Communications in Cryptology IACR CiC

Using Predicate Extension for Predicate Encryption to Generically Obtain Chosen-Ciphertext Security and Signatures

Authors

Marloes Venema, Leon Botros
Marloes Venema ORCID
University of Wuppertal, Wuppertal, Germany
venema at uni-wuppertal dot de
Leon Botros ORCID
Radboud University, Nijmegen, The Netherlands
l dot botros at cs dot ru dot nl

Abstract

Predicate encryption (PE) is a type of public-key encryption that captures many useful primitives such as attribute-based encryption (ABE). Although much progress has been made to generically achieve security against chosen-plaintext attacks (CPA) efficiently, in practice, we also require security against chosen-ciphertext attacks (CCA). Because achieving CCA-security on a case-by-case basis is a complicated task, several generic conversion methods have been proposed, which typically target different subclasses of PE such as ciphertext-policy ABE. As is common, such conversion methods may sacrifice some efficiency. Notably, for ciphertext-policy ABE, all proposed generic transformations incur a significant decryption overhead. Furthermore, depending on the setting in which PE is used, we may also want to require that messages are signed. To do this, predicate signature schemes can be used. However, such schemes provide a strong notion of privacy for the signer, which may be stronger than necessary for some practical settings at the cost of efficiency.

In this work, we propose the notion of predicate extension, which transforms the predicate used in a PE scheme to include one additional attribute, in both the keys and the ciphertexts. Using predicate extension, we can generically obtain CCA-security and signatures from a CPA-secure PE scheme. For the CCA-security transform, we observe that predicate extension implies a two-step approach to achieving CCA-security. This insight broadens the applicability of existing transforms for specific subclasses of PE to cover all PE. We also propose a new transform that incurs slightly less overhead than existing transforms. Furthermore, we show that predicate extension allows us to create a new type of signatures, which we call PE-based signatures. PE-based signatures are weaker than typical predicate signatures in the sense that they do not provide privacy for the signer. Nevertheless, such signatures may be more suitable for some practical settings owing to their efficiency or reduced interactivity. Lastly, to show that predicate extensions may facilitate a more efficient way to achieve CCA-security generically than existing methods, we propose a novel predicate-extension transformation for a large class of pairing-based PE, covered by the pair and predicate encodings frameworks. In particular, this yields the most efficient generic CCA-conversion for ciphertext-policy ABE.

