×

Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice. (English) Zbl 1506.94070

Summary: Attribute-based encryption (ABE) cryptographically implements fine-grained access control on data. As such, data can be stored by an entity that is not necessarily trusted to enforce access control, or an entity that is not even trusted to have access to the plaintext data at all. Instead, access control can be externally enforced by a trusted entity. Additionally, some multi-authority variants of ABE – which do not have a central authority – can effectively and securely implement access control in multiple-domain settings. Furthermore, ABE is the only cryptographic approach to fine-grained access control that does not require an online trusted third party during access requests, and thus provides better availability properties. The actual realization of these theoretical advantages in practice depends on whether current state-of-the-art ABE schemes support the necessary core properties. Much progress has been made in the last two decades in pairing-based ABE schemes, owing to their versatility and efficiency. In fact, it is possible to support most core properties under strong security guarantees, while incurring acceptable storage and computational costs. It is therefore a good time to ask ourselves whether pairing-based ABE has reached its full practical potential. To answer this question, we provide a comprehensive systematized overview of various existing pairing-based ABE schemes and their core properties. We also investigate the relationship between these core properties and real-world access control requirements. We show that a few challenges remain, that must be overcome for ABE to reach its full potential as a mechanism to implement efficient and secure access control in practice.

MSC:

94A60 Cryptography
68P27 Privacy of data
68M25 Computer security

Software:

RELIC; GitHub
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Abe M., Groth J., Ohkubo M., Tango T.: Converting cryptographic schemes from symmetric to asymmetric bilinear groups. In: CRYPTO, pp. 241-260. Springer (2014). · Zbl 1343.94036
[2] Abe M., Hoshino F., Ohkubo M.: Design in type-i, run in type-iii: Fast and scalable bilinear-type conversion using integer programming. In: CRYPTO, pp. 387-415. Springer (2016). · Zbl 1406.94018
[3] Agrawal S., Chase M.: A study of pair encodings: Predicate encryption in prime order groups. In: TCC, pp. 259-288. Springer (2016). · Zbl 1377.94025
[4] Agrawal S., Chase M.: FAME: fast attribute-based message encryption. In: CCS, pp. 665-682. ACM (2017).
[5] Agrawal S., Chase M.: Simplifying design and analysis of complex predicate encryption schemes. In: EUROCRYPT, pp. 627-656. Springer (2017). · Zbl 1411.94045
[6] Akinyele J.A., Garman C., Hohenberger S.: Automating fast and secure translations from type-i to type-iii pairing schemes. In: CCS, pp. 1370-1381. ACM (2015).
[7] Akinyele J.A., Pagano M.W., Green M.D., Lehmann C.U., Peterson Z.N.J., Rubin A.D.: Securing electronic medical records using attribute-based encryption on mobile devices. In: SPSM, pp. 75-86. ACM (2011).
[8] Alemán, JLF; Señor, IC; Lozoya, PÁO; Toval, A., Security and privacy in electronic health records: A systematic literature review, J. Biomed. Informatics, 46, 3, 541-562 (2013) · doi:10.1016/j.jbi.2012.12.003
[9] Ambrona M.: Generic negation of pair encodings. In: Garay J.A. (ed.) PKC, Lecture Notes in Computer Science, vol. 12711, pp. 120-146. Springer (2021). · Zbl 1479.94110
[10] Ambrona M., Barthe G., Gay R., Wee H.: Attribute-based encryption in the generic group model: Automated proofs and new constructions. In: CCS, pp. 647-664. ACM (2017).
