
-
Previous Article
A geometric characterization of minimal codes and their asymptotic performance
- AMC Home
- This Issue
-
Next Article
Connection of $ p $-ary $ t $-weight linear codes to Ramanujan Cayley graphs with $ t+1 $ eigenvalues
Efficient fully CCA-secure predicate encryptions from pair encodings
1. | Applied Statistics Unit, Indian Statistical Institute Kolkata, West Bengal-700108, India |
2. | Department of Computer Science and Engineering, Indian Institute of Information Technology, Sri City, Chittoor, Andhra Pradesh - 517 646, India |
Attrapadung (Eurocrypt 2014) proposed a generic framework for fully (adaptively) CPA-secure predicate encryption (PE) based on a new primitive, called pair encodings. Following the CCA conversions of Yamada et al. (PKC 2011, 2012) and Nandi et al. (ePrint Archive: 2015/457, AAECC 2018), one can have CCA-secure PE from CPA-secure PE if the primitive PE has either verifiability or delegation. These traditional approaches degrade the performance of the resultant CCA-secure PE scheme as compared to the primitive CPA-secure PE. As an alternative, we provide a direct fully secure CCA-construction of PE from the pair encoding scheme. This costs an extra computation of group element in encryption, three extra pairing computations and one re-randomization of key in decryption as compared to the CPA-construction of Attrapadung.
Recently, Blömer et al. (CT-RSA 2016) proposed a direct CCA-secure construction of predicate encryptions from pair encodings. Although they did not use the aforementioned traditional approaches, a sort of verifiability checking is still involved in the CCA-decryption. The number of pairing computations for this checking is nearly equal to the number of paring computations in CPA-decryption. Therefore, the performance of our direct CCA-secure PE is far better than Blömer et al.
References:
[1] |
N. Attrapadung, Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 8441, Springer, 2014,557–577.
doi: 10.1007/978-3-642-55220-5_31. |
[2] |
N. Attrapadung, Fully secure and succinct attribute based encryption for circuits from multi-linear maps, Cryptology ePrint Archive, Report 2014/772, 2014, http://eprint.iacr.org/. Google Scholar |
[3] |
N. Attrapadung and B. Libert, Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation, In PKC, Lecture Notes in Comput. Sci., volume 6056, Springer, 2010,384–402.
doi: 10.1007/978-3-642-13013-7_23. |
[4] |
N. Attrapadung, B. Libert and E. Panafieu, Expressive key-policy attribute-based encryption with constant-size ciphertexts, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 90–108.
doi: 10.1007/978-3-642-19379-8_6. |
[5] |
N. Attrapadung and S. Yamada, Duality in ABE: Converting attribute based encryption for dual predicate and dual policy via computational encodings, In CT-RSA, Lecture Notes in Comput. Sci., volume 9048, Springer, 2015, 87–105.
doi: 10.1007/978-3-319-16715-2_5. |
[6] |
J. Blömer and G. Liske, Construction of fully cca-secure predicate encryptions from pair encoding schemes, In CT-RSA, Lecture Notes in Comput. Sci., volume 9610, Springer, 2016,431–447.
doi: 10.1007/978-3-319-29485-8_25. |
[7] |
D. Boneh, R. Canetti, S. Halevi and J. Katz,
Chosen-ciphertext security from identity-based encryption, Journal of SIAM, 36 (2007), 1301-1328.
doi: 10.1137/S009753970544713X. |
[8] |
D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, In CRYPTO, Lecture Notes in Comput. Sci., volume 2139, Springer, 2001,213–229.
doi: 10.1007/3-540-44647-8_13. |
[9] |
D. Boneh, E. Goh, and K. Nissim, Evaluating 2-dnf formulas on ciphertexts, In TCC, Lecture Notes in Comput. Sci., volume 3378, Springer, 2005,325–341.
doi: 10.1007/978-3-540-30576-7_18. |
[10] |
D. Boneh and M. Hamburg, Generalized identity-based and broadcast encryption schemes, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 5350, Springer, 2008,455–470.
