Paper 2013/875

Policy-Based Non-interactive Outsourcing of Computation using multikey FHE and CP-ABE

Michael Clear and Ciaran McGoldrick

Abstract

We consider the problem of outsourced computation that operates on encrypted inputs supplied by multiple independent parties. To facilitate fine-grained access control, it would be desirable if each party could encrypt her input under an appropriate access policy. Moreover, a party should only be authorized to decrypt the result of a computation performed on a set of encrypted inputs if his credentials satisfy the composition of all input policies. There has been limited success so far achieving homomorphic encryption in the functional setting; that is, for primitives such as Ciphertext-Policy Attribute Based Encryption (CP-ABE) and Identity Based Encryption (IBE). We introduce a new primitive that captures homomorphic encryption with support for access policies and policy composition. We then present a generic construction using CP-ABE and multikey Fully-Homomorphic encryption (FHE). Furthermore, we show that a CP-ABE scheme that is homomorphic for circuits of polylogarithmic depth in some parameter $m$ implies a CP-ABE scheme that is homomorphic for circuits of arity $m$ and unbounded depth.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Major revision. SECRYPT 2013 - Proceedings of the 10th International Conference on Security and Cryptography
Keywords
multikey FHECP-ABEhomomorphic encryption
Contact author(s)
clearm @ scss tcd ie
History
2013-12-29: received
Short URL
https://ia.cr/2013/875
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/875,
      author = {Michael Clear and Ciaran McGoldrick},
      title = {Policy-Based Non-interactive Outsourcing of Computation using multikey FHE and CP-ABE},
      howpublished = {Cryptology ePrint Archive, Paper 2013/875},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/875}},
      url = {https://eprint.iacr.org/2013/875}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.