[11] Aranha D.: Pairings are not dead, just resting (2017). https://ecc2017.cs.ru.nl/slides/ecc2017-aranha.pdf
[12] Aranha D.F., Gouvêa C.P.L., Markmann T., Wahby R.S., Liao K.: RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic
[13] Attrapadung N.: Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more. In: EUROCRYPT, pp. 557-577. Springer (2014). · Zbl 1327.94028
[14] Attrapadung N.: Dual system encryption framework in prime-order groups via computational pair encodings. In: ASIACRYPT, pp. 591-623. Springer (2016). · Zbl 1416.94039
[15] Attrapadung N.: Unbounded dynamic predicate compositions in attribute-based encryption. In: EUROCRYPT, pp. 34-67. Springer (2019). · Zbl 1470.94074
[16] Attrapadung N., Hanaoka G., Matsumoto T., Teruya T., Yamada S.: Attribute based encryption with direct efficiency tradeoff. In: ACNS, pp. 249-266. Springer (2016). · Zbl 1348.94032
[17] Attrapadung N., Hanaoka G., Yamada S.: Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs. In: ASIACRYPT, pp. 575-601. Springer (2015). · Zbl 1380.94070
[18] Attrapadung N., Imai H.: Attribute-based encryption supporting direct/indirect revocation modes. In: Parker M.G. (ed.) IMACC, LNCS, vol. 5921, pp. 278-300. Springer (2009). · Zbl 1234.68089
[19] Attrapadung N., Imai H.: Conjunctive broadcast and attribute-based encryption. In: Pairing, LNCS, vol. 5671, pp. 248-265. Springer (2009). · Zbl 1248.94050
[20] Attrapadung N., Libert B.: Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation. In: PKC, pp. 384-402. Springer (2010). · Zbl 1281.94013
[21] Attrapadung N., Libert B., de Panafieu E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: PKC, pp. 90-108. Springer (2011). · Zbl 1291.94049
[22] Attrapadung N., Tomida J.: Unbounded dynamic predicate compositions in ABE from standard assumptions. In: ASIACRYPT, pp. 405-436. Springer (2020). · Zbl 1508.94057
[23] Attrapadung N., Yamada S.: Duality in ABE: converting attribute based encryption for dual predicate and dual policy via computational encodings. In: CT-RSA, pp. 87-105. Springer (2015). · Zbl 1382.94053
[24] Barbulescu, R.; Duquesne, S., Updating key size estimations for pairings, J. Cryptol., 32, 4, 1298-1336 (2019) · Zbl 1435.94122 · doi:10.1007/s00145-018-9280-5
[25] Barreto P.S.L.M., Lynn B., Scott M.: Constructing elliptic curves with prescribed embedding degrees. In: SCN, pp. 257-267. Springer (2002). · Zbl 1022.94008
[26] Barreto P.S.L.M., Naehrig M.: Pairing-friendly elliptic curves of prime order. In: SAC, pp. 319-331. Springer (2005). · Zbl 1151.94479
[27] Beimel A.: Secure schemes for secret sharing and key distribution (1996).
[28] Bellare M., Rogaway P.: Random oracles are practical: A paradigm for designing efficient protocols. In: CCS, pp. 62-73. ACM (1993).
[29] Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: S &P, pp. 321-334. IEEE (2007).
[30] Blaze M., Bleumer G., Strauss M.: Divertible protocols and atomic proxy cryptography. In: Nyberg K. (ed.) EUROCRYPT, LNCS, vol. 1403, pp. 127-144. Springer (1998). · Zbl 0929.68048
[31] Boneh D.: The decision diffie-hellman problem. In: Buhler J. (ed.) ANTS-III, LNCS, vol. 1423, pp. 48-63. Springer (1998). · Zbl 1067.94523
[32] Boneh D., Boyen X.: Efficient selective-id secure identity-based encryption without random oracles. In: EUROCRYPT, pp. 223-238. Springer (2004). · Zbl 1122.94355
[33] Boneh D., Boyen X., Goh E.J.: Hierarchical identity based encryption with constant size ciphertext. In: EUROCRYPT, pp. 440-456. Springer (2005). · Zbl 1137.94340
[34] Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan S.P. (ed.) TCC, LNCS, vol. 4392, pp. 535-554. Springer (2007). · Zbl 1156.94335
[35] Boyen X.: The uber-assumption family – a unified complexity framework for bilinear groups. In: Pairing, pp. 39-56. Springer (2008). · Zbl 1186.94427
[36] Boyen X.: Attribute-based functional encryption on lattices. In: Sahai A. (ed.) TCC, LNCS, vol. 7785, pp. 122-142. Springer (2013). · Zbl 1310.94131
[37] Brickell E.F., Gordon D.M., McCurley K.S., Wilson D.B.: Fast exponentiation with precomputation (extended abstract). In: EUROCRYPT, pp. 200-207. Springer (1992). · Zbl 0787.94015
[38] Canetti, R.; Goldreich, O.; Halevi, S., The random oracle methodology, revisited, J. ACM, 51, 4, 557-594 (2004) · Zbl 1204.94063 · doi:10.1145/1008731.1008734
[39] Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: Cachin C., Camenisch J. (eds.) EUROCRYPT, LNCS, vol. 3027, pp. 207-222. Springer (2004). · Zbl 1122.94358
[40] Chase M.: Multi-authority attribute-based encryption. In: TCC, pp. 515-534. Springer (2007). · Zbl 1156.94339
[41] Chase M., Chow S.S.M.: Improving privacy and security in multi-authority attribute-based encryption. In: Al-Shaer E., Jha S., Keromytis A.D. (eds.) CCS, pp. 121-130. ACM (2009).
