Skip to main content
Erschienen in: Applicable Algebra in Engineering, Communication and Computing 1/2018

05.06.2017 | Original Paper

Verifiability-based conversion from CPA to CCA-secure predicate encryption

verfasst von: Mridul Nandi, Tapas Pandit

Erschienen in: Applicable Algebra in Engineering, Communication and Computing | Ausgabe 1/2018

Einloggen

Aktivieren Sie unsere intelligente Suche um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Predicate encryption (PE), a generalization of attribute-based encryption (ABE), is a versatile tool for providing access control over data. The underlying predicate for a PE is parametrized by an index, called system parameter or simply system-index. A system-index, in general, consists of component(s) from \(\mathbb {N}\). Yamada et al. in PKC 2011 proposed a verifiability-based conversion from CPA to CCA-secure ABE. This conversion was generalized by Yamada et al. in PKC 2012 from ABE to PE. In the later conversion, the authors considered the system-index to be a single component. In practice, there are many schemes, e.g., functional encryption for general relations and hierarchical-inner product (HIP) encryption schemes of Okamoto-Takashima in CRYPTO 2010, CANS 2011 and EUROCRYPT 2012, where system-indices consist of more than a single component. Therefore, for these schemes, the conversion of Yamada et al. (in PKC, 2012) is out of scope. In this paper, we revisit the CPA to CCA conversion for PE and propose a new conversion based on verifiability. The proposed conversion works irrespective of the number of components in the system-indices. It generalizes the existing conversion of Yamada et al. (in PKC, 2011) from ABE to PE. The PE schemes which are realized by the conversion of Yamada et al. (2011) are also realized by our conversion. Therefore, the conversion of ours has more scope than the conversion proposed in 2012. We show that all the aforementioned CPA-secure schemes for general relations and HIP relation are easily converted to the corresponding CCA-secure schemes by our conversion. Further, we show a generic conversion from CPA to CCA-secure functional encryption for regular languages which captures the existing PE schemes for regular languages.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
A PE with public index hides only the message, whereas a PE with hidden index conceals both the message and the data-index.
 
2
These are 2-threshold gates, one may consider general threshold gates, e.g., t-threshold gates.
 
3
\(\mathcal {T}_0\) maps the system-index \(\varvec{j}\) of \(\mathsf{PE}\) to the system-index \(\varvec{j}'\) of \(\mathsf{PE}'\). However, we omit the technical details of \(\mathcal {T}_0\) throughout this chapter as it does not harm in understanding the actual conversion.
 
4
The ABE schemes [17] for circuits are not known to have either public verifiability or verifiability-1. So, the CCA-secure realization of the schemes is still unknown. We remark that if there is an efficient algorithm for testing the group membership of the underlying multilinear maps [16], then one can have the public verifiability using the property of the multilinear maps.
 
5
If \(0,1\in \varSigma \), then consider two special symbols say \(\tilde{\sigma }_0, \tilde{\sigma }_1\) such that \(\tilde{\sigma }_0, \tilde{\sigma }_1 \not \in \varSigma \) and set \(\varSigma ' := \varSigma \cup \{\tilde{\sigma }_0, \tilde{\sigma }_1\}\) and \(\mathsf{Tr}'\) is replaced by \(\mathsf{Tr}' := \mathsf{Tr}\cup \{(q'_{i-1}, q'_i, \tilde{\sigma }_{\mathsf{vk}[i]})\ :\ i\in [n]\}\)
 
6
A decrypt query on \((\mathsf{CT}, x)\) is called valid if its returned value is not \(\perp \). We note that for a decrypt query \((\mathsf{CT}, x)\) of the form \((\mathsf{CT}= \mathsf{CT}^*\wedge x\thicksim y)\) or https://static-content.springer.com/image/art%3A10.1007%2Fs00200-017-0330-2/MediaObjects/200_2017_330_IEq767_HTML.gif , the simulator always returns \(\perp \).
 
