skip to main content
10.1145/2508859.2516672acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Practical constructions and new proof methods for large universe attribute-based encryption

Published:04 November 2013Publication History

ABSTRACT

We propose two large universe Attribute-Based Encryption constructions. In a large universe ABE system any string can be used as an attribute and attributes need not be enumerated at system setup. Our first construction establishes a novel large universe Ciphertext-Policy ABE scheme on prime order bilinear groups, while the second achieves a significant efficiency improvement over the large universe Key-Policy ABE system of Lewko-Waters and Lewko. Both schemes are selectively secure in the standard model under two ``q-type'' assumptions similar to ones used in prior works. Our work brings back ``program and cancel'' techniques to this problem and aims in providing practical large universe ABE implementations. To showcase the efficiency improvements over prior constructions, we provide implementations and benchmarks of our schemes in Charm; a programming environment for rapid prototyping of cryptographic primitives. We compare them to implementations of the only three published constructions that offer unbounded ABE in the standard model.

References

  1. Joseph A. Akinyele, Matthew Green, and Avi Rubin. Charm: A framework for rapidly prototyping cryptosystems. Cryptology ePrint Archive, Report 2011/617, 2011. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  2. Sattam S. Al-Riyami, John Malone-Lee, and Nigel P. Smart. Escrow-free encryption supporting cryptographic workflow. Int. J. Inf. Sec., 5(4):217--229, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Walid Bagga, Refik Molva, and Stefano Crosta. Policy-based encryption schemes from bilinear pairings. In ASIACCS, page 368, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Manuel Barbosa and Pooya Farshim. Secure cryptographic workflow in the standard model. In INDOCRYPT, pages 379--393, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Amos Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Dept. of Computer Science, Technion, 1996.Google ScholarGoogle Scholar
  6. John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In IEEE Symposium on Security and Privacy, pages 321--334, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Dan Boneh and Xavier Boyen. Efficient selective-id secure identity-based encryption without random oracles. In EUROCRYPT, pages 223--238, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  8. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO, pages 213--229, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Dan Boneh, Craig Gentry, and Michael Hamburg. Space-efficient identity based encryption without pairings. In FOCS, pages 647--657, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In TCC, pages 253--273, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Robert W. Bradshaw, Jason E. Holt, and Kent E. Seamons. Concealing complex policies with hidden credentials. In ACM Conference on Computer and Communications Security, pages 146--157, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Charm. http://www.charm-crypto.com.Google ScholarGoogle Scholar
  13. Melissa Chase. Multi-authority attribute based encryption. In TCC, pages 515--534, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Melissa Chase and Sherman S. M. Chow. Improving privacy and security in multi-authority attribute-based encryption. In ACM Conference on Computer and Communications Security, pages 121--130, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Ling Cheung and Calvin C. Newport. Provably secure ciphertext policy ABE. In ACM Conference on Computer and Communications Security, pages 456--465, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Clifford Cocks. An identity based encryption scheme based on quadratic residues. In IMA Int. Conf., pages 360--363, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. David Mandell Freeman. Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In EUROCRYPT, pages 44--61, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Craig Gentry. Practical identity-based encryption without random oracles. In EUROCRYPT, pages 445--464, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Vipul Goyal, Abhishek Jain, Omkant Pandey, and Amit Sahai. Bounded ciphertext policy attribute based encryption. In ICALP (2), pages 579--591, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In ACM Conference on Computer and Communications Security, pages 89--98, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT, pages 146--162, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Allison B. Lewko. Tools for simulating features of composite order bilinear groups in the prime order setting. In EUROCRYPT, pages 318--335, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT, pages 62--91, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Allison B. Lewko and Brent Waters. Decentralizing attribute-based encryption. In EUROCRYPT, pages 568--588, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Allison B. Lewko and Brent Waters. Unbounded HIBE and attribute-based encryption. In EUROCRYPT, pages 547--567, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Allison B. Lewko and Brent Waters. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In CRYPTO, pages 180--198, 2012.Google ScholarGoogle Scholar
  27. Ben Lynn. The Stanford pairing based crypto library. http://crypto.stanford.edu/pbc.Google ScholarGoogle Scholar
  28. Gerome Miklau and Dan Suciu. Controlling access to published data using cryptography. In VLDB, pages 898--909, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Atsuko Miyaji, Masaki Nakabayashi, and Shunzo Takano. Characterization of elliptic curve traces under fr-reduction. In ICISC, pages 90--108, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Tatsuaki Okamoto and Katsuyuki Takashima. Homomorphic encryption and signatures from vector decomposition. In Pairing, pages 57--74, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Tatsuaki Okamoto and Katsuyuki Takashima. Hierarchical predicate encryption for inner-products. In ASIACRYPT, pages 214--231, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Tatsuaki Okamoto and Katsuyuki Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO, pages 191--208, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Tatsuaki Okamoto and Katsuyuki Takashima. Fully secure unbounded inner-product and attribute-based encryption. In ASIACRYPT, pages 349--366, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Rafail Ostrovsky, Amit Sahai, and Brent Waters. Attribute-based encryption with non-monotonic access structures. In ACM Conference on Computer and Communications Security, pages 195--203, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Matthew Pirretti, Patrick Traynor, Patrick McDaniel, and Brent Waters. Secure attribute-based systems. In ACM Conference on Computer and Communications Security, pages 99--112, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457--473, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Adi Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, pages 47--53, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Emily Shen, Elaine Shi, and Brent Waters. Predicate privacy in encryption systems. In TCC, pages 457--473, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Elaine Shi and Brent Waters. Delegating capabilities in predicate encryption systems. In ICALP (2), pages 560--578, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Nigel P. Smart. Access control using pairing based cryptography. In CT-RSA, pages 111--121, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Source code of our constructions. www.cs.utexas.edu/ jrous/.Google ScholarGoogle Scholar
  42. Brent Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT, pages 114--127, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Brent Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Public Key Cryptography, pages 53--70, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical constructions and new proof methods for large universe attribute-based encryption

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
      November 2013
      1530 pages
      ISBN:9781450324779
      DOI:10.1145/2508859

      Copyright © 2013 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 November 2013

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '13 Paper Acceptance Rate105of530submissions,20%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader