2014
DOI: 10.1007/978-3-642-55220-5_30
|View full text |Cite
|
Sign up to set email alerts
|

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits

Abstract: Abstract. We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: the size of keys in our system depends only on the depth of the policy circuit, not its size. Our constructions extend naturally to arithmetic circuits with arbitrary fan-in gates thereby further reducing the circuit depth. Building on this ABE system we obtain the first reusable circuit garbling scheme that produces garbled circuits whose size is the same as the original circuit plus an additive poly(… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
151
0
2

Year Published

2015
2015
2019
2019

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 320 publications
(153 citation statements)
references
References 50 publications
(50 reference statements)
0
151
0
2
Order By: Relevance
“…As with prior LWE-based ABE for circuits [GVW13,BGG + 14], to support circuits of depth d, the parameters of the scheme grow with poly(d), and we require sub-exponential n Ω(d) hardness of the LWE assumption.…”
Section: Our Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…As with prior LWE-based ABE for circuits [GVW13,BGG + 14], to support circuits of depth d, the parameters of the scheme grow with poly(d), and we require sub-exponential n Ω(d) hardness of the LWE assumption.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Recall that in an attribute-based encryption scheme [GPSW06], a ciphertext is associated with a descriptive value (a public "attribute") x and plaintext µ, and it hides µ, but not x. The observation of Goldwasser et al [GKP + 13] is to hide x by encrypting it using a fully homomorphic encryption (FHE) scheme [Gen09,BV11b], and then using the resulting FHE ciphertext as the public "attribute" in an ABE scheme for general circuits [GVW13,BGG + 14]. This has the dual benefit of guaranteeing privacy of x, while at the same time allowing homomorphic computation of predicates f on the encryption of x.…”
Section: Overview Of Our Constructionmentioning
confidence: 99%
See 1 more Smart Citation
“…Additionally, it has been shown that there exist "special" (non random) matrices G for which SIS is easy to solve as well. The following lemma summarizes the above known results (similar to a lemma in [10]):…”
Section: Lattices and Small Integer Solution Problemmentioning
confidence: 65%
“…However, it was the work of Sahai and Waters [56] that coined the term Attribute Based Encryption, and the subsequent, natural unification of all these primitives under the umbrella of Functional Encryption took place only relatively recently [18,48]. Constructions of public index FE have matured from specialized -equality testing [16,12,34], keyword search [15,1,43], boolean formulae [41], inner product predicates [43], regular languages [58] -to general polynomial-size circuits [33,39,17] and even Turing machines [36]. The journey of private index FE has been significantly more difficult, with inner product predicate constructions [43,3] being the state of the art for a long time until the recent elegant generalization to polynomial-size circuits [40].…”
Section: Introductionmentioning
confidence: 99%