×

Fully collusion-resistant traceable key-policy attribute-based encryption with sub-linear size ciphertexts. (English) Zbl 1403.94070

Lin, Dongdai (ed.) et al., Information security and cryptology. 10th international conference, Inscrypt 2014, Beijing, China, December 13–15, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-16744-2/pbk; 978-3-319-16745-9/ebook). Lecture Notes in Computer Science 8957, 403-423 (2015).
Summary: Recently a series of expressive, secure and efficient attribute-based encryption (ABE) schemes, both in key-policy flavor and ciphertext-policy flavor, have been proposed. However, before being applied into practice, these systems have to attain traceability of malicious users. As the decryption privilege of a decryption key in key-policy ABE (resp. ciphertext-policy ABE) may be shared by multiple users who own the same access policy (resp. attribute set), malicious users might tempt to leak their decryption privileges to third parties, for financial gain as an example, if there is no tracing mechanism for tracking them down. In this work we study the traceability notion in the setting of key-policy ABE, and formalize key-policy ABE supporting fully collusion-resistant blackbox traceability. An adversary is allowed to access an arbitrary number of keys of its own choice when building a decryption-device, and given such a decryption-device while the underlying decryption algorithm or key may not be given, a blackbox tracing algorithm can find out at least one of the malicious users whose keys have been used for building the decryption-device. We propose a construction, which supports both fully collusion-resistant blackbox traceability and high expressivity (i.e. supporting any monotonic access structures). The construction is fully secure in the standard model (i.e. it achieves the best security level that the conventional non-traceable ABE systems do to date), and is efficient that the fully collusion-resistant blackbox traceability is attained at the price of making ciphertexts grow only sub-linearly in the number of users in the system, which is the most efficient level to date.
For the entire collection see [Zbl 1319.94006].

MSC:

