Ontology type: schema:Chapter
2017-04-01
AUTHORSNir Bitansky , Huijia Lin , Omer Paneth
ABSTRACTFunctional encryption (FE) has emerged as an outstanding concept. By now, we know that beyond the immediate application to computation over encrypted data, variants with succinct ciphertexts are so powerful that they yield the full might of indistinguishability obfuscation (IO). Understanding how, and under which assumptions, such succinct schemes can be constructed has become a grand challenge of current research in cryptography. Whereas the first schemes were based themselves on IO, recent progress has produced constructions based on constant-degree graded encodings. Still, our comprehension of such graded encodings remains limited, as the instantiations given so far have exhibited different vulnerabilities.Our main result is that, assuming LWE, black-box constructions of sufficiently succinct FE schemes from constant-degree graded encodings can be transformed to rely on a much better-understood object — bilinear groups. In particular, under an über assumption on bilinear groups, such constructions imply IO in the plain model. The result demonstrates that the exact level of ciphertext succinctness of FE schemes is of major importance. In particular, we draw a fine line between known FE constructions from constant-degree graded encodings, which just fall short of the required succinctness, and the holy grail of basing IO on better-understood assumptions.In the heart of our result, are new techniques for removing ideal graded encoding oracles from FE constructions. Complementing the result, for weaker ideal models, namely the generic group model and the random oracle model, we show a transformation from collusion-resistant FE in either of the two models directly to FE (and IO) in the plain model, without assuming bilinear groups. More... »
PAGES3-29
Advances in Cryptology – EUROCRYPT 2017
ISBN
978-3-319-56613-9
978-3-319-56614-6
http://scigraph.springernature.com/pub.10.1007/978-3-319-56614-6_1
DOIhttp://dx.doi.org/10.1007/978-3-319-56614-6_1
DIMENSIONShttps://app.dimensions.ai/details/publication/pub.1084773912
JSON-LD is the canonical representation for SciGraph data.
TIP: You can open this SciGraph record using an external JSON-LD service: JSON-LD Playground Google SDTT
[
{
"@context": "https://springernature.github.io/scigraph/jsonld/sgcontext.json",
"about": [
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/08",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Information and Computing Sciences",
"type": "DefinedTerm"
},
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/0804",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Data Format",
"type": "DefinedTerm"
}
],
"author": [
{
"affiliation": {
"alternateName": "MIT, Cambridge, USA",
"id": "http://www.grid.ac/institutes/grid.116068.8",
"name": [
"MIT, Cambridge, USA"
],
"type": "Organization"
},
"familyName": "Bitansky",
"givenName": "Nir",
"id": "sg:person.016302552357.74",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.016302552357.74"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "UCSB, Santa Barbara, USA",
"id": "http://www.grid.ac/institutes/grid.133342.4",
"name": [
"UCSB, Santa Barbara, USA"
],
"type": "Organization"
},
"familyName": "Lin",
"givenName": "Huijia",
"id": "sg:person.07447665001.15",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.07447665001.15"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "MIT, Cambridge, USA",
"id": "http://www.grid.ac/institutes/grid.116068.8",
"name": [
"MIT, Cambridge, USA"
],
"type": "Organization"
},
"familyName": "Paneth",
"givenName": "Omer",
"id": "sg:person.014073524511.68",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014073524511.68"
],
"type": "Person"
}
],
"datePublished": "2017-04-01",
"datePublishedReg": "2017-04-01",
