A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low

The fuzzy identity-based encryption schemes are attribute-basedencryption schemes such that each party with the private key for anattribute set $\mathcal{S}$ is allowed to decrypt ciphertextsencrypted by an attribute set $\mathcal{S}'$, if and only if thetwo sets $\mathcal{S}$ and $\mathcal{S}'$ are close to each otheras measured by the set-overlap-distance metric. That is, there is athreshold t and, if t out of n attributes of $\mathcal{S}$ are also included in $\mathcal{S}'$,the receivers can decrypt the ciphertexts. In previous schemes,this threshold t is fixed when private keys are generatedand the length of ciphertexts are linear to n . In thispaper, we propose a novel fuzzy identity-based encryption schemewhere the threshold t is flexible by nature and the lengthof ciphertexts are linear to n - t . The latterproperty makes the scheme short if it allows receivers to decryptciphertexts when error rate n - t , i.e., distancebetween the two attribute sets, is low.

[1]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[2]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[3]  Brent Waters,et al.  Secure attribute-based systems , 2006, CCS '06.

[4]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[5]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[6]  Cécile Delerablée,et al.  Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.

[7]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[8]  Jun Furukawa,et al.  Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..

[9]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[10]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[11]  Kaoru Kurosawa,et al.  Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.

[12]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[13]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[14]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[15]  Amit Sahai,et al.  Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.

[16]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[17]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[18]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[19]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.