doi: 10.1007/978-3-540-89255-7_28. |
[11] |
D. Boneh and J. Katz, Improved efficiency for CCA-secure cryptosystems built using identity-based encryption, In CT-RSA, Lecture Notes in Comput. Sci., volume 3376, Springer, 2005, 87–103.
doi: 10.1007/978-3-540-30574-3_8. |
[12] |
X. Boyen, Q. Mei and B. Waters, Direct chosen ciphertext security from identity-based techniques, In ACM Conference on Computer and Communications Security, ACM, New York, 2005,320–329.
doi: 10.1145/1102120.1102162. |
[13] |
R. Canetti, S. Halevi and J. Katz, Chosen-ciphertext security from identity-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 3027, Springer, 2004,207–222.
doi: 10.1007/978-3-540-24676-3_13. |
[14] |
M. Chase, Multi-authority attribute based encryption, In TCC, Lecture Notes in Comput. Sci., volume 4392, Springer, 2007,515–534.
doi: 10.1007/978-3-540-70936-7_28. |
[15] |
C. Chen, Z. Zhang and D. Feng, Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost, In PROVSEC, Lecture Notes in Comput. Sci., volume 6980, Springer, 2011, 84–101.
doi: 10.1007/978-3-642-24316-5_8. |
[16] |
C. Chen, Z. Zhang and D. Feng, Fully secure doubly-spatial encryption under simple assumptions, In PROVSEC, Lecture Notes in Comput. Sci., volume 7496, Springer, 2012,253–263.
doi: 10.1007/978-3-642-33272-2_16. |
[17] |
J. Chen and H. Wee,
Doubly spatial encryption from DBDH, Theoret. Comput. Sci., 543 (2014), 79-89.
doi: 10.1016/j.tcs.2014.06.003. |
[18] |
C. Cocks, An identity based encryption scheme based on quadratic residues, In Cryptography and Coding, Lecture Notes in Comput. Sci., volume 2260, Springer, 2001,360–363.
doi: 10.1007/3-540-45325-3_32. |
[19] |
W. Diffie and M. Hellman,
New directions in cryptography, IEEE Transactions on Information Theory, 22 (1976), 644-654.
doi: 10.1109/tit.1976.1055638. |
[20] |
K. Emura, A. Miyaji, A. Nomura, K. Omote and M. Soshi, A ciphertext-policy attribute-based encryption scheme with constant ciphertext length, In ISPEC, Lecture Notes in Comput. Sci., volume 5451, Springer, 2009, 13–23.
doi: 10.1504/IJACT.2010.033798. |
[21] |
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, In CRYPTO, Lecture Notes in Comput. Sci., volume 1666, Springer, 1999,537–554.
doi: 10.1007/3-540-48405-1_34. |
[22] |
S. Garg, C. Gentry, S. Halevi, A. Sahai and B. Waters, Attribute-based encryption for circuits from multilinear maps, In CRYPTO, Lecture Notes in Comput. Sci., volume 8043, Springer, 2013,479–499.
doi: 10.1007/978-3-642-40084-1_27. |
[23] |
C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 2501, Springer, 2002,548–566.
doi: 10.1007/3-540-36178-2_34. |
[24] |
S. Gorbunov, V. Vaikuntanathan and H. Wee., Attribute-based encryption for circuits, In STOC'13–Proceedings of the 2013 ACM Symposium on Theory of Computing, ACM, 2013,545–554.
doi: 10.1145/2488608.2488677. |
[25] |
V. Goyal, A. Jain, O. Pandey and A. Sahai, Bounded ciphertext policy attribute based encryption, In Automata, Languages and Programming. Part II, Lecture Notes in Comput. Sci., volume 5126, Springer, 2008,579–591.
doi: 10.1007/978-3-540-70583-3_47. |
[26] |
V. Goyal, O. Pandey, A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, In ACM Conference on Computer and Communications Security, ACM, 2006, 89–98.
