首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions
【24h】

Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions

机译:来自标准假设的ABE中无限性的动态谓词组合物

获取原文

摘要

At Eurocrypt'19, Attrapadung presented several transformations that dynamically compose a set of attribute-based encryption (ABE) schemes for simpler predicates into a new ABE scheme for more expressive predicates. Due to the powerful unbounded and modular nature of his compositions, many new ABE schemes can be obtained in a systematic manner. However, his approach heavily relies on q-type assumptions, which are not standard. Devising such powerful compositions from standard assumptions was left as an important open problem. In this paper, we present a new framework for constructing ABE schemes that allow unbounded and dynamic predicate compositions among them, and show that the adaptive security of these composed ABE will be preserved by relying only on the standard matrix Diffie-Hellman (MDDH) assumption. This thus resolves the open problem posed by Attrapadung. As for applications, we obtain various ABEs that are the first such instantiations of their kinds from standard assumptions. These include the following adaptively secure large-universe ABEs for Boolean formulae under MDDH: - The first completely unbounded monotone key-policy (KP)/ciphertext-policy (CP) ABE. Such ABE was recently proposed, but only for the KP and small-universe flavor (Kowalczyk and Wee, Eurocrypt'19). - The first completely unbounded non-monotone KP/CP-ABE. Especially, our ABEs support a new type of non-monotonicity that subsumes previous two types of non-monotonicity, namely, by Ostro-vsky et al. (CCS'07) and by Okamoto and Takashima (CRYPTO'10). - The first (non-monotone) KP and CP-ABE with constant-size ciphertexts and secret keys, respectively. - The first KP and CP-ABE with constant-size secret keys and cipher-texts, respectively. At the core of our framework lies a new partially symmetric design of the core 1-key 1-ciphertext oracle component called Key Encoding Indistin-guishability, which exploits the symmetry so as to obtain compositions.
机译:在Eurocrypt'19,attrapadung提出了几种转换,动态地构成了一组基于属性的加密(ABE)方案,以便更简单地进入新的ABE方案以获取更多富有表现力的谓词。由于他的组合物的强大无界和模块化性质,可以以系统的方式获得许多新的ABE方案。然而,他的方法依赖于Q型假设,这不是标准的。从标准假设中设计这种强大的组合物被留成了一个重要的公开问题。在本文中,我们提出了一种构建ABE方案的新框架,允许它们中的无限性和动态的谓词组合物,并显示这些组成的ABE的自适应安全性将通过仅依赖于标准矩阵Diffie-Hellman(MDDH)假设来保存。这样解决了attrapadung构成的开放问题。至于申请,我们获得各种APE,这些亚卑庇护期是他们各种类型的各种实例从标准假设。这些包括以下内容在MDDH下的布尔公式的自适应安全的大型宇宙ABES: - 第一个完全无限的单调键 - 策略(KP)/ CipherText-Policy(CP)ABE。最近提出了这样的ABE,但仅适用于KP和小型宇宙(Kowalczyk和Wee,Eurocrypt'19)。 - 第一个完全无限的非单调KP / CP-ABE。特别是,我们的ABES支持一种新型的非单调性,这些非单调性归入前两种类型的非单调性,即Ostro-vsky等人。 (CCS'07)和Okamoto和Takashima(Crypto'10)。 - 具有恒定大小密文和密钥的第一个(非单调)KP和CP-ABE。 - 分别具有恒定大小的密钥和密码的第一个KP和CP-ABE。在我们的框架的核心上,核心1-key 1-cipherText Oracle组件的新部分对称设计称为键编码Indistin-Guishability,这利用了对称性以获得组合物。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号