Skip to main content

2019 | OriginalPaper | Buchkapitel

Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption

verfasst von : Nuttapong Attrapadung

Erschienen in: Advances in Cryptology – EUROCRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present several transformations that combine a set of attribute-based encryption (ABE) schemes for simpler predicates into a new ABE scheme for more expressive composed predicates. Previous proposals for predicate compositions of this kind, the most recent one being that of Ambrona et al. at Crypto’17, can be considered static (or partially dynamic), meaning that the policy (or its structure) that specifies a composition must be fixed at the setup. Contrastingly, our transformations are dynamic and unbounded: they allow a user to specify an arbitrary and unbounded-size composition policy right into his/her own key or ciphertext. We propose transformations for three classes of composition policies, namely, the classes of any monotone span programs, any branching programs, and any deterministic finite automata. These generalized policies are defined over arbitrary predicates, hence admitting modular compositions. One application from modularity is a new kind of ABE for which policies can be “nested” over ciphertext and key policies. As another application, we achieve the first fully secure completely unbounded key-policy ABE for non-monotone span programs, in a modular and clean manner, under the q-ratio assumption. Our transformations work inside a generic framework for ABE called symbolic pair encoding, proposed by Agrawal and Chase at Eurocrypt’17. At the core of our transformations, we observe and exploit an unbounded nature of the symbolic property so as to achieve unbounded-size policy compositions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
For large-universe ABE, there is no known conversion from ABE for monotone span programs. Intuitively, one would have to include negative attributes for all of the complement of a considering attribute set, which is of exponential size.
 
2
This encoding or closed variants are utilized in many works, e.g., [5, 18, 25, 31]. Rouselakis and Waters [31] were the first to (implicitly) use this exact encoding. Attrapadung [5] formalized it as PES. Agrawal and Chase [2] gave its symbolic proof.
 
3
As a convention throughout the paper, the substitution matrices/vectors are written in the exact order of appearance in their corresponding encodings (here is Eq. (3)).
 
4
Note that we indeed require a few more simple requirements in order for the proof to go through: see Definition 4.
 
5
It is also called public-index predicate encryption, classified in the definition of Functional Encryption [15]. It is simply called predicate encryption in [2].
 
6
Bounded schemes would use \(\mathsf {par}\) for specifying some bounds, e.g., on policy or attribute set sizes, or the number of attribute multi-use in one policy. The term “Unbounded ABE” used in the literature [18, 25, 30] still allows to have a bound for the number of attribute multi-use in one policy (or even a one-use restriction).
 
7
Interestingly, this conversion already appears in [2] but for different purposes.
 
8
That is, \(b_j s_0\) and \(b_1 s_t\) for \(j\in [2,n], t\in [1,n]\) are not allowed in \({\varvec{\mathrm {c}}}\).
 
9
Note that, since \({\varvec{\mathrm {s}}}'\) does not contain \(s_0^{(i)}\), it is crucial that we use Corollary 1 where the linear combination relies only on \(\tilde{{\varvec{\mathrm {s}}}}^{(i)}=(s_1^{(i)},\ldots ,s_{w_{1,i}}^{(i)})\).
 
10
That is, the i-th block of a vector \({\varvec{\mathrm {h}}} \in \mathbb {Z}_N^{1\times d_1'}\) is \({\varvec{\mathrm {h}}}[\ell +(d_1-1)(i-1)+1, \ell +(d_1-1)i]\).
 
11
In the bracket, we write \(P^{(\pi _1(i))}\) instead of \(P_{\kappa _{\pi _1(i)}}^{(\pi _1(i))}\) for simplicity.
 
12
\(\upsilon _{t}, \omega _{t}\) indicate the “from” and the “to” state of the t-th transition in \(\mathcal {T}\), respectively.
 
13
IBBE is for ID-based broadcast encryption [19]; IBR is for ID-based revocation [9].
 
14
This is a unified notion for IBBE and IBR, and is called two-mode IBBE in [38].
 
15
In defense, we also provide a positive remark towards the q-ratio assumption in the full version.
 
Literatur
11.
Zurück zum Zitat Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996) Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996)
12.
Zurück zum Zitat Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P 2007, pp. 321–334 (2007) Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P 2007, pp. 321–334 (2007)
13.
Zurück zum Zitat Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random Oracles. J. Cryptol. 24(4), 659–693 (2011). Extended abstract in Eurocrypt 2004. LNCS, pp. 223–238 (2004)CrossRef Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random Oracles. J. Cryptol. 24(4), 659–693 (2011). Extended abstract in Eurocrypt 2004. LNCS, pp. 223–238 (2004)CrossRef
20.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC 2013, pp. 545–554 (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC 2013, pp. 545–554 (2013)
21.
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCS 2006, pp. 89–98 (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCS 2006, pp. 89–98 (2006)
22.
Zurück zum Zitat Karchmer, M., Wigderson, A.: On span programs. In: Proceedings of the Eighth Annual Structure in Complexity Theory Conference, pp. 102–111. IEEE (1993) Karchmer, M., Wigderson, A.: On span programs. In: Proceedings of the Eighth Annual Structure in Complexity Theory Conference, pp. 102–111. IEEE (1993)
27.
28.
Zurück zum Zitat Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM CCS 2007, pp. 195–203 (2007) Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM CCS 2007, pp. 195–203 (2007)
31.
Zurück zum Zitat Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: ACM CCS 2013, pp. 463–474 (2013) Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: ACM CCS 2013, pp. 463–474 (2013)
37.
39.
Zurück zum Zitat Yang, D., Wang, B., Ban, X.: Fully secure non-monotonic access structure CP-ABE scheme. In: KSII Transactions on Internet and Information Systems, pp. 1315–1329 (2018) Yang, D., Wang, B., Ban, X.: Fully secure non-monotonic access structure CP-ABE scheme. In: KSII Transactions on Internet and Information Systems, pp. 1315–1329 (2018)
Metadaten
Titel
Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption
verfasst von
Nuttapong Attrapadung
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-17653-2_2