skip to main content
10.1145/3133956.3134088acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Attribute-Based Encryption in the Generic Group Model: Automated Proofs and New Constructions

Published: 30 October 2017 Publication History

Abstract

Attribute-based encryption (ABE) is a cryptographic primitive which supports fine-grained access control on encrypted data, making it an appealing building block for many applications. In this paper, we propose, implement, and evaluate fully automated methods for proving security of ABE in the Generic Bilinear Group Model (Boneh, Boyen, and Goh, 2005, Boyen, 2008), an idealized model which admits simpler and more efficient constructions, and can also be used to find attacks. Our method is applicable to Rational-Fraction Induced ABE, a large class of ABE that contains most of the schemes from the literature, and relies on a Master Theorem, which reduces security in the GGM to a (new) notion of symbolic security, which is amenable to automated verification using constraint-based techniques. We relate our notion of symbolic security for Rational-Fraction Induced ABE to prior notions for Pair Encodings. Finally, we present several applications, including automated proofs for new schemes.

Supplemental Material

MP4 File

References

[1]
M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo. Structure-preserving signatures and commitments to group elements. In T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 209--236. Springer, Heidelberg, Aug. 2010.
[2]
M. Abe, J. Groth, K. Haralambiev, and M. Ohkubo. Optimal structure-preserving signatures in asymmetric bilinear groups. In P. Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 649--666. Springer, Heidelberg, Aug. 2011.
[3]
M. Abe, J. Groth, and M. Ohkubo. Separating short structure-preserving signatures from non-interactive assumptions. In D. H. Lee and X. Wang, editors, ASIACRYPT 2011, volume 7073 of LNCS, pages 628--646. Springer, Heidelberg, Dec. 2011.
[4]
M. Abe, J. Groth, M. Ohkubo, and M. Tibouchi. Unified, minimal and selectively randomizable structure-preserving signatures. In Y. Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 688--712. Springer, Heidelberg, Feb. 2014.
[5]
S. Agrawal and M. Chase. A study of pair encodings: Predicate encryption in prime order groups. In E. Kushilevitz and T. Malkin, editors, TCC 2016-A, Part II, volume 9563 of LNCS, pages 259--288. Springer, Heidelberg, Jan. 2016.
[6]
S. Agrawal and M. Chase. Simplifying design and analysis of complex predicate encryption schemes. In J.-S. Coron and J. B. Nielsen, editors, Advances in Cryptology -- EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 -- May 4, 2017, Proceedings, Part I, pages 627--656, Cham, 2017. Springer International Publishing.
[7]
J. A. Akinyele, C. Garman, I. Miers, M. W. Pagano, M. Rushanan, M. Green, and A. D. Rubin. Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering, 3(2):111--128, 2013.
[8]
J. A. Akinyele, M. Green, and S. Hohenberger. Using SMT solvers to automate design tasks for encryption and signature schemes. In A.-R. Sadeghi, V. D. Gligor, and M. Yung, editors, ACM CCS 13, pages 399--410. ACM Press, Nov. 2013.
[9]
J. A. Akinyele, M. W. Pagano, M. D. Green, C. U. Lehmann, Z. N. J. Peterson, and A. D. Rubin. Securing electronic medical records using attribute-based encryption on mobile devices. In X. Jiang, A. Bhattacharya, P. Dasgupta, and W. Enck, editors, SPSM'11, Proceedings of the 1st ACM Workshop Security and Privacy in Smartphones and Mobile Devices, Co-located with CCS 2011, October 17, 2011, Chicago, IL, USA, pages 75--86. ACM, 2011.
[10]
M. Ambrona, G. Barthe, and B. Schmidt. Automated unbounded analysis of cryptographic constructions in the generic group model. In M. Fischlin and J.-S. Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 822--851. Springer, Heidelberg, May 2016.
[11]
M. Ambrona, G. Barthe, and B. Schmidt. Generic transformations of predicate encodings: Constructions and applications. In CRYPTO, 2017.
[12]
N. Attrapadung. Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more. In P. Q. Nguyen and E. Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 557--577. Springer, Heidelberg, May 2014.
[13]
N. Attrapadung. Dual system encryption framework in prime-order groups via computational pair encodings. In J. H. Cheon and T. Takagi, editors, ASIACRYPT 2016, Part II, volume 10032 of LNCS, pages 591--623. Springer, Heidelberg, Dec. 2016.
[14]
N. Attrapadung, B. Libert, and E. de Panafieu. Expressive key-policy attribute-based encryption with constant-size ciphertexts. In D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, editors, PKC 2011, volume 6571 of LNCS, pages 90--108. Springer, Heidelberg, Mar. 2011.
[15]