doi: 10.1145/1180405.1180418. |
[27] |
M. Hamburg, Spatial encryption, Cryptology ePrint Archive, Report 2011/389, 2011, http://eprint.iacr.org/. Google Scholar |
[28] |
J. Katz, A. Sahai and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 4965, Springer, 2008,146–162.
doi: 10.1007/978-3-540-78967-3_9. |
[29] |
A. Lewko and B. Waters, New techniques for dual system encryption and fully secure HIBE with short ciphertexts, In TCC, of Lecture Notes in Comput. Sci., volume 5978, Springer, 2010,455–479.
doi: 10.1007/978-3-642-11799-2_27. |
[30] |
A. Lewko and B. Waters, Decentralizing attribute-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 6632, Springer, 2011,568–588.
doi: 10.1007/978-3-642-20465-4_31. |
[31] |
A. Lewko, T. Okamoto, A. Sahai, K. Takashima and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 6110, Springer, 2010, 62–91.
doi: 10.1007/978-3-642-13190-5_4. |
[32] |
D. Moriyama and H. Doi,
A fully secure spatial encryption scheme, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94 (2011), 28-35.
doi: 10.1587/transfun.E94.A.28. |
[33] |
M. Nandi and T. Pandit, Generic conversions from CPA to CCA secure functional encryption, Cryptology ePrint Archive, Report 2015/457, 2015, http://eprint.iacr.org/. Google Scholar |
[34] |
M. Nandi and T. Pandit,
Verifiability-based conversion from CPA to CCA-secure predicate encryption, Appl. Algebra Engrg. Comm. Comput., 29 (2018), 77-102.
doi: 10.1007/s00200-017-0330-2. |
[35] |
M. Nandi and T. Pandit,
Delegation-based conversion from CPA to CCA-secure predicate encryption, International Journal of Applied Cryptography, 4 (2020), 16-35.
doi: 10.1504/ijact.2020.107163. |
[36] |
T. Okamoto and K. Takashima, Hierarchical predicate encryption for inner-products, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 5912, Springer, 2009,214–231.
doi: 10.1007/978-3-642-10366-7_13. |
[37] |
T. Okamoto and K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, In CRYPTO, Lecture Notes in Comput. Sci., volume 6223, Springer, 2010,191–208.
doi: 10.1007/978-3-642-14623-7_11. |
[38] |
T. Okamoto and K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption, In Cryptology and Network Security, Lecture Notes in Comput. Sci., volume 7092, Springer, 2011,138–159.
doi: 10.1007/978-3-642-25513-7_11. |
[39] |
T. Okamoto and K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 7237, Springer, 2012,591–608.
doi: 10.1007/978-3-642-29011-4_35. |
[40] |
T. Okamoto and K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 7658, Springer, 2012,349–366.
doi: 10.1007/978-3-642-34961-4_22. |
[41] |
R. Rivest, A. Shamir and L. Adleman,
A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, 21 (1978), 120-126.
doi: 10.1145/359340.359342. |
[42] |
A. Sahai and B. Waters, Fuzzy identity-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 3494, Springer, 2005,457–473.
doi: 10.1007/11426639_27. |
[43] |
A. Shamir, Identity-based cryptosystems and signature schemes, In CRYPTO, Lecture Notes in Comput. Sci., volume 196, Springer, 1984, 47–53.
doi: 10.1007/3-540-39568-7_5. |
[44] |
B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 53–70.
doi: 10.1007/978-3-642-19379-8_4. |
[45] |
B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, In CRYPTO, Lecture Notes in Comput. Sci., volume 5677, Springer, 2009,619–636.
doi: 10.1007/978-3-642-03356-8_36. |
[46] |
B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 53–70.
doi: 10.1007/978-3-642-19379-8_4. |
[47] |
B. Waters, Functional encryption for regular languages, In CRYPTO, Lecture Notes in Comput. Sci., volume 7417, Springer, 2012,218–235.
doi: 10.1007/978-3-642-32009-5_14. |
[48] |
H. Wee, Dual system encryption via predicate encodings, In TCC, Lecture Notes in Comput. Sci., volume 8349, Springer, 2014,616–637.
doi: 10.1007/978-3-642-54242-8_26. |
[49] |
S. Yamada, N. Attrapadung, G. Hanaoka and N. Kunihiro, Generic constructions for chosen-ciphertext secure attribute based encryption, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 71–89.
doi: 10.1007/978-3-642-19379-8_5. |
[50] |
S. Yamada, N. Attrapadung, B. Santoso, J. C. N. Schuldt, Goichiro Hanaoka and Noboru Kunihiro, Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication, In PKC, Lecture Notes in Comput. Sci., volume 7293, Springer, 2012,243–261.
doi: 10.1007/978-3-642-30057-8_15. |
[51] |
M. Zhou and Z. Cao, Spatial encryption under simpler assumption, In PROVSEC, Lecture Notes in Comput. Sci., volume 5848, Springer, 2009, 19–31.
doi: 10.1007/978-3-642-04642-1_4. |
show all references
References:
[1] |
N. Attrapadung, Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 8441, Springer, 2014,557–577.
doi: 10.1007/978-3-642-55220-5_31. |
[2] |
N. Attrapadung, Fully secure and succinct attribute based encryption for circuits from multi-linear maps, Cryptology ePrint Archive, Report 2014/772, 2014, http://eprint.iacr.org/. Google Scholar |
[3] |
N. Attrapadung and B. Libert, Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation, In PKC, Lecture Notes in Comput. Sci., volume 6056, Springer, 2010,384–402.
doi: 10.1007/978-3-642-13013-7_23. |
[4] |
N. Attrapadung, B. Libert and E. Panafieu, Expressive key-policy attribute-based encryption with constant-size ciphertexts, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 90–108.
doi: 10.1007/978-3-642-19379-8_6. |
[5] |
N. Attrapadung and S. Yamada, Duality in ABE: Converting attribute based encryption for dual predicate and dual policy via computational encodings, In CT-RSA, Lecture Notes in Comput. Sci., volume 9048, Springer, 2015, 87–105.
doi: 10.1007/978-3-319-16715-2_5. |
[6] |
J. Blömer and G. Liske, Construction of fully cca-secure predicate encryptions from pair encoding schemes, In CT-RSA, Lecture Notes in Comput. Sci., volume 9610, Springer, 2016,431–447.
doi: 10.1007/978-3-319-29485-8_25. |
[7] |
D. Boneh, R. Canetti, S. Halevi and J. Katz,
Chosen-ciphertext security from identity-based encryption, Journal of SIAM, 36 (2007), 1301-1328.
doi: 10.1137/S009753970544713X. |
[8] |
D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, In CRYPTO, Lecture Notes in Comput. Sci., volume 2139, Springer, 2001,213–229.
doi: 10.1007/3-540-44647-8_13. |
[9] |
D. Boneh, E. Goh, and K. Nissim, Evaluating 2-dnf formulas on ciphertexts, In TCC, Lecture Notes in Comput. Sci., volume 3378, Springer, 2005,325–341.
doi: 10.1007/978-3-540-30576-7_18. |
[10] |
D. Boneh and M. Hamburg, Generalized identity-based and broadcast encryption schemes, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 5350, Springer, 2008,455–470.
doi: 10.1007/978-3-540-89255-7_28. |
[11] |
D. Boneh and J. Katz, Improved efficiency for CCA-secure cryptosystems built using identity-based encryption, In CT-RSA, Lecture Notes in Comput. Sci., volume 3376, Springer, 2005, 87–103.
doi: 10.1007/978-3-540-30574-3_8. |
[12] |
X. Boyen, Q. Mei and B. Waters, Direct chosen ciphertext security from identity-based techniques, In ACM Conference on Computer and Communications Security, ACM, New York, 2005,320–329.
