Cipher system, encryption apparatus, decryption apparatus, cipher method, encryption method, decryption method and program

Information

  • Patent Grant
  • 11757620
  • Patent Number
    11,757,620
  • Date Filed
    Monday, November 18, 2019
    4 years ago
  • Date Issued
    Tuesday, September 12, 2023
    8 months ago
Abstract
An encryption system for performing encryption and decryption by a multi-input inner product functional encryption having a function hiding property includes a setup unit configured to generate, taking a vector length m and the number of arguments μ of an inner product function as input, a master secret key msk and a public parameter pp by using a setup algorithm of a single-input inner product functional encryption having a predetermined characteristic and having a function hiding property and a key generation algorithm of a common key encryption satisfying a predetermined condition, an encryption unit configured to generate, taking the master secret key msk, the public parameter pp, an index i of the arguments, and a vector x as input, a ciphertext cti corresponding to the index i by using an encryption algorithm of the single-input inner product functional encryption and an encryption algorithm of the common key encryption.
Description
TECHNICAL FIELD

The invention relates to an encryption system, an encryption device, a decryption device, an encryption and decryption method, an encryption method, a decryption method, and a program.


BACKGROUND ART

In a single-input functional encryption (hereinafter, also simply referred to as a “functional encryption”), a function f can be embedded in a key (i.e., a decryption key) for decrypting a ciphertext. When a ciphertext of x is decrypted using the decryption key embedding the function f, a function value f(x) is recovered.


A multi-input functional encryption is an encryption extended from single-input functional encryption, and is a technique of embedding not only a function with a single argument but also a function with two or more arguments in the decryption key. In other words, when there are a ciphertext ct1, . . . , ctn of a value x1, . . . , xn corresponding to an argument 1, . . . , n, if the ciphertext ct1, . . . , ctn is decrypted using a secret key skf embedding a function f taking the argument 1, . . . , n, a function value f(x1, . . . , xn) is recovered. Note that decryption is failed in a case where the ciphertext corresponding to any one of the arguments taken by the function f is not present.


An inner product functional encryption is a functional encryption with the available function f being limited to an inner product, n vectors yi, yn are embedded in a decryption key in a multi-input inner product functional encryption, and when n ciphertexts ct1, . . . , ctn encrypted from n vectors x1, . . . , xn are decrypted using the decryption key, a following function value is recovered,












i
=
1

n






x
i

,

y
i








[

Math
.




1

]








where < . . . , . . . > denotes the inner product.


Functional encryption characteristics include a function hiding property. The function hiding property is such a characteristic that a decryption key embedding a function hides the function (note that a vector is equivalent to the function in the case of an inner product functional encryption). In other words, the function hiding property is such a characteristic that even a holder of a decryption key embedding a certain function cannot know which type of function the embedded function is.


Conventionally, specific methods for forming a multi-input inner product functional encryption (hereinafter also referred to as a “function-hiding multi-input inner product functional encryption”) having the function hiding property have been known (NPLs 1 and 2).


CITATION LIST
Non Patent Literature

NPL 1: M. Abdalla, D. Catalano, D. Fiore, R. Gay, and B. Ursu. Multi-input functional encryption for inner products: Function-hiding realizations and constructions without pairings. Cryptology ePrint Archive, Report 2017/972, 2017. http://eprint.iacr.org/2017/972.

  • NPL 2: P. Datta, T. Okamoto, and J. Tomida. Full-hiding (unbounded) multi-input inner product functional encryption from the k-linear assumption. In M. Abdalla and R. Da-hab, editors, PKC 2018, Part II, volume 10770 of LNCS, pages 245-277. Springer, Heidelberg, Mar. 2018.


SUMMARY OF THE INVENTION
Technical Problem

However, in general, it is often more difficult to form the multi-input functional encryption than formation of the single-input functional encryption. For this reason, it is assumed that in a case where an attempt is, for example, made to form a more-efficient function-hiding multi-input inner product functional encryption, great effort is necessary for designing and security analysis for the encryption.


The present invention has been made in view of the above-described point, and an object of the present invention is to realize a function-hiding multi-input inner product functional encryption by using a function-hiding inner product functional encryption.