[42] Chatterjee S., Koblitz N., Menezes A., Sarkar P.: Another look at tightness II: practical issues in cryptography. In: Phan R.C., Yung M. (eds.) Mycrypt, LNCS, vol. 10311, pp. 21-55. Springer (2016). · Zbl 1410.94056
[43] Chen C., Chen J., Lim H.W., Zhang Z., Feng D., Ling S., Wang H.: Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures. In: CT-RSA, pp. 50-67. Springer (2013). · Zbl 1312.94039
[44] Chen C., Zhang Z., Feng D.: Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost. In: Boyen X., Chen X. (eds.) ProvSec, LNCS, vol. 6980, pp. 84-101. Springer (2011). · Zbl 1298.94083
[45] Chen J., Gay R., Wee H.: Improved dual system ABE in prime-order groups via predicate encodings. In: EUROCRYPT, pp. 595-624. Springer (2015). · Zbl 1375.94109
[46] Chen J., Gong J.: ABE with tag made easy - concise framework and new instantiations in prime-order groups. In: Takagi T., Peyrin T. (eds.) ASIACRYPT, LNCS, vol. 10625, pp. 35-65. Springer (2017). · Zbl 1380.94079
[47] Chen J., Gong J., Kowalczyk L., Wee H.: Unbounded ABE via bilinear entropy expansion, revisited. In: EUROCRYPT, pp. 503-534. Springer (2018). · Zbl 1423.94062
[48] Chen J., Wee H.: Fully, (almost) tightly secure IBE and dual system groups. In: Canetti R., Garay J.A. (eds.) CRYPTO, LNCS, vol. 8043, pp. 435-460. Springer (2013). · Zbl 1311.94072
[49] Chen J., Wee H.: Dual system groups and its applications — compact hibe and more. Cryptology ePrint Archive, Report 2014/265 (2014).
[50] Chen J., Wee H.: Semi-adaptive attribute-based encryption and improved delegation for boolean formula. In: Abdalla M., Prisco R.D. (eds.) SCN, LNCS, vol. 8642, pp. 277-297. Springer (2014). · Zbl 1378.94030
[51] Cheon J.H.: Security analysis of the strong diffie-hellman problem. In: Vaudenay S. (ed.) EUROCRYPT, LNCS, vol. 4004, pp. 1-11. Springer (2006). · Zbl 1129.94017
[52] Cheung L., Newport C.C.: Provably secure ciphertext policy ABE. In: Ning P., di Vimercati S.D.C., Syverson P.F. (eds.) CCS, pp. 456-465. ACM (2007).
[53] Chow S.S.M.: Removing escrow from identity-based encryption. In: Jarecki S., Tsudik G. (eds.) PKC, Lecture Notes in Computer Science, vol. 5443, pp. 256-276. Springer (2009). · Zbl 1227.94039
[54] Chow S.S.M.: A framework of multi-authority attribute-based encryption with outsourcing and revocation. In: Wang X.S., Bauer L., Kerschbaum F. (eds.) SACMAT, pp. 215-226. ACM (2016).