References

[ABGW17]
Miguel Ambrona, Gilles Barthe, Romain Gay, and Hoeteck Wee. Attribute-based encryption in the generic group model: automated proofs and new constructions. In Bhavani Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, 647–664. ACM, 2017. https://doi.org/10.1145/3133956.3134088.
[ABS17]
Miguel Ambrona, Gilles Barthe, and Benedikt Schmidt. Generic transformations of predicate encodings: constructions and applications. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I, volume 10401 of Lecture Notes in Computer Science, 36–66. Springer, 2017. https://doi.org/10.1007/978-3-319-63688-7_2.
[ABV+12]
Shweta Agrawal, Xavier Boyen, Vinod Vaikuntanathan, Panagiotis Voulgaris, and Hoeteck Wee. Functional encryption for threshold functions (or fuzzy IBE) from lattices. In Marc Fischlin, Johannes Buchmann, and Mark Manulis, editors, Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, volume 7293 of Lecture Notes in Computer Science, 280–297. Springer, 2012. https://doi.org/10.1007/978-3-642-30057-8_17.
[AC16]
Shashank Agrawal and Melissa Chase. A study of pair encodings: predicate encryption in prime order groups. In Eyal Kushilevitz and Tal Malkin, editors, Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II, volume 9563 of Lecture Notes in Computer Science, 259–288. Springer, 2016. https://doi.org/10.1007/978-3-662-49099-0_10.
[AC17]
Shashank Agrawal and Melissa Chase. Simplifying design and analysis of complex predicate encryption schemes. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part I, volume 10210 of Lecture Notes in Computer Science, 627–656. 2017. https://doi.org/10.1007/978-3-319-56620-7_22.
[ACIK10]
Masayuki Abe, Yang Cui, Hideki Imai, and Eike Kiltz. Efficient hybrid encryption from id-based encryption. Des. Codes Cryptogr., 54(3):205–240, 2010. https://doi.org/10.1007/S10623-009-9320-0.
[AFV11]
Shweta Agrawal, David Mandell Freeman, and Vinod Vaikuntanathan. Functional encryption for inner product predicates from learning with errors. In Dong Hoon Lee and Xiaoyun Wang, editors, Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, volume 7073 of Lecture Notes in Computer Science, 21–40. Springer, 2011. https://doi.org/10.1007/978-3-642-25385-0_2.
[AHY15]
Nuttapong Attrapadung, Goichiro Hanaoka, and Shota Yamada. Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs. In Tetsu Iwata and Jung Hee Cheon, editors, Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part I, volume 9452 of Lecture Notes in Computer Science, 575–601. Springer, 2015. https://doi.org/10.1007/978-3-662-48797-6_24.
[AI09]
Nuttapong Attrapadung and Hideki Imai. Conjunctive broadcast and attribute-based encryption. In Hovav Shacham and Brent Waters, editors, Pairing-Based Cryptography - Pairing 2009, Third International Conference, Palo Alto, CA, USA, August 12-14, 2009, Proceedings, volume 5671 of Lecture Notes in Computer Science, 248–265. Springer, 2009. https://doi.org/10.1007/978-3-642-03298-1_16.
[Amb21]
Miguel Ambrona. Generic negation of pair encodings. In Juan A. Garay, editor, Public-Key Cryptography - PKC 2021 - 24th IACR International Conference on Practice and Theory of Public Key Cryptography, Virtual Event, May 10-13, 2021, Proceedings, Part II, volume 12711 of Lecture Notes in Computer Science, 120–146. Springer, 2021. https://doi.org/10.1007/978-3-030-75248-4_5.
[Att14]
Nuttapong Attrapadung. Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In Phong Q. Nguyen and Elisabeth Oswald, editors, Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings, volume 8441 of Lecture Notes in Computer Science, 557–577. Springer, 2014. https://doi.org/10.1007/978-3-642-55220-5_31.
[Att16]
Nuttapong Attrapadung. Dual system encryption framework in prime-order groups via computational pair encodings. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II, volume 10032 of Lecture Notes in Computer Science, 591–623. 2016. https://doi.org/10.1007/978-3-662-53890-6_20.
[Att19]
Nuttapong Attrapadung. Unbounded dynamic predicate compositions in attribute-based encryption. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I, volume 11476 of Lecture Notes in Computer Science, 34–67. Springer, 2019. https://doi.org/10.1007/978-3-030-17653-2_2.
[BB04]
Dan Boneh and Xavier Boyen. Efficient selective-id secure identity-based encryption without random oracles. In Christian Cachin and Jan Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, volume 3027 of Lecture Notes in Computer Science, 223–238. Springer, 2004. https://doi.org/10.1007/978-3-540-24676-3_14.