Means for Solving the Problem

To achieve the above-described object, an encryption system in an embodiment of the present invention is an encryption system for performing encryption and decryption by a multi-input inner product functional encryption having a function hiding property, the encryption system including a setup unit configured to generate, taking a vector length m and the number of arguments μ of an inner product function as input, a master secret key msk and a public parameter pp by using a setup algorithm of a single-input inner product functional encryption having a predetermined characteristic and having a function hiding property and a key generation algorithm of a common key encryption satisfying a predetermined condition, an encryption unit configured to generate, taking the master secret key msk, the public parameter pp, an index i of the arguments, and a vector x as input, a ciphertext cti corresponding to the index i by using an encryption algorithm of the single-input inner product functional encryption and an encryption algorithm of the common key encryption, a secret key generation unit configured to generate, taking the master secret key msk, the public parameter pp, and μ vectors y1, yμ as input, a secret key sk for decrypting the ciphertext cti by using a key generation algorithm of the single-input inner product functional encryption and the encryption algorithm of the common key encryption, and a decryption unit configured to generate, taking the public parameter pp, the ciphertext ct1, . . . , ctμ, and the secret key sk as input, a decrypted value d of the ciphertext ct1, . . . , ctμ by using a decryption algorithm of the single-input inner product functional encryption and a decryption algorithm of the common key encryption.


Effects of the Invention

The function-hiding multi-input inner product functional encryption can be implemented using the function-hiding inner product functional encryption.





BRIEF DESCRIPTION OF DRAWINGS


FIG. 1 is a diagram illustrating an example of an overall configuration of an encryption system in an embodiment of the present invention.



FIG. 2 is a flowchart illustrating an example of processing executed by a setup device in the embodiment of the present invention.



FIG. 3 is a flowchart illustrating an example of processing executed by an encryption device in the embodiment of the present invention.



FIG. 4 is a flowchart illustrating an example of processing executed by a key generation device in the embodiment of the present invention.



FIG. 5 is a flowchart illustrating an example of processing executed by a decryption device in the embodiment of the present invention.



FIG. 6 is a diagram illustrating an example of a hardware configuration of a computer.





DESCRIPTION OF EMBODIMENTS

An embodiment of the present invention will be described below. In the embodiment of the invention, an encryption system 1 configured to realize a function-hiding multi-input inner product functional encryption by using a function-hiding inner product functional encryption (i.e., a single-input inner product functional encryption having a function hiding property) will be described. In other words, the encryption system 1 in the embodiment of the present invention converts the function-hiding inner product functional encryption into the function-hiding multi-input inner product functional encryption in a versatile manner. With this configuration, in the embodiment of the present invention, it is only required that the function-hiding inner product functional encryption (having predetermined characteristics) is designed for designing the function-hiding multi-input inner product functional encryption, and an effort required for designing the function-hiding multi-input inner product functional encryption can be significantly reduced.


Notations


First, Notations used herein will be Described.


The operation of defining a variable a as b is denoted as a :=b.


A vector is treated as a column vector.


Random selection of an element s from a set S is denoted as following expression:









s






S




[

Math
.




2

]







The bit length of b is denoted as |b| for a bit sequence b.


A quotient ring Z/nZ is denoted as Zn for a natural number n.


A set of natural numbers equal to or less than n is denoted as [n] for the natural number n.


A set including all bit sequences of n bits is denoted as {0, 1}n for the natural number n.


Bilinear groups G1, G2, GT of an order of a prime p with a bilinear map e: G1×G2→GT and the generator g1, g2, gt thereof will be considered. On this point, with respect to a J×L matrix on i ∈ {1, 2, T} and Zp expressed as

M=custom character  [Math. 3]

[M]i is a J×L matrix that has, as its elements group elements defined by the following:

custom character  [Math. 4]


Related Art Used for Conversion into Function-Hiding Multi-Input Inner Product Functional Encryption As related art used in the embodiment of the present invention, the function-hiding inner product functional encryption and a common key encryption will be described.


Function-hiding inner product functional encryption (i.e., Single-Input Inner Product Functional Encryption Having Function Hiding Property)


As the function-hiding inner product functional encryption as a conversion source, a function-hiding inner product functional encryption formed by related art can be used. Here, it is assumed that for the function-hiding inner product functional encryption used in the embodiment of the present invention, an inner product can be calculated on the quotient ring Zn. Note that it is not necessary to output, as a decrypted value, an inner product value on the quotient ring Zn, and any encoded value may be output as long as homomorphic operation of addition can be performed among values.


Some methods for forming the function-hiding inner product functional encryption have been known, but see Reference Literature 1 and Reference Literature 2, for example.


REFERENCE DOCUMENT 1

A. Bishop, A. Jain, and L. Kowalczyk. Function-hiding inner product encryption. In T. Iwata and J. H. Cheon, editors, ASIACRYPT 2015, Part I, volume 9452 of LNCS, pages 470-491. Springer, Heidelberg, November/December 2015.


REFERENCE LITERATURE 2

H. Lin. Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs. In J. Katz and H. Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 599-629. Springer, Heidelberg, August 2017.


These function-hiding inner product functional encryptions are formed using a mathematical structure called a bilinear group.


