トップ «前の日記(2014-05-23) 最新 次の日記(2014-05-25)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2014-05-24

_ 週末。

_ 「「量子暗号に30年ぶりの新原理」―「読まれたら気づく」から「読めない」手法へ―」というプレスリリースの存在を知るなど。Y00の件があるからこういう話については警戒心が先に立つのだけど、本当であれば面白い結果だと思う。自分で論文読んでもいいんだけど手に余りそうなので、いずれ詳しい人に教えてもらおう。

_ IACR ePrint 2014/360まで確認済み、ECCC 2003年分まで確認済み

_ 気になった論文:Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits, Dan Boneh and Craig Gentry and Sergey Gorbunov and Shai Halevi and Valeria Nikolaenko and Gil Segev and Vinod Vaikuntanathan and Dhinakaran Vinayagamurthy, http://eprint.iacr.org/2014/356

We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: the size of keys in our system depends only on the depth of the policy circuit, not its size. Our constructions extend naturally to arithmetic circuits with arbitrary fan-in gates thereby further reducing the circuit depth. Building on this ABE system we obtain the first reusable circuit garbling scheme that produces garbled circuits whose size is the same as the original circuit {\em plus} an additive $\mathsf{poly}(\secp,d)$ bits, where $\secp$ is the security parameter and $d$ is the circuit depth. Save the additive $\mathsf{poly}(\secp,d)$ factor, this is the best one could hope for. All previous constructions incurred a {\em multiplicative} $\mathsf{poly}(\secp)$ blowup. As another application, we obtain (single key secure) functional encryption with short secret keys.

We construct our attribute-based system using a mechanism we call {\em fully key-homomorphic encryption} which is a public-key system that lets anyone translate a ciphertext encrypted under a public-key~$\vx$ into a ciphertext encrypted under the public-key~$(f(\vx),f)$ of the same plaintext, for any efficiently computable~$f$. We show that this mechanism gives an ABE with short keys. Security is based on the subexponential hardness of the learning with errors problem.

We also present a second (key-policy) ABE, using multilinear maps, with short ciphertexts: an encryption to an attribute vector~$\vx$ is the size of $\vx$ plus $\mathsf{poly}(\secp,d)$ additional bits. This gives a reusable circuit garbling scheme where the size of the garbled input is short, namely the same as that of the original input, {\em plus} a $\mathsf{poly}(\secp,d)$ factor.


トップ «前の日記(2014-05-23) 最新 次の日記(2014-05-25)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive