Actas de congresos
Lattice-based Hierarchical Inner Product Encryption
Registro en:
9783642334801
Lecture Notes In Computer Science (including Subseries Lecture Notes In Artificial Intelligence And Lecture Notes In Bioinformatics). , v. 7533 LNCS, n. , p. 121 - 138, 2012.
3029743
10.1007/978-3-642-33481-8_7
2-s2.0-84866027144
Autor
Abdalla M.
De Caro A.
Mochetti K.
Institución
Resumen
The notion of inner-product encryption (IPE), introduced by Katz, Sahai, and Waters at Eurocrypt 2008, is a generalization of identity-based encryption in which ciphertexts and secret keys are associated to vectors in some finite field. In an IPE scheme, a ciphertext can only be decrypted by a secret key if the vector associated with the latter is orthogonal to that of the ciphertext. In its hierarchical version, first proposed by Okamoto and Takashima (Asiacrypt'09), there exists an additional delegation mechanism which allows users to delegate their decryption capabilities to other users in the system. In this paper, we propose the first construction of a hierarchical inner-product encryption (HIPE) scheme based on lattices assumptions. To achieve this goal, we extend the lattice-based IPE scheme by Agrawal, Freeman, and Vaikuntanathan (Asiacrypt'11) to the hierarchical setting by employing basis delegation technics by Peikert et al. (Eurocrypt' 10) and by Agrawal et al. (Eurocrypt'10). As the underlying IPE scheme, our new scheme is shown to be weak selective secure based on the difficulty of the learning with errors (LWE) problem in the standard model, as long as the total number of levels in the hierarchy is a constant. As an application, we show how our new primitive can be used to build new chosen-ciphertext secure IPE and wildcarded identity-based encryption schemes. © 2012 Springer-Verlag. 7533 LNCS
121 138 Intel and McAfee Chile,NIC Chile,Certivox,Center for Mathematical Modeling (CMM) of the University of Chile,INRIA Chile Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G., Smart, N.P., Identity-Based Encryption Gone Wild (2006) LNCS, 4052, pp. 300-311. , Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg Agrawal, S., Boneh, D., Boyen, X., Efficient Lattice (H)IBE in the Standard Model (2010) LNCS, 6110, pp. 553-572. , Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg Agrawal, S., Freeman, D.M., Vaikuntanathan, V., Functional Encryption for Inner Product Predicates from Learning with Errors (2011) LNCS, 7073, pp. 21-40. , Lee, D.H. (ed.) ASIACRYPT 2011. Springer, Heidelberg Ajtai, M., Generating hard instances of lattice problems (1996) ACM STOC Annual ACM Symposium on Theory of Computing, pp. 99-108. , extended abstract. ACM Press May Alwen, J., Peikert, C., Generating shorter bases for hard random lattices (2009) STACS 2009, pp. 75-86 Boneh, D., Canetti, R., Halevi, S., Katz, J., Chosen-ciphertext security from identity-based encryption (2007) SIAM Journal on Computing, 36 (5), pp. 1301-1328 Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Public Key Encryption with Keyword Search (2004) LNCS, 3027, pp. 506-522. , Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg Boneh, D., Sahai, A., Waters, B., Functional Encryption: Definitions and Challenges (2011) LNCS, 6597, pp. 253-273. , Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg Boneh, D., Waters, B., Conjunctive, Subset, and Range Queries on Encrypted Data (2007) LNCS, 4392, pp. 535-554. , Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg Cash, D., Hofheinz, D., Kiltz, E., Peikert, C., Bonsai Trees, or How to Delegate a Lattice Basis (2010) LNCS, 6110, pp. 523-552. , Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg Gentry, C., Peikert, C., Vaikuntanathan, V., Trapdoors for hard lattices and new cryptographic constructions (2008) 40th ACMSTOCAnnual ACMSymposium on Theory of Computing, pp. 197-206. , Ladner, R.E.,Dwork, C. (eds.) ACM Press May Goyal, V., Pandey, O., Sahai, A., Waters, B., Attribute-based encryption for fine-grained access control of encrypted data (2006) ACM CCS 2006: 13th Conference on Computer and Communications Security, pp. 89-98. , Juels, A., Wright, R.N., Vimercati, S. (eds.) ACM Press October/November Katz, J., Sahai, A., Waters, B., Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products (2008) LNCS, 4965, pp. 146-162. , Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B., Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption (2010) LNCS, 6110, pp. 62-91. , Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg Micciancio, D., Regev, O., Worst-case to average-case reductions based on Gaussian measures (2004) 45th FOCS Annual Symposium on Foundations of Computer Science, pp. 372-381. , IEEE Computer Society Press October Okamoto, T., Takashima, K., Hierarchical Predicate Encryption for Inner-Products (2009) LNCS, 5912, pp. 214-231. , Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg Okamoto, T., Takashima, K., Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption LNCS, 7237 (2012), pp. 591-608. , Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Peikert, C., Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract (2009) 41st ACM STOC Annual ACM Symposium on Theory of Computing, pp. 333-342. , Mitzenmacher, M. (ed.) ACM Press May/June Regev, O., On lattices, learning with errors, random linear codes, and cryptography (2005) 37th ACM STOC Annual ACM Symposium on Theory of Computing, pp. 84-93. , Gabow, H.N., Fagin, R. (eds.) ACM Press May Sahai, A., Waters, B., Fuzzy Identity-Based Encryption (2005) LNCS, 3494, pp. 457-473. , Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg