×

Master-key KDM-secure ABE via predicate encoding. (English) Zbl 1479.94169

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 543-572 (2021).
Summary: In this paper, we propose the first generic framework for attribute-based encryptions (ABE) with master-secret-key-dependent-message security (mKDM security) for affine functions via predicate encodings by J. Chen et al. [Lect. Notes Comput. Sci. 9057, 595–624 (2015; Zbl 1375.94109)]. The construction is adaptively secure under standard \(k\)-Lin assumption in prime-order bilinear groups. By this, we obtain a set of new mKDM-secure ABE schemes with high expressiveness that have never been reached before: we get the first hierarchical IBE (HIBE) scheme and the first ABE scheme for arithmetic branching program (ABP) with mKDM security for affine functions. Thanks to the expressiveness (more concretely, delegability like HIBE), we can obtain mKDM-secure ABE against chosen-ciphertext attack (i.e., CCA security) via a classical CPA-to-CCA transformation that works well in the context of mKDM.
For the entire collection see [Zbl 1476.94003].

MSC:

94A60 Cryptography

Citations:

Zbl 1375.94109
Full Text: DOI

References:

[1] Acar, T.; Belenkiy, M.; Bellare, M.; Cash, D.; Gilbert, H., Cryptographic agility and its relation to circular encryption, Advances in Cryptology - EUROCRYPT 2010, 403-422 (2010), Heidelberg: Springer, Heidelberg · Zbl 1280.94034 · doi:10.1007/978-3-642-13190-5_21
[2] Agrawal, S.; Chase, M.; Coron, J-S; Nielsen, JB, Simplifying design and analysis of complex predicate encryption schemes, Advances in Cryptology - EUROCRYPT 2017, 627-656 (2017), Cham: Springer, Cham · Zbl 1411.94045 · doi:10.1007/978-3-319-56620-7_22
[3] Attrapadung, N.; Hanaoka, G.; Yamada, S.; Iwata, T.; Cheon, JH, A framework for identity-based encryption with almost tight security, Advances in Cryptology - ASIACRYPT 2015, 521-549 (2015), Heidelberg: Springer, Heidelberg · Zbl 1380.94069 · doi:10.1007/978-3-662-48797-6_22
[4] Alperin-Sheriff, J.; Peikert, C.; Fischlin, M.; Buchmann, J.; Manulis, M., Circular and KDM security for identity-based encryption, Public Key Cryptography - PKC 2012, 334-352 (2012), Heidelberg: Springer, Heidelberg · Zbl 1294.94030 · doi:10.1007/978-3-642-30057-8_20
[5] Attrapadung, N.; Nguyen, PQ; Oswald, E., Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more, Advances in Cryptology - EUROCRYPT 2014, 557-577 (2014), Heidelberg: Springer, Heidelberg · Zbl 1327.94028 · doi:10.1007/978-3-642-55220-5_31
[6] Boneh, D.; Boyen, X.; Goh, E-J; Cramer, R., Hierarchical identity based encryption with constant size ciphertext, Advances in Cryptology - EUROCRYPT 2005, 440-456 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94340 · doi:10.1007/11426639_26
[7] Boneh, D.; Franklin, M.; Kilian, J., Identity-based encryption from the weil pairing, Advances in Cryptology — CRYPTO 2001, 213-229 (2001), Heidelberg: Springer, Heidelberg · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[8] Boneh, D.; Halevi, S.; Hamburg, M.; Ostrovsky, R.; Wagner, D., Circular-secure encryption from decision Diffie-Hellman, Advances in Cryptology - CRYPTO 2008, 108-125 (2008), Heidelberg: Springer, Heidelberg · Zbl 1183.94025 · doi:10.1007/978-3-540-85174-5_7
[9] Blömer, J., Liske, G.: Construction of fully CCA-secure predicate encryptions from pair encoding schemes. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 431-447. Springer, Heidelberg (2016) · Zbl 1334.94063
[10] Black, J.; Rogaway, P.; Shrimpton, T.; Nyberg, K.; Heys, H., Encryption-scheme security in the presence of key-dependent messages, Selected Areas in Cryptography, 62-75 (2003), Heidelberg: Springer, Heidelberg · Zbl 1027.68594 · doi:10.1007/3-540-36492-7_6
[11] Camenisch, J.; Chandran, N.; Shoup, V.; Joux, A., A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks, Advances in Cryptology - EUROCRYPT 2009, 351-368 (2009), Heidelberg: Springer, Heidelberg · Zbl 1239.94038 · doi:10.1007/978-3-642-01001-9_20
