Skip to main content

2019 | OriginalPaper | Buchkapitel

Match Me if You Can: Matchmaking Encryption and Its Applications

verfasst von : Giuseppe Ateniese, Danilo Francati, David Nuñez, Daniele Venturi

Erschienen in: Advances in Cryptology – CRYPTO 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We introduce a new form of encryption that we name matchmaking encryption (ME). Using ME, sender S and receiver R (each with its own attributes) can both specify policies the other party must satisfy in order for the message to be revealed. The main security guarantee is that of privacy-preserving policy matching: During decryption nothing is leaked beyond the fact that a match occurred/did not occur.
ME opens up new ways of secretly communicating, and enables several new applications where both participants can specify fine-grained access policies to encrypted data. For instance, in social matchmaking, S can encrypt a file containing his/her personal details and specify a policy so that the file can be decrypted only by his/her ideal partner. On the other end, a receiver R will be able to decrypt the file only if S corresponds to his/her ideal partner defined through a policy.
On the theoretical side, we define security for ME, as well as provide generic frameworks for constructing ME from functional encryption.
These constructions need to face the technical challenge of simultaneously checking the policies chosen by S and R, to avoid any leakage.
On the practical side, we construct an efficient identity-based scheme for equality policies, with provable security in the random oracle model under the standard BDH assumption. We implement and evaluate our scheme and provide experimental evidence that our construction is practical. We also apply identity-based ME to a concrete use case, in particular for creating an anonymous bulletin board over a Tor network.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
3
Often, and equivalently, FE schemes are parameterized by a function ensemble \(\mathcal {F}= \{f_k:\mathcal {X}\times \mathcal {R}\rightarrow \mathcal {Y}\}_{k\in \mathcal {K}}\).
 
4
Note that malleability (and thus the authenticity property considered in our paper) might be a desirable feature in some scenarios, as it implies a form of deniability. It could also be useful in future extensions of ME (e.g., in the spirit of proxy re-encryption).
 
5
This is not an issue for an ME that supports arbitrary policies, as in that case, a single policy encodes a large number of attributes.
 
6
This attack can be generalized to show that privacy does not hold if the \({\mathsf {PolGen}}\) algorithm (and thus the policy key \({\mathsf {kpol}}\)) is made public.
 
7
This can be achieved, e.g., by setting https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26951-7_24/487852_1_En_24_IEq698_HTML.gif , and by appending to each message the string https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26951-7_24/487852_1_En_24_IEq699_HTML.gif .
 
8
It is important to recall that a similar guarantee does not hold in the identity-based setting, when the receiver is semi-honest (cf. Sect. 5.1).
 