doi: 10.1145/1102120.1102162. |
[13] |
R. Canetti, S. Halevi and J. Katz, Chosen-ciphertext security from identity-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 3027, Springer, 2004,207–222.
doi: 10.1007/978-3-540-24676-3_13. |
[14] |
M. Chase, Multi-authority attribute based encryption, In TCC, Lecture Notes in Comput. Sci., volume 4392, Springer, 2007,515–534.
doi: 10.1007/978-3-540-70936-7_28. |
[15] |
C. Chen, Z. Zhang and D. Feng, Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost, In PROVSEC, Lecture Notes in Comput. Sci., volume 6980, Springer, 2011, 84–101.
doi: 10.1007/978-3-642-24316-5_8. |
[16] |
C. Chen, Z. Zhang and D. Feng, Fully secure doubly-spatial encryption under simple assumptions, In PROVSEC, Lecture Notes in Comput. Sci., volume 7496, Springer, 2012,253–263.
doi: 10.1007/978-3-642-33272-2_16. |
[17] |
J. Chen and H. Wee,
Doubly spatial encryption from DBDH, Theoret. Comput. Sci., 543 (2014), 79-89.
doi: 10.1016/j.tcs.2014.06.003. |
[18] |
C. Cocks, An identity based encryption scheme based on quadratic residues, In Cryptography and Coding, Lecture Notes in Comput. Sci., volume 2260, Springer, 2001,360–363.
doi: 10.1007/3-540-45325-3_32. |
[19] |
W. Diffie and M. Hellman,
New directions in cryptography, IEEE Transactions on Information Theory, 22 (1976), 644-654.
doi: 10.1109/tit.1976.1055638. |
[20] |
K. Emura, A. Miyaji, A. Nomura, K. Omote and M. Soshi, A ciphertext-policy attribute-based encryption scheme with constant ciphertext length, In ISPEC, Lecture Notes in Comput. Sci., volume 5451, Springer, 2009, 13–23.
doi: 10.1504/IJACT.2010.033798. |
[21] |
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, In CRYPTO, Lecture Notes in Comput. Sci., volume 1666, Springer, 1999,537–554.
doi: 10.1007/3-540-48405-1_34. |
[22] |
S. Garg, C. Gentry, S. Halevi, A. Sahai and B. Waters, Attribute-based encryption for circuits from multilinear maps, In CRYPTO, Lecture Notes in Comput. Sci., volume 8043, Springer, 2013,479–499.
doi: 10.1007/978-3-642-40084-1_27. |
[23] |
C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 2501, Springer, 2002,548–566.
doi: 10.1007/3-540-36178-2_34. |
[24] |
S. Gorbunov, V. Vaikuntanathan and H. Wee., Attribute-based encryption for circuits, In STOC'13–Proceedings of the 2013 ACM Symposium on Theory of Computing, ACM, 2013,545–554.
doi: 10.1145/2488608.2488677. |
[25] |
V. Goyal, A. Jain, O. Pandey and A. Sahai, Bounded ciphertext policy attribute based encryption, In Automata, Languages and Programming. Part II, Lecture Notes in Comput. Sci., volume 5126, Springer, 2008,579–591.
doi: 10.1007/978-3-540-70583-3_47. |
[26] |
V. Goyal, O. Pandey, A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, In ACM Conference on Computer and Communications Security, ACM, 2006, 89–98.
doi: 10.1145/1180405.1180418. |
[27] |
M. Hamburg, Spatial encryption, Cryptology ePrint Archive, Report 2011/389, 2011, http://eprint.iacr.org/. Google Scholar |
[28] |
J. Katz, A. Sahai and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 4965, Springer, 2008,146–162.
doi: 10.1007/978-3-540-78967-3_9. |
[29] |
A. Lewko and B. Waters, New techniques for dual system encryption and fully secure HIBE with short ciphertexts, In TCC, of Lecture Notes in Comput. Sci., volume 5978, Springer, 2010,455–479.