[55] Cui H., Deng R.H., Li Y., Qin B.: Server-aided revocable attribute-based encryption. In: Askoxylakis I.G., Ioannidis S., Katsikas S.K., Meadows C.A. (eds.) ESORICS, LNCS, vol. 9879, pp. 570-587. Springer (2016). · Zbl 1519.68027
[56] de la Piedra, A.; Venema, M.; Alpár, G., ABE squared: Accurately benchmarking efficiency of attribute-based encryption, IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022, 2, 192-239 (2022) · doi:10.46586/tches.v2022.i2.192-239
[57] de Lemos R., Giese H., Müller H.A., Shaw M., Andersson J., Litoiu M., Schmerl B.R., Tamura G., Villegas N.M., Vogel T., Weyns D., Baresi L., Becker B., Bencomo N., Brun Y., Cukic B., Desmarais R.J., Dustdar S., Engels G., Geihs K., Göschka K.M., Gorla A., Grassi V., Inverardi P., Karsai G., Kramer J., Lopes A., Magee J., Malek S., Mankovski S., Mirandola R., Mylopoulos J., Nierstrasz O., Pezzè M., Prehofer C., Schäfer W., Schlichting R.D., Smith D.B., Sousa J.P., Tahvildari L., Wong K., Wuttke J.: Software engineering for self-adaptive systems: A second research roadmap. In: de Lemos R., Giese H., Müller H.A., Shaw M. (eds.) Software Engineering for Self-Adaptive Systems II - International Seminar, Dagstuhl Castle, Germany, October 24-29, 2010 Revised Selected and Invited Papers, Lecture Notes in Computer Science, vol. 7475, pp. 1-32. Springer (2010).
[58] Deng, M.; Wuyts, K.; Scandariato, R.; Preneel, B.; Joosen, W., A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements, Requir. Eng., 16, 1, 3-32 (2011) · doi:10.1007/s00766-010-0115-7
[59] Dent A.W.: Adapting the weaknesses of the random oracle model to the generic group model. In: Zheng Y. (ed.) ASIACRYPT, LNCS, vol. 2501, pp. 100-109. Springer (2002). · Zbl 1065.94546
[60] Diffie, W.; Hellman, ME, New directions in cryptography, IEEE Trans. Inf. Theory, 22, 6, 644-654 (1976) · Zbl 0435.94018 · doi:10.1109/TIT.1976.1055638
[61] ETSI: ETSI TS 103 458 (V1.1.1) (2018).
[62] ETSI: ETSI TS 103 532 (V1.1.1) (2018).
[63] Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert H. (ed.) EUROCRYPT, LNCS, vol. 6110, pp. 44-61. Springer (2010). · Zbl 1279.94074
[64] Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener M.J. (ed.) CRYPTO, LNCS, vol. 1666, pp. 537-554. Springer (1999). · Zbl 0942.94019
[65] Galbraith S.D.: New discrete logarithm records, and the death of type 1 pairings. https://ellipticnews.wordpress.com/2014/02/01/new-discrete-logarithm-records-and-the-death-of-type-1-pairings/ (2014).
[66] Galbraith, SD; Paterson, KG; Smart, NP, Pairings for cryptographers, Discret. Appl. Math., 156, 16, 3113-3121 (2008) · Zbl 1156.94347 · doi:10.1016/j.dam.2007.12.010
[67] Gamal T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley G.R., Chaum D. (eds.) CRYPTO, LNCS, vol. 196, pp. 10-18. Springer (1984). · Zbl 1359.94590
[68] Garg S., Gentry C., Halevi S., Sahai A., Waters B.: Attribute-based encryption for circuits from multilinear maps. In: Canetti R., Garay J.A. (eds.) CRYPTO, LNCS, vol. 8043, pp. 479-499. Springer (2013). · Zbl 1311.94080
[69] Garg S., Kumarasubramanian A., Sahai A., Waters B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: Al-Shaer E., Keromytis A.D., Shmatikov V. (eds.) CCS, pp. 121-130. ACM (2010).
[70] Ge A., Zhang R., Chen C., Ma C., Zhang Z.: Threshold ciphertext policy attribute-based encryption with constant size ciphertexts. In: Susilo W., Mu Y., Seberry J. (eds.) ACISP, LNCS, vol. 7372, pp. 336-349. Springer (2012). · Zbl 1308.94072
[71] Gorbunov S., Vaikuntanathan V., Wee H.: Attribute-based encryption for circuits. J. ACM 62(6), 45:1-45:33 (2015). · Zbl 1426.68082
[72] Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS. ACM (2006).
