×

Constant-size ciphertexts in threshold attribute-based encryption without dummy attributes. (English) Zbl 1436.94095

Summary: Attribute-based encryption (ABE) is an augmentation of public key encryption that allows users to encrypt and decrypt messages based on users’ attributes. In a \((t, s)\) threshold ABE, users who can decrypt a ciphertext must hold at least \(t\) attributes among the \(s\) attributes specified by the encryptor. At PKC 2010, J. Herranz et al. [Lect. Notes Comput. Sci. 6056, 19–34 (2010; Zbl 1271.94021)] proposed the first threshold ABE with constant-size ciphertexts. In order to ensure the encryptor can flexibly select the attribute set and a threshold value, they use dummy attributes to satisfy the decryption requirement. The advantage of their scheme is that any addition or removal of the attributes will not require any change to users’ private keys or public parameters. Unfortunately, the need for dummy attributes makes their scheme inefficient, since the computational cost of encryption is linear to the size of selected attribute set and dummy attribute set. In this work, we improve Herranz et al.’s work, and propose a new threshold ABE scheme which does not use any dummy attribute. Our scheme not only retains the nice feature of Herranz et al.’s scheme, but also offers two improvements in comparison to the previous work. Firstly, the computational costs of encryption and decryption are only linear in the size of the selected attribute set. Secondly, without any dummy attribute, most of the computations can be conducted without the knowledge of the threshold \(t\). Hence, threshold change in the encryption phase does not require complete recomputation of the ciphertext.

MSC:

94A60 Cryptography

Citations:

Zbl 1271.94021

References:

