On the Optimal Succinctness and Efficiency of Functional Encryption and Attribute-Based Encryption

Abstract

We investigate the optimal (asymptotic) efficiency of functional encryption (FE) and attribute-based encryption (ABE) by proving inherent space-time trade-offs and constructing nearly optimal schemes. We consider the general notion of partially hiding functional encryption (PHFE), capturing both FE and ABE, and the most efficient computation model of random-access machines (RAM). In PHFE, a secret key skf\mathsf{sk}_f is associated with a function ff, whereas a ciphertext ctx(y)\mathsf{ct}_x(y) is tied to a public input xx and encrypts a private input yy. Decryption reveals f(x,y)f(x,y) and nothing else about yy. We present the first PHFE for RAM solely based on the necessary assumption of FE for circuits. Significantly improving upon the efficiency of prior schemes, our construction achieves nearly optimal succinctness and computation time: - Its secret key skf\mathsf{sk}_f is of *constant size* (optimal), independent of the function description length f|f|, i.e., skf=poly(λ){|\mathsf{sk}_f|=\operatorname{poly}(\lambda)}. - Its ciphertext ctx(y)\mathsf{ct}_x(y) is *rate-2* in the private input length y|y| (nearly optimal) and *independent* of the public input length x|x| (optimal), i.e., ctx(y)=2y+poly(λ){|\mathsf{ct}_x(y)|=2|y|+\operatorname{poly}(\lambda)}. - Decryption time is *linear* in the *instance* RAM running time TT, plus the function and public/private input lengths, i.e., TDec=(T+f+x+y)poly(λ){T_{\mathsf{Dec}}=(T+|f|+|x|+|y|)\operatorname{poly}(\lambda)}. As a corollary, we obtain the first ABE with both keys and ciphertexts being constant-size, while enjoying the best-possible decryption time matching the lower bound by Luo [ePrint \u2722]. We also separately achieve several other PHFE and ABE schemes. We study the barriers to further efficiency improvements. We prove the first unconditional space-time trade-offs for (PH-)FE: - *No* secure (PH-)FE can have skf|\mathsf{sk}_f| and TDecT_{\mathsf{Dec}} *both* sublinear in f|f|. - *No* secure PHFE can have ctx(y)|\mathsf{ct}_x(y)| and TDecT_{\mathsf{Dec}} *both* sublinear in x|x|. Our lower bounds apply even to the weakest secret-key 1-key 1-ciphertext selective schemes. Furthermore, we demonstrate a conditional barrier towards the optimal decryption time TDec=Tpoly(λ){T_{\mathsf{Dec}}=T\operatorname{poly}(\lambda)} while keeping linear size dependency — any such (PH-)FE scheme implies doubly efficient private information retrieval (DE-PIR) with ideal efficiency, for which so far there is no satisfactory candidate

    Similar works