[73] Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. Cryptology ePrint Archive, Report 2006/309 (2006).
[74] Green M., Ateniese G.: Identity-based proxy re-encryption. In: Katz J., Yung M. (eds.) ACNS, LNCS, vol. 4521, pp. 288-306. Springer (2007). · Zbl 1214.94045
[75] Green M., Hohenberger S., Waters B.: Outsourcing the decryption of ABE ciphertexts. In: USENIX Security Symposium. USENIX Association (2011).
[76] Guillevic A.: Comparing the pairing efficiency over composite-order and prime-order elliptic curves. In: Jacobson Jr. M.J., Locasto M.E., Mohassel P., Safavi-Naini R. (eds.) ACNS, LNCS, vol. 7954, pp. 357-372. Springer (2013).
[77] Guillevic A.: Pairing-friendly curves. https://members.loria.fr/AGuillevic/pairing-friendly-curves/ (2020).
[78] Guillevic A.: A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level. In: PKC, pp. 535-564. Springer (2020). · Zbl 1481.94104
[79] Guillevic A., Singh S.: On the alpha value of polynomials in the tower number field sieve algorithm. Cryptology ePrint Archive, Report 2019/885 (2019).
[80] Häyrinen, K.; Saranto, K.; Nykänen, P., Definition, structure, content, use and impacts of electronic health records: A review of the research literature, Int. J. Medical Informatics, 77, 5, 291-304 (2008) · doi:10.1016/j.ijmedinf.2007.09.001
[81] Herranz J., Laguillaumie F., Ràfols C.: Constant size ciphertexts in threshold attribute-based encryption. In: Nguyen P.Q., Pointcheval D. (eds.) PKC, LNCS, vol. 6056, pp. 19-34. Springer (2010). · Zbl 1271.94021
[82] Hiller J., McMullen M.S., Chumney W.M., Baumer D.L.: Privacy and security in the implementation of health information technology (electronic health records): U.s. and eu compared. Boston University Journal of Science & Technology Law 17(1), 1-39 (2011).
[83] Hohenberger S., Waters B.: Attribute-based encryption with fast decryption. In: Kurosawa K., Hanaoka G. (eds.) PKC, LNCS, vol. 7778, pp. 162-179. Springer (2013). · Zbl 1314.94074
[84] Hohenberger S., Waters B.: Online/offline attribute-based encryption. In: PKC, pp. 293-310. Springer (2014). · Zbl 1335.94050
[85] Hu C.T., Ferraiolo D.F., Kuhn D.R., Schnitzer A., Sandlin K., Miller R., Scarfone K.: Guide to attribute based access control (ABAC) definition and considerations (2019). https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=927500
[86] Ibraimi L., Petkovic M., Nikova S., Hartel P.H., Jonker W.: Mediated ciphertext-policy attribute-based encryption and its application. In: Youm H.Y., Yung M. (eds.) WISA, LNCS, vol. 5932, pp. 309-323. Springer (2009).
[87] Kamara S., Lauter K.E.: Cryptographic cloud storage. In: FC, pp. 136-149. Springer (2010).
[88] Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart N.P. (ed.) EUROCRYPT, LNCS, vol. 4965, pp. 146-162. Springer (2008). · Zbl 1149.94323
[89] Koblitz, N.; Menezes, AJ, The random oracle model: a twenty-year retrospective, Des. Codes Cryptogr., 77, 2-3, 587-610 (2015) · Zbl 1356.94066 · doi:10.1007/s10623-015-0094-2
[90] Koppula V., Waters B.: Realizing chosen ciphertext security generically in attribute-based encryption and predicate encryption. In: Boldyreva A., Micciancio D. (eds.) CRYPTO, LNCS, vol. 11693, pp. 671-700. Springer (2019) · Zbl 1509.94105
[91] Kowalczyk L., Lewko A.B.: Bilinear entropy expansion from the decisional linear assumption. In: Gennaro R., Robshaw M. (eds.) CRYPTO, LNCS, vol. 9216, pp. 524-541. Springer (2015). · Zbl 1369.94548
[92] Kowalczyk L., Wee H.: Compact adaptively secure ABE for \(\sf nc^1\) from k-lin. In: EUROCRYPT, pp. 3-33. Springer (2019).