Hereinafter, a setup algorithm, an encryption algorithm, a key generation algorithm, and a decryption algorithm of the function-hiding inner product functional encryption are denoted as “Setup'”, “Enc'”, “KeyGen'”, and “Dec'”, respectively. The order of the quotient ring in calculation of the inner product by the function-hiding inner product functional encryption is n (i.e., the function-hiding inner product functional encryption as the conversion source calculates the inner product on the quotient ring Zn).


Common Key Encryption


It has been known that the common key encryption may include any unidirectional function. Here, the common key encryption used in the embodiment of the present invention satisfies a certain type of indistinguishability (specifically, indistinguishability under chosen-plaintext attack). For example, see Reference Literature 3 below for the indistinguishability under the chosen-plaintext attack.


REFERENCE LITERATURE 3

COSC 530: Lecture Notes on Symmetric-Key Encryption, [online], Internet <URL: http://people.cs.georgetown.edu/˜adam/fa5530/cs530-lec4.p df>


Note that in practical use, an advanced encryption standard


(AES), Camellia, and the like can be used as the common key encryption, for example.


Hereinafter, a key generation algorithm, an encryption algorithm, and a decryption algorithm of the common key encryption are denoted as “SKE.Gen”, “SKE.Enc”, and


“SKE.Dec”, respectively.


Overall Configuration


The encryption system 1 in the embodiment of the present invention forms a setup algorithm Setup, an encryption algorithm Enc, a key generation algorithm KeyGen, and a decryption algorithm Dec of the function-hiding multi-input inner product functional encryption by using Setup′, Enc′, KeyGen′, and Dec′ of the above-described function-hiding inner product functional encryption and SKE.Gen, SKE.Enc, and SKE.Dec of the above-described common key encryption. An overall configuration of the encryption system 1 in the embodiment of the present invention will be described with reference to FIG. 1. FIG. 1 is a diagram illustrating an example of the overall configuration of the encryption system 1 in the embodiment of the present invention.


As illustrated in FIG. 1, the encryption system 1 in the embodiment of the present invention includes a setup device 10, an encryption device 20, a key generation device 30, and a decryption device 40. These devices are communicably connected to each other via a communication network N.


The setup device 10 is a computer or a computer system configured to execute the setup algorithm Setup.


The setup device 10 includes a setup processing unit 101 and a storage unit 102. The setup processing unit 101 executes the setup algorithm Setup by using, as input, a vector length m (where m is a natural number) and the number of arguments p (where p is a natural number). In the setup algorithm Setup, a master secret key msk and a public parameter pp are generated and output. In the storage unit 102, various types of information (e.g., the vector length m and the number of arguments p) used in the setup algorithm Setup, an output result (e.g., the master secret key msk and the public parameter pp) of the setup algorithm Setup, and the like are stored. Note that a security parameter 1λ may be input to the setup algorithm Setup.


Note that the setup processing unit 101 is implemented by the processing of executing, by an arithmetic device such as a processor, one or more programs installed in the setup device 10, for example. The storage unit 102 can be implemented using various memories (e.g., a main storage device and an auxiliary storage device).


The encryption device 20 is a computer or a computer system configured to execute the encryption algorithm Enc.


The encryption device 20 includes an encryption processing unit 201 and a storage unit 202. The encryption processing unit 201 executes the encryption algorithm Enc by using, as input, the master secret key msk, the public parameter pp, an argument index i ∈ [μ], and a vector x ∈ Zm. In the encryption algorithm Enc, a ciphertext cti corresponding to an index i is generated and output. The storage unit 202 stores various types of information (e.g., the master secret key msk, the public parameter pp, the index i, and the vector x) used in the encryption algorithm Enc, an output result (e.g., the ciphertext cti) of the encryption algorithm Enc, and the like are stored.


Note that the encryption processing unit 201 is implemented by the processing of executing, by an arithmetic device such as a processor, one or more programs installed in the encryption device 20, for example. The storage unit 202 can be implemented using various memories (e.g., a main storage device and an auxiliary storage device).


The key generation device 30 is a computer or a computer system configured to execute the key generation algorithm KeyGen.


The key generation device 30 includes a key generation processing unit 301 and a storage unit 302. The key generation processing unit 301 executes the key generation algorithm KeyGen by using, as input, the master secret key msk, the public parameter pp, and μ vectors {yi}i ∈[μ](where yi∈ Zm). In the key generation algorithm KeyGen, a secret key sk is generated and output. In the storage unit 302, various types of information (e.g., the master secret key msk, the public parameter pp, and the vectors {yi}i ∈[μ]) used in the key generation algorithm KeyGen, an output result (e.g., the secret key sk) of the key generation algorithm KeyGen, and the like are stored.


Note that the key generation processing unit 301 is implemented by the processing of executing, by an arithmetic device such as a processor, one or more programs installed in the key generation device 30, for example. The storage unit 302 can be implemented using various memories (e.g., a main storage device and an auxiliary storage device).