"description": "Functional encryption (FE) has emerged as an outstanding concept. By now, we know that beyond the immediate application to computation over encrypted data, variants with succinct ciphertexts are so powerful that they yield the full might of indistinguishability obfuscation (IO). Understanding how, and under which assumptions, such succinct schemes can be constructed has become a grand challenge of current research in cryptography. Whereas the first schemes were based themselves on IO, recent progress has produced constructions based on constant-degree graded encodings. Still, our comprehension of such graded encodings remains limited, as the instantiations given so far have exhibited different vulnerabilities.Our main result is that, assuming LWE, black-box constructions of sufficiently succinct FE schemes from constant-degree graded encodings can be transformed to rely on a much better-understood object \u2014 bilinear groups. In particular, under an \u00fcber assumption on bilinear groups, such constructions imply IO in the plain model. The result demonstrates that the exact level of ciphertext succinctness of FE schemes is of major importance. In particular, we draw a fine line between known FE constructions from constant-degree graded encodings, which just fall short of the required succinctness, and the holy grail of basing IO on better-understood assumptions.In the heart of our result, are new techniques for removing ideal graded encoding oracles from FE constructions. Complementing the result, for weaker ideal models, namely the generic group model and the random oracle model, we show a transformation from collusion-resistant FE in either of the two models directly to FE (and IO) in the plain model, without assuming bilinear groups.",
"editor": [
{
"familyName": "Coron",
"givenName": "Jean-S\u00e9bastien",
"type": "Person"
},
{
"familyName": "Nielsen",
"givenName": "Jesper Buus",
"type": "Person"
}
],
"genre": "chapter",
"id": "sg:pub.10.1007/978-3-319-56614-6_1",
"inLanguage": "en",
"isAccessibleForFree": false,
"isPartOf": {
"isbn": [
"978-3-319-56613-9",
"978-3-319-56614-6"
],
"name": "Advances in Cryptology \u2013 EUROCRYPT 2017",
"type": "Book"
},
"keywords": [
"FE scheme",
"generic group model",
"immediate application",
"scheme",
"first scheme",
"main results",
"FE constructions",
"assumption",
"bilinear groups",
"such constructions",
"plain model",
"model",
"group model",
"random oracle model",
"oracle model",
"computation",
"recent progress",
"construction",
"succinctness",
"new technique",
"cryptography",
"results",
"exact level",
"oracle",
"applications",
"indistinguishability obfuscation",
"grand challenge",
"encoding",
"LWE",
"major importance",
"technique",
"ideal model",
"transformation",
"encryption",
"concept",
"data",
"progress",
"instantiation",
"lines",
"holy grail",
"functional encryption",
"variants",
"ciphertext",
"current research",
"importance",
"grail",
"obfuscation",
"challenges",
"research",
"different vulnerabilities",
"group",
"fine line",
"might",
"comprehension",
"vulnerability",
"levels",
"heart",
"succinct ciphertexts",
"black-box construction",
"outstanding concept"
],
"name": "On Removing Graded Encodings from Functional Encryption",
"pagination": "3-29",
"productId": [
{
"name": "dimensions_id",
"type": "PropertyValue",
"value": [
"pub.1084773912"
]
},
{
"name": "doi",
"type": "PropertyValue",
"value": [
"10.1007/978-3-319-56614-6_1"
]
}
],
"publisher": {
"name": "Springer Nature",
"type": "Organisation"
},
"sameAs": [
"https://doi.org/10.1007/978-3-319-56614-6_1",
"https://app.dimensions.ai/details/publication/pub.1084773912"
],
"sdDataset": "chapters",
"sdDatePublished": "2022-06-01T22:28",
"sdLicense": "https://scigraph.springernature.com/explorer/license/",
"sdPublisher": {
"name": "Springer Nature - SN SciGraph project",
"type": "Organization"
},
"sdSource": "s3://com-springernature-scigraph/baseset/20220601/entities/gbq_results/chapter/chapter_171.jsonl",
"type": "Chapter",
"url": "https://doi.org/10.1007/978-3-319-56614-6_1"
}
]
Download the RDF metadata as: json-ld nt turtle xml License info
JSON-LD is a popular format for linked data which is fully compatible with JSON.
curl -H 'Accept: application/ld+json' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-56614-6_1'
N-Triples is a line-based linked data format ideal for batch operations.
curl -H 'Accept: application/n-triples' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-56614-6_1'
Turtle is a human-readable linked data format.
curl -H 'Accept: text/turtle' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-56614-6_1'
RDF/XML is a standard XML format for linked data.
curl -H 'Accept: application/rdf+xml' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-56614-6_1'
This table displays all metadata directly associated to this object as RDF triples.
142 TRIPLES
23 PREDICATES
85 URIs
78 LITERALS
7 BLANK NODES
Subject | Predicate | Object | |
---|---|---|---|
1 | sg:pub.10.1007/978-3-319-56614-6_1 | schema:about | anzsrc-for:08 |
2 | ″ | ″ | anzsrc-for:0804 |
3 | ″ | schema:author | Naa7b6f142032420096d6e4c38315d48e |
4 | ″ | schema:datePublished | 2017-04-01 |
5 | ″ | schema:datePublishedReg | 2017-04-01 |
6 | ″ | schema:description | Functional encryption (FE) has emerged as an outstanding concept. By now, we know that beyond the immediate application to computation over encrypted data, variants with succinct ciphertexts are so powerful that they yield the full might of indistinguishability obfuscation (IO). Understanding how, and under which assumptions, such succinct schemes can be constructed has become a grand challenge of current research in cryptography. Whereas the first schemes were based themselves on IO, recent progress has produced constructions based on constant-degree graded encodings. Still, our comprehension of such graded encodings remains limited, as the instantiations given so far have exhibited different vulnerabilities.Our main result is that, assuming LWE, black-box constructions of sufficiently succinct FE schemes from constant-degree graded encodings can be transformed to rely on a much better-understood object — bilinear groups. In particular, under an über assumption on bilinear groups, such constructions imply IO in the plain model. The result demonstrates that the exact level of ciphertext succinctness of FE schemes is of major importance. In particular, we draw a fine line between known FE constructions from constant-degree graded encodings, which just fall short of the required succinctness, and the holy grail of basing IO on better-understood assumptions.In the heart of our result, are new techniques for removing ideal graded encoding oracles from FE constructions. Complementing the result, for weaker ideal models, namely the generic group model and the random oracle model, we show a transformation from collusion-resistant FE in either of the two models directly to FE (and IO) in the plain model, without assuming bilinear groups. |
7 | ″ | schema:editor | N8f9d7d2560ee40b8b2c52183c25a8fc2 |
8 | ″ | schema:genre | chapter |
9 | ″ | schema:inLanguage | en |
10 | ″ | schema:isAccessibleForFree | false |
11 | ″ | schema:isPartOf | Na7511ba71fcd4aff87b5da932dc61453 |
12 | ″ | schema:keywords | FE constructions |
13 | ″ | ″ | FE scheme |
14 | ″ | ″ | LWE |
15 | ″ | ″ | applications |
16 | ″ | ″ | assumption |
17 | ″ | ″ | bilinear groups |
18 | ″ | ″ | black-box construction |
19 | ″ | ″ | challenges |
20 | ″ | ″ | ciphertext |
21 | ″ | ″ | comprehension |
22 | ″ | ″ | computation |
23 | ″ | ″ | concept |
24 | ″ | ″ | construction |
25 | ″ | ″ | cryptography |
26 | ″ | ″ | current research |
27 | ″ | ″ | data |
28 | ″ | ″ | different vulnerabilities |
29 | ″ | ″ | encoding |
30 | ″ | ″ | encryption |
31 | ″ | ″ | exact level |
32 | ″ | ″ | fine line |
33 | ″ | ″ | first scheme |
34 | ″ | ″ | functional encryption |
35 | ″ | ″ | generic group model |
36 | ″ | ″ | grail |
37 | ″ | ″ | grand challenge |
38 | ″ | ″ | group |
39 | ″ | ″ | group model |
40 | ″ | ″ | heart |
41 | ″ | ″ | holy grail |
42 | ″ | ″ | ideal model |
43 | ″ | ″ | immediate application |
44 | ″ | ″ | importance |
45 | ″ | ″ | indistinguishability obfuscation |
46 | ″ | ″ | instantiation |
47 | ″ | ″ | levels |
48 | ″ | ″ | lines |
49 | ″ | ″ | main results |
50 | ″ | ″ | major importance |
51 | ″ | ″ | might |
52 | ″ | ″ | model |
53 | ″ | ″ | new technique |
54 | ″ | ″ | obfuscation |
55 | ″ | ″ | oracle |
56 | ″ | ″ | oracle model |
57 | ″ | ″ | outstanding concept |
58 | ″ | ″ | plain model |
59 | ″ | ″ | progress |
60 | ″ | ″ | random oracle model |
61 | ″ | ″ | recent progress |
62 | ″ | ″ | research |
63 | ″ | ″ | results |
64 | ″ | ″ | scheme |
65 | ″ | ″ | succinct ciphertexts |
66 | ″ | ″ | succinctness |
67 | ″ | ″ | such constructions |
68 | ″ | ″ | technique |
69 | ″ | ″ | transformation |
70 | ″ | ″ | variants |
71 | ″ | ″ | vulnerability |
