Hierarchical identity-based inner product functional encryption

2021 
Abstract Inner product functional encryption (IPFE), as a novel cryptographic primitive, can be classified into public-key IPFE (PK-IPFE) and secret-key IPFE (SK-IPFE). PK-IPFE has the following functions: an encryptor generates the ciphertext by encrypting a vector x → , and a decryptor decrypts the ciphertext and obtains the inner product 〈 x → , y → 〉 if it holds the secret key related to vector y → . The general IPFE cannot describe the hierarchical structure. The superior cannot use the general IPFE to issue the delegating keys for the subordinates, which complicates key management. We first propose a new primitive, hierarchical identity-based PK-IPFE (HID-PK-IPFE). HID-PK-IPFE has the following features. First, the identity of the decryptor can be specified when encrypting. Second, the identity of the recipient has a hierarchical structure. In the hierarchical tree, the upper-level users can generate the private key of the lower-level users; that is, our scheme has a delegation function. We formalize the selective chosen plaintext attack model of HID-PK-IPFE, propose the scheme in the standard model, and prove the security of the scheme on the basis of d-DBDHE assumption. We conducted two sets of simulations. We set the maximum depth of the identity hierarchy to 10, and increased the vector length from 10 to 15. We then listed the time spent by each algorithm in these two ranges. The simulation results show that the running time of each algorithm of our HID-PK-IPFE is completely acceptable in actual application scenarios.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    29
    References
    0
    Citations
    NaN
    KQI
    []