Literatur
1.
Zurück zum Zitat Attrapadung, N.: Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In: EUROCRYPT, volume 8441 of LNCS, pp. 557–577. Springer (2014) Attrapadung, N.: Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In: EUROCRYPT, volume 8441 of LNCS, pp. 557–577. Springer (2014)
2.
Zurück zum Zitat Attrapadung, N.: Fully secure and succinct attribute based encryption for circuits from multi-linear maps. Cryptology ePrint Archive, Report 2014/772 (2014). http://eprint.iacr.org/ Attrapadung, N.: Fully secure and succinct attribute based encryption for circuits from multi-linear maps. Cryptology ePrint Archive, Report 2014/772 (2014). http://​eprint.​iacr.​org/​
3.
Zurück zum Zitat Attrapadung, N., Libert, B.: Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: PKC, volume 6056 of LNCS, pp. 384–402. Springer (2010) Attrapadung, N., Libert, B.: Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: PKC, volume 6056 of LNCS, pp. 384–402. Springer (2010)
4.
Zurück zum Zitat Attrapadung, N., Libert, B., de Panafieu E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Public Key Cryptography, volume 6571 of LNCS, pp. 90–108. Springer (2011) Attrapadung, N., Libert, B., de Panafieu E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Public Key Cryptography, volume 6571 of LNCS, pp. 90–108. Springer (2011)
6.
Zurück zum Zitat Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334. IEEE Press (2007) Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334. IEEE Press (2007)
7.
Zurück zum Zitat Blömer, J., Liske, G.: Construction of fully cca-secure predicate encryptions from pair encoding schemes. In: CT-RSA, volume 9610 of LNCS, pp. 431–447. Springer (2016) Blömer, J., Liske, G.: Construction of fully cca-secure predicate encryptions from pair encoding schemes. In: CT-RSA, volume 9610 of LNCS, pp. 431–447. Springer (2016)
8.
Zurück zum Zitat Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: CRYPTO, volume 2139 of LNCS, pp. 213–229. Springer (2001) Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: CRYPTO, volume 2139 of LNCS, pp. 213–229. Springer (2001)
9.
Zurück zum Zitat Boneh, D., Hamburg, M.: Generalized identity-based and broadcast encryption schemes. In: ASIACRYPT, volume 5350 of LNCS, pp. 455–470. Springer (2008) Boneh, D., Hamburg, M.: Generalized identity-based and broadcast encryption schemes. In: ASIACRYPT, volume 5350 of LNCS, pp. 455–470. Springer (2008)
10.
Zurück zum Zitat Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: CT-RSA, volume 3376 of LNCS, pp. 87–103. Springer (2005) Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: CT-RSA, volume 3376 of LNCS, pp. 87–103. Springer (2005)
11.
Zurück zum Zitat Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: TCC, volume 6597 of LNCS, pp. 253–273. Springer (2011) Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: TCC, volume 6597 of LNCS, pp. 253–273. Springer (2011)
12.
Zurück zum Zitat Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT, volume 3027 of LNCS. Springer (2004) Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT, volume 3027 of LNCS. Springer (2004)
13.
Zurück zum Zitat Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Cryptography and Coding, volume 2260 of LNCS, pp. 360–363. Springer (2001) Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Cryptography and Coding, volume 2260 of LNCS, pp. 360–363. Springer (2001)
15.
Zurück zum Zitat Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: CRYPTO, volume 1666 of LNCS, pp. 537–554. Springer (1999) Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: CRYPTO, volume 1666 of LNCS, pp. 537–554. Springer (1999)
16.
Zurück zum Zitat Garg, S., Gentry, C., Halevi, S.: Fcandidate multilinear maps from ideal lattices. In: EUROCRYPT, volume 7881 of LNCS, pp. 1–17. Springer (2013) Garg, S., Gentry, C., Halevi, S.: Fcandidate multilinear maps from ideal lattices. In: EUROCRYPT, volume 7881 of LNCS, pp. 1–17. Springer (2013)
17.
Zurück zum Zitat Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: CRYPTO, volume 8043 of LNCS, pp. 479–499. Springer (2013) Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: CRYPTO, volume 8043 of LNCS, pp. 479–499. Springer (2013)
18.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of computing, pp. 545–554. ACM (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of computing, pp. 545–554. ACM (2013)
19.
Zurück zum Zitat Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Automata, Languages and Programming, volume 5126 of LNCS, pp. 579–591. Springer (2008) Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Automata, Languages and Programming, volume 5126 of LNCS, pp. 579–591. Springer (2008)
20.
Zurück zum Zitat Goyal, V., Pandey, O., Amit, S., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98. ACM (2006) Goyal, V., Pandey, O., Amit, S., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98. ACM (2006)
21.
Zurück zum Zitat Halevi, S., Micali, S.: Practical and provably-secure commitment schemes from collision-free hashing. In: CRYPTO, volume 1109 of LNCS, pp. 201–215. Springer (1996) Halevi, S., Micali, S.: Practical and provably-secure commitment schemes from collision-free hashing. In: CRYPTO, volume 1109 of LNCS, pp. 201–215. Springer (1996)