72 | ″ | schema:name | On Removing Graded Encodings from Functional Encryption |
73 | ″ | schema:pagination | 3-29 |
74 | ″ | schema:productId | Na704cea0119e496baf872ef28fbb9130 |
75 | ″ | ″ | Nefa3a4afd30747fa82aca3f534efc8ef |
76 | ″ | schema:publisher | Na2d2bdee1a044fde9b451695f73232a5 |
77 | ″ | schema:sameAs | https://app.dimensions.ai/details/publication/pub.1084773912 |
78 | ″ | ″ | https://doi.org/10.1007/978-3-319-56614-6_1 |
79 | ″ | schema:sdDatePublished | 2022-06-01T22:28 |
80 | ″ | schema:sdLicense | https://scigraph.springernature.com/explorer/license/ |
81 | ″ | schema:sdPublisher | Nf548deac88124f1dadf797e0eb68a3c8 |
82 | ″ | schema:url | https://doi.org/10.1007/978-3-319-56614-6_1 |
83 | ″ | sgo:license | sg:explorer/license/ |
84 | ″ | sgo:sdDataset | chapters |
85 | ″ | rdf:type | schema:Chapter |
86 | N050c6f898ff44f1b8f179236c9742491 | rdf:first | sg:person.014073524511.68 |
87 | ″ | rdf:rest | rdf:nil |
88 | N1950a96e86ca425d86a5050be06fd492 | rdf:first | Naefcdcd587bf4644866d3518ee0bf025 |
89 | ″ | rdf:rest | rdf:nil |
90 | N8a72fa5e68554867bf64ba4e0d321654 | schema:familyName | Coron |
91 | ″ | schema:givenName | Jean-Sébastien |
92 | ″ | rdf:type | schema:Person |
93 | N8f9d7d2560ee40b8b2c52183c25a8fc2 | rdf:first | N8a72fa5e68554867bf64ba4e0d321654 |
94 | ″ | rdf:rest | N1950a96e86ca425d86a5050be06fd492 |
95 | Na2d2bdee1a044fde9b451695f73232a5 | schema:name | Springer Nature |
96 | ″ | rdf:type | schema:Organisation |
97 | Na704cea0119e496baf872ef28fbb9130 | schema:name | dimensions_id |
98 | ″ | schema:value | pub.1084773912 |
99 | ″ | rdf:type | schema:PropertyValue |
100 | Na7511ba71fcd4aff87b5da932dc61453 | schema:isbn | 978-3-319-56613-9 |
101 | ″ | ″ | 978-3-319-56614-6 |
102 | ″ | schema:name | Advances in Cryptology – EUROCRYPT 2017 |
103 | ″ | rdf:type | schema:Book |
104 | Naa7b6f142032420096d6e4c38315d48e | rdf:first | sg:person.016302552357.74 |
105 | ″ | rdf:rest | Nf1c3e0a6d46346c8be73e6b7bc5d5924 |
106 | Naefcdcd587bf4644866d3518ee0bf025 | schema:familyName | Nielsen |
107 | ″ | schema:givenName | Jesper Buus |
108 | ″ | rdf:type | schema:Person |
109 | Nefa3a4afd30747fa82aca3f534efc8ef | schema:name | doi |
110 | ″ | schema:value | 10.1007/978-3-319-56614-6_1 |
111 | ″ | rdf:type | schema:PropertyValue |
112 | Nf1c3e0a6d46346c8be73e6b7bc5d5924 | rdf:first | sg:person.07447665001.15 |
113 | ″ | rdf:rest | N050c6f898ff44f1b8f179236c9742491 |
114 | Nf548deac88124f1dadf797e0eb68a3c8 | schema:name | Springer Nature - SN SciGraph project |
115 | ″ | rdf:type | schema:Organization |
116 | anzsrc-for:08 | schema:inDefinedTermSet | anzsrc-for: |
117 | ″ | schema:name | Information and Computing Sciences |
118 | ″ | rdf:type | schema:DefinedTerm |
119 | anzsrc-for:0804 | schema:inDefinedTermSet | anzsrc-for: |
120 | ″ | schema:name | Data Format |
121 | ″ | rdf:type | schema:DefinedTerm |
122 | sg:person.014073524511.68 | schema:affiliation | grid-institutes:grid.116068.8 |
123 | ″ | schema:familyName | Paneth |
124 | ″ | schema:givenName | Omer |
125 | ″ | schema:sameAs | https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014073524511.68 |
126 | ″ | rdf:type | schema:Person |
127 | sg:person.016302552357.74 | schema:affiliation | grid-institutes:grid.116068.8 |
128 | ″ | schema:familyName | Bitansky |
129 | ″ | schema:givenName | Nir |
130 | ″ | schema:sameAs | https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.016302552357.74 |
131 | ″ | rdf:type | schema:Person |
132 | sg:person.07447665001.15 | schema:affiliation | grid-institutes:grid.133342.4 |
133 | ″ | schema:familyName | Lin |
134 | ″ | schema:givenName | Huijia |
135 | ″ | schema:sameAs | https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.07447665001.15 |
136 | ″ | rdf:type | schema:Person |
137 | grid-institutes:grid.116068.8 | schema:alternateName | MIT, Cambridge, USA |
138 | ″ | schema:name | MIT, Cambridge, USA |
139 | ″ | rdf:type | schema:Organization |
140 | grid-institutes:grid.133342.4 | schema:alternateName | UCSB, Santa Barbara, USA |
141 | ″ | schema:name | UCSB, Santa Barbara, USA |
142 | ″ | rdf:type | schema:Organization |