[BCHK07]
Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. SIAM J. Comput., 36(5):1301–1328, 2007. https://doi.org/10.1137/S009753970544713X.
[Bei96]
Amos Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD Thesis, Ben Gurion University, 1996.
[BF01]
Dan Boneh and Matthew K. Franklin. Identity-based encryption from the weil pairing. In Joe Kilian, editor, Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, volume 2139 of Lecture Notes in Computer Science, 213–229. Springer, 2001. https://doi.org/10.1007/3-540-44647-8_13.
[BFM88]
Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In Janos Simon, editor, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA, 103–112. ACM, 1988. https://doi.org/10.1145/62212.62222.
[BK05]
Dan Boneh and Jonathan Katz. Improved efficiency for cca-secure cryptosystems built using identity-based encryption. In Alfred Menezes, editor, Topics in Cryptology - CT-RSA 2005, The Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14-18, 2005, Proceedings, volume 3376 of Lecture Notes in Computer Science, 87–103. Springer, 2005. https://doi.org/10.1007/978-3-540-30574-3_8.
[BL16]
Johannes Blömer and Gennadij Liske. Construction of fully cca-secure predicate encryptions from pair encoding schemes. In Kazue Sako, editor, Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29 - March 4, 2016, Proceedings, volume 9610 of Lecture Notes in Computer Science, 431–447. Springer, 2016. https://doi.org/10.1007/978-3-319-29485-8_25.
[Boy03]
Xavier Boyen. Multipurpose identity-based signcryption (A swiss army knife for identity-based cryptography). In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings, volume 2729 of Lecture Notes in Computer Science, 383–399. Springer, 2003. https://doi.org/10.1007/978-3-540-45146-4_23.
[Boy13]
Xavier Boyen. Attribute-based functional encryption on lattices. In Amit Sahai, editor, Theory of Cryptography - 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3-6, 2013. Proceedings, volume 7785 of Lecture Notes in Computer Science, 122–142. Springer, 2013. https://doi.org/10.1007/978-3-642-36594-2_8.
[BSW07]
John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In 2007 IEEE Symposium on Security and Privacy (S&P 2007), 20-23 May 2007, Oakland, California, USA, 321–334. IEEE Computer Society, 2007. https://doi.org/10.1109/SP.2007.11.
[BSW11]
Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: definitions and challenges. In Yuval Ishai, editor, Theory of Cryptography - 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, March 28-30, 2011. Proceedings, volume 6597 of Lecture Notes in Computer Science, 253–273. Springer, 2011. https://doi.org/10.1007/978-3-642-19571-6_16.
[BW06]
Xavier Boyen and Brent Waters. Anonymous hierarchical identity-based encryption (without random oracles). In Cynthia Dwork, editor, Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings, volume 4117 of Lecture Notes in Computer Science, 290–307. Springer, 2006. https://doi.org/10.1007/11818175_17.
[BW07]
Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In Salil P. Vadhan, editor, Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007, Proceedings, volume 4392 of Lecture Notes in Computer Science, 535–554. Springer, 2007. https://doi.org/10.1007/978-3-540-70936-7_29.
[CGW15]
Jie Chen, Romain Gay, and Hoeteck Wee. Improved dual system ABE in prime-order groups via predicate encodings. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II, volume 9057 of Lecture Notes in Computer Science, 595–624. Springer, 2015. https://doi.org/10.1007/978-3-662-46803-6_20.
[CHK04]
Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. In Christian Cachin and Jan Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, volume 3027 of Lecture Notes in Computer Science, 207–222. Springer, 2004. https://doi.org/10.1007/978-3-540-24676-3_13.
[CS03]
Ronald Cramer and Victor Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput., 33(1):167–226, 2003. https://doi.org/10.1137/S0097539702403773.
[CW14]
Jie Chen and Hoeteck Wee. Dual system groups and its applications — compact HIBE and more. 2014.
[dlPVA23]
Antonio de la Piedra, Marloes Venema, and Greg Alpár. ACABELLA: automated (crypt)analysis of attribute-based encryption leveraging linear algebra. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, CCS 2023, Copenhagen, Denmark, November 26-30, 2023, 3269–3283. ACM, 2023. https://doi.org/10.1145/3576915.3616576.
[FO99]
Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In Michael J. Wiener, editor, Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, volume 1666 of Lecture Notes in Computer Science, 537–554. Springer, 1999. https://doi.org/10.1007/3-540-48405-1_34.
[Gen06]
Craig Gentry. Practical identity-based encryption without random oracles. In Serge Vaudenay, editor, Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings, volume 4004 of Lecture Notes in Computer Science, 445–464. Springer, 2006. https://doi.org/10.1007/11761679_27.
[GMC08]
Fuchun Guo, Yi Mu, and Zhide Chen. Identity-based online/offline encryption. In Gene Tsudik, editor, Financial Cryptography and Data Security, 12th International Conference, FC 2008, Cozumel, Mexico, January 28-31, 2008, Revised Selected Papers, volume 5143 of Lecture Notes in Computer Science, 247–261. Springer, 2008. https://doi.org/10.1007/978-3-540-85230-8_22.
[GPSW06a]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, October 30 - November 3, 2006, 89–98. ACM, 2006. https://doi.org/10.1145/1180405.1180418.
[GPSW06b]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. 2006.
[GPV08]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Cynthia Dwork, editor, Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, 197–206. ACM, 2008. https://doi.org/10.1145/1374376.1374407.
[GVW13]
Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Attribute-based encryption for circuits. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, Symposium on Theory of Computing Conference, STOC'13, Palo Alto, CA, USA, June 1-4, 2013, 545–554. ACM, 2013. https://doi.org/10.1145/2488608.2488677.
[HHK17]
Dennis Hofheinz, Kathrin Hövelmanns, and Eike Kiltz. A modular analysis of the fujisaki-okamoto transformation. In Yael Kalai and Leonid Reyzin, editors, Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, November 12-15, 2017, Proceedings, Part I, volume 10677 of Lecture Notes in Computer Science, 341–371. Springer, 2017. https://doi.org/10.1007/978-3-319-70500-2_12.
[HW14]
Susan Hohenberger and Brent Waters. Online/offline attribute-based encryption. In Hugo Krawczyk, editor, Public-Key Cryptography - PKC 2014 - 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26-28, 2014. Proceedings, volume 8383 of Lecture Notes in Computer Science, 293–310. Springer, 2014. https://doi.org/10.1007/978-3-642-54631-0_17.
[KG06]
Eike Kiltz and David Galindo. Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In Lynn Margaret Batten and Reihaneh Safavi-Naini, editors, Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, Proceedings, volume 4058 of Lecture Notes in Computer Science, 336–347. Springer, 2006. https://doi.org/10.1007/11780656_28.
[KSW08]
Jonathan Katz, Amit Sahai, and Brent Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Nigel P. Smart, editor, Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings, volume 4965 of Lecture Notes in Computer Science, 146–162. Springer, 2008. https://doi.org/10.1007/978-3-540-78967-3_9.
[KV08]
Eike Kiltz and Yevgeniy Vahlis. CCA2 secure IBE: standard model efficiency through authenticated symmetric encryption. In Tal Malkin, editor, Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings, volume 4964 of Lecture Notes in Computer Science, 221–238. Springer, 2008. https://doi.org/10.1007/978-3-540-79263-5_14.
[KW19]
Venkata Koppula and Brent Waters. Realizing chosen ciphertext security generically in attribute-based encryption and predicate encryption. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part II, volume 11693 of Lecture Notes in Computer Science, 671–700. Springer, 2019. https://doi.org/10.1007/978-3-030-26951-7_23.
[LW10]
Allison B. Lewko and Brent Waters. Decentralizing attribute-based encryption. 2010.
[MPR11]
Hemanta K. Maji, Manoj Prabhakaran, and Mike Rosulek. Attribute-based signatures. In Aggelos Kiayias, editor, Topics in Cryptology - CT-RSA 2011 - The Cryptographers' Track at the RSA Conference 2011, San Francisco, CA, USA, February 14-18, 2011. Proceedings, volume 6558 of Lecture Notes in Computer Science, 376–392. Springer, 2011. https://doi.org/10.1007/978-3-642-19074-2_24.
[NY90]
Moni Naor and Moti Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Harriet Ortiz, editor, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13-17, 1990, Baltimore, Maryland, USA, 427–437. ACM, 1990. https://doi.org/10.1145/100216.100273.
[OT11]