[1] Attrapadung, N.; Herranz, J.; Laguillaumie, F.; Libert, B.; de Panafieu, E.; Ràfols, C., Attribute-based encryption schemes with constant-size ciphertexts, Theor. Comput. Sci., 422, 15-38 (2012) · Zbl 1259.94043
[2] Attrapadung, N.; Libert, B.; de Panafieu, E., Expressive key-policy attribute-based encryption with constant-size ciphertexts, (Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., PKC 2011. PKC 2011, LNCS, 6571 (2011), Springer), 90-108 · Zbl 1291.94049
[3] Bethencourt, J.; Sahai, A.; Waters, B., Ciphertext-policy attribute-based encryption, S&P 2007, 321-334 (2007), IEEE Computer Society
[4] Boneh, D.; Boyen, X.; Goh, E., Hierarchical identity based encryption with constant size ciphertext, (Cramer, R., EUROCRYPT 2005. EUROCRYPT 2005, LNCS, 3494 (2005), Springer), 440-456 · Zbl 1137.94340
[5] Chen, C.; Chen, J.; Lim, H. W.; Zhang, Z.; Feng, D.; Ling, S.; Wang, H., Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures, (Dawson, E., CT-RSA 2013. CT-RSA 2013, LNCS, 7779 (2013), Springer), 50-67 · Zbl 1312.94039
[6] Chen, C.; Zhang, Z.; Feng, D., Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost, (Boyen, X.; Chen, X., ProvSec 2011. ProvSec 2011, LNCS, 6980 (2011), Springer), 84-101 · Zbl 1298.94083
[7] Cheung, L.; Newport, C. C., Provably secure ciphertext policy ABE, (Ning, P.; di Vimercati, S. D.C.; Syverson, P. F., ACM CCS 2007 (2007), ACM), 456-465
[8] Daza, V.; Herranz, J.; Morillo, P.; Ràfols, C., Extended access structures and their cryptographic applications, IACR Cryptol. ePrint Arch., 2008, 502 (2008)
[9] Delerablée, C.; Pointcheval, D., Dynamic threshold public-key encryption, (Wagner, D., CRYPTO 2008. CRYPTO 2008, LNCS, 5157 (2008), Springer), 317-334 · Zbl 1183.94028
[10] Doshi, N.; Jinwala, D. C., Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption, Secur. Commun. Netw., 7, 11, 1988-2002 (2014)
[11] Emura, K.; Miyaji, A.; Nomura, A.; Omote, K.; Soshi, M., A ciphertext-policy attribute-based encryption scheme with constant ciphertext length, (Bao, F.; Li, H.; Wang, G., ISPEC 2009. ISPEC 2009, LNCS, 5451 (2009), Springer), 13-23
[12] Gai, K.; Qiu, M.; Ming, Z.; Zhao, H.; Qiu, L., Spoofing-jamming attack strategy using optimal power distributions in wireless smart grid networks, IEEE Trans. Smart Grid, PP, 99 (2017)
[13] Ge, A.; Zhang, R.; Chen, C.; Ma, C.; Zhang, Z., Threshold ciphertext policy attribute-based encryption with constant size ciphertexts, (Susilo, W.; Mu, Y.; Seberry, J., ACISP 2012. ACISP 2012, Lecture Notes in Computer Science, 7372 (2012), Springer), 336-349 · Zbl 1308.94072
[14] Goyal, V.; Jain, A.; Pandey, O.; Sahai, A., Bounded ciphertext policy attribute based encryption, (Aceto, L.; Damgård, I.; Goldberg, L. A.; Halldórsson, M. M.; Ingólfsdóttir, A.; Walukiewicz, I., ICALP 2008. ICALP 2008, LNCS, 5126 (2008), Springer), 579-591 · Zbl 1155.94369
[15] Goyal, V.; Pandey, O.; Sahai, A.; Waters, B., Attribute-based encryption for fine-grained access control of encrypted data, (Juels, A.; Wright, R. N.; di Vimercati, S. D.C., ACM CCS 2006 (2006), ACM), 89-98
[16] Herranz, J.; Laguillaumie, F.; Ràfols, C., Constant size ciphertexts in threshold attribute-based encryption, (Nguyen, P. Q.; Pointcheval, D., PKC 2010. PKC 2010, LNCS, 6056 (2010), Springer), 19-34 · Zbl 1271.94021
[17] Karati, A.; Amin, R.; Biswas, G. P., Provably secure threshold-based ABE scheme without bilinear map, Arabian J. Sci. Eng., 41, 8, 3201-3213 (2016)
[18] Lewko, A. B.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B., Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, (Gilbert, H., EUROCRYPT 2010. EUROCRYPT 2010, LNCS, 6110 (2010), Springer), 62-91 · Zbl 1279.94095
[19] Lewko, A. B.; Waters, B., Unbounded HIBE and attribute-based encryption, (Paterson, K. G., EUROCRYPT 2011. EUROCRYPT 2011, LNCS, 6632 (2011), Springer), 547-567 · Zbl 1290.94105
[20] Li, Y.; Gai, K.; Ming, Z.; Zhao, H.; Qiu, M., Intercrossed access controls for secure financial services on multimedia big data in cloud systems, TOMCCAP, 12, 4s, 67:1-67:18 (2016)
[21] Okamoto, T.; Takashima, K., Fully secure functional encryption with general relations from the decisional linear assumption, (Rabin, T., CRYPTO 2010. CRYPTO 2010, LNCS, 6223 (2010), Springer), 191-208 · Zbl 1280.94086
[22] Phuong, T. V.X.; Yang, G.; Susilo, W., Hidden ciphertext policy attribute-based encryption under standard assumptions, IEEE Trans. Inf. Forensics Secur., 11, 1, 35-45 (2016)
[23] Qiu, M.; Gai, K.; Thuraisingham, B.; Tao, L.; Zhao, H., Proactive user-centric secure data scheme using attribute-based semantic access controls for mobile clouds in financial industry, Future Gener. Comput. Syst. (2016)
[24] Sahai, A.; Waters, B., Fuzzy identity-based encryption, (Cramer, R., EUROCRYPT 2005. EUROCRYPT 2005, LNCS, 3494 (2005), Springer), 457-473 · Zbl 1137.94355
[25] Susilo, W.; Guo, F.; Mu, Y., Efficient dynamic threshold identity-based encryption with constant-size ciphertext, Theor. Comput. Sci., 609, 49-59 (2016) · Zbl 1358.94078
[26] Waters, B., Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization, IACR Cryptol. ePrint Arch., 2008, 290 (2008)
[27] Waters, B., Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization, (Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., PKC 2011. PKC 2011, LNCS, 6571 (2011), Springer), 53-70 · Zbl 1291.94165
[28] Yamada, S.; Attrapadung, N.; Hanaoka, G.; Kunihiro, N., Generic constructions for chosen-ciphertext secure attribute based encryption, (Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., PKC 2011. PKC 2011, LNCS, 6571 (2011), Springer), 71-89 · Zbl 1291.94170
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.