doi: 10.1007/978-3-642-11799-2_27. |
[30] |
A. Lewko and B. Waters, Decentralizing attribute-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 6632, Springer, 2011,568–588.
doi: 10.1007/978-3-642-20465-4_31. |
[31] |
A. Lewko, T. Okamoto, A. Sahai, K. Takashima and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 6110, Springer, 2010, 62–91.
doi: 10.1007/978-3-642-13190-5_4. |
[32] |
D. Moriyama and H. Doi,
A fully secure spatial encryption scheme, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 94 (2011), 28-35.
doi: 10.1587/transfun.E94.A.28. |
[33] |
M. Nandi and T. Pandit, Generic conversions from CPA to CCA secure functional encryption, Cryptology ePrint Archive, Report 2015/457, 2015, http://eprint.iacr.org/. Google Scholar |
[34] |
M. Nandi and T. Pandit,
Verifiability-based conversion from CPA to CCA-secure predicate encryption, Appl. Algebra Engrg. Comm. Comput., 29 (2018), 77-102.
doi: 10.1007/s00200-017-0330-2. |
[35] |
M. Nandi and T. Pandit,
Delegation-based conversion from CPA to CCA-secure predicate encryption, International Journal of Applied Cryptography, 4 (2020), 16-35.
doi: 10.1504/ijact.2020.107163. |
[36] |
T. Okamoto and K. Takashima, Hierarchical predicate encryption for inner-products, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 5912, Springer, 2009,214–231.
doi: 10.1007/978-3-642-10366-7_13. |
[37] |
T. Okamoto and K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, In CRYPTO, Lecture Notes in Comput. Sci., volume 6223, Springer, 2010,191–208.
doi: 10.1007/978-3-642-14623-7_11. |
[38] |
T. Okamoto and K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption, In Cryptology and Network Security, Lecture Notes in Comput. Sci., volume 7092, Springer, 2011,138–159.
doi: 10.1007/978-3-642-25513-7_11. |
[39] |
T. Okamoto and K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 7237, Springer, 2012,591–608.
doi: 10.1007/978-3-642-29011-4_35. |
[40] |
T. Okamoto and K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, In ASIACRYPT, Lecture Notes in Comput. Sci., volume 7658, Springer, 2012,349–366.
doi: 10.1007/978-3-642-34961-4_22. |
[41] |
R. Rivest, A. Shamir and L. Adleman,
A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, 21 (1978), 120-126.
doi: 10.1145/359340.359342. |
[42] |
A. Sahai and B. Waters, Fuzzy identity-based encryption, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 3494, Springer, 2005,457–473.
doi: 10.1007/11426639_27. |
[43] |
A. Shamir, Identity-based cryptosystems and signature schemes, In CRYPTO, Lecture Notes in Comput. Sci., volume 196, Springer, 1984, 47–53.
doi: 10.1007/3-540-39568-7_5. |
[44] |
B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 53–70.
doi: 10.1007/978-3-642-19379-8_4. |
[45] |
B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, In CRYPTO, Lecture Notes in Comput. Sci., volume 5677, Springer, 2009,619–636.
doi: 10.1007/978-3-642-03356-8_36. |
[46] |
B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 53–70.
doi: 10.1007/978-3-642-19379-8_4. |
[47] |
B. Waters, Functional encryption for regular languages, In CRYPTO, Lecture Notes in Comput. Sci., volume 7417, Springer, 2012,218–235.
doi: 10.1007/978-3-642-32009-5_14. |
[48] |
H. Wee, Dual system encryption via predicate encodings, In TCC, Lecture Notes in Comput. Sci., volume 8349, Springer, 2014,616–637.
doi: 10.1007/978-3-642-54242-8_26. |
[49] |
S. Yamada, N. Attrapadung, G. Hanaoka and N. Kunihiro, Generic constructions for chosen-ciphertext secure attribute based encryption, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 71–89.
