skip to main content
10.1007/978-3-642-11799-2_27guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

New techniques for dual system encryption and fully secure HIBE with short ciphertexts

Published: 09 February 2010 Publication History

Abstract

We construct a fully secure HIBE scheme with short ciphertexts. The previous construction of Boneh, Boyen, and Goh was only proven to be secure in the selective model, under a non-static assumption which depended on the depth of the hierarchy. To obtain full security, we apply the dual system encryption concept recently introduced by Waters. A straightforward application of this technique is insufficient to achieve short ciphertexts, since the original instantiation of the technique includes tags that do not compress. To overcome this challenge, we design a new method for realizing dual system encryption. We provide a system in composite order groups (of three primes) and prove the security of our scheme under three static assumptions.

References

[1]
Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002).
[2]
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002).
[3]
Gentry, C., Halevi, S.: Hierarchical identity based encryption with polynomially many levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437-456. Springer, Heidelberg (2009).
[4]
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006).
[5]
Waters, B.: Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009).
[6]
Boneh, D., Boyen, X., Goh, E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005).
[7]
Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damg�rd, I., Goldberg, L.A., Halld�rsson, M.M., Ing�lfsd�ttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008).
[8]
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004).
[9]
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985).
[10]
Boneh, D., Franklin, M.: Identity based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001).
[11]
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, p. 360. Springer, Heidelberg (2001).
[12]
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003).
[13]
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004).
[14]
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005).
[15]
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th annual ACM Symposium on Theory of Computing, pp. 197-206. ACM, New York (2008).
[16]
Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41-62. Springer, Heidelberg (2001).
[17]
Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003).
[18]
Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005).
[19]
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
TCC'10: Proceedings of the 7th international conference on Theory of Cryptography
February 2010
606 pages
ISBN:3642117988
  • Editor:
  • Daniele Micciancio

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • ETH Zurich

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 09 February 2010

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Tightly secure (H)IBE in the random oracle modelTheoretical Computer Science10.1016/j.tcs.2024.1146741007:COnline publication date: 29-Jul-2024
  • (2024)A Boolean circuit-based revocable ciphertext policy attribute-based encryption schemeThe Journal of Supercomputing10.1007/s11227-023-05867-z80:8(11762-11797)Online publication date: 1-May-2024
  • (2024)Attribute-Based Inner Product Functional Encryption in Key-Policy Setting from PairingAdvances in Information and Computer Security10.1007/978-981-97-7737-2_6(101-121)Online publication date: 17-Sep-2024
  • (2024)Limits on the Power of Prime-Order Groups: Separating Q-Type from Static AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_3(46-74)Online publication date: 18-Aug-2024
  • (2024)Attribute-Based Signatures with Advanced Delegation, and TracingTopics in Cryptology – CT-RSA 202410.1007/978-3-031-58868-6_9(224-248)Online publication date: 6-May-2024
  • (2024)Succinct Functional Commitments for Circuits from k-Advances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_10(280-310)Online publication date: 26-May-2024
  • (2024)Public-Key Encryption with Keyword Search in Multi-user, Multi-challenge Setting under Adaptive CorruptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_4(105-126)Online publication date: 15-Apr-2024
  • (2023)Efficient Set Membership Encryption and ApplicationsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623131(1080-1092)Online publication date: 15-Nov-2023
  • (2023)Inner-Product Matchmaking EncryptionIET Information Security10.1049/2023/88295802023Online publication date: 1-Jan-2023
  • (2023)Adaptively secure multi-authority attribute-based broadcast encryption in fog computingComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.109844232:COnline publication date: 1-Aug-2023
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media