首页> 外文OA文献 >Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security
【2h】

Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security

机译:LWE的Circuit-aBE:无界属性和半自适应安全性

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

We construct an LWE-based key-policy attribute-based encryption (ABE) scheme that supports attributes of unbounded polynomial length. Namely, the size of the public parameters is a fixed polynomial in the security parameter and a depth bound, and with these fixed length parameters, one can encrypt attributes of arbitrary length. Similarly, any polynomial size circuit that adheres to the depth bound can be used as the policy circuit regardless of its input length (recall that a depth d circuit can have as many as 2dinputs). This is in contrast to previous LWE-based schemes where the length of the public parameters has to grow linearly with the maximal attribute length.We prove that our scheme is semi-adaptively secure, namely, the adversary can choose the challenge attribute after seeing the public parameters (but before any decryption keys). Previous LWE-based constructions were only able to achieve selective security. (We stress that the “complexity leveraging” technique is not applicable for unbounded attributes).We believe that our techniques are of interest at least as much as our end result. Fundamentally, selective security and bounded attributes are both shortcomings that arise out of the current LWE proof techniques that program the challenge attributes into the public parameters. The LWE toolbox we develop in this work allows us to delay this programming. In a nutshell, the new tools include a way to generate an a-priori unbounded sequence of LWE matrices, and have fine-grained control over which trapdoor is embedded in each and every one of them, all with succinct representation.
机译:我们构造一个基于LWE的基于密钥策略的基于属性的加密(ABE)方案,该方案支持多项式长度无限制的属性。即,公共参数的大小在安全性参数和深度界限中是固定的多项式,并且利用这些固定长度的参数,可以加密任意长度的属性。类似地,任何遵循深度限制的多项式大小的电路都可以用作策略电路,而不管其输入长度如何(请记住,深度d电路可以具有多达2d个输入)。这与以前的基于LWE的方案不同,后者的公共参数长度必须随最大属性长度线性增长。我们证明了我们的方案是半自适应安全的,即对手在看到挑战后可以选择质询属性公共参数(但在任何解密密钥之前)。以前基于LWE的构造只能实现选择性的安全性。 (我们强调“复杂性利用”技术不适用于无限制的属性。)我们认为,我们的技术至少与最终结果一样重要。从根本上说,选择性安全性和有界属性都是当前的LWE证明技术(将挑战属性编程为公共参数)的缺点。我们在这项工作中开发的LWE工具箱允许我们延迟此编程。简而言之,新工具包括一种生成LWE矩阵的先验无界序列的方法,并且可以对每个陷阱门中嵌入的trapdoor进行细粒度控制,所有这些都具有简洁的表示形式。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号