The decryption device 40 is a computer or a computer system configured to execute the decryption algorithm Dec.


The decryption device 40 includes a decryption processing unit 401 and a storage unit 402. The decryption processing unit 401 executes the decryption algorithm Dec by using, as input, the public parameter pp, a ciphertext {cti}i ∈[μ], and the secret key sk. In the decryption algorithm Dec, a decrypted value d is generated and output. In the storage unit 402, various types of information (e.g., the public parameters pp, the ciphertext {cti}i ∈[μ], and the secret key sk) used in the decryption algorithm Dec, an output result (e.g., the decrypted value d) of the decryption algorithm Dec, and the like are stored.


Note that the decryption processing unit 401 is implemented by the processing of executing, by an arithmetic device such as a processor, one or more programs installed in the decryption device 40, for example. The storage unit 402 can be implemented using various memories (e.g., a main storage device and an auxiliary storage device).


The configuration of the encryption system 1 illustrated in FIG. 1 is an example, and other configurations may be employed. For example, any two or more devices of the setup device 10, the encryption device 20, and the key generation device 30 maybe configured as a single device. The encryption system 1 may include a plurality of decryption devices 40. Similarly, any one or more devices of the setup device 10, the encryption device 20, and the key generation device 30 may be provided as a plurality of devices.


Next, the processing (the processing implemented by the setup algorithm Setup) executed by the setup device 10 will be described with reference to FIG. 2. FIG. 2 is a flowchart illustrating an example of the processing executed by the setup device 10 in the embodiment of the present invention.


First, the setup processing unit 101 inputs the vector length m and the number of arguments p (Step S101). Note that input sources of the vector length m and the number of arguments p are arbitrary, and for example, these values may be input from the storage unit 102, be input from an input device such as a keyboard, or be input from other devices connected via the communication network N.


Next, the setup processing unit 101 generates the master secret key msk and the public parameter pp by the setup algorithm Setup (m, μ) (Step S102).


Here, assuming the following expression,

(pp′1, msk1), . . . , (pp′μ, mskμ)→Setup′(2m+1)   [Math. 5]

the setup processing unit 101 generates the public parameter pp according to the following expression.

pp:=(pp′1, . . . , pp′μ)


The setup processing unit 101 assumes K □ SKE.Gen (i.e., the output result of the key generation algorithm SKE.Gen of the common key encryption is K), assumes the following expression,










K
1

,





,


K

μ
-
1










{

0
,
1

}



K








[

Math
.




7

]








and obtains the following expression.










K
μ

:=




i


[

F
-
1

]






K
i


K






[

Math
.




8

]







Note that the following expression represents an exclusive OR.

⊕  [Math. 9]


Furthermore, the setup processing unit 101 assumes.











{

u
i

}


i


[
μ
]










Z
n
m





[

Math
.




10

]








and generates the master secret key msk according to the following expression.

msk:=(K1, . . . , Kμ, K, {msk′i}i ∈[μ], {ui}i ∈[μ])   [Math. 11]


The master secret key msk and the public parameter pp are generated as described above. The master secret key msk and the public parameter pp are stored in the storage unit 102, for example. The master secret key msk and the public parameter pp are transmitted to the encryption device 20 and the key generation device 30 via the communication network N, for example.


Encryption


Next, the processing (the processing implemented by the encryption algorithm Enc) executed by the encryption device 20 will be described with reference to FIG. 3. FIG. 3 is a flowchart illustrating an example of the processing executed by the encryption device 20 in the embodiment of the present invention.


First, the encryption processing unit 201 inputs the master secret key msk, the public parameter pp, the index i ∈[μ], and the vector x ∈ Zm (Step S201). Note that input sources of the master secret key msk, the public parameter pp, the index i ∈ [μ], and the vector x ∈ Zm are arbitrary, and for example, these values may be input from the storage unit 202, be input from an input device such as a keyboard, or be input from other devices connected via the communication network N.


Next, the encryption processing unit 201 generates the ciphertext cti corresponding to the index i by the encryption algorithm Enc (msk, pp, i, x) (Step S202).


Here, the encryption processing unit 201 assumes

{tilde over (x)}:=(x+ui, 0m, 1) ∈ Zn2m+1  [Math. 12]

and obtains the following expression.

ct′i←Enc′(pp′i, msk′i, {tilde over (x)})

Note that 0m denotes the zero vector of Zm.


The encryption processing unit 201 generates the ciphertext cti corresponding to the index i according to cti:=(Ki, Ci), assuming the following expression.

Ci:=SKE.Enc(K,ct′i)


As described above, the ciphertext cti corresponding to the index i is generated. For example, the ciphertext cti may be stored in the storage unit 202, or may be transmitted to other devices (e.g., the decryption device 40) via the communication network N.


Key Generation


Next, the processing (the processing implemented by the key generation algorithm KeyGen) executed by the key generation device 30 will be described with reference to FIG. 4. FIG. 4 is a flowchart illustrating an example of the processing executed by the key generation device 30 in the embodiment of the present invention.


First, the key generation processing unit 301 inputs the master secret key msk, the public parameter pp, and the vectors {yi}i ∈[μ] (Step S301). Note that input sources of the master secret key msk, the public parameters pp, and the vectors are arbitrary, and for example, these values maybe input from the storage unit 302, be input from an input device such as a keyboard, or be input from other devices connected via the communication network N.


Next, the key generation processing unit 301 generates the secret key sk by the key generation algorithm KeyGen (msk, pp, {yi}i ∈[μ] (Step S302).


Here, the key generation processing unit 301 assumes











{

r
i

}


i


[

μ
-
1

]










Z
n





[

Math
.




15

]








r
μ

:

=


-

(





i


[

μ
-
1

]





r
i


+




i


[
μ
]








y
i

,

u
i






)




Z
n






[

Math
.




16

]








and obtains the following expression.

{tilde over (y)}i:=(yi, 0m, ri) ∈ Zn2m+1   [Math. 17]


The key generation processing unit 301 assumes

sk′i←KeyGen′ (pp′i, msk′i, {tilde over (y)}i) for all i ∈ [μ]  [Math. 18]

and generates the secret key sk according to ,the following expression.

sk:=SKE.Enc(K, {sk′i}i ∈[μ])   [Math. 19]


The secret key sk is generated as described above. The secret key sk is transmitted to the decryption device 40 via the communication network N, for example. At this time, the public parameter pp may be transmitted to the decryption device 40 along with the secret key sk.


Decryption Next, the processing (the processing implemented by the decryption algorithm Dec) executed by the decryption device 40 will be described with reference to FIG. 5. FIG. 5 is a flowchart illustrating an example of the processing executed by the decryption device 40 in the embodiment of the present invention.


First, the decryption processing unit 401 inputs the public parameter pp, the ciphertext {cti}i ∈[μ], and the secret key sk (Step S401). Note that input sources of the public parameter pp, the ciphertext {cti}i ∈[μ], and the secret key sk are arbitrary, and for example, these values maybe input from the storage unit 402, be input from an input device such as a keyboard, or be input from other devices connected via the communication network N.


Next, the decryption processing unit 401 generates the decrypted value d by the decryption algorithm Dec (pp, {cti}i ∈[μ], sk) (Step S402).


Here, the decryption processing unit 401 assumes.









K
:=




i


[
μ
]





K
i






[

Math
.




20

]








and assumes

{sk′i}i ∈[μ]:=SKE.Dec(K,sk)   [Math. 21]

and obtains the following expression.

ct′i:=SKE.Dec(K, Ci)


Next, the decryption processing unit 401 assumes

di:=Dec′(pp′i, ct′i, ski′i) for all i ∈ [μ]  [Math. 23]

and obtains the following expression.

d′:=d1∘ . . . ∘ dμ  [Math. 24]

where ∘ is source homomorphic operation on encoded Zn.


The decryption processing unit 401 decodes d′to generate the decrypted value d.


The decrypted value d is generated as described above. For example, the decrypted value d may be stored in the storage unit 402, or may be transmitted to other devices via the communication network N.


EXAMPLES

In each type of processing illustrated in FIGS. 2 to 5 as described above, the case where the function-hiding inner product functional encryption is converted into the function-hiding multi-input inner product functional encryption in a versatile manner by using the common key encryption and the function-hiding inner product functional encryption has been described. In the following examples, specific cases using the function-hiding inner product functional encryption will be described.


In the following examples, a method described in Reference Literature 5 below is applied to an inner product functional encryption (more specifically, a one-SEL-SIM scheme for a single-input inner product) described in Reference Literature 4 below, and therefore, a function-hiding inner product functional encryption configured such that the inner product functional encryption has a function hiding property is used. With this configuration, a more-efficient function-hiding multi-input inner product functional encryption than the function-hiding multi-input inner product functional encryptions described in NPL 1 and NPL 2 can be implemented, for example.


REFERENCE LITERATURE 4

Michel Abdalla, Romain Gay, Mariana Raykova, and Hoeteck Wee. Multi-input inner-product functional encryption from pairings. In Jean-Sebastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part I, volume 10210 of LNCS, pages 601-626. Springer, Heidelberg, April/May 2017.


