Compact Adaptively Secure ABE from k-Lin: Beyond NC1 and towards NL

We present a new general framework for constructing compact and adaptively secure attribute-based encryption (ABE) schemes from k-Lin in asymmetric bilinear pairing groups. Previously, the only construction [Kowalczyk and Wee, Eurocrypt ’19] that simultaneously achieves compactness and adaptive security from static assumptions supports policies represented by Boolean formulae. Our framework enables supporting more expressive policies represented by arithmetic branching programs.

[1]  Dhinakaran Vinayagamurthy,et al.  Riding on Asymmetry: Efficient ABE for Branching Programs , 2015, ASIACRYPT.

[2]  Amit Sahai,et al.  Functional Encryption for Turing Machines , 2016, TCC.

[3]  Nuttapong Attrapadung,et al.  Dual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size Circuits , 2017, Public Key Cryptography.

[4]  Allison Bishop,et al.  Function-Hiding Inner Product Encryption , 2015, ASIACRYPT.

[5]  Nir Bitansky,et al.  Succinct Randomized Encodings and their Applications , 2015, IACR Cryptol. ePrint Arch..

[6]  Tatsuaki Okamoto,et al.  Hierarchical Predicate Encryption for Inner-Products , 2009, ASIACRYPT.

[7]  Brent Waters,et al.  ABE for DFA from k-Lin , 2019, IACR Cryptol. ePrint Arch..

[8]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[9]  Shweta Agrawal,et al.  FE and iO for Turing Machines from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..

[10]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[11]  Fuyuki Kitagawa,et al.  Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously , 2019, IACR Cryptol. ePrint Arch..

[12]  Yuval Ishai,et al.  How to Garble Arithmetic Circuits , 2011, FOCS.

[13]  Vinod Vaikuntanathan,et al.  Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[14]  Amit Sahai,et al.  Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps , 2017, EUROCRYPT.

[15]  Shota Yamada,et al.  Attribute Based Encryption for Deterministic Finite Automata from \mathsfDLIN , 2019, TCC.

[16]  Tatsuaki Okamoto,et al.  Fully Secure Unbounded Inner-Product and Attribute-Based Encryption , 2012, ASIACRYPT.

[17]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[18]  David J. Wu,et al.  Function-Hiding Inner Product Encryption is Practical , 2018, IACR Cryptol. ePrint Arch..

[19]  Hoeteck Wee,et al.  Unbounded ABE via Bilinear Entropy Expansion, Revisited , 2018, IACR Cryptol. ePrint Arch..

[20]  Elaine Shi,et al.  Towards Attribute-Based Encryption for RAMs from LWE: Sub-linear Decryption, and More , 2019, ASIACRYPT.

[21]  Kai-Min Chung,et al.  Delegating RAM Computations with Adaptive Soundness and Privacy , 2016, TCC.

[22]  Allison Bishop,et al.  New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques , 2012, CRYPTO.

[23]  Melissa Chase,et al.  Simplifying Design and Analysis of Complex Predicate Encryption Schemes , 2017, EUROCRYPT.

[24]  N. Nisan Lower Bounds for Non-Commutative Computation (Extended Abstract) , 1991, STOC 1991.

[25]  Sourav Mukhopadhyay,et al.  Functional Encryption for Inner Product with Full Function Privacy , 2016, Public Key Cryptography.

[26]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[27]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.

[28]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[29]  Allison Bishop,et al.  Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..

[30]  Jiahui Liu,et al.  Mitigating the One-Use Restriction in Attribute-Based Encryption , 2018, IACR Cryptol. ePrint Arch..

[31]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[32]  Dennis Hofheinz,et al.  Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting , 2015, Public Key Cryptography.

[33]  Ilan Komargodski,et al.  Be Adaptive, Avoid Overcommitting , 2017, CRYPTO.

[34]  Noam Nisan,et al.  Lower bounds for non-commutative computation , 1991, STOC '91.

[35]  Yuval Ishai,et al.  Private simultaneous messages protocols with applications , 1997, Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems.

[36]  Nuttapong Attrapadung,et al.  Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings , 2016, ASIACRYPT.

[37]  Xavier Boyen,et al.  Attribute-Based Encryption for Finite Automata from LWE , 2015, ProvSec.

[38]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[39]  Shweta Agrawal,et al.  Attribute Based Encryption (and more) for Nondeterministic Finite Automata from LWE , 2019, IACR Cryptol. ePrint Arch..

[40]  Ran Canetti,et al.  Succinct Garbling and Indistinguishability Obfuscation for RAM Programs , 2015, STOC.

[41]  Brent Waters,et al.  Functional Encryption for Regular Languages , 2012, CRYPTO.

[42]  Nuttapong Attrapadung,et al.  Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More , 2014, IACR Cryptol. ePrint Arch..

[43]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[44]  Anna Gál,et al.  On arithmetic branching programs , 1998, Proceedings. Thirteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat. No.98CB36247).

[45]  Elaine Shi,et al.  Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..

[46]  Damien Stehlé,et al.  Fully Secure Functional Encryption for Inner Products, from Standard Assumptions , 2016, CRYPTO.

[47]  Allison Bishop,et al.  Unbounded HIBE and Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[48]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[49]  Yael Tauman Kalai,et al.  How to Run Turing Machines on Encrypted Data , 2013, CRYPTO.

[50]  Tatsuaki Okamoto,et al.  Efficient Functional Encryption for Inner-Product Values with Full-Hiding Security , 2016, ISC.

[51]  Hoeteck Wee,et al.  Compact Adaptively Secure ABE for \mathsf NC^1 from k-Lin , 2019, EUROCRYPT.

[52]  Hoeteck Wee,et al.  Attribute-Hiding Predicate Encryption in Bilinear Groups, Revisited , 2017, TCC.

[53]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[54]  Yuval Ishai,et al.  Partial Garbling Schemes and Their Applications , 2014, ICALP.

[55]  Hoeteck Wee,et al.  Improved Dual System ABE in Prime-Order Groups via Predicate Encodings , 2015, EUROCRYPT.

[56]  Vinod Vaikuntanathan,et al.  Attribute-based encryption for circuits , 2013, STOC '13.

[57]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[58]  Hoeteck Wee,et al.  Improved Inner-product Encryption with Adaptive Security and Full Attribute-hiding , 2018, IACR Cryptol. ePrint Arch..

[59]  Hoeteck Wee,et al.  Dual System Encryption via Predicate Encodings , 2014, TCC.

[60]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[61]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..