Attribute-Based Hash Proof System Under Learning-With-Errors Assumption in Obfuscator-Free and Leakage-Resilient Environments

Node attributes such as MAC and IP addresses, and even GPS position, can be considered as exclusive identity in the distributed networks such as cloud computing platform, wireless body area networks, and Internet of Things. Nodes can exchange or transmit some important information in the networks. However, with the openness and exposure of node in the networks, the communications between the nodes are facing a lot of security issues. In particular, sensitive information may be leaked to the attackers in the presence of side-channel attacks, memory leakages, and time attacks. In this paper, we present a new notion of attribute-based hash proof system ( <inline-formula> <tex-math notation="LaTeX">$\mathsf{AB\mbox{-}HPS}$</tex-math></inline-formula>) in the bounded key-leakage model, to be resistant to the possible quantum attackers. The notion of <inline-formula> <tex-math notation="LaTeX">$\mathsf{AB\mbox{-}HPS}$</tex-math></inline-formula>s is so attractive and powerful and can be considered as implicit proofs of membership for languages. We also give a construction of <inline-formula> <tex-math notation="LaTeX">$\mathsf{AB\mbox{-}HPS}$</tex-math></inline-formula> in lattices and prove the security of indistinguishability of valid and invalid ciphertext and leakage smoothness under the decisional learning-with-errors assumption. We also provide the general leakage-resilient attribute-based encryption construction using <inline-formula> <tex-math notation="LaTeX">$\mathsf{AB\mbox{-}HPS}$</tex-math></inline-formula> as the primitive without indistinguishable obfuscator. Finally, we discuss some extensions to improve the schemes in larger space for the message, larger alphabet for the attribute, and arbitrary access structure for the policy, respectively. We also give the performance evaluation in theoretic analysis and practical computation.

[1]  David Pointcheval,et al.  Disjunctions for Hash Proof Systems: New Constructions and Applications , 2015, EUROCRYPT.

[2]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.

[3]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[4]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..

[5]  Yevgeniy Dodis,et al.  Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.

[6]  Michael Schneider,et al.  Estimating the Security of Lattice-based Cryptosystems , 2010, IACR Cryptol. ePrint Arch..

[7]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[8]  Moti Yung,et al.  Non-interactive CCA-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions , 2012, TCC.

[9]  Brent Waters,et al.  Practical leakage-resilient identity-based encryption from simple assumptions , 2010, CCS '10.

[10]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[11]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[12]  William E. Burr,et al.  Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .

[13]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[14]  Dongdai Lin,et al.  Identity-Based Extractable Hash Proofs and Their Applications , 2012, ACNS.

[15]  Vinod Vaikuntanathan,et al.  Fuzzy Identity Based Encryption from Lattices , 2011, IACR Cryptol. ePrint Arch..

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[18]  Mingwu Zhang New Model and Construction of ABE: Achieving Key Resilient-Leakage and Attribute Direct-Revocation , 2014, ACISP.

[19]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[20]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[21]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[22]  Yi Mu,et al.  Leakage-Resilient Attribute-Based Encryption with Fast Decryption: Models, Analysis and Constructions , 2013, ISPEC.

[23]  Yael Tauman Kalai,et al.  Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[24]  Patricia L. V. Ribeiro,et al.  SPACE-EFFICIENT IDENTITY-BASED ENCRYPTION , 2009 .

[25]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[26]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[27]  Dongdai Lin,et al.  Anonymous Identity-Based Hash Proof System and Its Applications , 2012, ProvSec.

[28]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.