×

A survey of lattice based expressive attribute based encryption. (English) Zbl 1486.68054

Summary: Attribute Based Encryption (ABE) can be employed to enforce fine grained access control over encrypted data. Due to expressiveness, ABE schemes are currently employed in cloud computing and storage systems. The classical ABE schemes based on bilinear pairing are vulnerable to quantum cryptanalysis, whereas ABE schemes from lattices can resist quantum attacks. In this work, we comprehensively survey various kinds of attribute based encryption schemes in the lattice setting in terms of expressiveness, complexity assumptions, efficiency, security and so on. We also discuss attribute based encryption schemes from lattices deserving further research to specify future directions for cryptographers.

MSC:

68P25 Data encryption (aspects in computer science)
94A60 Cryptography
68-02 Research exposition (monographs, survey articles) pertaining to computer science
94-02 Research exposition (monographs, survey articles) pertaining to information and communication theory
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Sahai, A.; Waters, B., Fuzzy identity based encryption, (Cramer; Ronald, Eurocrypt 2005 (2005), Springer: Springer Denmark), 457-473 · Zbl 1137.94355
[2] Goyal, V.; Pandey, O.; Sahai, A.; Waters, B., Attribute-based encryption for fine-grained access control of encrypted data, (Ari Juels, CCS 2006 (2006), ACM: ACM USA), 89-100
[3] Ostrovsky, R.; Sahai, A.; Waters, B., Attribute-based encryption with non- monotonic access structures, (Peng Ning, ACM Conference on Computer and Communications Security (2007), ACM: ACM Alexandria, Virginia, USA), 195-203
[4] Bethencourt, J.; Sahai, A.; Waters, B., Ciphertext-policy attribute-based encryption, (Tsudik; Gene, IEEE Symposium on Security and Privacy (2007), IEEE: IEEE USA), 321-334
[5] Lewko, A.; Waters, B., Decentralizing attribute-based encryption, (Paterson; Kenneth G., EUROCRYPT 2011 (2011), Springer: Springer Estonia), 568-588 · Zbl 1290.94106
[6] Müller, S.; Katzenbeisser, S.; Eckert, C., Distributed attribute-based encryption, (Lee; Pil Joong; Cheon; Jung Hee, ICISC 2008 (2008), Springer: Springer Korea), 20-36
[7] Cheung, L.; Newport, C. C., Provably secure ciphertext policy abe, (Peng Ning, CCS 2007 (2007), ACM: ACM USA), 456-465
[8] Ostrovsky, R.; Sahai, A.; Waters, B., Attribute-based encryption with non-monotonic access structures, (Peng Ning, CCS 2007 (2007), ACM: ACM USA), 195-203
[9] Goyal, V.; Jain, A.; Pandey, O.; Sahai, A., Bounded ciphertext policy attribute-based encryption, (Luca Aceto, ICALP (2008), Springer: Springer Iceland), 579-591 · Zbl 1155.94369
[10] Waters, B., Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, (Dario Catalano, PKC 2011 (2011), Springer: Springer Italy), 53-70 · Zbl 1291.94165
[11] M. Chase, Multi-authority attribute based encryption, in: KNAW Trippenhuis (Ed.), TCC, Amsterdam, The Netherlands, 2007, pp. 515-534. · Zbl 1156.94339
[12] Chase, M.; Chow, S. S.M., Improving privacy and security in multi-authority attribute-based encryption, (ACM Conference on Computer and Communications Security (2009), ACM), 121-130
[13] Lewko, A. B.; Waters, B., Decentralizing attribute-based encryption, (EUROCRYPT (2011), Springer), 568-588 · Zbl 1290.94106
[14] Rouselakis, Y.; Waters, B., Efficient statically-secure large-universe multi-authority attribute-based encryption, (Financial Cryptography (2015)), 315-332 · Zbl 1415.94458
[15] Rouselakis, Y.; Waters, B., Practical constructions and new proof methods for large universe attribute-based encryption, (ACM Conference on Computer and Communications Security (2013), ACM), 463-474
[16] Fu, X.; Nie, X.; Wu, T.; Li, F., Large universe attribute based access control with efficient decryption in cloud storage system, J. Syst. Softw., 135, 157-164 (2018)
[17] Shor, P. W., Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J.Comput., 1484-1509 (1997) · Zbl 1005.11065
[18] Peikert, C., A Decade of Lattice Cryptography (2015) · Zbl 1391.94788
[19] A., B., Secure Schemes for Secret Sharing and Key Distribution (1996), Israel Institute of Technology: Israel Institute of Technology Israel, (Ph.D. thesis)
[20] Z. Jafargholi, A. Scafuro, D. Wichs, Adaptively indistinguishable garbled circuits, in: Proceedings of TCC, 2017. · Zbl 1406.94067
[21] Agrawal, S.; Boyen, X.; Voulgaris, V. V.P.; Wee, H., Functional encryption for threshold functions (or fuzzy IBE) from lattices, (PKC 2012 (2012)), 280-297 · Zbl 1290.94039
[22] Boyen, X., Attribute-based functional encryption on lattices, (TCC (2013)), 122-142 · Zbl 1310.94131
[23] Gorbunov, S.; Vaikuntanathan, V.; Wee, H., Attribute-based encryption for circuits, (STOC (2013)) · Zbl 1293.68109
[24] Goldwasser, S.; Kalai, Y.; Popa, R. A.; Vaikuntanathan, V.; Zeldovich, N., Succinct functional encryption and applications: Reusable garbled circuits and beyond, (STOC (2013)) · Zbl 1293.68108
[25] Boneh, D.; Gentry, C.; Gorbunov, S.; Halevi, S.; Nikolaenko, V.; Segev, G.; Vaikuntanathan, V.; Vinayagamurthy, D., Fully key homomorphic encryption, arithmetic circuit ABE and compact garbled circuits, (EUROCRYPT (2014)), 533-556 · Zbl 1327.94035
[26] Gorbunov, S.; Vinayagamurthy, D., Riding on asymmetry: Efficient ABE for branching programs, (ASIACRYPT (2015)), 550-574 · Zbl 1380.94094
[27] Dai, W.; Doröz, Y.; Polyakov, Y.; Rohloff, K.; Sajjadpour, H.; Savas, E.; Sunar, B., Implementation and evaluation of a lattice-based key-policy ABE scheme, IEEE Trans. Inf. Forensics Secur., 13, 5, 1169-1184 (2018)
[28] Zhang, J.; Zhang, Z.; Ge, A., Ciphertext policy attribute-based encryption from lattices, (AsiaCCS (2012)), 16-17
[29] Gür, K. D.; Polyakov, Y.; Rohloff, K.; Ryan, G. W.; Sajjadpour, H.; Savas, E., Practical applications of improved Gaussian sampling for trapdoor lattices (2017), IACR Cryptology EPrint Archive
[30] Tsabary, R., Fully secure attribute-based encryption for t-CNF from LWE, (CRYPTO 2019 (2019)), 62-85 · Zbl 1456.94117
[31] Agrawal, S.; Yamada, S., Optimal broadcast encryption from pairings and LWE, (EUROCRYPT (2020)), 13-43 · Zbl 1479.94105
[32] Brakerski, Z.; Vaikuntanathan, V., Lattice-inspired broadcast encryption and succinct ciphertext-policy ABE (2020), IACR Cryptology EPrint Archive 2020/191
[33] Agrawal, S.; Yamada, S., Cp-ABE for circuits (and more) in the symmetric key setting, (TCC (2020)), 117-148 · Zbl 1479.94106
[34] Datta, P.; Komargodski, I.; Waters, B., Decentralized multi-authority ABE for DNFs from LWE, (EUROCRYPT (2021)), 177-209
[35] Zhang, G.; Qin, J.; Qazi, S., Multi-authority attribute-based encryption scheme from lattices, J. Univers. Comput. Sci., 21, 3, 483-501 (2013)
[36] Rahman, M. S.; Basu, A.; Kiyomoto, S., Decentralized ciphertext-policy attribute-based encryption: A post-quantum construction, J. Internet Serv. Inf. Secur., 7, 3, 1-16 (2017)
[37] Wang, S.; Feng, F., Large universe attribute-based encryption scheme from lattices, CoRR abs/1405.3394 (2014)
[38] Brakerski, Z.; Vaikuntanathan, V., Circuit-ABE from LWE: Unbounded attributes and semi-adaptive security, (CRYPTO (2016)), 363-384 · Zbl 1400.94127
[39] Agrawal, S.; Maitra, M.; Yamada, S., Attribute based encryption (and more) for nondeterministic finite automata from LWE, (CRYPTO 2019 (2019)), 765-797 · Zbl 1509.94053
[40] Gentry, C.; Sahai, A.; Waters, B., Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based, (CRYPTO (2013)), 75-92 · Zbl 1310.94148
[41] Brakerski, Z.; Cash, D.; Tsabary, R.; Wee, H., Targeted homomorphic attribute based encryption (2016), IACR Cryptology EPrint Archive 2016, 691 · Zbl 1394.94928
[42] Goyal, R.; Koppula, V.; Waters, B., Collusion resistant traitor tracing from learning with errors, (STOC (2018)), 660-670 · Zbl 1428.68087
[43] Chen, Y.; Vaikuntanathan, V.; Waters, B.; Wee, H.; Wichs, D., Traitor-tracing from LWE made simple and attribute-based, (TCC, vol. 2 (2018)), 341-369 · Zbl 1430.94065
[44] Brakerski, Z.; Cash, D.; Tsabary, R.; Wee, H., Targeted homomorphic attribute-based encryption, (TCC (2016)), 330-360 · Zbl 1394.94928
[45] Micciancio, D.; Peikert, C., Trapdoors for lattices: Simpler, tighter, faster, smaller, (EUROCRYPT 2012 (2012)) · Zbl 1297.94090
[46] Y. Polyakov, https://gitlab.com/palisade/palisade-release, (Accessed 4 October 2019).
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.