[93] Lai J., Tang Q.: Making any attribute-based encryption accountable, efficiently. In: López J., Zhou J., Soriano M. (eds.) ESORICS, LNCS, vol. 11099, pp. 527-547. Springer (2018). · Zbl 1496.68068
[94] Leurent G., Nguyen P.Q.: How risky is the random-oracle model? In: Halevi S. (ed.) CRYPTO, Lecture Notes in Computer Science, vol. 5677, pp. 445-464. Springer (2009). · Zbl 1252.94082
[95] Lewko A., Sahai A., Waters B.: Revocation systems with very small private keys. In: IEEE S & P, pp. 273-285 (2010).
[96] Lewko A., Waters B.: Decentralizing attribute-based encryption. Cryptology ePrint Archive, Report 2010/351 (2010). · Zbl 1290.94106
[97] Lewko A., Waters B.: Decentralizing attribute-based encryption. In: EUROCRYPT, pp. 568-588. Springer (2011). · Zbl 1290.94106
[98] Lewko A.B.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Pointcheval D., Johansson T. (eds.) EUROCRYPT, LNCS, vol. 7237, pp. 318-335. Springer (2012). · Zbl 1297.94086
[99] Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, pp. 62-91. Springer (2010). · Zbl 1279.94095
[100] Lewko A.B., Waters B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio D. (ed.) TCC, LNCS, vol. 5978, pp. 455-479. Springer (2010). · Zbl 1274.94092
[101] Lewko A.B., Waters B.: Unbounded HIBE and attribute-based encryption. In: EUROCRYPT, pp. 547-567. Springer (2011). · Zbl 1290.94105
[102] Lewko A.B., Waters B.: New proof methods for attribute-based encryption: Achieving full security through selective techniques. In: CRYPTO, pp. 180-198. Springer (2012). · Zbl 1296.94128
[103] Lewko A.B., Waters B.: Why proving HIBE systems secure is difficult. In: Nguyen P.Q., Oswald E. (eds.) EUROCRYPT, LNCS, vol. 8441, pp. 58-76. Springer (2014). · Zbl 1326.94109
[104] Li J., Chen X., Li J., Jia C., Ma J., Lou W.: Fine-grained access control system based on outsourced attribute-based encryption. In: Crampton J., Jajodia S., Mayes K. (eds.) ESORICS, LNCS, vol. 8134, pp. 592-609. Springer (2013).
[105] Li J., Huang Q., Chen X., Chow S.S.M., Wong D.S., Xie D.: Multi-authority ciphertext-policy attribute-based encryption with accountability. In: Cheung B.S.N., Hui L.C.K., Sandhu R.S., Wong D.S. (eds.) ASIACCS, pp. 386-390. ACM (2011).
[106] Lin H., Cao Z., Liang X., Shao J.: Secure threshold multi authority attribute based encryption without a central authority. In: Chowdhury D.R., Rijmen V., Das A. (eds.) INDOCRYPT, LNCS, vol. 5365, pp. 426-436. Springer (2008). · Zbl 1203.94112
[107] Lin H., Luo J.: Compact adaptively secure ABE from k-lin: Beyond nc \({}^{\text{1}}\) and towards NL. In: EUROCRYPT, pp. 247-277. Springer (2020). · Zbl 1479.94217
[108] Lin H., Luo J.: Succinct and adaptively secure ABE for ABP from k-lin. In: Moriai S., Wang H. (eds.) ASIACRYPT, LNCS, vol. 12493, pp. 437-466. Springer (2020). · Zbl 1511.94128
[109] Liu J.K., Yuen T.H., Zhang P., Liang K.: Time-based direct revocable ciphertext-policy attribute-based encryption with short revocation list. In: Preneel B., Vercauteren F. (eds.) ACNS, LNCS, vol. 10892, pp. 516-534. Springer (2018). · Zbl 1440.94067
[110] Liu Z., Cao Z., Huang Q., Wong D.S., Yuen T.H.: Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In: Atluri V., Díaz C. (eds.) ESORICS, LNCS, vol. 6879, pp. 278-297. Springer (2011). · Zbl 1477.68061
[111] Liu Z., Cao Z., Wong D.S.: Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay. In: Sadeghi A., Gligor V.D., Yung M. (eds.) CCS, pp. 475-486. ACM (2013).
