Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption

In PKC 2010, Herranz et al. proposed the first fully threshold ciphertext policy attribute-based encryption CP-ABE scheme with constant length ciphertext. However, their scheme is selectively secure with respect to the chosen plaintext attack. They have left three open problems for CP-ABE with constant ciphertext length, that is, Security against the Chosen Ciphertext Attacks, Security Reduction to a better mathematical problem and to make the scheme Fully Secure. Indeed, in ACISP 2012, Ge et al. proposed the solutions to the first two problems but left their proposed scheme selective secure. This makes their scheme weaker because it is secure only for a particular policy. With an aim to propose a fully secure constant ciphertext length CP-ABE scheme, in this paper, we discuss our attempts at extending the approach of Lewko et al. in EUROCRYPT 2010. The scheme that we propose here allows any subset of attributes of the secret key as a part of the ciphertext policy. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  Chanil Park,et al.  Fine-grained user access control in ciphertext-policy attribute-based encryption , 2012, Secur. Commun. Networks.

[2]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[3]  Xiaolei Dong,et al.  Fully secure revocable attribute-based encryption , 2011 .

[4]  Robert H. Deng,et al.  Fully Secure Cipertext-Policy Hiding CP-ABE , 2011, ISPEC.

[5]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[6]  Cheng Chen,et al.  Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts , 2012, ACISP.

[7]  Tsz Hon Yuen,et al.  Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles , 2011, ESORICS.

[8]  Stefan Katzenbeisser,et al.  Distributed Attribute-Based Encryption , 2009, ICISC.

[9]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[10]  Atsuko Miyaji,et al.  A ciphertext-policy attribute-based encryption scheme with constant ciphertext length , 2009, Int. J. Appl. Cryptogr..

[11]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[12]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[13]  Javier Herranz,et al.  Attribute-based encryption schemes with constant-size ciphertexts , 2012, Theor. Comput. Sci..

[14]  S. Katzenbeisser,et al.  ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION , 2009 .

[15]  Nishant Doshi,et al.  Hidden Access Structure Ciphertext Policy Attribute Based Encryption with Constant Length Ciphertext , 2011, ADCONS.

[16]  Cheng Chen,et al.  Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures , 2013, CT-RSA.

[17]  Zhibin Zhou,et al.  On efficient ciphertext-policy attribute based encryption and broadcast encryption: extended abstract , 2010, CCS '10.

[18]  Amit Sahai,et al.  Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.

[19]  Paz Morillo,et al.  Extensions of access structures and their cryptographic applications , 2010, Applicable Algebra in Engineering, Communication and Computing.

[20]  Nishant Doshi,et al.  Constant ciphertext length in multi-authority Ciphertext Policy Attribute Based Encryption , 2011, 2011 2nd International Conference on Computer and Communication Technology (ICCCT-2011).

[21]  Xiaohui Liang,et al.  Secure threshold multi authority attribute based encryption without a central authority , 2008, Inf. Sci..

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Javier Herranz,et al.  Constant Size Ciphertexts in Threshold Attribute-Based Encryption , 2010, Public Key Cryptography.

[24]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[25]  David Lubicz,et al.  Attribute-Based Broadcast Encryption Scheme Made Efficient , 2008, AFRICACRYPT.

[26]  Zhenxing Qian,et al.  Fully Secure Ciphertext-Policy Attribute-Based Encryption with Constant Size Ciphertext , 2011, 2011 Third International Conference on Multimedia Information Networking and Security.

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  Cheng Chen,et al.  Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost , 2011, ProvSec.

[29]  Allison Bishop,et al.  Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[30]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[31]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[32]  Rainer Steinwandt,et al.  Multi-authority attribute-based encryption with honest-but-curious central authority , 2012, Int. J. Comput. Math..

[33]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[34]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[35]  Sean W. Smith,et al.  Attribute-Based Publishing with Hidden Credentials and Hidden Policies , 2007, NDSS.