doi: 10.1007/978-3-642-19379-8_5. |
[50] |
S. Yamada, N. Attrapadung, B. Santoso, J. C. N. Schuldt, Goichiro Hanaoka and Noboru Kunihiro, Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication, In PKC, Lecture Notes in Comput. Sci., volume 7293, Springer, 2012,243–261.
doi: 10.1007/978-3-642-30057-8_15. |
[51] |
M. Zhou and Z. Cao, Spatial encryption under simpler assumption, In PROVSEC, Lecture Notes in Comput. Sci., volume 5848, Springer, 2009, 19–31.
doi: 10.1007/978-3-642-04642-1_4. |



Additional Decryption Cost (number of pairing) | ||||||
Blömer et al [6] | ||||||
PES of [1] | PE Scheme | Features | Verf (V) | Other (O) | Total (V+O) | Our |
PES 1 | IBE | ER | 4 | 6 | 10 | 2 |
PES 3 | KP-FE | RL | 2 | |||
PES 4 | KP-ABE | UnLU | 2 | |||
PES 5 | KP-ABE | SC | 2 | |||
PES 6 | KP-DSE | DSE | 2 | |||
PES 7 | CP-FE | RL | 2 | |||
PES 8 | KP-ABE | SU | 2 | |||
PES 9 | KP-ABE | SU | 2 | |||
PES 10 | CP-ABE | SU | 2 | |||
PES 11 | CP-ABE | SU | 2 | |||
PES 12 | KP-ABE | LU | 2 | |||
PES 13 | CP-ABE | LU | 2 | |||
PES 14 | DSE | DSE | 2 |
Additional Decryption Cost (number of pairing) | ||||||
Blömer et al [6] | ||||||
PES of [1] | PE Scheme | Features | Verf (V) | Other (O) | Total (V+O) | Our |
PES 1 | IBE | ER | 4 | 6 | 10 | 2 |
PES 3 | KP-FE | RL | 2 | |||
PES 4 | KP-ABE | UnLU | 2 | |||
PES 5 | KP-ABE | SC | 2 | |||
PES 6 | KP-DSE | DSE | 2 | |||
PES 7 | CP-FE | RL | 2 | |||
PES 8 | KP-ABE | SU | 2 | |||
PES 9 | KP-ABE | SU | 2 | |||
PES 10 | CP-ABE | SU | 2 | |||
PES 11 | CP-ABE | SU | 2 | |||
PES 12 | KP-ABE | LU | 2 | |||
PES 13 | CP-ABE | LU | 2 | |||
PES 14 | DSE | DSE | 2 |
[1] |
Yang Lu, Jiguo Li. Forward-secure identity-based encryption with direct chosen-ciphertext security in the standard model. Advances in Mathematics of Communications, 2017, 11 (1) : 161-177. doi: 10.3934/amc.2017010 |
[2] |
Jean-Marc Couveignes, Reynald Lercier. The geometry of some parameterizations and encodings. Advances in Mathematics of Communications, 2014, 8 (4) : 437-458. doi: 10.3934/amc.2014.8.437 |
[3] |
Angsuman Das, Avishek Adhikari, Kouichi Sakurai. Plaintext checkable encryption with designated checker. Advances in Mathematics of Communications, 2015, 9 (1) : 37-53. doi: 10.3934/amc.2015.9.37 |
[4] |
Debrup Chakraborty, Sebati Ghosh, Cuauhtemoc Mancillas López, Palash Sarkar. ${\sf {FAST}}$: Disk encryption and beyond. Advances in Mathematics of Communications, 2020 doi: 10.3934/amc.2020108 |
[5] |
Jie Chen, Maarten de Hoop. The inverse problem for electroseismic conversion: Stable recovery of the conductivity and the electrokinetic mobility parameter. Inverse Problems & Imaging, 2016, 10 (3) : 641-658. doi: 10.3934/ipi.2016015 |
[6] |
Neal Koblitz, Alfred Menezes. Another look at security definitions. Advances in Mathematics of Communications, 2013, 7 (1) : 1-38. doi: 10.3934/amc.2013.7.1 |
[7] |
