×

Ciphertext-policy delegatable hidden vector encryption and its application to searchable encryption in multi-user setting. (English) Zbl 1291.94095

Chen, Liqun (ed.), Cryptography and coding. 13th IMA international conference, IMACC 2011, Oxford, UK, December 12–15, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25515-1/pbk). Lecture Notes in Computer Science 7089, 190-209 (2011).
Summary: We propose a new type of hidden vector encryption (HVE) schemes that we call a ciphertext-policy delegatable hidden vector encryption (CP-dHVE) scheme. Several HVE or delegatable HVE schemes have already been proposed and used for achieving searchable encryption which is capable of conjunctive, subset, and range queries on ciphertexts. Those schemes, however, could be categorized as key-policy HVEs because vectors corresponding to secret keys can contain arbitrary number of wildcards (which specify an access policy) whereas vectors corresponding to ciphertexts cannot contain any wildcards. Nonetheless, its dual concept, CP-dHVE, has not been formalized thus far, which leaves the theory of HVE incomplete and potential applications veiled. We therefore formalize CP-dHVE, clarify its security requirements, and propose a concrete scheme which satisfies our security requirements. Our scheme is based on an anonymous hierarchical identity-based encryption (AHIBE) scheme and a wildcard-applicable HIBE (or simply WIBE) scheme. We utilize our “half-baked” methodology to transform an AHIBE scheme into a WIBE scheme, and a well known linear-splitting methodology to make our scheme anonymous. Finally, we show as one of applications of our CP-dHVE scheme a public-key encryption with conjunctive keyword search scheme in the multi-user setting. The ciphertext size of our scheme grows logarithmically to the number of uses while that of a conventional scheme grows linearly, which makes our scheme attractive.
For the entire collection see [Zbl 1228.94002].

MSC:

94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205–222. Springer, Heidelberg (2005) · Zbl 1145.94430 · doi:10.1007/11535218_13
[2] Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G., Smart, N.P.: Identity-Based Encryption Gone Wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300–311. Springer, Heidelberg (2006) · Zbl 1133.94340 · doi:10.1007/11787006_26
[3] Abdalla, M., Kiltz, E., Neven, G.: Generalized Key Delegation for Hierarchical Identity-Based Encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139–154. Springer, Heidelberg (2007) · Zbl 05314723 · doi:10.1007/978-3-540-74835-9_10
[4] Attrapadung, N., Libert, B.: Functional Encryption for Inner Product: Achieving Constant-size Ciphertexts with Adaptive Security or Support for Negation. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 384–402. Springer, Heidelberg (2010) · Zbl 1281.94013 · doi:10.1007/978-3-642-13013-7_23
[5] Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and Efficiently Searchable Encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535–552. Springer, Heidelberg (2007) · Zbl 1215.94032 · doi:10.1007/978-3-540-74143-5_30
[6] Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE SP 2007, pp. 321–334. IEEE Press, Los Alamitos (2007)
[7] Boldyreva, A., Fehr, S., O’Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335–359. Springer, Heidelberg (2008) · Zbl 1183.94024 · doi:10.1007/978-3-540-85174-5_19
[8] Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004) · Zbl 1122.94355 · doi:10.1007/978-3-540-24676-3_14
[9] Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Cipher. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005) · Zbl 1137.94340 · doi:10.1007/11426639_26
[10] Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004) · Zbl 1122.68424 · doi:10.1007/978-3-540-24676-3_30
[11] Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001) · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[12] Boneh, D., Sahai, A., Waters, B.: Functional Encryption: Definitions and Challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011) · Zbl 1295.94027 · doi:10.1007/978-3-642-19571-6_16
[13] Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007) · Zbl 1156.94335 · doi:10.1007/978-3-540-70936-7_29
[14] Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006) · Zbl 1161.94390 · doi:10.1007/11818175_17
[15] Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255–271. Springer, Heidelberg (2003) · Zbl 1037.68532 · doi:10.1007/3-540-39200-9_16
[16] Cheung, L., Newport, C.C.: Provably secure ciphertext policy ABE. In: ACM CCS 2007, pp. 456–465. ACM, New York (2007)
[17] De Caro, A., Iovino, V., Persiano, G.: Efficient fully secure (hierarchical) predicate encryption for conjunctions, disjunctions and k-CNF/DNF formulae. Cryptology ePrint Archive, Report 2010/492 (2010)
[18] De Caro, A., Iovino, V., Persiano, G.: Hidden vector encryption fully secure against unrestricted queries. manuscript (2011), http://libeccio.dia.unisa.it/Papers/FullySecureHVE/unrestricted.pdf · Zbl 1305.94039
[19] Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002) · Zbl 1065.94547 · doi:10.1007/3-540-36178-2_34
[20] Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded Ciphertext Policy Attribute-Based Encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579–591. Springer, Heidelberg (2008) · Zbl 1155.94369 · doi:10.1007/978-3-540-70583-3_47
[21] Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribte-based encryption for fine-grained access control of encrypted data. In: ACM CCS 2006, pp. 89–98. ACM, New York (2006)
[22] Horwitz, J., Lynn, B.: Towards Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002) · Zbl 1056.94514 · doi:10.1007/3-540-46035-7_31
[23] Hwang, Y.-H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and its Extension to a Multi-user System. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2–22. Springer, Heidelberg (2007) · Zbl 1151.68405 · doi:10.1007/978-3-540-73489-5_2
[24] Iovino, V., Persiano, G.: Hidden-Vector Encryption with Groups of Prime Order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75–88. Springer, Heidelberg (2008) · Zbl 1186.94449 · doi:10.1007/978-3-540-85538-5_5
[25] Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008) · Zbl 1149.94323 · doi:10.1007/978-3-540-78967-3_9
[26] Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribte-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010) · Zbl 1279.94095 · doi:10.1007/978-3-642-13190-5_4
[27] Okamoto, T., Takashima, K.: Hierarchical Predicate Encryption for Inner-Products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214–231. Springer, Heidelberg (2009) · Zbl 1267.94089 · doi:10.1007/978-3-642-10366-7_13
[28] Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191–208. Springer, Heidelberg (2010) · Zbl 1280.94086 · doi:10.1007/978-3-642-14623-7_11
[29] Park, J.H., Lee, D.H.: Hidden vector encryption scheme with constant-size tokens and pairing computations. IEICE Trans. Fundamentals E93-A(9), 1620–1631 (2010) · doi:10.1587/transfun.E93.A.1620
[30] Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005) · Zbl 1137.94355 · doi:10.1007/11426639_27
[31] Sedghi, S., van Liesdonk, P., Nikova, S., Hartel, P., Jonker, W.: Searching Keywords with Wildcards on Encrypted Data. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 138–153. Springer, Heidelberg (2010) · Zbl 1286.68115 · doi:10.1007/978-3-642-15317-4_10
[32] Seo, J.H., Kobayashi, T., Ohkubo, M., Suzuki, K.: Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 215–234. Springer, Heidelberg (2009) · Zbl 1227.94064 · doi:10.1007/978-3-642-00468-1_13
[33] Shen, E., Shi, E., Waters, B.: Predicate Privacy in Encryption Systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457–473. Springer, Heidelberg (2009) · Zbl 1213.94133 · doi:10.1007/978-3-642-00457-5_27
[34] Shi, E., Bethencourt, J., Chan, T.H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE SP 2007, pp. 350–364. IEEE Press, Los Alamitos (2007)
[35] Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560–578. Springer, Heidelberg (2008) · Zbl 1155.94385 · doi:10.1007/978-3-540-70583-3_46
[36] Takashima, K.: Personal communication (June 1, 2011)
[37] Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009) · Zbl 1252.94101 · doi:10.1007/978-3-642-03356-8_36
[38] Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011) · Zbl 1291.94165 · doi:10.1007/978-3-642-19379-8_4
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.