Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-56784-2_21guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Verifiable Registration-Based Encryption

Published: 17 August 2020 Publication History

Abstract

In recent work, Garg, Hajiabadi, Mahmoody, and Rahimi [18] introduced a new encryption framework, which they referred to as Registration-Based Encryption (RBE). The central motivation behind RBE was to provide a novel methodology for solving the well-known key-escrow problem in Identity-Based Encryption (IBE) systems  [33]. Informally, in an RBE system, there is no private-key generator unlike IBE systems, but instead, it is replaced with a public key accumulator. Every user in an RBE system samples its own public-secret key pair and sends the public key to the accumulator for registration. The key accumulator has no secret state and is only responsible for compressing all the registered user identity-key pairs into a short public commitment. Here the encryptor only requires the compressed parameters along with the target identity, whereas a decryptor requires supplementary key material along with the secret key associated with the registered public key.
The initial construction in  [18] based on standard assumptions only provided weak efficiency properties. In a follow-up work by Garg, Hajiabadi, Mahmoody, Rahimi, and Sekar  [19], they gave an efficient RBE construction from standard assumptions. However, both these works considered the key accumulator to be honest which might be too strong an assumption in real-world scenarios. In this work, we initiate a formal study of RBE systems with malicious key accumulators. To that end, we introduce a strengthening of the RBE framework which we call Verifiable RBE (VRBE). A VRBE system additionally gives the users an extra capability to obtain short proofs from the key accumulator proving correct (and unique) registration for every registered user as well as proving non-registration for any yet unregistered identity.
We construct VRBE systems that provide succinct proofs of registration and non-registration from standard assumptions (such as CDH, Factoring, LWE). Our proof systems also naturally allow a much more efficient audit process which can be performed by any non-participating third party as well. A by-product of our approach is that we provide a more efficient RBE construction than that provided in the prior work of Garg et al. [19]. And lastly, we initiate a study on the extension of VRBE to a wider range of access and trust structures.

