Matches in SemOpenAlex for { <https://semopenalex.org/work/W4380445903> ?p ?o ?g. }
Showing items 1 to 95 of
95
with 100 items per page.
- W4380445903 abstract "Abstract Predicate inner product functional encryption (P-IPFE) is essentially attribute-based IPFE (AB-IPFE) which additionally hides attributes associated to ciphertexts. In a P-IPFE, a message $${textbf {x}}$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mi>x</mml:mi> </mml:math> is encrypted under an attribute $${textbf {w}}$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mi>w</mml:mi> </mml:math> and a secret key is generated for a pair $$({textbf {y}}, {textbf {v}})$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>(</mml:mo> <mml:mi>y</mml:mi> <mml:mo>,</mml:mo> <mml:mi>v</mml:mi> <mml:mo>)</mml:mo> </mml:mrow> </mml:math> such that recovery of $$langle {{textbf {x}}}, {{textbf {y}}}rangle $$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>⟨</mml:mo> <mml:mi>x</mml:mi> <mml:mo>,</mml:mo> <mml:mi>y</mml:mi> <mml:mo>⟩</mml:mo> </mml:mrow> </mml:math> requires the vectors $${textbf {w}}, {textbf {v}}$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mi>w</mml:mi> <mml:mo>,</mml:mo> <mml:mi>v</mml:mi> </mml:mrow> </mml:math> to satisfy a linear relation. We call a P-IPFE unbounded if it can encrypt unbounded length attributes and message vectors. $$bullet $$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mo>∙</mml:mo> </mml:math> zero predicate IPFE . We construct the first unbounded zero predicate IPFE (UZP-IPFE) which recovers $$langle {{textbf {x}}}, {{textbf {y}}}rangle $$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>⟨</mml:mo> <mml:mi>x</mml:mi> <mml:mo>,</mml:mo> <mml:mi>y</mml:mi> <mml:mo>⟩</mml:mo> </mml:mrow> </mml:math> if $$langle {{textbf {w}}}, {{textbf {v}}}rangle =0$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>⟨</mml:mo> <mml:mi>w</mml:mi> <mml:mo>,</mml:mo> <mml:mi>v</mml:mi> <mml:mo>⟩</mml:mo> <mml:mo>=</mml:mo> <mml:mn>0</mml:mn> </mml:mrow> </mml:math> . This construction is inspired by the unbounded IPFE of Tomida and Takashima (ASIACRYPT 2018) and the unbounded zero inner product encryption of Okamoto and Takashima (ASIACRYPT 2012). The UZP-IPFE stands secure against general attackers capable of decrypting the challenge ciphertext. Concretely, it provides full attribute-hiding security in the indistinguishability-based semi-adaptive model under the standard symmetric external Diffie–Hellman assumption. $$bullet $$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mo>∙</mml:mo> </mml:math> non-zero predicate IPFE . We present the first unbounded non-zero predicate IPFE (UNP-IPFE) that successfully recovers $$langle {{textbf {x}}}, {{textbf {y}}}rangle $$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>⟨</mml:mo> <mml:mi>x</mml:mi> <mml:mo>,</mml:mo> <mml:mi>y</mml:mi> <mml:mo>⟩</mml:mo> </mml:mrow> </mml:math> if $$langle {{textbf {w}}}, {{textbf {v}}}rangle ne 0$$ <mml:math xmlns:mml=http://www.w3.org/1998/Math/MathML> <mml:mrow> <mml:mo>⟨</mml:mo> <mml:mi>w</mml:mi> <mml:mo>,</mml:mo> <mml:mi>v</mml:mi> <mml:mo>⟩</mml:mo> <mml:mo>≠</mml:mo> <mml:mn>0</mml:mn> </mml:mrow> </mml:math> . We generically transform an unbounded quadratic FE (UQFE) scheme to weak attribute-hiding UNP-IPFE in both public and secret key setting. Interestingly, our secret key simulation secure UNP-IPFE has succinct secret keys and is constructed from a novel succinct UQFE that we build in the random oracle model. We leave the problem of constructing a succinct public key UNP-IPFE or UQFE in the standard model as an important open problem." @default.
- W4380445903 created "2023-06-14" @default.
- W4380445903 creator A5002820025 @default.
- W4380445903 creator A5024820351 @default.
- W4380445903 creator A5035190728 @default.
- W4380445903 creator A5046424698 @default.
- W4380445903 creator A5054598357 @default.
- W4380445903 date "2023-06-13" @default.
- W4380445903 modified "2023-09-24" @default.
- W4380445903 title "Unbounded Predicate Inner Product Functional Encryption from Pairings" @default.
