Skip to main content

2017 | OriginalPaper | Buchkapitel

CCA-secure Predicate Encryption from Pair Encoding in Prime Order Groups: Generic and Efficient

verfasst von : Sanjit Chatterjee, Sayantan Mukherjee, Tapas Pandit

Erschienen in: Progress in Cryptology – INDOCRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Attrapadung (Eurocrypt 2014) proposed a generic framework called pair encoding to simplify the design and proof of security of CPA-secure predicate encryption (PE) in composite order groups. Later Attrapadung (Asiacrypt 2016) extended this idea in prime order groups. Yamada et al. (PKC 2011, PKC 2012) and Nandi et al. (ePrint Archive: 2015/457, AAECC 2017) proposed generic conversion frameworks to achieve CCA-secure PE from CPA-secure PE provided the encryption schemes have properties like delegation or verifiability. The delegation property is harder to achieve and verifiability based conversion degrades the decryption performance due to a large number of additional pairing evaluations. Blömer et al. (CT-RSA 2016) proposed a direct fully CCA-secure predicate encryption in composite order groups but it was less efficient as it needed a large number of pairing evaluations to check ciphertext consistency. As an alternative, Nandi et al. (ePrint Archive: 2015/955) proposed a direct conversion technique in composite order groups. We extend the direct conversion technique of Nandi et al. in the prime order groups on the CPA-secure PE construction by Attrapadung (Asiacrypt 2016) and prove our scheme to be CCA-secure in a quite different manner. Our first direct CCA-secure predicate encryption scheme requires exactly one additional ciphertext component and three additional units of pairing evaluation during decryption. The second construction requires exactly three additional ciphertext components but needs only one additional unit pairing evaluation during decryption. This is a significant improvement over conventional approach for CPA-to-CCA conversion in prime order groups.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here SMH means \((1,\mathsf{poly})\)-SMH and CMH means (1, 1)-CMH (see [3, 5]).
 
2
Suppose given ciphertext is \({\overline{\varvec{\mathrm{C}}}}=(\mathrm {\overline{\mathrm{C}}}_0,\varvec{\mathrm{C}})\) where \(\mathrm {\overline{\mathrm{C}}}_0= {{ g}_1}^{(\xi \mathbf {W}_{n+1}+\mathbf {W}_{n+2})c_1+{\mathbf {B}}\Big ({\begin{matrix}{\mathbf {0}}\\ \tau \end{matrix}}\Big )}\) for some \(\tau \in {\mathbb {Z}}_p\) and \(\mathrm{C}_1={ g}_1^{c_1}\). Note that it satisfies the verification in Eq. (1) as can be seen in Lemma 1. However, as the simulator knows \(\mathbf {W}_{n+1}\) and \(\mathbf {W}_{n+2}\), it can compute \(L={{ g}_1}^{(\xi \mathbf {W}_{n+1}+\mathbf {W}_{n+2})c_1}\). Therefore it gets hold of \({ g}_1^{{\mathbf {B}}\Big ({\begin{matrix}{\mathbf {0}}\\ \tau \end{matrix}}\Big )}\) by computing \(\mathrm {\overline{\mathrm{C}}}_0/L\). Since, \({\mathbf {B}}\) and \({\mathbf {Z}}\) are simulated exactly as Lemma 2 (see the Setup of Lemma 2), and \({\mathcal {B}}_1\) implicitly sets https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-71667-1_5/449638_1_En_5_IEq536_HTML.gif to compute \(i^{th}\) altKey, https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-71667-1_5/449638_1_En_5_IEq538_HTML.gif evaluation will allow the simulator to decide the \({\mathcal {D}}_d{\text {-MatDH}}\) problem instance. Thus, under \({\mathcal {D}}_d{\text {-MatDH}}\) assumption, the adversary can’t make such decryption query. Therefore any decryption query \({\mathcal {A}}\) makes, to satisfy Eq. (1), the queried ciphertext \({\overline{\varvec{\mathrm{C}}}}\) must follow the relation that \(\mathrm {\overline{\mathrm{C}}}_0={{ g}_1}^{(\xi \mathbf {W}_{n+1}+\mathbf {W}_{n+2})c_1}\) and \(\mathrm{C}_1={ g}_1^{c_1}\) where \(\xi =\mathcal {H}(\varvec{\mathrm{C}})\).
 
Literatur
10.
11.
Zurück zum Zitat Yamada, S., Attrapadung, N., Santoso, B., Schuldt, J.C.N., Hanaoka, G., Kunihiro, N.: Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 243–261. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_15 CrossRef Yamada, S., Attrapadung, N., Santoso, B., Schuldt, J.C.N., Hanaoka, G., Kunihiro, N.: Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 243–261. Springer, Heidelberg (2012). https://​doi.​org/​10.​1007/​978-3-642-30057-8_​15 CrossRef
19.
Zurück zum Zitat Chatterjee, S., Mukherjee, S., Pandit, T.: CCA-secure predicate encryption from pair encoding in prime order groups: generic and efficient. Cryptology ePrint Archive, Report 2017/657 (2017). http://eprint.iacr.org/2017/657 Chatterjee, S., Mukherjee, S., Pandit, T.: CCA-secure predicate encryption from pair encoding in prime order groups: generic and efficient. Cryptology ePrint Archive, Report 2017/657 (2017). http://​eprint.​iacr.​org/​2017/​657
20.
Metadaten
Titel
CCA-secure Predicate Encryption from Pair Encoding in Prime Order Groups: Generic and Efficient
verfasst von
Sanjit Chatterjee
Sayantan Mukherjee
Tapas Pandit
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-71667-1_5