2022
DOI: 10.1007/978-3-030-97131-1_6
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Lattice-Based Inner-Product Functional Encryption

Abstract: In the recent years, many research lines on Functional Encryption (FE) have been suggested and studied regarding the functionality, security, or efficiency. Nevertheless, an open problem on a basic functionality, the single-input inner-product (IPFE), remains: can IPFE be instantiated based on the Ring Learning With Errors (RLWE) assumption?The RLWE assumption provides quantum-resistance security while in comparison with LWE assumption gives significant performance and compactness gains. In this paper we prese… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
25
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 15 publications
(26 citation statements)
references
References 36 publications
0
25
0
Order By: Relevance
“…Our fundamental motivation behind this work was to investigate efficient alternatives to mainstream privacy-preserving COED techniques such as FE and HE. We found that the RLWE-IPFE [MKMS22] scheme suits for the greatest part of our purpose. In this paper, we present cuFE, the first parallel implementation of the above mentioned RLWE-IPFE scheme on a graphics processing unit (GPU).…”
Section: Introductionmentioning
confidence: 84%
See 2 more Smart Citations
“…Our fundamental motivation behind this work was to investigate efficient alternatives to mainstream privacy-preserving COED techniques such as FE and HE. We found that the RLWE-IPFE [MKMS22] scheme suits for the greatest part of our purpose. In this paper, we present cuFE, the first parallel implementation of the above mentioned RLWE-IPFE scheme on a graphics processing unit (GPU).…”
Section: Introductionmentioning
confidence: 84%
“…Similar to the MPC and HE techniques, FE or IPFE techniques are also computationally demanding and improving the efficiency of IPFE schemes is still an open problem to be solved. A recent work [MKMS22] has tried to address this issue by designing an IPFE scheme based on Ring-Learning with Errors (RLWE) [LPR10]. The main advantage here is the relatively shorter keys and possibility of using faster number theoretic transform (NTT) [Pol71] based polynomial multiplications.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In the postquantum era, the new cryptosystem based on lattice has become a focus of research due to its merits of high asymptotic efficiency, simple operation, parallelizability, resistance to quantum attacks, and enjoying the average-to-worst reduction. e development of latticebased provably secure encryption has developed rapidly and has made great progress [14][15][16][17][18], while lattice-based digital signature has experienced a tortuous and bumpy process in the earlier years. First, Goldreich et al [19] made an attempt at a lattice-based signature, then NTRU signature was proposed by Hoffstein et al [20], and it was repaired and enhanced in [21,22].…”
Section: Introductionmentioning
confidence: 99%
“…The widespread use of pairing functions in cryptography emerged in the early 2000s after Joux introduced the tripartite key exchange scheme for Diffie-Hellman [15]. Since then, pairing functions have been implemented in a variety of advanced cryptosystems including identity-based signatures [16], searchable encryption [17], and functional encryption [18]. One of the most prominent applications of pairing functions is the Identity-Based Encryption (IBE) [19] proposed by Boneh and Franklin. Pairing functions, which are used in cryptography, are typically constructed using a combination of the Miller Loop and Final Exponentiation.…”
Section: Introductionmentioning
confidence: 99%