REFERENCE LITERATURE 5

H. Lin. Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs. In J. Katz and H. Shacham, editors, CRYPTO 2017, Part I, volume 10401 of LNCS, pages 599-629. Springer, Heidelberg, August 2017. Note that in the following examples, k may be any natural number. p is a prime number.


Setup in Examples


In Step S101 of FIG. 2, the setup processing unit 101 inputs the vector length m and the number of arguments μ. Then, in Step S102 of FIG. 2, the setup processing unit 101 generates the master secret key msk and the public parameter pp by the setup algorithm Setup (m, μ). At this time, in this example, the master secret key msk and the public parameter pp are generated as follows.


First, the setup processing unit 101 assumes











A
1

,





,

A
μ

,

B
1

,





,


B
μ








Z
p


(

k
+
1

)

×
k











W
1

,





,


W
μ








Z
p


(


2

m

+
1

)

×

(

k
+
1

)












V
1

,





,


V
μ








Z
p


(


2

m

+
k
+
2

)

×

(

k
+
1

)












u
1

,





,


u
i








Z
p
m







[

Math
.




25

]








and obtains K □ SKE.Gen.


Next, the setup processing unit 101 assumes










K
1

,





,


K

μ
-
1










{

0
,
1

}



K








[

Math
.




26

]








and obtains the following expression.










K
μ

:=




i


[

μ
-
1

]






K
i


K






[

Math
.




27

]







Then, the setup processing unit 101 generates the master secret key msk according to the following expression.

msk:=(K, {Ki, Ai, Bi, Wi, Vi, ui}i ∈[μ])   [Math. 28]


The setup processing unit 101 sets, as the public parameter pp, information specifying the bilinear groups G1, G2, GT establishing a suitable k-linear assumption. Note that see Reference Literature 6 below for the definition of the k-linear assumption, for example.


REFERENCE LITERATURE 6

Allison B. Lewko and Brent Waters, “Efficient pseudorandom functions from the decisional linear assumption and weaker variants”, Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Ill., USA, pp. 112-120, November 2009.


Reference Literature 6 above describes an example where a bilinear group establishing a k-linear assumption forms an elliptic curve, but a more-general method for forming such an elliptic curve is described in Reference Literature 7 below.


REFERENCE LITERATURE 7

David Freeman, Michael Scott and Edlyn Teske, “A taxonomy of” pairing-friendly elliptic curves, IACR Cryptology ePrint Archive, vol. 2006, pp. 372, http://eprint.iacr.org/2006/372, 2006.


Note that the above-described bilinear groups G1, G2, GT do not necessarily foim the elliptic curves. These bilinear groups G1, G2, GT may be formed by methods other than the elliptic curves.


Encryption in Examples


In Step S201 of FIG. 3, the encryption processing unit 201 inputs the master secret key msk, the public parameter pp, the index i ∈ [μ], and the vector x ∈ Zm. Then, in Step S202 of FIG. 3, the encryption processing unit 201 generates the ciphertext cti corresponding to the index i by the encryption algorithm Enc (msk, pp, i, x). At this time, in this example, the ciphertext cti is generated as follows.


First, the encryption processing unit 201 assumes.

{tilde over (x)}:=(x+ui, 0m, 1) ∈ Zp   [Math. 29]

and assumes









s







Z
p
k





[

Math
.




30

]







and obtains the following expression.

ct′i:=([−ViT(Ais, WiAis+{tilde over (x)})]1, [(Ais, WiAis+{tilde over (x)})]1)   [Math. 31]


The encryption processing unit 201 obtains as follows.

Ci:=SKE.Enc(K, ct′i)   [Math. 32]


Then, the encryption processing unit 201 generates the ciphertext cti corresponding to the index i according to cti=(Ci, Ki).


Key Generation in Examples


In Step S301 of FIG. 4, the key generation processing unit 301 inputs the master secret key msk, the public parameter pp, and the vectors {yi}i ∈[μ]. Then, in Step S302 of FIG. 4, the key generation processing unit 301 generates the secret key sk by the key generation algorithm KeyGen (msk, pp, {yi}i ∈[μ]). At this time, in this example, the secret key sk is generated as follows.


First, the key generation processing unit 301 assumes.











{

r
i

}


i


[

μ
-
1

]










Z
p





[

Math
.




33

]







r
μ

:=


-

(





i


[

μ
-
1

]





r
i


+




i


[
μ
]








y
i

,

u
i






)




Z
p






[

Math
.




34

]








and obtain the following expression.

ŷi:=(yi, 0m, ri) ∈ Zp   [Math. 35]


The key generation processing unit 301 obtains the following expression.










r
1

,





,


r
μ








Z
p
k






[

Math
.




36

]







Then, the key generation processing unit 301 assumes.

sk′i:=([Biri]2, [ViBiri+(−WiTŷi, {tilde over (y)}i)]2) for all i ∈ [μ]  [Math. 37]

and generates the secret key sk according to the following expression

sk:=SKE.Enc(K, (sk′1, . . . , sk′μ))   [Math. 38]


Decryption in Examples


In Step S401 of FIG. 5, the decryption processing unit 401 inputs the public parameter pp, the ciphertext {yi}i ∈[μ], and the secret key sk. Then, in Step S402 of FIG. 5, the decryption processing unit 401 generates the decrypted value d by the decryption algorithm Dec (pp, {yi}i ∈[μ], sk). At this time, in this example, the decrypted value d is generated as follows.


First, the decryption processing unit 401 assumes.









K
:=




i


[
μ
]





K
i






[

Math
.




39

]








and obtains

{sk′i}i ∈[μ]:=SKE.Dec(K, sk)   [Math. 40]

and

ct′i:=SKE.Dec(K, Ci).


Next, the decryption processing unit 401 obtains as follows.










d


:=




i


[
μ
]





e


(


sk
i


,

ct
i



)







[

Math
.




42

]







Furthermore, the decryption processing unit 401 generates, as the decrypted value d, the solution of a discrete logarithm problem of d′ with e (g1, g2) as a base.


Hardware Configuration


Finally, hardware configurations of the setup device 10, the encryption device 20, the key generation device 30, and the decryption device 40 included in the encryption system 1 in the embodiment of the present invention will be described.


Hardware of these devices can be implemented using a computer 500 illustrated in FIG. 6, for example. FIG. 6 is a diagram illustrating an example of a hardware configuration of the computer 500.


As illustrated in FIG. 6, the computer 500 has an input device 501, a display device 502, a random access memory (RAM) 503, a read only memory (ROM) 504, a processor 505, an external I/F 506, a communication I/F 507, and an auxiliary storage device 508. These types of hardware are communicably connected to each other via a bus 509.


The input device 501 is, for example, a keyboard, a mouse, or a touch panel, and is used by a user to input various types of operation. The display device 502 is, for example, a display, and displays a processing result of the computer 500. Note that the computer 500 does not necessarily have at least one of the input device 501 or the display device 502.


The RAM 503 is a volatile semiconductor memory (a main storage device) configured to temporarily store a program and data. The ROM 504 is a non-volatile semiconductor memory capable of retaining a program and data even when the power is turned off. The ROM 504 stores, for example, configuration information related to an operating system (OS) and configuration information for connection to the communication network N.


The processor 505 is, for example, a central processing unit (CPU), and an arithmetic device configured to read a program and data from the ROM 504, the auxiliary storage device 508, and the like to the RAM 503 to execute processing.


The external I/F 506 is an interface with an external device. The external device includes a recording medium 506a and the like. The computer 500 can read and write data from/to the recording medium 506a via the external I/F 506, for example.


Examples of the recording medium 506a include a flexible disk, a compact disc (CD), a digital versatile disk (DVD), a secure digital memory card (a SD memory card), and a universal serial bus (USB) memory card.


The communication I/F 507 is an interface for connecting the computer 500 to the communication network N.


The auxiliary storage device 508 is, for example, a hard disk drive (HDD) or a solid state drive (SSD), and is a non-volatile storage device configured to store a program and data. Examples of the program and the data stored in the auxiliary storage device 508 include an OS, an application program implementing various functions on the OS, and a program implementing various types of processing in the embodiment of the present invention.


With the hardware configuration of the computer 500 illustrated in FIG. 6, the setup device 10, the encryption device 20, the key generation device 30, and the decryption device 40 in the embodiment of the present invention can implement various types of processing described above. Note that the computer 500 is not limited to the example illustrated in FIG. 6, and may have a plurality of arithmetic devices (the processor 506) and a plurality of memories (the RAM 503, the ROM 504, and the auxiliary storage device 50), for example.


CONCLUSION

As described above, in the encryption system 1 in the embodiment of the present invention, the function-hiding inner product functional encryption having the predetermined characteristics (i.e., the inner product can be calculated on the quotient ring Zn) can be converted into the function-hiding multi-input inner product functional encryption in a versatile manner. Thus, according to the encryption system 1 in the embodiment of the present invention, it is only required that the function-hiding inner product functional encryption having the predetermined characteristics are safely designed, and the effort required for designing the function-hiding multi-input inner product functional encryption can be significantly reduced. Note that as described above, the common key encryption used in implementation of the function-hiding multi-input inner product functional encryption needs to satisfy the indistinguishability under the chosen-plaintext attack.


The present invention is not limited to the disclosure of above-described embodiment, and various modifications and alterations may be made without departing from the scope of the claims.