R. Baden, A. Bender, N. Spring, B. Bhattacharjee, and D. Starin. Persona: An online social network with user-defined privacy. In Proceedings of the ACM SIGCOMM 2009 Conference on Data Communication, SIGCOMM '09, pages 135--146, New York, NY, USA, 2009. ACM.
[16]
C. E. Z. Baltico, D. Catalano, and D. Fiore. Practical functional encryption for bilinear forms. IACR Cryptology ePrint Archive, 2016:1104, 2016.
[17]
C. E. Z. Baltico, D. Catalano, D. Fiore, and R. Gay. Practical functional encryption for quadratic functions with applications to predicate encryption. IACR Cryptology ePrint Archive, 2017:151, 2017.
[18]
G. Barthe. High-assurance cryptography: Cryptographic software we can trust. IEEE Security & Privacy, 13(5):86--89, 2015.
[19]
G. Barthe, J. Cederquist, and S. Tarento. A machine-checked formalization of the generic model and the random oracle model. In D. A. Basin and M. Rusinowitch, editors, Automated Reasoning - Second International Joint Conference, IJCAR 2004, Cork, Ireland, July 4--8, 2004, Proceedings, volume 3097 of Lecture Notes in Computer Science, pages 385--399. Springer, 2004.
[20]
G. Barthe, E. Fagerholm, D. Fiore, J. C. Mitchell, A. Scedrov, and B. Schmidt. Automated analysis of cryptographic assumptions in generic group models. In J. A. Garay and R. Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 95--112. Springer, Heidelberg, Aug. 2014.
[21]
G. Barthe, E. Fagerholm, D. Fiore, A. Scedrov, B. Schmidt, and M. Tibouchi. Strongly-optimal structure preserving signatures from type II pairings: Synthesis and lower bounds. In J. Katz, editor, Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, volume 9020 of Lecture Notes in Computer Science, pages 355--376. Springer, 2015.
[22]
G. Barthe, E. Fagerholm, D. Fiore, A. Scedrov, B. Schmidt, and M. Tibouchi. Strongly-optimal structure preserving signatures from type II pairings: Synthesis and lower bounds. In J. Katz, editor, PKC 2015, volume 9020 of LNCS, pages 355--376. Springer, Heidelberg, Mar. / Apr. 2015.
[23]
G. Barthe, B. Gr�goire, S. Heraud, and S. Zanella B�guelin. Computer-aided security proofs for the working cryptographer. In P. Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 71--90. Springer, Heidelberg, Aug. 2011.
[24]
G. Barthe, B. Gr�goire, and B. Schmidt. Automated proofs of pairing-based cryptography. In I. Ray, N. Li, and C. Kruegel:, editors, ACM CCS 15, pages 1156--1168. ACM Press, Oct. 2015.
[25]
A. Beimel. Secure Schemes for Secret Sharing and Key Distribution. Ph.D., Technion - Israel Institute of Technology, 1996.
[26]
D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 223--238. Springer, Heidelberg, May 2004.
[27]
D. Boneh and X. Boyen. Secure identity based encryption without random oracles. In M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 443--459. Springer, Heidelberg, Aug. 2004.
[28]
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 440--456. Springer, Heidelberg, May 2005.
[29]
D. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213--229. Springer, Heidelberg, Aug. 2001.
[30]
D. Boneh and M. K. Franklin. Identity based encryption from the Weil pairing. SIAM Journal on Computing, 32(3):586--615, 2003.
[31]
X. Boyen. Miniature CCA2 PK encryption: Tight security without redundancy. In K. Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 485--501. Springer, Heidelberg, Dec. 2007.
[32]
X. Boyen. The uber-assumption family (invited talk). In S. D. Galbraith and K. G. Paterson, editors, PAIRING 2008, volume 5209 of LNCS, pages 39--56. Springer, Heidelberg, Sept. 2008.
[33]
E. Brier, J.-S. Coron, T. Icart, D. Madore, H. Randriam, and M. Tibouchi. Efficient indifferentiable hashing into ordinary elliptic curves. In T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 237--254. Springer, Heidelberg, Aug. 2010.
[34]
M. Chase and S. Meiklejohn. D�j� Q: Using dual systems to revisit q-type assumptions. In P. Q. Nguyen and E. Oswald, editors, EUROCRYPT 2014, volume 8441 of LNCS, pages 622--639. Springer, Heidelberg, May 2014.
[35]
S. Chatterjee and A. Menezes. Type 2 structure-preserving signature schemes revisited. In T. Iwata and J. H. Cheon, editors, ASIACRYPT 2015, Part I, volume 9452 of LNCS, pages 286--310. Springer, Heidelberg, Nov. / Dec. 2015.
[36]
J. Chen, R. Gay, and H. Wee. Improved dual system ABE in prime-order groups via predicate encodings. In E. Oswald and M. Fischlin, editors, EUROCRYPT 2015, Part II, volume 9057 of LNCS, pages 595--624. Springer, Heidelberg, Apr. 2015.
[37]
J. Chen and H. Wee. Fully, (almost) tightly secure IBE and dual system groups. In R. Canetti and J. A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 435--460. Springer, Heidelberg, Aug. 2013.
[38]
J. Chen and H. Wee. Dual system groups and its applications -- compact hibe and more. Cryptology ePrint Archive, Report 2014/265, 2014. http://eprint.iacr.org/2014/265.