23.
Zurück zum Zitat Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT, volume 4965 of LNCS, pp. 146–162. Springer (2008) Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT, volume 4965 of LNCS, pp. 146–162. Springer (2008)
24.
Zurück zum Zitat Lewko, A.B., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, volume 6110 of LNCS, pp. 62–91. Springer (2010) Lewko, A.B., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, volume 6110 of LNCS, pp. 62–91. Springer (2010)
25.
Zurück zum Zitat Nandi, M., Pandit, T.: On the power of pair encodings: frameworks for predicate cryptographic primitives. Cryptology ePrint Archive, Report 2015/955 (2015). http://eprint.iacr.org/ Nandi, M., Pandit, T.: On the power of pair encodings: frameworks for predicate cryptographic primitives. Cryptology ePrint Archive, Report 2015/955 (2015). http://​eprint.​iacr.​org/​
26.
Zurück zum Zitat Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: ASIACRYPT, volume 5912 of LNCS, pp. 214–231. Springer (2009) Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: ASIACRYPT, volume 5912 of LNCS, pp. 214–231. Springer (2009)
27.
Zurück zum Zitat Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, volume 6223 of LNCS, pp. 191–208. Springer (2010) Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, volume 6223 of LNCS, pp. 191–208. Springer (2010)
28.
Zurück zum Zitat Okamoto, T., Takashima, K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In: Cryptology and Network Security, volume 7092 of LNCS, pp. 138–159. Springer (2011) Okamoto, T., Takashima, K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In: Cryptology and Network Security, volume 7092 of LNCS, pp. 138–159. Springer (2011)
29.
Zurück zum Zitat Okamoto, T., Takashima, K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: EUROCRYPT, volume 7237 of LNCS, pp. 591–608. Springer (2012) Okamoto, T., Takashima, K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: EUROCRYPT, volume 7237 of LNCS, pp. 591–608. Springer (2012)
30.
Zurück zum Zitat Okamoto, T., Takashima, K.: Fully secure unbounded inner-product and attribute-based encryption. In: ASIACRYPT, volume 7658 of LNCS, pp. 349–366. Springer (2012) Okamoto, T., Takashima, K.: Fully secure unbounded inner-product and attribute-based encryption. In: ASIACRYPT, volume 7658 of LNCS, pp. 349–366. Springer (2012)
31.
Zurück zum Zitat Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195–203 (2007) Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195–203 (2007)
32.
Zurück zum Zitat Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: EUROCRYPT, volume 3494 of LNCS, pp. 457–473. Springer (2005) Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: EUROCRYPT, volume 3494 of LNCS, pp. 457–473. Springer (2005)
33.
Zurück zum Zitat Shamir, A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, LNCS, pp. 47–53. Springer (1984) Shamir, A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, LNCS, pp. 47–53. Springer (1984)
34.
Zurück zum Zitat Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Public Key Cryptography, volume 6571 of LNCS, pp. 53–70. Springer (2011) Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Public Key Cryptography, volume 6571 of LNCS, pp. 53–70. Springer (2011)
35.
Zurück zum Zitat Waters, B.: Functional encryption for regular languages. In: CRYPTO, volume 7417 of LNCS, pp. 218–235. Springer (2012) Waters, B.: Functional encryption for regular languages. In: CRYPTO, volume 7417 of LNCS, pp. 218–235. Springer (2012)
36.
Zurück zum Zitat Yamada, S., Attrapadung, N., Hanaoka, G., Kunihiro, N.: Generic constructions for chosen-ciphertext secure attribute based encryption. In: Public Key Cryptography, volume 6571 of LNCS, pp. 71–89. Springer (2011) Yamada, S., Attrapadung, N., Hanaoka, G., Kunihiro, N.: Generic constructions for chosen-ciphertext secure attribute based encryption. In: Public Key Cryptography, volume 6571 of LNCS, pp. 71–89. Springer (2011)
37.
Zurück zum Zitat Yamada, S., Attrapadung, N., Santoso, B., Schuldt, J.C.N., Hanaoka, G., Kunihiro, N.: Verifiable predicate encryption and applications to cca security and anonymous predicate authentication. In: Public Key Cryptography, volume 7293 of LNCS, pp. 243–261. Springer (2012) Yamada, S., Attrapadung, N., Santoso, B., Schuldt, J.C.N., Hanaoka, G., Kunihiro, N.: Verifiable predicate encryption and applications to cca security and anonymous predicate authentication. In: Public Key Cryptography, volume 7293 of LNCS, pp. 243–261. Springer (2012)
Metadaten
Titel
Verifiability-based conversion from CPA to CCA-secure predicate encryption
verfasst von
Mridul Nandi
Tapas Pandit
Publikationsdatum
05.06.2017
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing / Ausgabe 1/2018
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-017-0330-2

Weitere Artikel der Ausgabe 1/2018

Applicable Algebra in Engineering, Communication and Computing 1/2018 Zur Ausgabe