Working paper n° 2021-02-006 Efficient Lattice-Based Inner-Product Functional Encryption Jose Maria Bermudo Mera, Angshuman Karmakar, Tilen Marc and Azam Soleimanian The “Blockchain & Platforms” chair was created by the School and the Fondation de l’X, with the support of Capgemini. It combines researchers and teacher-researchers in computer science and economics in order to prepare students to foster or support innovation in the emerging field of blockchain and associated technologies. Efficient Lattice-Based Inner-Product Functional Encryption Jose Maria Bermudo Mera1, Angshuman Karmakar1, Tilen Marc2,3, and Azam Soleimanian4,5 1 imec-COSIC, KU Leuven, Leuven, Belgium {Jose.Bermudo,Angshuman.Karmakar}@esat.kuleuven.be 2 Faculty of Mathematics and Physics, University of Ljubljana, Slovenia 3 XLAB d.o.o., Ljubljana, Slovenia
[email protected] 4 DIENS, École normale supérieure, CNRS, PSL University, Paris, France
[email protected] 5 INRIA, Paris, France Abstract. In the recent years, many research lines on Functional Encryption (FE) have been suggested and studied regarding the functionality, security, or efficiency. These studies include quadratic FE, multi-client FE, function-hiding FE, dynamic FE and much more. Nevertheless, an open problem on a basic functionality, the single-input inner-product (IPFE), remains: can IPFE be instantiated based on the Ring Learning With Errors (RLWE) assumption? The RLWE assumption provides quantum-resistance security while in comparison with LWE assumption gives significant performance and compactness gains. In this paper we present the first IPFE scheme whose security is guaranteed relying on the RLWE assumption. The security proof requires developing two new results on ideal lattices.