首页> 外文期刊>International journal of applied cryptography >Delegation-based conversion from CPA to CCA-secure predicate encryption
【24h】

Delegation-based conversion from CPA to CCA-secure predicate encryption

机译:基于委派的CPA转换从CPA到CCA安全谓词加密

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

In 2011, Yamada et al. proposed CPA to CCA-seeure conversions for attribute-based encryption (ABE) based on the properties, verifiability and delegation. Later, the verifiability-based conversion was generalised from ABE to predicate encryption (PE) by Yamada et al. (2012) and Nandi et al. (2017). We observe that for bilinear-pairing based PE schemes, the cost of CCA-decryption blows up to the double of the cost of CPA-decryption due to verifiability testing. Therefore, the conversion based on delegation is mostly acceptable whenever a delegation-based conversion is available for the primitive PE scheme. In this paper, we investigate a generic delegation-based conversion from CPA to CCA-secure predicate encryption schemes. Our conversion generalises the delegation-based conversion of Yamada et al. (2011) from ABE to PE. We show that our conversion captures many subclasses of PE, e.g., (hierarchical) inner-product encryption, (doubly-)spatial encryption and functional encryption for regular languages.
机译:2011年,山田等人。基于属性,验证性和委派的基于属性的加密(ABE)的CCA-Seeure CPA。稍后,基于验证性的转换从ABE到yamada等人的谓词加密(PE)。 (2012)和Nandi等人。 (2017)。我们观察到,对于基于双线性配对的PE方案,CCA-Decryption的成本使得由于验证测试而导致的CPA解密成本的两倍。因此,只要基于代表性的转换可用于原始PE计划,基于委派的转换就是可以接受。在本文中,我们调查基于GCA安全谓词加密方案的基于CPA的基于通用委派的转换。我们的转换推出了基于代表团的雅马达等人的转换。 (2011)来自ABE到PE。我们表明我们的转换捕获了PE的许多子类,例如(分层)内部产品加密,(双重)空间加密和常规语言的功能加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号