{"oa_version":"Submitted Version","date_created":"2018-12-11T11:50:50Z","file_date_updated":"2020-07-14T12:44:39Z","date_published":"2016-06-09T00:00:00Z","has_accepted_license":"1","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","type":"conference","month":"06","ddc":["005","600"],"ec_funded":1,"status":"public","title":"Offline witness encryption","department":[{"_id":"KrPi"}],"alternative_title":["LNCS"],"author":[{"first_name":"Hamza M","id":"40297222-F248-11E8-B48F-1D18A9856A87","full_name":"Abusalah, Hamza M","last_name":"Abusalah"},{"full_name":"Fuchsbauer, Georg","last_name":"Fuchsbauer","first_name":"Georg","id":"46B4C3EE-F248-11E8-B48F-1D18A9856A87"},{"full_name":"Pietrzak, Krzysztof Z","last_name":"Pietrzak","first_name":"Krzysztof Z","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0002-9139-1654"}],"intvolume":" 9696","citation":{"chicago":"Abusalah, Hamza M, Georg Fuchsbauer, and Krzysztof Z Pietrzak. “Offline Witness Encryption,” 9696:285–303. Springer, 2016. https://doi.org/10.1007/978-3-319-39555-5_16.","apa":"Abusalah, H. M., Fuchsbauer, G., & Pietrzak, K. Z. (2016). Offline witness encryption (Vol. 9696, pp. 285–303). Presented at the ACNS: Applied Cryptography and Network Security, Guildford, UK: Springer. https://doi.org/10.1007/978-3-319-39555-5_16","mla":"Abusalah, Hamza M., et al. Offline Witness Encryption. Vol. 9696, Springer, 2016, pp. 285–303, doi:10.1007/978-3-319-39555-5_16.","ieee":"H. M. Abusalah, G. Fuchsbauer, and K. Z. Pietrzak, “Offline witness encryption,” presented at the ACNS: Applied Cryptography and Network Security, Guildford, UK, 2016, vol. 9696, pp. 285–303.","ista":"Abusalah HM, Fuchsbauer G, Pietrzak KZ. 2016. Offline witness encryption. ACNS: Applied Cryptography and Network Security, LNCS, vol. 9696, 285–303.","ama":"Abusalah HM, Fuchsbauer G, Pietrzak KZ. Offline witness encryption. In: Vol 9696. Springer; 2016:285-303. doi:10.1007/978-3-319-39555-5_16","short":"H.M. Abusalah, G. Fuchsbauer, K.Z. Pietrzak, in:, Springer, 2016, pp. 285–303."},"abstract":[{"text":"Witness encryption (WE) was introduced by Garg et al. [GGSW13]. A WE scheme is defined for some NP language L and lets a sender encrypt messages relative to instances x. A ciphertext for x can be decrypted using w witnessing x ∈ L, but hides the message if x ∈ L. Garg et al. construct WE from multilinear maps and give another construction [GGH+13b] using indistinguishability obfuscation (iO) for circuits. Due to the reliance on such heavy tools, WE can cur- rently hardly be implemented on powerful hardware and will unlikely be realizable on constrained devices like smart cards any time soon. We construct a WE scheme where encryption is done by simply computing a Naor-Yung ciphertext (two CPA encryptions and a NIZK proof). To achieve this, our scheme has a setup phase, which outputs public parameters containing an obfuscated circuit (only required for decryption), two encryption keys and a common reference string (used for encryption). This setup need only be run once, and the parame- ters can be used for arbitrary many encryptions. Our scheme can also be turned into a functional WE scheme, where a message is encrypted w.r.t. a statement and a function f, and decryption with a witness w yields f (m, w). Our construction is inspired by the functional encryption scheme by Garg et al. and we prove (selective) security assuming iO and statistically simulation-sound NIZK. We give a construction of the latter in bilinear groups and combining it with ElGamal encryption, our ciphertexts are of size 1.3 kB at a 128-bit security level and can be computed on a smart card.","lang":"eng"}],"project":[{"name":"Provable Security for Physical Cryptography","call_identifier":"FP7","grant_number":"259668","_id":"258C570E-B435-11E9-9278-68D0E5697425"},{"grant_number":"682815","_id":"258AA5B2-B435-11E9-9278-68D0E5697425","name":"Teaching Old Crypto New Tricks","call_identifier":"H2020"}],"quality_controlled":"1","scopus_import":1,"related_material":{"record":[{"relation":"dissertation_contains","id":"83","status":"public"}]},"language":[{"iso":"eng"}],"oa":1,"year":"2016","volume":9696,"publisher":"Springer","day":"09","pubrep_id":"765","publication_status":"published","page":"285 - 303","acknowledgement":"Research supported by the European Research Council, ERC starting grant (259668-PSPC) and ERC consolidator grant (682815 - TOCNeT).","file":[{"checksum":"34fa9ce681da845a1ba945ba3dc57867","date_updated":"2020-07-14T12:44:39Z","creator":"system","file_name":"IST-2017-765-v1+1_838.pdf","access_level":"open_access","file_id":"5273","relation":"main_file","date_created":"2018-12-12T10:17:20Z","content_type":"application/pdf","file_size":515000}],"doi":"10.1007/978-3-319-39555-5_16","publist_id":"6105","_id":"1229","date_updated":"2023-09-07T12:30:22Z","conference":{"start_date":"2016-06-19","location":"Guildford, UK","end_date":"2016-06-22","name":"ACNS: Applied Cryptography and Network Security"}}