REFERENCE SIGNS LIST


1 Encryption system



10 Setup device



20 Encryption device



30 Key generation device



40 Decryption device



101 Setup processing unit



102 Storage unit



201 Encryption processing unit



202 Storage unit



301 Key generation processing unit



302 Storage unit



401 Decryption processing unit



402 Storage unit

Claims
  • 1. An encryption system for performing encryption and decryption by a multi-input inner product functional encryption having a function hiding property, the encryption system comprising: a processor; anda memory storing program instructions that cause the processor to:generate, taking a vector length m and a number of arguments μ, of the inner product function as input, a master secret key msk and a public parameter pp by usinga setup algorithm of a single-input inner product functional encryption having a predetermined characteristic and having a function hiding property anda key generation algorithm of a common key encryption satisfying a predetermined condition;generate, taking the master secret key msk, the public parameter pp, an index i of the arguments, and a vector x as input, a ciphertext cti corresponding to the index i by using an encryption algorithm of the single-input inner product functional encryption and an encryption algorithm of the common key encryption;generate, taking the master secret key msk, the public parameter pp, and vectors y1, . . . , yμ in which a number of the vectors is μ as input, a secret key sk for decrypting the ciphertext ctiby using a key generation algorithm of the single-input inner product functional encryption and the encryption algorithm of the common key encryption; andgenerate, taking the public parameter pp, ciphertexts ct1, , . . . , ctμ, and the secret key sk as input, a decrypted value d of the ciphertexts ct1, . . . , ctμ by using a decryption algorithm of the single-input inner product functional encryption and a decryption algorithm of the common key encryption.
  • 2. The encryption system according to claim 1, wherein the predetermined characteristic is that an inner product is able to be calculated on a quotient ring Zn, and the predetermined condition is that indistinguishability under chosen-plaintext attack is satisfied.
  • 3. An encryption device for performing encryption by a multi-input inner product functional encryption having a function hiding property, the encryption device comprising: a processor; anda memory storing program instructions that cause the processor to:generate, taking a vector length m and a number of argumentsμ of an inner product function as input, a master secret key msk and a public parameter pp by usinga setup algorithm of a single-input inner product functional encryption having a predetermined characteristic and having a function hiding property anda key generation algorithm of a common key encryption satisfying a predetermined condition; andgenerate, taking the master secret key msk, the public parameter pp, an index i of the arguments, and a vector x as input, a ciphertext cti corresponding to the index i by using an encryption algorithm of the single-input inner product functional encryption and an encryption algorithm of the common key encryption.
  • 4. A decryption device for decrypting a ciphertexts ct1, . . . , ctμ encrypted by a multi-input inner product functional encryption having a function hiding property, the decryption device comprising: a processor; andmemory storing program instructions that cause the processor to:generate, taking a public parameter pp, the ciphertexts ct1, . . . , ctμ, and a certain secret key sk as input, a decrypted value d of the ciphertexts ct1, . . . , ctμ by usinga decryption algorithm of a single-input inner product functional encryption having a predetermined characteristic and having a function hiding property anda decryption algorithm of a common key encryption satisfying a predetermined condition.
  • 5. A non-transitory computer-readable storage medium that stores therein a program comprising the program instructions for causing a computer to function as the encryption device according to claim 3.
  • 6. A non-transitory computer-readable storage medium that stores therein a program comprising the program instructions for causing a computer to function as the decryption device according to claim 4.
Priority Claims (1)
Number Date Country Kind
2018-223911 Nov 2018 JP national
PCT Information
Filing Document Filing Date Country Kind
PCT/JP2019/045088 11/18/2019 WO
Publishing Document Publishing Date Country Kind
WO2020/110800 6/4/2020 WO A
US Referenced Citations (3)
Number Name Date Kind
20130114815 Nishimaki May 2013 A1
20150010147 Takashima Jan 2015 A1
20150229472 Takashima Aug 2015 A1
Non-Patent Literature Citations (4)
Entry
Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation, by Libert et al. , published 2010. (Year: 2010).
Multi-Input Inner-Product Functional Encryption from Pairings, by Wee et al. , published 2017. (Year: 2017).
M. Abdalla, D. Catalano, D. Fiore, R. Gay, and B. Ursu, “Multi-input functional encryption for inner products: Function-hiding realizations and constructions without pairings”, Cryptology ePrint Archive, Report 2017/972, 2017., http://eprint.iacr.org/2017/972.
P. Datta, T. Okamoto, and J. Tomida, “Full-hiding (unbounded) multi-input inner product functional encryption from the k-linear assumption” In M. Abdalla and R. Da-hab, editors, PKC 2018, Part II, vol. 10770 of LNCS, pp. 245-277. Springer, Heidelberg, Mar. 2018.
Related Publications (1)
Number Date Country
20220140998 A1 May 2022 US