[112] Liu Z., Wong D.S.: Practical ciphertext-policy attribute-based encryption: Traitor tracing, revocation, and large universe. In: Malkin T., Kolesnikov V., Lewko A.B., Polychronakis M. (eds.) ACNS, LNCS, vol. 9092, pp. 127-146. Springer (2015). · Zbl 1459.94127
[113] Lynn B.: The stanford pairing based crypto library. http://crypto.stanford.edu/pbc
[114] Malek S., Mikic-Rakic M., Medvidovic N.: A decentralized redeployment algorithm for improving the availability of distributed systems. In: Dearle A., Eisenbach S. (eds.) Component Deployment, Lecture Notes in Computer Science, vol. 3798, pp. 99-114. Springer (2005).
[115] Michalevsky Y., Joye M.: Decentralized policy-hiding ABE with receiver privacy. In: López J., Zhou J., Soriano M. (eds.) ESORICS, LNCS, vol. 11099, pp. 548-567. Springer (2018). · Zbl 1496.68072
[116] Möller B.: Algorithms for multi-exponentiation. In: SAC, pp. 165-180. Springer (2001). · Zbl 1067.94554
[117] Müller S., Katzenbeisser S., Eckert C.: Distributed attribute-based encryption. In: Lee P.J., Cheon J.H. (eds.) ICISC, LNCS, vol. 5461, pp. 20-36. Springer (2008).
[118] Narayanan A., Shmatikov V.: Robust de-anonymization of large sparse datasets. In: S & P, pp. 111-125. IEEE Computer Society (2008).
[119] Nishide T., Yoneyama K., Ohta K.: Attribute-based encryption with partially hidden encryptor-specified access structures. In: Bellovin S.M., Gennaro R., Keromytis A.D., Yung M. (eds.) ACNS, LNCS, vol. 5037, pp. 111-129 (2008). · Zbl 1319.94081
[120] of European Union C.: Regulation (eu) 2016/679 of the european parliament and of the council. https://eur-lex.europa.eu/eli/reg/2016/679/oj (2016).
[121] Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin T. (ed.) CRYPTO, LNCS, vol. 6223, pp. 191-208. Springer (2010). · Zbl 1280.94086
[122] Okamoto T., Takashima K.: Fully secure unbounded inner-product and attribute-based encryption. In: ASIACRYPT, pp. 349-366. Springer (2012). · Zbl 1292.94122
[123] Okamoto T., Takashima K.: Decentralized attribute-based signatures. In: Kurosawa K., Hanaoka G. (eds.) PKC, LNCS, vol. 7778, pp. 125-142. Springer (2013). · Zbl 1314.94106
[124] Ostrovsky R., Sahai A., Waters B.: Attribute-based encryption with non-monotonic access structures. In: CCS, pp. 195-203. ACM (2007).
[125] Paterson, KG; Price, G., A comparison between traditional public key infrastructures and identity-based cryptography, Inf. Secur. Tech. Rep., 8, 3, 57-72 (2003) · doi:10.1016/S1363-4127(03)00308-X
[126] Pirretti, M.; Traynor, P.; McDaniel, PD; Waters, B., Secure attribute-based systems, J. Comput. Secur., 18, 5, 799-837 (2010) · doi:10.3233/JCS-2009-0383
[127] Rackoff C., Simon D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum J. (ed.) CRYPTO, LNCS, vol. 576, pp. 433-444. Springer (1991). · Zbl 0767.94006
[128] Rao Y.S., Dutta R.: Decentralized ciphertext-policy attribute-based encryption scheme with fast decryption. In: Decker B.D., Dittmann J., Kraetzer C., Vielhauer C. (eds.) CMS, LNCS, vol. 8099, pp. 66-81. Springer (2013).
[129] Rogaway P., Shrimpton T.: Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: Roy B.K., Meier W. (eds.) FSE, LNCS, vol. 3017, pp. 371-388. Springer (2004). · Zbl 1079.68560
[130] Rouselakis Y., Waters B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: CCS, pp. 463-474. ACM (2013).