[12] Cash, D.; Green, M.; Hohenberger, S.; Fischlin, M.; Buchmann, J.; Manulis, M., New definitions and separations for circular security, Public Key Cryptography - PKC 2012, 540-557 (2012), Heidelberg: Springer, Heidelberg · Zbl 1300.94044 · doi:10.1007/978-3-642-30057-8_32
[13] Chen, J.; Gong, J.; Kowalczyk, L.; Wee, H.; Nielsen, JB; Rijmen, V., Unbounded ABE via bilinear entropy expansion, revisited, Advances in Cryptology - EUROCRYPT 2018, 503-534 (2018), Cham: Springer, Cham · Zbl 1423.94062 · doi:10.1007/978-3-319-78381-9_19
[14] Chen, J.; Gay, R.; Wee, H.; Oswald, E.; Fischlin, M., Improved dual system ABE in prime-order groups via predicate encodings, Advances in Cryptology - EUROCRYPT 2015, 595-624 (2015), Heidelberg: Springer, Heidelberg · Zbl 1375.94109 · doi:10.1007/978-3-662-46803-6_20
[15] Chen, J.; Gong, J.; Weng, J.; Fehr, S., Tightly secure IBE under constant-size master public key, PKC 2017, 207-231 (2017), Heidelberg: Springer, Heidelberg · Zbl 1404.94051
[16] Canetti, R.; Halevi, S.; Katz, J.; Cachin, C.; Camenisch, JL, Chosen-ciphertext security from identity-based encryption, Advances in Cryptology - EUROCRYPT 2004, 207-222 (2004), Heidelberg: Springer, Heidelberg · Zbl 1122.94358 · doi:10.1007/978-3-540-24676-3_13
[17] Camenisch, J.; Lysyanskaya, A.; Pfitzmann, B., An efficient system for non-transferable anonymous credentials with optional anonymity revocation, Advances in Cryptology — EUROCRYPT 2001, 93-118 (2001), Heidelberg: Springer, Heidelberg · Zbl 0981.94043 · doi:10.1007/3-540-44987-6_7
[18] Chase, M.; Meiklejohn, S.; Nguyen, PQ; Oswald, E., Déjà Q: using dual systems to revisit q-type assumptions, Advances in Cryptology - EUROCRYPT 2014, 622-639 (2014), Heidelberg: Springer, Heidelberg · Zbl 1290.94054 · doi:10.1007/978-3-642-55220-5_34
[19] Chase, M.; Maller, M.; Meiklejohn, S.; Cheon, JH; Takagi, T., Déjà Q all over again: tighter and broader reductions of q-type assumptions, Advances in Cryptology - ASIACRYPT 2016, 655-681 (2016), Heidelberg: Springer, Heidelberg · Zbl 1380.94078 · doi:10.1007/978-3-662-53890-6_22
[20] Chatterjee, S.; Mukherjee, S.; Pandit, T.; Patra, A.; Smart, NP, CCA-secure predicate encryption from pair encoding in prime order groups: generic and efficient, Progress in Cryptology - INDOCRYPT 2017, 85-106 (2017), Cham: Springer, Cham · Zbl 1429.94055 · doi:10.1007/978-3-319-71667-1_5
[21] Döttling, N.; Garg, S.; Hajiabadi, M.; Masny, D.; Abdalla, M.; Dahab, R., New constructions of identity-based and key-dependent message secure encryption schemes, Public-Key Cryptography - PKC 2018, 3-31 (2018), Cham: Springer, Cham · Zbl 1385.94035 · doi:10.1007/978-3-319-76578-5_1
[22] Escala, A.; Herold, G.; Kiltz, E.; Ràfols, C.; Villar, J.; Canetti, R.; Garay, JA, An algebraic framework for Diffie-Hellman assumptions, Advances in Cryptology - CRYPTO 2013, 129-147 (2013), Heidelberg: Springer, Heidelberg · Zbl 1316.94070 · doi:10.1007/978-3-642-40084-1_8
[23] Gong, J.; Dong, X.; Chen, J.; Cao, Z.; Cheon, JH; Takagi, T., Efficient IBE with tight reduction to standard assumption in the multi-challenge setting, Advances in Cryptology - ASIACRYPT 2016, 624-654 (2016), Heidelberg: Springer, Heidelberg · Zbl 1407.94111 · doi:10.1007/978-3-662-53890-6_21
[24] Garg, S.; Gay, R.; Hajiabadi, M.; Kiayias, A.; Kohlweiss, M.; Wallden, P.; Zikas, V., Master-key KDM-secure IBE from pairings, Part I: PKC 2020, 123-152 (2020), Heidelberg: Springer, Heidelberg · Zbl 1500.94028
[25] Galindo, D.; Herranz, J.; Villar, J.; Foresti, S.; Yung, M.; Martinelli, F., Identity-based encryption with master key-dependent message security and leakage-resilience, Computer Security - ESORICS 2012, 627-642 (2012), Heidelberg: Springer, Heidelberg · Zbl 1404.94074 · doi:10.1007/978-3-642-33167-1_36
[26] Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) ACM CCS 2006, pp. 89-98. ACM Press (2006). Cryptology ePrint Archive Report 2006/309
[27] Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) ACM CCS 2007, pp. 466-475. ACM Press (2007)
