Fully Private Revocable Predicate Encryption
2012, Lecture Notes in Computer Science
https://doi.org/10.1007/978-3-642-31448-3_26Abstract
We introduce the concept of Revocable Predicate Encryption (RPE), which extends the previous PE setting with revocation support: private keys can be used to decrypt an RPE ciphertext only if they match the decryption policy (defined via attributes encoded into the ciphertext and predicates associated with private keys) and were not revoked by the time the ciphertext was created. The first challenge in RPE schemes is to preserve privacy for RPE ciphertexts, namely to ensure the attribute-hiding property, which is inherent to traditional PE constructions, and which implies the more basic property of payload hiding, used in the context of Attribute-Based Encryption (ABE). We formalize the notion of attribute hiding in the presence of revocation and propose our first RPE construction, called AH-RPE, which is attribute-hiding under the Decision Linear assumption in the standard model. In the AH-RPE scheme we deploy the revocation system of Lewko, Sahai, and Waters (IEEE S&P 2010), introduced for a simpler setting of broadcast encryption, which we modify for integration with the payload-hiding ABE scheme of Okamoto and Takashima (CRYPTO 2010), after making the latter attribute-hiding by borrowing additional techniques from Lewko, Okamoto, Sahai, Takashima, and Waters (Eurocrypt 2010). As a second major step we show that RPE schemes may admit more stringent privacy requirements in comparison to PE schemes, especially when it comes to the revocation of private keys. In addition to attribute-hiding, RPE ciphertexts should ideally not leak any information about the revoked keys and by this about the revoked users. We formalize this stronger privacy notion, termed full hiding, and propose another RPE scheme, called FH-RPE, which achieves this notion in the setting of "sender-local revocation" of Attrapadung and Imai (Cryptography and Coding 2009), under the same assumptions as our AH-RPE construction. Our FH-RPE scheme is also based on the attribute-hiding variant of Okamoto and Takashima's ABE scheme, yet with a different revocation method, in which we integrate the Subset-Cover Framework of Naor, Naor, and Lotspiech (CRYPTO 2001) for better efficiency. This is full version of the paper that appeared in (k) 2n k , b * (k) 2n k +1 , . . . , b * (k) 3n k +1 ). It is clear that D (k) and D * (k) are dual orthonormal, and are distributed the same as the original bases B (k) and B * (k) respectively.
References (28)
- William Aiello, Sachin Lodha, and Rafail Ostrovsky. Fast digital identity revocation (extended abstract). In CRYPTO '98, volume 1462 of LNCS, pages 137-152. Springer, 1998.
- Nuttapong Attrapadung and Hideki Imai. Attribute-based encryption supporting direct/indirect revocation modes. In Cryptography and Coding 2009, volume 5921 of LNCS, pages 278-300. Springer, 2009.
- Nuttapong Attrapadung and Hideki Imai. Conjunctive broadcast and attribute-based encryption. In Pairing 2009, volume 5671 of LNCS, pages 248-265. Springer, 2009.
- John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In IEEE Symposium on Security and Privacy, pages 321-334. IEEE, 2007.
- Alexandra Boldyreva, Vipul Goyal, and Virendra Kumar. Identity-based encryption with efficient revocation. In ACM CCS 2008, pages 417 -426. ACM, 2008.
- Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In CRYPTO 2004, volume 3152 of LNCS, pages 41-55. Springer, 2004.
- Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil Pairing. In CRYPTO 2001, volume 2139 of LNCS, pages 213-229. Springer, 2001.
- Dan Boneh, Craig Gentry, and Brent Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In CRYPTO 2005, volume 3621 of LNCS, pages 258-275. Springer, 2005.
- Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In TCC 2007, volume 4392 of LNCS, pages 535-554. Springer, 2007.
- Melissa Chase. Multi-authority attribute based encryption. In TCC 2007, volume 4392 of LNCS, pages 515-534. Springer, 2007.
- Craig Gentry. Certificate-based encryption and the certificate revocation problem. In EUROCRYPT 2003, volume 2656 of LNCS, pages 272-293. Springer, 2003.
- Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In ACM CCS 2006, pages 89-98. ACM, 2006.
- Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equa- tions, and inner products. In EUROCRYPT 2008, volume 4965 of LNCS, pages 146-162. Springer, 2008.
- Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully secure func- tional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT 2010, volume 6110 of LNCS, pages 62-91. Springer, 2010.
- Allison B. Lewko, Amit Sahai, and Brent Waters. Revocation systems with very small private keys. In IEEE S&P, pages 273 -285. IEEE, 2010.
- Allison B. Lewko and Brent Waters. New techniques for dual system encryption and fully secure hibe with short ciphertexts. In TCC 2010, volume 5978 of LNCS, pages 455-479. Springer, 2010.
- Benoit Libert, Kenneth G. Paterson, and Elizabeth A. Quaglia. Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. Cryptology ePrint Archive, Report 2011/476, 2011. http://eprint.iacr.org/.
- Dalit Naor, Moni Naor, and Jeffery Lotspiech. Revocation and tracing schemes for stateless receivers. In CRYPTO 2001, volume 2139 of LNCS, pages 41-62. Springer, 2001.
- Tatsuaki Okamoto and Katsuyuki Takashima. Hierarchical predicate encryption for inner-products. In ASI- ACRYPT 2009, volume 5912 of LNCS, pages 214-231. Springer, 2009.
- Tatsuaki Okamoto and Katsuyuki Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO 2010, volume 6223 of LNCS, pages 191-208. Springer, 2010.
- Tatsuaki Okamoto and Katsuyuki Takashima. Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In CANS, volume 7092 of LNCS, pages 138-159. Springer, 2011.
- Tatsuaki Okamoto and Katsuyuki Takashima. Adaptively attribute-hiding (hierarchical) inner product encryp- tion. In EUROCRYPT 2012, volume 7237 of LNCS, pages 591-608. Springer, 2012.
- Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT 2005, volume 3494 of LNCS, pages 457-473. Springer, 2005.
- Adi Shamir. Identity based cryptosystems and signature schemes. In CRYPTO'84, volume 0196 of LNCS, pages 47-53. Springer, 1984.
- Emily Shen, Elaine Shi, and Brent Waters. Predicate privacy in encryption systems. In TCC 2009, volume 5444 of LNCS, pages 457-473. Springer, 2009.
- Elaine Shi, John Bethencourt, Hubert T.-H. Chan, Dawn Xiaodong Song, and Adrian Perrig. Multi-Dimensional Range Query over Encrypted Data. In IEEE S&P, pages 350-364. IEEE, 2007.
- Elaine Shi and Brent Waters. Delegating Capabilities in Predicate Encryption Systems. In ICALP 2008 (2), volume 5126 of LNCS, pages 560-578. Springer, 2008.
- Brent Waters. Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions. In CRYPTO 2009, volume 5677 of LNCS, pages 619-636. Springer, 2009.