- W4380445903 cites W1484751769 @default.
- W4380445903 cites W1546886278 @default.
- W4380445903 cites W1553083934 @default.
- W4380445903 cites W1596208550 @default.
- W4380445903 cites W1724472458 @default.
- W4380445903 cites W1826672334 @default.
- W4380445903 cites W1992402139 @default.
- W4380445903 cites W2021553056 @default.
- W4380445903 cites W209244779 @default.
- W4380445903 cites W2107081597 @default.
- W4380445903 cites W2122119548 @default.
- W4380445903 cites W2138001464 @default.
- W4380445903 cites W2161214158 @default.
- W4380445903 cites W2161508639 @default.
- W4380445903 cites W2238904460 @default.
- W4380445903 cites W2293203605 @default.
- W4380445903 cites W2295524223 @default.
- W4380445903 cites W2395093458 @default.
- W4380445903 cites W2506520897 @default.
- W4380445903 cites W2590903386 @default.
- W4380445903 cites W2604714373 @default.
- W4380445903 cites W2608091826 @default.
- W4380445903 cites W2752847244 @default.
- W4380445903 cites W2789365089 @default.
- W4380445903 cites W2794753592 @default.
- W4380445903 cites W2811460901 @default.
- W4380445903 cites W2886272158 @default.
- W4380445903 cites W2893016992 @default.
- W4380445903 cites W2900822322 @default.
- W4380445903 cites W2918460395 @default.
- W4380445903 cites W2918900813 @default.
- W4380445903 cites W2919665250 @default.
- W4380445903 cites W2967189382 @default.
- W4380445903 cites W2990959569 @default.
- W4380445903 cites W3013890204 @default.
- W4380445903 cites W3029445927 @default.
- W4380445903 cites W3037537544 @default.
- W4380445903 cites W3082860856 @default.
- W4380445903 cites W3095245661 @default.
- W4380445903 cites W3107544850 @default.
- W4380445903 cites W3172438887 @default.
- W4380445903 cites W3205299548 @default.
- W4380445903 cites W3208694691 @default.
- W4380445903 cites W3209861740 @default.
- W4380445903 cites W3212771793 @default.
- W4380445903 cites W39353691 @default.
- W4380445903 cites W4230713095 @default.
- W4380445903 cites W4243202529 @default.
- W4380445903 doi "https://doi.org/10.1007/s00145-023-09458-2" @default.
- W4380445903 hasPublicationYear "2023" @default.
- W4380445903 type Work @default.
- W4380445903 citedByCount "0" @default.
- W4380445903 crossrefType "journal-article" @default.
- W4380445903 hasAuthorship W4380445903A5002820025 @default.
- W4380445903 hasAuthorship W4380445903A5024820351 @default.
- W4380445903 hasAuthorship W4380445903A5035190728 @default.
- W4380445903 hasAuthorship W4380445903A5046424698 @default.
- W4380445903 hasAuthorship W4380445903A5054598357 @default.
- W4380445903 hasBestOaLocation W43804459031 @default.
- W4380445903 hasConcept C11413529 @default.
- W4380445903 hasConcept C154945302 @default.
- W4380445903 hasConcept C41008148 @default.
- W4380445903 hasConceptScore W4380445903C11413529 @default.
- W4380445903 hasConceptScore W4380445903C154945302 @default.
- W4380445903 hasConceptScore W4380445903C41008148 @default.
- W4380445903 hasFunder F4320311363 @default.
- W4380445903 hasIssue "3" @default.
- W4380445903 hasLocation W43804459031 @default.
- W4380445903 hasLocation W43804459032 @default.
- W4380445903 hasOpenAccess W4380445903 @default.
- W4380445903 hasPrimaryLocation W43804459031 @default.
- W4380445903 hasRelatedWork W2051487156 @default.
- W4380445903 hasRelatedWork W2073681303 @default.
- W4380445903 hasRelatedWork W2317200988 @default.
- W4380445903 hasRelatedWork W2358668433 @default.
- W4380445903 hasRelatedWork W2376932109 @default.
- W4380445903 hasRelatedWork W2382290278 @default.
- W4380445903 hasRelatedWork W2386767533 @default.
- W4380445903 hasRelatedWork W2390279801 @default.
- W4380445903 hasRelatedWork W2748952813 @default.
- W4380445903 hasRelatedWork W2899084033 @default.
- W4380445903 hasVolume "36" @default.
- W4380445903 isParatext "false" @default.
- W4380445903 isRetracted "false" @default.
- W4380445903 workType "article" @default.