Literatur
2.
Zurück zum Zitat Akinyele, J.A., et al.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111–128 (2013)CrossRef Akinyele, J.A., et al.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111–128 (2013)CrossRef
4.
Zurück zum Zitat Ananth, P., Jain, A., Khurana, D., Sahai, A.: Indistinguishability obfuscation without multilinear maps: iO from LWE, bilinear maps, and weak pseudorandomness. Cryptology ePrint Archive, Report 2018/615 (2018) Ananth, P., Jain, A., Khurana, D., Sahai, A.: Indistinguishability obfuscation without multilinear maps: iO from LWE, bilinear maps, and weak pseudorandomness. Cryptology ePrint Archive, Report 2018/615 (2018)
6.
Zurück zum Zitat Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS, vol. 7, pp. 1–19 (2007) Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS, vol. 7, pp. 1–19 (2007)
8.
Zurück zum Zitat Attrapadung, N., Yamada, S.: Duality in ABE: converting attribute based encryption for dual predicate and dual policy via computational encodings. In: CT-RSA, pp. 87–105 (2015)MATH Attrapadung, N., Yamada, S.: Duality in ABE: converting attribute based encryption for dual predicate and dual policy via computational encodings. In: CT-RSA, pp. 87–105 (2015)MATH
9.
Zurück zum Zitat Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J., Wong, H.C.: Secret handshakes from pairing-based key agreements. In: IEEE S&P, pp. 180–196 (2003) Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J., Wong, H.C.: Secret handshakes from pairing-based key agreements. In: IEEE S&P, pp. 180–196 (2003)
10.
Zurück zum Zitat Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P, pp. 321–334 (2007) Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P, pp. 321–334 (2007)
15.
Zurück zum Zitat Chase, M., Chow, S.S.: Improving privacy and security in multi-authority attribute-based encryption. In: CCS, pp. 121–130 (2009) Chase, M., Chow, S.S.: Improving privacy and security in multi-authority attribute-based encryption. In: CCS, pp. 121–130 (2009)
16.
Zurück zum Zitat Cheung, L., Newport, C.: Provably secure ciphertext policy ABE. In: CCS, pp. 456–465 (2007) Cheung, L., Newport, C.: Provably secure ciphertext policy ABE. In: CCS, pp. 456–465 (2007)
20.
Zurück zum Zitat Fisch, B., Vinayagamurthy, D., Boneh, D., Gorbunov, S.: Iron: functional encryption using intel SGX. In: CCS, pp. 765–782 (2017) Fisch, B., Vinayagamurthy, D., Boneh, D., Gorbunov, S.: Iron: functional encryption using intel SGX. In: CCS, pp. 765–782 (2017)
21.
Zurück zum Zitat Fuchsbauer, G., Gay, R., Kowalczyk, L., Orlandi, C.: Access control encryption for equality, comparison, and more. In: PKC, pp. 88–118 (2017) Fuchsbauer, G., Gay, R., Kowalczyk, L., Orlandi, C.: Access control encryption for equality, comparison, and more. In: PKC, pp. 88–118 (2017)
22.
Zurück zum Zitat Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113–3121 (2008)MathSciNetCrossRef Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113–3121 (2008)MathSciNetCrossRef
27.
28.
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS, pp. 89–98 (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS, pp. 89–98 (2006)
34.
Zurück zum Zitat Kolesnikov, V., Krawczyk, H., Lindell, Y., Malozemoff, A., Rabin, T.: Attribute-based key exchange with general policies. In: CCS, pp. 1451–1463 (2016) Kolesnikov, V., Krawczyk, H., Lindell, Y., Malozemoff, A., Rabin, T.: Attribute-based key exchange with general policies. In: CCS, pp. 1451–1463 (2016)
35.
Zurück zum Zitat Nekrasov, M., Iland, D., Metzger, M., Parks, L., Belding, E.: A user-driven free speech application for anonymous and verified online, public group discourse. J. Internet Serv. Appl. 9(1), 21 (2018)CrossRef Nekrasov, M., Iland, D., Metzger, M., Parks, L., Belding, E.: A user-driven free speech application for anonymous and verified online, public group discourse. J. Internet Serv. Appl. 9(1), 21 (2018)CrossRef
37.
Zurück zum Zitat Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: CCS, pp. 195–203 (2007) Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: CCS, pp. 195–203 (2007)
38.
Zurück zum Zitat Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure attribute-based systems. J. Comput. Secur. 18(5), 799–837 (2010)CrossRef Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure attribute-based systems. J. Comput. Secur. 18(5), 799–837 (2010)CrossRef
42.
Zurück zum Zitat Sorniotti, A., Molva, R.: A provably secure secret handshake with dynamic controlled matching. Comput. Secur. 29(5), 619–627 (2010)CrossRef Sorniotti, A., Molva, R.: A provably secure secret handshake with dynamic controlled matching. Comput. Secur. 29(5), 619–627 (2010)CrossRef
43.
Zurück zum Zitat Syverson, P., Dingledine, R., Mathewson, N.: Tor: the second generation onion router. In: Usenix Security (2004) Syverson, P., Dingledine, R., Mathewson, N.: Tor: the second generation onion router. In: Usenix Security (2004)
44.
Zurück zum Zitat Tan, G., Zhang, R., Ma, H., Tao, Y.: Access control encryption based on LWE. In: International Workshop on ASIA Public-Key Cryptography, pp. 43–50 (2017) Tan, G., Zhang, R., Ma, H., Tao, Y.: Access control encryption based on LWE. In: International Workshop on ASIA Public-Key Cryptography, pp. 43–50 (2017)
49.
Zurück zum Zitat Xu, S., Yung, M.: K-anonymous secret handshakes with reusable credentials. In: CCS, pp. 158–167 (2004) Xu, S., Yung, M.: K-anonymous secret handshakes with reusable credentials. In: CCS, pp. 158–167 (2004)
50.
51.
Zurück zum Zitat Yu, S., Ren, K., Lou, W.: Attribute-based content distribution with hidden policy. In: Secure Network Protocols, pp. 39–44 (2008) Yu, S., Ren, K., Lou, W.: Attribute-based content distribution with hidden policy. In: Secure Network Protocols, pp. 39–44 (2008)
52.
Zurück zum Zitat Yu, S., Ren, K., Lou, W.: Attribute-based on-demand multicast group setup with membership anonymity. Comput. Netw. 54(3), 377–386 (2010)CrossRef Yu, S., Ren, K., Lou, W.: Attribute-based on-demand multicast group setup with membership anonymity. Comput. Netw. 54(3), 377–386 (2010)CrossRef
Metadaten
Titel
Match Me if You Can: Matchmaking Encryption and Its Applications
verfasst von
Giuseppe Ateniese
Danilo Francati
David Nuñez
Daniele Venturi
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26951-7_24

Premium Partner