., additively) thus obtaining the output of the computation. This notion is especially useful in the case of a very resource consuming decryption procedure, while the combine algorithm is non-time consuming. We also show how to extend the presented MCFE protocol to obtain an OMCFE scheme for the same functionality class

    BIO-SD: a blockchain-empowered intelligent resource management for symbiotic devices

    Get PDF
    Symbiotic communication (SC), exploiting the analogy of biological ecosystem to establish communication device ecosystems, can enable cooperative service/resource exchanges across heterogeneous devices thus realizing the complementarity among different communication resources. However, considering unstable wireless links, high network dynamics, and complex electromagnetic interference in such an ecosystem, it is difficult to perform service/resource exchanges without securing a trusted environment. Moreover, multi-dimensional service/resource exchange demanded by massive symbiotic devices (SDs) in the ecosystems exposes additional challenges for exchange decision-making. To deal with the above difficulties, in this paper, we propose a blockchain-empowered intelligent co evolution for symbiotic devices (BIO-SD). Specifically, to guarantee the trustworthiness of service/resource exchange and resist malicious attacks, a direct acyclic graph (DAG)-based blockchain architecture is applied to the BIO-SD scheme. Furthermore, a modified multi-agent deep deterministic policy gradient (MADDPG) approach is adopted to make service/resource exchange decisions under this trusted environment. The simulation results show that the proposed BIO-SD scheme outperforms some conventional solutions in terms of transmission rate and transmission latency under both non-attack and malicious attack scenarios

    Utilizing blockchain technology for clinical trial optimization

    Get PDF
    Clinical trials are the cornerstone of treatment discovery because they provide comprehensive scientific evidence on the safety, efficacy, and optimal use of therapeutics. However, current clinical trials are facing multiple challenges such as patient recruitment, data capture, and overall management. There are various causes of patient recruitment challenges such as inefficient advertising models, complex protocols, and distant trial sites. Data inconsistency is the main challenge of the data capture process. Source data verification, a standard method used for data monitoring, is resource-intensive that can cost up to 25 percent of the total budget. The current clinical trial management system market is fragmented and lacks thorough designs with all desired features so that nearly all respondents to management systems from the annual global survey reported dissatisfaction with the current management system. Based on these challenges, disruptive technologies such as blockchain may provide feasible solutions by utilizing its unique features. Blockchain is an open-source distributed ledger technology that was first applied in the financial sector. Its features such as public audibility, data security, immutability, anonymity, and smart contracts are a good fit for the needs of many healthcare applications. However, there are several common challenges of blockchain technology so that most blockchain designs for healthcare applications are still in the early stage of implementation. This dissertation aims at optimizing clinical trials by developing multiple applications using blockchain technology to provide feasible solutions to the current challenges. We will use real-world data to conduct large-scale simulations to evaluate the feasibility and performance of proposed blockchain models for clinical trial applications
    • 

    corecore