Registered Functional Encryptions from Pairings

Abstract

This work initiates the study of concrete registered functional encryption (Reg-FE) beyond ``all-or-nothing\u27\u27 functionalities: - We build the first Reg-FE for linear function or inner-product evaluation (Reg-IPFE) from pairings. The scheme achieves adaptive IND-security under kk-Lin assumption in the prime-order bilinear group. A minor modification yields the first Registered Inner-Product Encryption (Reg-IPE) scheme from kk-Lin assumption. Prior work achieves the same security in the generic group model. -We build the first Reg-FE for quadratic function (Reg-QFE) from pairings. The scheme achieves very selective simulation-based security (SIM-security) under bilateral kk-Lin assumption in the prime-order bilinear group. Here, ``very selective\u27\u27 means that the adversary claims challenge messages, all quadratic functions to be registered and all corrupted users at the beginning. Besides focusing on the compactness of the master public key and helper keys, we also aim for compact ciphertexts in Reg-FE. Let LL be the number of slots and nn be the input size. Our first Reg-IPFE has weakly compact ciphertexts of size O(nโ‹…logโกL)O(n\cdot\log L) while our second Reg-QFE has compact ciphertexts of size O(n+logโกL)O(n+\log L). Technically, for our first Reg-IPFE, we employ nested dual-system method within the context of Reg-IPFE; for our second Reg-QFE, we follow Wee\u27s ``IPFE-to-QFE\u27\u27 transformation [TCC\u27 20] but devise a set of new techniques that make our pairing-based Reg-IPFE compatible. Along the way, we introduce a new notion named Pre-Constrained Registered IPFE which generalizes slotted Reg-IPFE by constraining the form of functions that can be registered

    Similar works