Tatsuaki Okamoto and Katsuyuki Takashima. Efficient attribute-based signatures for non-monotone predicates in the standard model. In Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi, editors, Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings, volume 6571 of Lecture Notes in Computer Science, 35–52. Springer, 2011. https://doi.org/10.1007/978-3-642-19379-8_3.
[Rog02]
Phillip Rogaway. Authenticated-encryption with associated-data. In Vijayalakshmi Atluri, editor, Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, November 18-22, 2002, 98–107. ACM, 2002. https://doi.org/10.1145/586110.586125.
[RW13]
Yannis Rouselakis and Brent Waters. Practical constructions and new proof methods for large universe attribute-based encryption. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013, 463–474. ACM, 2013. https://doi.org/10.1145/2508859.2516672.
[Sha84]
Adi Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and David Chaum, editors, Advances in Cryptology, Proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19-22, 1984, Proceedings, volume 196 of Lecture Notes in Computer Science, 47–53. Springer, 1984. https://doi.org/10.1007/3-540-39568-7_5.
[Sho98]
Victor Shoup. Why chosen ciphertext security matters. November 1998.
[SW05]
Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, volume 3494 of Lecture Notes in Computer Science, 457–473. Springer, 2005. https://doi.org/10.1007/11426639_27.
[TKN21]
Junichi Tomida, Yuto Kawahara, and Ryo Nishimaki. Fast, compact, and expressive attribute-based encryption. Des. Codes Cryptogr., 89(11):2577–2626, 2021. https://doi.org/10.1007/S10623-021-00939-8.
[VA23]
Marloes Venema and Greg Alpár. GLUE: generalizing unbounded attribute-based encryption for flexible efficiency trade-offs. In Alexandra Boldyreva and Vladimir Kolesnikov, editors, Public-Key Cryptography - PKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7-10, 2023, Proceedings, Part I, volume 13940 of Lecture Notes in Computer Science, 652–682. Springer, 2023. https://doi.org/10.1007/978-3-031-31368-4_23.
[VB22]
M. Venema and L. Botros. Efficient and generic transformations for chosen-ciphertext secure predicate encryption. 2022.
[Ven23]
Marloes Venema. A practical compiler for attribute-based encryption: new decentralized constructions and more. In Mike Rosulek, editor, Topics in Cryptology - CT-RSA 2023 - Cryptographers' Track at the RSA Conference 2023, San Francisco, CA, USA, April 24-27, 2023, Proceedings, volume 13871 of Lecture Notes in Computer Science, 132–159. Springer, 2023. https://doi.org/10.1007/978-3-031-30872-7_6.
[Wee14]
Hoeteck Wee. Dual system encryption via predicate encodings. In Yehuda Lindell, editor, Theory of Cryptography - 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings, volume 8349 of Lecture Notes in Computer Science, 616–637. Springer, 2014. https://doi.org/10.1007/978-3-642-54242-8_26.
[YAHK11]
Shota Yamada, Nuttapong Attrapadung, Goichiro Hanaoka, and Noboru Kunihiro. Generic constructions for chosen-ciphertext secure attribute based encryption. In Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi, editors, Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings, volume 6571 of Lecture Notes in Computer Science, 71–89. Springer, 2011. https://doi.org/10.1007/978-3-642-19379-8_5.
[YAS+12]
Shota Yamada, Nuttapong Attrapadung, Bagus Santoso, Jacob C. N. Schuldt, Goichiro Hanaoka, and Noboru Kunihiro. Verifiable predicate encryption and applications to CCA security and anonymous predicate authentication. In Marc Fischlin, Johannes Buchmann, and Mark Manulis, editors, Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, volume 7293 of Lecture Notes in Computer Science, 243–261. Springer, 2012. https://doi.org/10.1007/978-3-642-30057-8_15.
[Zhe97]
Yuliang Zheng. Digital signcryption or how to achieve cost(signature & encryption) \textless \textless cost(signature) + cost(encryption). In Burton S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, volume 1294 of Lecture Notes in Computer Science, 165–179. Springer, 1997. https://doi.org/10.1007/BFB0052234.
[ZkC20]
ZkCrypto. Zero-knowledge cryptography in Rust. 2020.

PDFPDF Open access

History
Submitted: 2024-01-02
Accepted: 2024-03-05
Published: 2024-04-09
How to cite

Marloes Venema and Leon Botros, "Using Predicate Extension for Predicate Encryption to Generically Obtain Chosen-Ciphertext Security and Signatures," IACR Communications in Cryptology, vol. 1, no. 1, Apr 09, 2024, doi: 10.62056/a3c3wa3y6.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.