94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Attrapadung, N.; Libert, B.; de Panafieu, E.; Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., Expressive key-policy attribute-based encryption with constant-size ciphertexts, Public Key Cryptography - PKC 2011, 90-108 (2011), Heidelberg: Springer, Heidelberg · Zbl 1291.94049
[2] Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996)
[3] Boneh, D.; Goh, E-J; Nissim, K.; Kilian, J., Evaluating 2-DNF formulas on ciphertexts, Theory of Cryptography, 325-341 (2005), Heidelberg: Springer, Heidelberg · Zbl 1079.94534
[4] Boneh, D.; Sahai, A.; Waters, B.; Vaudenay, S., Fully collusion resistant traitor tracing with short ciphertexts and private keys, Advances in Cryptology - EUROCRYPT 2006, 573-592 (2006), Heidelberg: Springer, Heidelberg · Zbl 1140.94326
[5] Boneh, D., Waters, B.: A fully collusion resistant broadcast, trace, and revoke system. In: ACM Conference on Computer and Communications Security, pp. 211-220 (2006)
[6] Cheung, L., Newport, C.C.: Provably secure ciphertext policy ABE. In: ACM Conference on Computer and Communications Security, pp. 456-465 (2007)
[7] Garg, S.; Gentry, C.; Halevi, S.; Sahai, A.; Waters, B.; Canetti, R.; Garay, JA, Attribute-based encryption for circuits from multilinear maps, Advances in Cryptology - CRYPTO 2013, 479-499 (2013), Heidelberg: Springer, Heidelberg · Zbl 1311.94080
[8] Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: ACM Conference on Computer and Communications Security, pp. 121-130 (2010)
[9] Goyal, V.; Jain, A.; Pandey, O.; Sahai, A.; Aceto, L.; Damgård, I.; Goldberg, LA; Halldórsson, MM; Ingólfsdóttir, A.; Walukiewicz, I., Bounded ciphertext policy attribute based encryption, Automata, Languages and Programming, 579-591 (2008), Heidelberg: Springer, Heidelberg · Zbl 1155.94369
[10] Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89-98 (2006)
[11] Herranz, J.; Laguillaumie, F.; Ràfols, C.; Nguyen, PQ; Pointcheval, D., Constant size ciphertexts in threshold attribute-based encryption, Public Key Cryptography - PKC 2010, 19-34 (2010), Heidelberg: Springer, Heidelberg · Zbl 1271.94021
[12] Katz, J.; Sahai, A.; Waters, B.; Smart, NP, Predicate encryption supporting disjunctions, polynomial equations, and inner products, Advances in Cryptology - EUROCRYPT 2008, 146-162 (2008), Heidelberg: Springer, Heidelberg · Zbl 1149.94323
[13] Katz, J., Schröder, D.: Tracing insider attacks in the context of predicate encryption schemes. In: ACITA (2011). https://www.usukita.org/node/1779
[14] Lewko, AB; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B., Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption, IACR Cryptol. ePrint Arch., 2010, 110 (2010) · Zbl 1279.94095
[15] Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B.; Gilbert, H., Fully secure functional encryption: attribute-based encryption and (Hierarchical) inner product encryption, Advances in Cryptology - EUROCRYPT 2010, 62-91 (2010), Heidelberg: Springer, Heidelberg · Zbl 1279.94095
[16] Lewko, A.; Waters, B.; Safavi-Naini, R.; Canetti, R., New proof methods for attribute-based encryption: achieving full security through selective techniques, Advances in Cryptology - CRYPTO 2012, 180-198 (2012), Heidelberg: Springer, Heidelberg · Zbl 1296.94128
[17] Li, J., Huang, Q., Chen, X., Chow, S.S.M., Wong, D.S., Xie, D.: Multi-authority ciphertext-policy attribute-based encryption with accountability. In: ASIACCS, pp. 386-390 (2011)
[18] Li, J.; Ren, K.; Kim, K., A2BE: accountable attribute-based encryption for abuse free access control, IACR Cryptol. ePrint Arch., 2009, 118 (2009)
[19] Liu, Z., Cao, Z., Wong, D.S.: Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay. In: ACM Conference on Computer and Communications Security, pp. 475-486 (2013)
[20] Liu, Z.; Cao, Z.; Wong, DS, White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures, IEEE Trans. Inf. Forensics Secur., 8, 1, 76-88 (2013)
[21] Liu, Z.; Cao, Z.; Wong, DS, Fully collusion-resistant traceable key-policy attribute-based encryption with sub-linear size ciphertexts, IACR Cryptol. ePrint Arch., 2014, 676 (2014)
[22] Okamoto, T.; Takashima, K.; Rabin, T., Fully secure functional encryption with general relations from the decisional linear assumption, Advances in Cryptology - CRYPTO 2010, 191-208 (2010), Heidelberg: Springer, Heidelberg · Zbl 1280.94086
[23] Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195-203 (2007)
[24] Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: ACM Conference on Computer and Communications Security, pp. 463-474 (2013)
[25] Sahai, A.; Waters, B.; Cramer, R., Fuzzy identity-based encryption, Advances in Cryptology - EUROCRYPT 2005, 457-473 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94355
[26] Wang, YT; Chen, KF; Chen, JH, Attribute-based traitor tracing, J. Inf. Sci. Eng., 27, 1, 181-195 (2011) · Zbl 1249.47010
[27] Waters, B.; Catalano, D.; Fazio, N.; Gennaro, R.; Nicolosi, A., Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization, Public Key Cryptography - PKC 2011, 53-70 (2011), Heidelberg: Springer, Heidelberg · Zbl 1291.94165
[28] Waters, B.; Safavi-Naini, R.; Canetti, R., Functional encryption for regular languages, Advances in Cryptology - CRYPTO 2012, 218-235 (2012), Heidelberg: Springer, Heidelberg · Zbl 1296.94143
[29] Yu, S.; Ren, K.; Lou, W.; Li, J.; Chen, Y.; Dimitriou, TD; Zhou, J., Defending against key abuse attacks in KP-ABE enabled broadcast systems, Security and Privacy in Communication Networks, 311-329 (2009), Heidelberg: Springer, Heidelberg · Zbl 1184.94264
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.