Hierarchical Functional Signcryption: Notion and Construction
Paper i proceeding, 2019

With the purpose of achieving fine-grained access control over the signing and decryption capabilities in the context of a traditional digital signcryption scheme, the concept of functional signcryption (FSC) is introduced by Datta et al. (ProvSec 2015) to provide the functionalities of both functional encryption (FE) and functional signature (FS) in an integrated paradigm. In this paper, we introduce the notion of hierarchical functional signcryption (HFSC), which augments the standard functional signcryption with hierarchical delegation capabilities on both signcrypting and unsigncrypting, thereby significantly expanding the scope of functional signcryption in hierarchical access-control application. More precisely, our contributions are two-fold: (i) we formalize the syntax of HFSC and its security notion, (ii) we provide a generic construction of HFSC based on cryptographic building blocks including indistinguishability obfuscation (iO) and statistically simulation-sound non-interactive zero-knowledge proof of knowledge (SSS-NIZKPoK) for NP relations, and we formally shows that it satisfies selective message confidentiality and selective ciphertext unforgeability.

Indistinguishability obfuscation

Statistically simulation-sound non-interactive zero-knowledge proof of knowledge

Hierarchical functional signcryption

Författare

Dongxue Pan

Chinese Academy of Sciences

Bei Liang

Chalmers, Data- och informationsteknik, Nätverk och system

Hongda Li

Chinese Academy of Sciences

Peifang Ni

Chinese Academy of Sciences

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

03029743 (ISSN) 16113349 (eISSN)

Vol. 11821 LNCS 167-185
978-3-030-31918-2 (ISBN)

13th International Conference on Provable and Practical Security, ProvSec 2019
Cairns, Australia,

Ämneskategorier

Datavetenskap (datalogi)

Matematisk analys

DOI

10.1007/978-3-030-31919-9_10

Mer information

Senast uppdaterat

2019-12-16