Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Anonymous and leakage resilient IBE and IPE

Published: 01 November 2017 Publication History

Abstract

We construct identity-based encryption and inner product encryption schemes under the decision linear assumption. Their private user keys are leakage-resilient in several scenarios. In particular,In the bounded memory leakage model (Akavia et al., TCC, vol. 5444, pp. 474---495, 2009), our basic schemes reach the maximum-possible leakage rate $$1-o(1)$$1-o(1).In the continual memory leakage model (Brakerski et al., Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage, 2010; Dodis et al., Cryptography against continuous memory attacks, 2010), variants of the above schemes enjoy leakage rate at least $$\frac{1}{2} -o(1)$$12-o(1). Among the results, we improve upon the work of Brakerski et al. by presenting adaptively secure IBE schemes. In addition, we prove that our IBE schemes are anonymous under the DLIN assumption, so that ciphertexts leaks no information on the corresponding identities. Similarly, attributes in IPE are proved computationally hidden in the corresponding ciphertexts.

References

[1]
Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350---391 (2008).
[2]
Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: Gilbert H (ed.) Advances in Cryptology--EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30---June 3, 2010. Lecture Notes in Computer Science, vol. 6110, pp. 553---572. Springer, Berlin (2010).
[3]
Agrawal S., Dodis Y., Vaikuntanathanm V., Wichs D.: On Continual Leakage of Discrete Log Representations. Cryptology ePrint Archive, Report 2012/367. http://eprint.iacr.org/. Accepted to Asiacrypt 2013 (2012).
[4]
Agrawal S., Freeman D.M., Vaikuntanathan V.: Functional encryption for inner product predicates from learning with errors. Cryptology ePrint Archive, Report 2011/410. http://eprint.iacr.org/. Accepted to Asiacrypt 2011 (2011).
[5]
Akavia A., Goldwasser S., Vaikuntanathan V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold O. (ed.) TCC. Lecture Notes in Computer Science, vol. 5444, pp. 474---495. Springer, New York (2009).
[6]
Akinyele J.A., Garman C., Miers I., Pagano M.W., Rushanan M., Green M., Rubin A.D.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111---128 (2013).
[7]
Alwen J., Dodis Y., Wichs D.: Survey: leakage resilience and the bounded retrieval model. In: Kurosawa K. (ed.) ICITS. Lecture Notes in Computer Science, vol. 5973, pp. 1---18. Springer, New York (2009).
[8]
Alwen J., Dodis Y., Naor M., Segev G., Walfish S., Wichs D.: Public-key encryption in the bounded-retrieval model. In: Gilbert H. (ed.) Advances in Cryptology--EUROCRYPT 2010. Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30---June 3, 2010. Lecture Notes in Computer Science, vol. 6110, pp. 113---134. Springer, New York (2010).
[9]
Boneh D., Boyen X., Shacham H.: Short group signatures. In: Franklin M.K. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 3152, pp. 41---55. Springer, New York (2004).
[10]
Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297---319 (2004).
[11]
Boneh D., Raghunathan A., Segev G.: Function-private identity-based encryption: hiding the function in functional encryption. In: Canetti R., Garay J.A. (ed.) CRYPTO (2). Lecture Notes in Computer Science, vol. 8043, pp. 461---478. Springer, New York (2013).
[12]
Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan S.P. (ed.) TCC. Lecture Notes in Computer Science, vol. 4392, pp. 535---554. Springer, New York (2007).
[13]
Brakerski Z., Kalai Y.T., Katz J., Vaikuntanathan V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: Trevisan L. (ed.) 51th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2010, 23---26 Oct 2010, Las Vegas, Nevada, USA, pp. 501---510. IEEE Computer Society. http://eprint.iacr.org/2010/278 (2010).
[14]
Cash D., Hofheinz D., Kiltz E., Peikert C.: Bonsai trees, or how to delegate a lattice basis. In Gilbert H. (ed.) Advances in Cryptology--EUROCRYPT 2010. Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30---June 3, 2010. Lecture Notes in Computer Science, vol. 6110, pp. 523---552. Springer, New York (2010)
[15]
Chow S.S.M., Dodis Y., Rouselakis Y., Waters B.: Practical leakage-resilient identity-based encryption from simple assumptions. In Al-Shaer E., Keromytis A.D., Shmatikov V. (ed.) ACM Conference on Computer and Communications Security, pp. 152---161. ACM, New York (2010).
[16]
Damgård I., Faust S., Mukherjee P., Venturi D.: Bounded tamper resilience: how to go beyond the algebraic barrier. In Sako K., Sarkar P. (eds.) Advances in Cryptology--ASIACRYPT 2013. Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1---5 Dec 2013, Part II. Lecture Notes in Computer Science, vol. 8270, pp. 140---160. Springer, New York (2013).
[17]
Dodis Y., Goldwasser S., Kalai Y.T., Peikert C., Vaikuntanathan V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio D. (ed.) TCC. Lecture Notes in Computer Science, vol. 5978, pp. 361---381. Springer, New York (2010).
[18]
Dodis Y., Haralambiev K., López-Alt A., Wichs D.: Cryptography against continuous memory attacks. In: Trevisan L. (ed.) 51th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2010, 23---26 Oct 2010, Las Vegas, Nevada, USA, pp. 511---520. IEEE Computer Society (2010).
[19]
Dodis Y., Lewko A. B., Waters B., Wichs D.: Storing secrets on continually leaky devices. In: Ostrovsky R. (ed.) FOCS, pp. 688---697. IEEE (2011).
[20]
Halderman J.A., Schoen S.D., Heninger N., Clarkson W., Paul W., Calandrino J.A., Feldman A.J., Appelbaum J., Felten E.W.: Lest we remember: cold boot attacks on encryption keys. In: van Oorschot P.C. (ed.) USENIX Security Symposium, pp. 45---60. USENIX Association (2008).
[21]
Hofheinz D., Kiltz E.: Programmable hash functions and their applications. J. Cryptol. 25(3), 484---527 (2012).
[22]
Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart N.P. (ed.) EUROCRYPT. Lecture Notes in Computer Science, vol. 4965, pp. 146---162. Springer, Berlin (2008).
[23]
Kocher P.C., Jaffe J., Jun B.: Differential power analysis. In: Wiener M.J. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 1666, pp. 388---397. Springer, New York (1999).
[24]
Kurosawa K., Phong L.T.: Leakage resilient IBE and IPE under the DLIN assumption. In: Jacobson Jr. M.J., Locasto, M.E., Mohassel P., Safavi-Naini R. (eds.) ACNS. Lecture Notes in Computer Science, vol. 7954, pp. 487---501. Springer, New York (2013).
[25]
Lewko A.B., Lewko M., Waters B.: How to leak on key updates. In: Fortnow L., Vadhan S.P. (eds.) STOC, pp. 725---734. ACM, New York (2011).
[26]
Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert H. (ed.) Advances in Cryptology--EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 30 May---3 June 2010. Lecture Notes in Computer Science, vol. 6110, pp. 62---91. Springer, New York (2010).
[27]
Lewko A.B., Rouselakis Y., Waters B.: Achieving leakage resilience through dual system encryption. In: TCC, pp. 70---88 (2011).
[28]
Li J., Guo Y., Yu Q., Lu Y., Zhang Y.: Provably secure identity-based encryption resilient to post-challenge continuous auxiliary inputs leakage. Secur. Commun. Netw. 9(10), 1016---1024 (2016).
[29]
Li J., Guo Y., Yu Q., Lu Y., Zhang Y., Zhang F.: Continuous leakage-resilient certificate-based encryption. Inf. Sci. 355---356, 1---14 (2016).
[30]
Li J., Teng M., Zhang Y., Yu Q.: A leakage-resilient CCA-secure identity-based encryption scheme. Comput. J. 59(7), 1066---1075 (2016).
[31]
Micali S., Reyzin L.: Physically observable cryptography (extended abstract). In: Naor M. (ed.) TCC. Lecture Notes in Computer Science, vol. 2951, pp. 278---296. Springer, New York (2004).
[32]
Naor M., Segev G.: Public-key cryptosystems resilient to key leakage. In: Halevi S. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 5677, pp. 18---35. Springer, New York. http://research.microsoft.com/en-us/um/people/gilse/papers/KeyLeakage (2009).
[33]
Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin T. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 6223, pp. 191---208. Springer, New York (2010).
[34]
Quisquater J.-J., Samyde D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali I., Jensen T.P. (eds.) E-smart. Lecture Notes in Computer Science, vol. 2140, pp. 200---210. Springer, New York (2001).
[35]
Shamir A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, pp. 47---53 (1984).
[36]
Waters B.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) EUROCRYPT. Lecture Notes in Computer Science, vol. 3494, pp. 114---127. Springer, New York (2005).
[37]
Yu Q., Li J., Zhang Y.: Leakage-resilient certificate-based encryption. Secur. Commun. Netw. 8, 3346---3355 (2015).
[38]
Yu Q., Li J., Zhang Y., Wu W., Huang X., Xiang Y.: Certificate-based encryption resilient to key leakage. J. Syst. Softw. 116, 101---112 (2016).
[39]
Yuen T.H., Chow S.S.M., Zhang Y., Yiu S.M.: Identity-based encryption resilient to continual auxiliary leakage. In: Pointcheval D., Johansson T. (eds.) EUROCRYPT. Lecture Notes in Computer Science, vol. 7237, pp. 117---134. Springer, New York (2012).

Cited By

View all
  • (2024)Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword SearchApplied Cryptography and Network Security10.1007/978-3-031-54770-6_10(237-256)Online publication date: 5-Mar-2024
  • (2019)Leakage-Resilient Identity-Based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-RatioPublic-Key Cryptography – PKC 201910.1007/978-3-030-17253-4_16(466-495)Online publication date: 14-Apr-2019
  • (2018)Efficient and secure big data storage system with leakage resilience in cloud computingSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-018-3435-z22:23(7763-7772)Online publication date: 30-Dec-2018

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Designs, Codes and Cryptography
Designs, Codes and Cryptography  Volume 85, Issue 2
November 2017
200 pages

Publisher

Kluwer Academic Publishers

United States

Publication History

Published: 01 November 2017

Author Tags

  1. 68P25
  2. Anonymity
  3. Identity-based encryption
  4. Inner product encryption
  5. Leakage resilience

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword SearchApplied Cryptography and Network Security10.1007/978-3-031-54770-6_10(237-256)Online publication date: 5-Mar-2024
  • (2019)Leakage-Resilient Identity-Based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-RatioPublic-Key Cryptography – PKC 201910.1007/978-3-030-17253-4_16(466-495)Online publication date: 14-Apr-2019
  • (2018)Efficient and secure big data storage system with leakage resilience in cloud computingSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-018-3435-z22:23(7763-7772)Online publication date: 30-Dec-2018

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media