Isabelle Déchène. On the security of generalized Jacobian cryptosystems. Advances in Mathematics of Communications, 2007, 1 (4) : 413-426. doi: 10.3934/amc.2007.1.413 |
[8] |
Jingzhi Tie, Qing Zhang. Switching between a pair of stocks: An optimal trading rule. Mathematical Control & Related Fields, 2018, 8 (3&4) : 965-999. doi: 10.3934/mcrf.2018042 |
[9] |
Angela Cadena, Adriana Marcucci, Juan F. Pérez, Hernando Durán, Hernando Mutis, Camilo Taútiva, Fernando Palacios. Efficiency analysis in electricity transmission utilities. Journal of Industrial & Management Optimization, 2009, 5 (2) : 253-274. doi: 10.3934/jimo.2009.5.253 |
[10] |
Karan Khathuria, Joachim Rosenthal, Violetta Weger. Encryption scheme based on expanded Reed-Solomon codes. Advances in Mathematics of Communications, 2021, 15 (2) : 207-218. doi: 10.3934/amc.2020053 |
[11] |
Fei Gao. Data encryption algorithm for e-commerce platform based on blockchain technology. Discrete & Continuous Dynamical Systems - S, 2019, 12 (4&5) : 1457-1470. doi: 10.3934/dcdss.2019100 |
[12] |
Aiwan Fan, Qiming Wang, Joyati Debnath. A high precision data encryption algorithm in wireless network mobile communication. Discrete & Continuous Dynamical Systems - S, 2019, 12 (4&5) : 1327-1340. doi: 10.3934/dcdss.2019091 |
[13] |
Palash Sarkar, Subhadip Singha. Verifying solutions to LWE with implications for concrete security. Advances in Mathematics of Communications, 2021, 15 (2) : 257-266. doi: 10.3934/amc.2020057 |
[14] |
Roberto Civino, Riccardo Longo. Formal security proof for a scheme on a topological network. Advances in Mathematics of Communications, 2021 doi: 10.3934/amc.2021009 |
[15] |
Riccardo Aragona, Alessio Meneghetti. Type-preserving matrices and security of block ciphers. Advances in Mathematics of Communications, 2019, 13 (2) : 235-251. doi: 10.3934/amc.2019016 |
[16] |
Archana Prashanth Joshi, Meng Han, Yan Wang. A survey on security and privacy issues of blockchain technology. Mathematical Foundations of Computing, 2018, 1 (2) : 121-147. doi: 10.3934/mfc.2018007 |
[17] |
Philip Lafrance, Alfred Menezes. On the security of the WOTS-PRF signature scheme. Advances in Mathematics of Communications, 2019, 13 (1) : 185-193. doi: 10.3934/amc.2019012 |
[18] |
Andrea Braides, Margherita Solci, Enrico Vitali. A derivation of linear elastic energies from pair-interaction atomistic systems. Networks & Heterogeneous Media, 2007, 2 (3) : 551-567. doi: 10.3934/nhm.2007.2.551 |
[19] |
Bernard Bonnard, Olivier Cots, Jérémy Rouot, Thibaut Verron. Time minimal saturation of a pair of spins and application in Magnetic Resonance Imaging. Mathematical Control & Related Fields, 2020, 10 (1) : 47-88. doi: 10.3934/mcrf.2019029 |
[20] |
Genggeng Huang, Congming Li, Ximing Yin. Existence of the maximizing pair for the discrete Hardy-Littlewood-Sobolev inequality. Discrete & Continuous Dynamical Systems, 2015, 35 (3) : 935-942. doi: 10.3934/dcds.2015.35.935 |
2019 Impact Factor: 0.734
Tools
Metrics
Other articles
by authors
[Back to Top]