Skip to main content
Log in

An efficient public key functional encryption for inner product evaluations

  • Green and Human Information Technology 2019
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

As many services have changed from offline to online, a lot of personal information including user private data has been collected by and exchanged with various service providers. An issue raised in this process is that personal information can be exploited by multiple unwanted entities without the data owner’s knowledge. To solve this problem, functional encryption was proposed. It is suitable for data protection because even if a third-party uses the owner’s secret key for a function f, it cannot retrieve the original message x from the ciphertext. This means that information about x cannot be published, but is exposed only as f(x), the result of the function f. However, previous pairing-based public key functional encryption schemes for inner product evaluations (FE-IPE) cannot be practical solutions yet because they require too much computation, communication and storage overheads. In this paper, we propose an efficient pairing-based public key FE-IPE that requires only n (i.e., the dimension of vectors for function and message) exponentiation plus two pairing computations for decryption with smaller sized public parameters, secret keys and ciphertexts. And this scheme supports fully collusion resistance. The proposed scheme is proven selectively secure against chosen-plaintext attacks in the standard model under the external Diffie–Hellman assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Abdalla M, Bourse F, De Caro A, Pointcheval D (2015) Simple functional encryption schemes for inner products. In: IACR international workshop on public key cryptography. Springer, pp 733–751

  2. Abdalla M, Bourse F, De Caro A, Pointcheval D (2016) Better security for functional encryption for inner product evaluations. IACR Cryptol ePrint Arch 2016:11

    Google Scholar 

  3. Abdalla M, Gay R, Raykova M, Wee H (2017) Multi-input inner-product functional encryption from pairings. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 601–626

  4. Agrawal S, Libert B, Stehlé D (2016) Fully secure functional encryption for inner products, from standard assumptions. In: Annual cryptology conference. Springer, pp 333–362

  5. Benhamouda F, Bourse F, Lipmaa H (2017) Cca-secure inner-product functional encryption from projective hash functions. In: IACR international workshop on public key cryptography. Springer, pp 36–66

  6. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In: IEEE symposium on security and privacy, SP’07. IEEE, pp 321–334

  7. Boneh D, Boyen X (2011) Efficient selective identity-based encryption without random oracles. J Cryptol 24(4):659–693

    Article  MathSciNet  Google Scholar 

  8. Boneh D, Sahai A, Waters B (2011) Functional encryption: definitions and challenges. In: Theory of cryptography conference. Springer, pp 253–273

  9. Cheung L, Newport C (2007) Provably secure ciphertext policy abe. In: Proceedings of the 14th ACM conference on computer and communications security. ACM, pp 456–465

  10. Datta P, Okamoto T, Tomida J (2018) Full-hiding (unbounded) multi-input inner product functional encryption from the k-linear assumption. In: IACR international workshop on public key cryptography. Springer, pp 245–277

  11. Katz J, Sahai A, Waters B (2008) Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 146–162

  12. Kim I, Hwang S (2013) An optimal identity-based broadcast encryption scheme for wireless sensor networks. IEICE Trans Commun 96(3):891–895

    Article  Google Scholar 

  13. Kim I, Hwang SO, Park JH, Park C (2016) An efficient predicate encryption with constant pairing computations and minimum costs. IEEE Trans Comput 65(10):2947–2958

    Article  MathSciNet  Google Scholar 

  14. Kim S, Lewi K, Mandal A, Montgomery HW, Roy A, Wu DJ (2016) Function-hiding inner product encryption is practical. IACR Cryptol ePrint Arch 2016:440

    MATH  Google Scholar 

  15. Lee K, Lee DH (2018) Two-input functional encryption for inner products from bilinear maps. IEICE Trans Fund Electron Commun Comput Sci 101(6):915–928

    Article  Google Scholar 

  16. Lewko A, Okamoto T, Sahai A, Takashima K, Waters B (2010) Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 62–91

  17. Park JH, Lee DH (2011) Fully collusion-resistant traitor tracing scheme with shorter ciphertexts. Des Codes Crypt 60(3):255–276

    Article  MathSciNet  Google Scholar 

  18. Pub NF (2001) Advanced encryption standard (AES). Fed Inf Process Stand Publ 197(441):0311

    Google Scholar 

  19. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  20. Tomida J, Abe M, Okamoto T (2016) Adaptively secure functional encryption for inner-product values. In: Symposium on cryptography and information security

  21. Waters B (2009) Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Advances in cryptology-CRYPTO 2009. Springer, pp 619–636

  22. Zhao Q, Zeng Q, Liu X (2018) Improved construction for inner product functional encryption. encryption. Secur Commun Netw 2018:6561418 https://doi.org/10.1155/2018/6561418

Download references

Acknowledgements

This work was supported by the National Research Foundation of Korea(NRF) grant funded by the Korea government(MSIP) (No. 2017R1A2B4001801). This work was also supported by Next-Generation Information Computing Development Program through the National Research Foundation of Korea(NRF) funded by the Ministry of Science, ICT & Future Planning (NRF-2016M3C4A7937115). This work was supported by Institute for Information & Communications Technology Promotion(IITP) grant funded by the Korea government(MSIT) (No.2017-0-01863, A Study on Functional Encryption: Construction, Security Analysis, and Implementation). This research was supported by Basic Science Research Program through the National Research Foundation of Korea(NRF) funded by the Ministry of Education(NRF-2017R1A6A3A01076090).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seong Oun Hwang.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kim, I., Park, J.H. & Hwang, S.O. An efficient public key functional encryption for inner product evaluations. Neural Comput & Applic 32, 13117–13128 (2020). https://doi.org/10.1007/s00521-019-04440-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-019-04440-1

Keywords

Navigation