[28] Han, S.; Liu, S.; Lyu, L.; Cheon, JH; Takagi, T., Efficient KDM-CCA secure public-key encryption for polynomial functions, Advances in Cryptology - ASIACRYPT 2016, 307-338 (2016), Heidelberg: Springer, Heidelberg · Zbl 1407.94118 · doi:10.1007/978-3-662-53890-6_11
[29] Hofheinz, D.; Johansson, T.; Nguyen, PQ, Circular chosen-ciphertext security with compact ciphertexts, Advances in Cryptology - EUROCRYPT 2013, 520-536 (2013), Heidelberg: Springer, Heidelberg · Zbl 1312.94056 · doi:10.1007/978-3-642-38348-9_31
[30] Ishai, Y.; Wee, H.; Esparza, J.; Fraigniaud, P.; Husfeldt, T.; Koutsoupias, E., Partial garbling schemes and their applications, Automata, Languages, and Programming, 650-662 (2014), Heidelberg: Springer, Heidelberg · Zbl 1410.68112 · doi:10.1007/978-3-662-43948-7_54
[31] Kowalczyk, L.; Lewko, AB; Gennaro, R.; Robshaw, M., Bilinear entropy expansion from the decisional linear assumption, Advances in Cryptology - CRYPTO 2015, 524-541 (2015), Heidelberg: Springer, Heidelberg · Zbl 1369.94548 · doi:10.1007/978-3-662-48000-7_26
[32] Kitagawa, F.; Matsuda, T.; Hofheinz, D.; Rosen, A., CPA-to-CCA transformation for KDM security, Part II: TCC 2019, 118-148 (2019), Heidelberg: Springer, Heidelberg · Zbl 1455.94173
[33] Kitagawa, F.; Matsuda, T.; Tanaka, K.; Boldyreva, A.; Micciancio, D., CCA security and trapdoor functions via key-dependent-message security, Part III: CRYPTO 2019, 33-64 (2019), Heidelberg: Springer, Heidelberg · Zbl 1436.94076 · doi:10.1007/978-3-030-26954-8_2
[34] Kitagawa, F.; Tanaka, K.; Peyrin, T.; Galbraith, S., A framework for achieving KDM-CCA secure public-key encryption, Advances in Cryptology - ASIACRYPT 2018, 127-157 (2018), Cham: Springer, Cham · Zbl 1446.94146 · doi:10.1007/978-3-030-03329-3_5
[35] Xianhui, L.; Li, B.; Jia, D.; Oswald, E.; Fischlin, M., KDM-CCA security from RKA secure authenticated encryption, Part I: EUROCRYPT 2015, 559-583 (2015), Heidelberg: Springer, Heidelberg · Zbl 1370.94531
[36] Langrehr, R.; Pan, J.; Kiayias, A.; Kohlweiss, M.; Wallden, P.; Zikas, V., Hierarchical identity-based encryption with tight multi-challenge security, Public-Key Cryptography - PKC 2020, 153-183 (2020), Cham: Springer, Cham · Zbl 1500.94034 · doi:10.1007/978-3-030-45374-9_6
[37] Lewko, A.; Waters, B.; Paterson, KG, Unbounded HIBE and attribute-based encryption, Advances in Cryptology - EUROCRYPT 2011, 547-567 (2011), Heidelberg: Springer, Heidelberg · Zbl 1290.94105 · doi:10.1007/978-3-642-20465-4_30
[38] Okamoto, T.; Takashima, K.; Wang, X.; Sako, K., Fully secure unbounded inner-product and attribute-based encryption, Advances in Cryptology - ASIACRYPT 2012, 349-366 (2012), Heidelberg: Springer, Heidelberg · Zbl 1292.94122 · doi:10.1007/978-3-642-34961-4_22
[39] Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO’84. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1984) · Zbl 1359.94626
[40] Sahai, A.; Waters, B.; Cramer, R., Fuzzy identity-based encryption, Advances in Cryptology - EUROCRYPT 2005, 457-473 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94355 · doi:10.1007/11426639_27
[41] Shi, E.; Waters, B.; Aceto, L.; Damgård, I.; Goldberg, LA; Halldórsson, MM; Ingólfsdóttir, A.; Walukiewicz, I., Delegating capabilities in predicate encryption systems, Automata, Languages and Programming, 560-578 (2008), Heidelberg: Springer, Heidelberg · Zbl 1155.94385 · doi:10.1007/978-3-540-70583-3_46
[42] Waters, B.; Halevi, S., Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, Advances in Cryptology - CRYPTO 2009, 619-636 (2009), Heidelberg: Springer, Heidelberg · Zbl 1252.94101 · doi:10.1007/978-3-642-03356-8_36
[43] Wee, H.; Lindell, Y., Dual system encryption via predicate encodings, Theory of Cryptography, 616-637 (2014), Heidelberg: Springer, Heidelberg · Zbl 1326.94120 · doi:10.1007/978-3-642-54242-8_26
[44] Yamada, S.; Attrapadung, N.; Hanaoka, G.; Kunihiro, N.; Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., Generic constructions for chosen-ciphertext secure attribute based encryption, Public Key Cryptography - PKC 2011, 71-89 (2011), Heidelberg: Springer, Heidelberg · Zbl 1291.94170 · doi:10.1007/978-3-642-19379-8_5
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.