References

[1]
Al-Riyami SS and Paterson KG Laih C-S Certificateless public key cryptography Advances in Cryptology - ASIACRYPT 2003 2003 Heidelberg Springer 452-473
[2]
Barak B et al. Kilian J et al. On the (Im)possibility of obfuscating programs Advances in Cryptology — CRYPTO 2001 2001 Heidelberg Springer 1-18
[3]
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS (1993)
[4]
Bitansky N and Chiesa A Safavi-Naini R and Canetti R Succinct arguments from multi-prover interactive proofs and their efficiency benefits Advances in Cryptology – CRYPTO 2012 2012 Heidelberg Springer 255-272
[5]
Boneh D and Franklin M Kilian J Identity-based encryption from the Weil Pairing Advances in Cryptology — CRYPTO 2001 2001 Heidelberg Springer 213-229
[6]
Boneh D, Sahai A, and Waters B Ishai Y Functional encryption: definitions and challenges Theory of Cryptography 2011 Heidelberg Springer 253-273
[7]
Brakerski Z, Lombardi A, Segev G, and Vaikuntanathan V Nielsen JB and Rijmen V Anonymous IBE, leakage resilience and circular security from new assumptions Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 535-564
[8]
Chen L, Harrison K, Soldera D, and Smart NP Davida G, Frankel Y, and Rees O Applications of multiple trust authorities in pairing based cryptosystems Infrastructure Security 2002 Heidelberg Springer 260-275
[9]
Cheng Z, Comley R, and Vasiu L Levy J-J, Mayr EW, and Mitchell JC Remove key escrow from the identity-based encryption system Exploring New Frontiers of Theoretical Informatics 2004 Boston, MA Springer 37-50
[10]
Cho C, Döttling N, Garg S, Gupta D, Miao P, and Polychroniadou A Katz J and Shacham H Laconic oblivious transfer and its applications Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 33-65
[11]
Chow, S.S.: Removing escrow from identity-based encryption. In: PKC (2009)
[12]
Cocks C Honary B An identity based encryption scheme based on quadratic residues Cryptography and Coding 2001 Heidelberg Springer 360-363
[13]
Diffie, W., Hellman, M.E.: New directions in cryptography (1976)
[14]
Döttling N and Garg S Katz J and Shacham H Identity-based encryption from the Diffie-Hellman assumption Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 537-569
[15]
Döttling N, Garg S, Hajiabadi M, and Masny D Abdalla M and Dahab R New constructions of identity-based and key-dependent message secure encryption schemes Public-Key Cryptography – PKC 2018 2018 Cham Springer 3-31
[16]
Döttling N and Garg S Kalai Y and Reyzin L From selective IBE to full IBE and selective HIBE Theory of Cryptography 2017 Cham Springer 372-408
[17]
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS (2013)
[18]
Garg S, Hajiabadi M, Mahmoody M, and Rahimi A Beimel A and Dziembowski S Registration-based encryption: removing private-key generator from IBE Theory of Cryptography 2018 Cham Springer 689-718
[19]
Garg S, Hajiabadi M, Mahmoody M, Rahimi A, and Sekar S Lin D and Sako K Registration-based encryption from standard assumptions Public-Key Cryptography – PKC 2019 2019 Cham Springer 63-93
[20]
Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: STOC 2011 (2011)
[21]
Goldwasser S and Micali S Probabilistic encryption J. Comput. Syst. Sci. 1984 28 270-299
[22]
Goyal V Menezes A Reducing trust in the PKG in identity based cryptosystems Advances in Cryptology - CRYPTO 2007 2007 Heidelberg Springer 430-447
[23]
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006 (2006)
[24]
Groth J Abe M Short pairing-based non-interactive zero-knowledge arguments Advances in Cryptology - ASIACRYPT 2010 2010 Heidelberg Springer 321-340
[25]
Kate A and Goldberg I Garay JA and De Prisco R Distributed private-key generators for identity-based cryptography Security and Cryptography for Networks 2010 Heidelberg Springer 436-453
[26]
Lipmaa H Cramer R Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments Theory of Cryptography 2012 Heidelberg Springer 169-189
[27]
Micali, S.: CS proofs (extended abstracts). In: FOCS (1994)
[28]
Naor M Boneh D On cryptographic assumptions and challenges Advances in Cryptology - CRYPTO 2003 2003 Heidelberg Springer 96-109
[29]
Paterson KG and Srinivasan S Galbraith SD and Paterson KG Security and anonymity of identity-based encryption with multiple trusted authorities Pairing-Based Cryptography – Pairing 2008 2008 Heidelberg Springer 354-375
[30]
Rivest RL, Shamir A, and Adleman LM A method for obtaining digital signatures and public-key cryptosystems Commun. ACM 1978 21 2 120-126
[31]
Rogaway, P.: The moral character of cryptographic work. Cryptology ePrint Archive, Report 2015/1162. https://eprint.iacr.org/2015/1162
[32]
Sahai A and Waters B Cramer R Fuzzy identity-based encryption Advances in Cryptology – EUROCRYPT 2005 2005 Heidelberg Springer 457-473
[33]
Shamir A Blakley GR and Chaum D Identity-based cryptosystems and signature schemes CRYPTO 1985 1985 Heidelberg Springer

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part I
Aug 2020
882 pages
ISBN:978-3-030-56783-5
DOI:10.1007/978-3-030-56784-2

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 17 August 2020

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)How to Apply Fujisaki-Okamoto Transformation to Registration-Based EncryptionCryptology and Network Security10.1007/978-981-97-8016-7_7(145-165)Online publication date: 24-Sep-2024
  • (2024)Registered FE Beyond Predicates: (Attribute-Based) Linear Functions and MoreAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0875-1_3(65-104)Online publication date: 10-Dec-2024
  • (2024)Distributed Broadcast Encryption from LatticesTheory of Cryptography10.1007/978-3-031-78020-2_6(156-189)Online publication date: 2-Dec-2024
  • (2024)Universal Vector CommitmentsSecurity and Cryptography for Networks10.1007/978-3-031-71070-4_8(161-181)Online publication date: 11-Sep-2024
  • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
  • (2024)A Modular Approach to Registered ABE for Unbounded PredicatesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_9(280-316)Online publication date: 18-Aug-2024
  • (2024)Registered Functional Encryptions from PairingsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_13(373-402)Online publication date: 26-May-2024
  • (2024)Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based EncryptionPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_3(69-104)Online publication date: 15-Apr-2024
  • (2023)Efficient Set Membership Encryption and ApplicationsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623131(1080-1092)Online publication date: 15-Nov-2023
  • (2023)Efficient Registration-Based EncryptionProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616596(1065-1079)Online publication date: 15-Nov-2023
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media