[39]
C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding, 8th IMA International Conference, volume 2260 of LNCS, pages 360--363, Cirencester, UK, Dec. 17--19, 2001. Springer, Heidelberg.
[40]
C. Gentry. Practical identity-based encryption without random oracles. In S. Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 445--464. Springer, Heidelberg, May / June 2006.
[41]
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In A. Juels, R. N. Wright, and S. Vimercati, editors, ACM CCS 06, pages 89--98. ACM Press, Oct. / Nov. 2006. Available as Cryptology ePrint Archive Report 2006/309.
[42]
A. Guillevic. Comparing the pairing efficiency over composite-order and prime-order elliptic curves. In M. J. Jacobson Jr., M. E. Locasto, P. Mohassel, and R. Safavi-Naini, editors, ACNS 13, volume 7954 of LNCS, pages 357--372. Springer, Heidelberg, June 2013.
[43]
M. Hamburg. Spatial Encryption. Ph.D. Thesis, Stanford University, California, 2011.
[44]
M. Ion, J. Zhang, and E. M. Schooler. Toward content-centric privacy in ICN: attribute-based encryption and routing. In B. Ohlman, G. C. Polyzos, and L. Zhang, editors, ICN'13, Proceedings of the 3rd, 2013 ACM SIGCOMM Workshop on Information-Centric Networking, August 12, 2013, Hong Kong, China, pages 39--40. ACM, 2013.
[45]
M. Karchmer and A. Wigderson. On span programs. In Structure in Complexity Theory Conference, 1993., Proceedings of the Eighth Annual, pages 102--111, May 1993.
[46]
J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In N. P. Smart, editor, EUROCRYPT 2008, volume 4965 of LNCS, pages 146--162. Springer, Heidelberg, Apr. 2008.
[47]
A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In H. Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 62--91. Springer, Heidelberg, May 2010.
[48]
A. B. Lewko and B. Waters. New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In D. Micciancio, editor, TCC 2010, volume 5978 of LNCS, pages 455--479. Springer, Heidelberg, Feb. 2010.
[49]
A. B. Lewko and B. Waters. Unbounded HIBE and attribute-based encryption. In K. G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 547--567. Springer, Heidelberg, May 2011.
[50]
J. Li, M. H. Au, W. Susilo, D. Xie, and K. Ren. Attribute-based signature and its applications. In D. Feng, D. A. Basin, and P. Liu, editors, ASIACCS 10, pages 60--69. ACM Press, Apr. 2010.
[51]
U. M. Maurer. Abstract models of computation in cryptography (invited paper). In N. P. Smart, editor, 10th IMA International Conference on Cryptography and Coding, volume 3796 of LNCS, pages 1--12. Springer, Heidelberg, Dec. 2005.
[52]
A. Miyaji, M. Nakabayashi, and S. TAKANO. New explicit conditions of elliptic curve traces for fr-reduction, 2001.
[53]
V. I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, 55(2):165--172, 1994.
[54]
T. Okamoto and K. Takashima. Hierarchical predicate encryption for inner-products. In M. Matsui, editor, ASIACRYPT 2009, volume 5912 of LNCS, pages 214--231. Springer, Heidelberg, Dec. 2009.
[55]
T. Okamoto and K. Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In T. Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 191--208. Springer, Heidelberg, Aug. 2010.
[56]
T. Okamoto and K. Takashima. Adaptively attribute-hiding (hierarchical) inner product encryption. In D. Pointcheval and T. Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 591--608. Springer, Heidelberg, Apr. 2012.
[57]
Y. Rouselakis and B. Waters. Practical constructions and new proof methods for large universe attribute-based encryption. In A.-R. Sadeghi, V. D. Gligor, and M. Yung, editors, ACM CCS 13, pages 463--474. ACM Press, Nov. 2013.
[58]
A. Sahai and B. R. Waters. Fuzzy identity-based encryption. In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 457--473. Springer, Heidelberg, May 2005.
[59]
A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 47--53. Springer, Heidelberg, Aug. 1984.
[60]
V. Shoup. Lower bounds for discrete logarithms and related problems. In W. Fumy, editor, EUROCRYPT'97, volume 1233 of LNCS, pages 256--266. Springer, Heidelberg, May 1997.
[61]
B. Waters. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In S. Halevi, editor, CRYPTO 2009, volume 5677 of LNCS, pages 619--636. Springer, Heidelberg, Aug. 2009.
[62]
B. Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, editors, PKC 2011, volume 6571 of LNCS, pages 53--70. Springer, Heidelberg, Mar. 2011.
[63]
H. Wee. Dual system encryption via predicate encodings. In Y. Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 616--637. Springer, Heidelberg, Feb. 2014.
[64]
H. Wee. D�j� Q: Encore! Un petit IBE. In E. Kushilevitz and T. Malkin, editors, TCC 2016-A, Part II, volume 9563 of LNCS, pages 237--258. Springer, Heidelberg, Jan. 2016.

