请输入您要查询的百科知识:

 

词条 Functional encryption
释义

  1. Formal definition

  2. Applications

  3. History

  4. References

Functional encryption (FE) is a generalization of public-key encryption in which possessing a secret key allows one to learn a function of what the ciphertext is encrypting.

Formal definition

More precisely, a functional encryption scheme for a given functionality consists of the following four algorithms:

  • : creates a public key and a master secret key .
  • : uses the master secret key to generate a new secret key for the function .
  • : uses the public key to encrypt a message .
  • : uses secret key to calculate where is the value that encrypts.

The security of FE requires that any information an adversary learns from an encryption of is revealed by . Formally, this is defined by simulation.[1]

Applications

Functional encryption generalizes several existing primitives including Identity-based encryption (IBE) and Attribute-based encryption (ABE).

In the IBE case, define to be equal to when corresponds to an identity that is allowed to decrypt, and otherwise.

Similarly, in the ABE case, define when encodes attributes with permission to decrypt and otherwise.

History

Functional encryption was proposed by Amit Sahai and Brent Waters in 2005[2] and formalized by Dan Boneh, Amit Sahai and Brent Waters in 2010.[3] Until recently, however, most instantiations of Functional Encryption supported only limited function classes such as boolean formulae. In 2012, several researchers developed Functional Encryption schemes that support arbitrary functions.[1][4][5][6]

References

1. ^{{cite journal|last=Goldwasser|first=Shafi|author1-link=Shafi Goldwasser |author2=Yael Kalai |author2-link=Yael Tauman Kalai|author3=Raluca Ada Popa |author4=Vinod Vaikuntanathan |author5=Nickolai Zeldovich|title=Reusable Garbled Circuits and Succinct Functional Encryption|journal=Proceedings of STOC 2013|year=2013|url=http://people.csail.mit.edu/nickolai/papers/goldwasser-sfe.pdf}}
2. ^{{cite journal|last=Sahai|first=Amit|author2=Brent Waters|title=Fuzzy Identity-Based Encryption|journal=Proceedings of Eurocrypt 2005|year=2005|url=http://eprint.iacr.org/2004/086.pdf}}
3. ^{{cite journal|last=Boneh|first=Dan |author2=Amit Sahai |author3=Brent Waters|title=Functional Encryption: Definitions and Challenges|journal=Proceedings of Theory of Cryptography Conference (TCC) 2011|year=2011|url=http://eprint.iacr.org/2010/543.pdf}}
4. ^{{cite journal|last=Gorbunov|first=Serge |author2=Hoeteck Wee |author3=Vinod Vaikuntanathan|title=Attribute-Based Encryption for Circuits|year = 2013|journal = Proceedings of STOC}}
5. ^{{cite journal|last=Sahai|first=Amit|author2=Brent Waters|title=Attribute-Based Encryption for Circuits from Multilinear Maps|url=http://eprint.iacr.org/2012/592.pdf}}
6. ^{{cite journal|last1=Goldwasser|first=Shafi |author2=Yael Kalai |author3=Raluca Ada Popa |author4=Vinod Vaikuntanathan |author5=Nickolai Zeldovich|title=How to Run Turing Machines on Encrypted Data|journal = CRYPTO 2013|year=2013|url=http://eprint.iacr.org/2013/229.pdf}}

1 : Cryptographic_primitives

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/20 15:25:27