[131] Rouselakis Y., Waters B.: Efficient statically-secure large-universe multi-authority attribute-based encryption. In: Böhme R., Okamoto T. (eds.) FC, LNCS, vol. 8975, pp. 315-332. Springer (2015). · Zbl 1415.94458
[132] Sahai A., Seyalioglu H., Waters B.: Dynamic credentials and ciphertext delegation for attribute-based encryption. In: CRYPTO, pp. 199-217. Springer (2012). · Zbl 1296.94139
[133] Sahai A., Waters B.: Fuzzy identity-based encryption. In: EUROCRYPT, pp. 457-473. Springer (2005). · Zbl 1137.94355
[134] Sandhu, RS; Coyne, EJ; Feinstein, HL; Youman, CE, Role-based access control models, Computer, 29, 2, 38-47 (1996) · doi:10.1109/2.485845
[135] Sandhu, RS; Samarati, P., Access control: principles and practice, IEEE Commun. Mag., 32, 9, 40-48 (1994) · doi:10.1109/35.312842
[136] Santos N., Rodrigues R., Gummadi K.P., Saroiu S.: Policy-sealed data: A new abstraction for building trusted cloud services. In: USENIX Security Symposium, pp. 175-188. USENIX Association (2012).
[137] Shamir, A., How to share a secret, Commun. ACM, 22, 11, 612-613 (1979) · Zbl 0414.94021 · doi:10.1145/359168.359176
[138] Shoup V.: Lower bounds for discrete logarithms and related problems. In: Fumy W. (ed.) EUROCRYPT, LNCS, vol. 1233, pp. 256-266. Springer (1997).
[139] Sweeney, L., Weaving technology and policy together to maintain confidentiality, The Journal of Law, Medicine & Ethics, 25, 2-3, 98-110 (1997) · doi:10.1111/j.1748-720X.1997.tb01885.x
[140] Takashima K.: Expressive attribute-based encryption with constant-size ciphertexts from the decisional linear assumption. In: SCN, pp. 298-317. Springer (2014). · Zbl 1378.94065
[141] Tomida J., Kawahara Y., Nishimaki R.: Fast, compact, and expressive attribute-based encryption. In: PKC, pp. 3-33. Springer (2020). · Zbl 1500.94054
[142] Venema M., Alpár G.: A bunch of broken schemes: A simple yet powerful linear approach to analyzing security of attribute-based encryption. In: Paterson K.G. (ed.) CT-RSA, LNCS, vol. 12704, pp. 100-125. Springer (2021). · Zbl 1479.94262
[143] Waters B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Cryptology ePrint Archive, Report 2008/290 (2008). · Zbl 1291.94165
[144] Waters B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi S. (ed.) CRYPTO, LNCS, vol. 5677, pp. 619-636. Springer (2009). · Zbl 1252.94101
[145] Waters B.: Ciphertext-policy attribute-based encryption - an expressive, efficient, and provably secure realization. In: PKC, pp. 53-70. Springer (2011). · Zbl 1291.94165
[146] Wee H.: Dual system encryption via predicate encodings. In: TCC, pp. 616-637. Springer (2014). · Zbl 1326.94120
[147] Yamada S., Attrapadung N., Hanaoka G., Kunihiro N.: Generic constructions for chosen-ciphertext secure attribute based encryption. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC, LNCS, vol. 6571, pp. 71-89. Springer (2011). · Zbl 1291.94170
[148] Yamada S., Attrapadung N., Hanaoka G., Kunihiro N.: A framework and compact constructions for non-monotonic attribute-based encryption. In: PKC, pp. 275-292. Springer (2014). · Zbl 1335.94084
[149] Yu S., Wang C., Ren K., Lou W.: Attribute based data sharing with attribute revocation. In: Feng D., Basin D.A., Liu P. (eds.) ASIACCS, pp. 261-270. ACM (2010).
[150] Zeutro: The openabe library - open source cryptographic library with attribute-based encryption implementations in c/c++. https://github.com/zeutro/openabe
[151] Zhang K., Gong J., Tang S., Chen J., Li X., Qian H., Cao Z.: Practical and efficient attribute-based encryption with constant-size ciphertexts in outsourced verifiable computation. In: Chen X., Wang X., Huang X. (eds.) ASIACCS, pp. 269-279. ACM (2016).
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.