Cited By

View all
  • (2024)Using Predicate Extension for Predicate Encryption to Generically Obtain Chosen-Ciphertext Security and SignaturesIACR Communications in Cryptology10.62056/a3c3wa3y6Online publication date: 9-Apr-2024
  • (2024)Efficient Revocable Attribute-Based Encryption With Verifiable Data IntegrityIEEE Internet of Things Journal10.1109/JIOT.2023.332599611:6(10441-10451)Online publication date: 15-Mar-2024
  • (2023)ACABELLA: Automated (Crypt)analysis of Attribute-Based Encryption Leveraging Linear AlgebraProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616576(3269-3283)Online publication date: 15-Nov-2023
  • Show More Cited By

Index Terms

  1. Attribute-Based Encryption in the Generic Group Model: Automated Proofs and New Constructions

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
        October 2017
        2682 pages
        ISBN:9781450349468
        DOI:10.1145/3133956
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 30 October 2017

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. attribute-based encryption
        2. automated proofs
        3. generic group model
        4. symbolic security

        Qualifiers

        • Research-article

        Funding Sources

        • NSF Award
        • ERC Project aSCEND
        • Google PhD Fellowship
        • ONR

        Conference

        CCS '17
        Sponsor:

        Acceptance Rates

        CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)151
        • Downloads (Last 6 weeks)13
        Reflects downloads up to 22 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Using Predicate Extension for Predicate Encryption to Generically Obtain Chosen-Ciphertext Security and SignaturesIACR Communications in Cryptology10.62056/a3c3wa3y6Online publication date: 9-Apr-2024
        • (2024)Efficient Revocable Attribute-Based Encryption With Verifiable Data IntegrityIEEE Internet of Things Journal10.1109/JIOT.2023.332599611:6(10441-10451)Online publication date: 15-Mar-2024
        • (2023)ACABELLA: Automated (Crypt)analysis of Attribute-Based Encryption Leveraging Linear AlgebraProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616576(3269-3283)Online publication date: 15-Nov-2023
        • (2023)Balancing Privacy and Flexibility of Cloud-Based Personal Health Records Sharing SystemIEEE Transactions on Cloud Computing10.1109/TCC.2022.320816811:3(2420-2430)Online publication date: 1-Jul-2023
        • (2023)Privacy Protection Data Retrieval Scheme With Inverted Index for IoT Based on BlockchainIEEE Internet of Things Journal10.1109/JIOT.2021.312852810:14(12090-12101)Online publication date: 15-Jul-2023
        • (2023)On the security of functional encryption in the generic group modelDesigns, Codes and Cryptography10.1007/s10623-023-01237-191:9(3081-3114)Online publication date: 27-May-2023
        • (2023)Decentralized Multi-authority ABE for from BDHJournal of Cryptology10.1007/s00145-023-09445-736:2Online publication date: 24-Feb-2023
        • (2023)GLUE: Generalizing Unbounded Attribute-Based Encryption for Flexible Efficiency Trade-OffsPublic-Key Cryptography – PKC 202310.1007/978-3-031-31368-4_23(652-682)Online publication date: 7-May-2023
        • (2023)A Practical Compiler for Attribute-Based Encryption: New Decentralized Constructions and MoreTopics in Cryptology – CT-RSA 202310.1007/978-3-031-30872-7_6(132-159)Online publication date: 24-Apr-2023
        • (2022)FABEOProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560699(2491-2504)Online publication date: 7-Nov-2022
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media