Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Offline/Online lattice-based ciphertext policy attribute-based encryption

Published: 01 September 2022 Publication History

Abstract

Attribute Based Encryption (ABE) is a new public key encryption scheme which allows users to encrypt and decrypt messages based on user attributes, and it can enforce fine grained access control over the encrypted data. However, encryption and key generation computational costs grow with the complexity of the access policy or number of attributes, which makes it unsuitable for mobile device scenario.
To address this problem, we propose an offline/online lattice-based ciphertext policy attribute-based encryption scheme under the Ring Learning with Errors (R-LWE) assumption where the computations for the algorithms are split into two phases: offline and online. In the process of generating the private key, the offline stage generates the intermediate private key before the attributes are known, and the online stage generates the corresponding private key based on the attributes. In the encryption process, the offline stage generates the intermediate ciphertext before the plaintext message and access policy are known, and preprocesses the complex computations required for encryption. After the online stage knows the plaintext message and access policy, it only needs to perform a small amount of simple computations to generate the final ciphertext. Compared with the Learning with Errors (LWE) based attribute-based encryption scheme, our scheme has better computational performance. Compared with the regular lattice based attribute based encryption scheme, our scheme is suitable for mobile devices. Compared with the attribute-based encryption schemes based on bilinear pairing, our scheme is resistant against quantum computing attacks.

References

[1]
Regev O., New lattice-based cryptographic constructions, J. ACM 51 (6) (2004) 899–942,.
[2]
Micciancio D., Regev O., Lattice-based cryptography, in: Post-Quantum Cryptography, Springer, 2009, pp. 147–191.
[3]
Regev O., Quantum computation and lattice problems, SIAM J. Comput. 33 (3) (2004) 738–760.
[4]
Yagisawa M., Fully homomorphic encryption without bootstrapping, IACR Cryptol. EPrint Arch. 2015 (2015) 474.
[5]
Gentry C., Sahai A., Waters B., Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based, in: Canetti R., Garay J.A. (Eds.), Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, in: Lecture Notes in Computer Science, vol. 8042, Springer, 2013, pp. 75–92,.
[6]
Gorbunov S., Vaikuntanathan V., Wee H., Predicate encryption for circuits from LWE, in: Gennaro R., Robshaw M. (Eds.), Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II, in: Lecture Notes in Computer Science, vol. 9216, Springer, 2015, pp. 503–523,.
[7]
Brakerski Z., Rothblum G.N., Obfuscating conjunctions, J. Cryptol. 30 (1) (2017) 289–320.
[8]
Gür K.D., Polyakov Y., Rohloff K., Ryan G.W., Sajjadpour H., Savaş E., Practical applications of improved Gaussian sampling for trapdoor lattices, IEEE Trans. Comput. 68 (4) (2018) 570–584.
[9]
Zhang X., Xu C., Wang H., Zhang Y., Wang S., FS-PEKS: Lattice-based forward secure public-key encryption with keyword search for cloud-assisted industrial internet of things, IEEE Trans. Dependable Secure Comput. 18 (3) (2021) 1019–1032.
[10]
Zhang X., Tang Y., Wang H., Xu C., Miao Y., Cheng H., Lattice-based proxy-oriented identity-based encryption with keyword search for cloud storage, Inform. Sci. 494 (2019) 193–207.
[11]
Sahai A., Waters B., Fuzzy identity-based encryption, in: Cramer R. (Ed.), Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, in: Lecture Notes in Computer Science, vol. 3494, Springer, 2005, pp. 457–473,.
[12]
Boneh D., Franklin M.K., Identity-based encryption from the weil pairing, in: Kilian J. (Ed.), Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, in: Lecture Notes in Computer Science, vol. 2139, Springer, 2001, pp. 213–229,.
[13]
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: Proceedings of the ACM Conference on Computer and Communications Security, 2006, pp. 89–98, https://doi.org/10.1145/1180405.1180418.
[14]
Bethencourt J., Sahai A., Waters B., Ciphertext-policy attribute-based encryption, in: 2007 IEEE Symposium on Security and Privacy (S&P 2007), 20-23 May 2007, Oakland, California, USA, IEEE Computer Society, 2007, pp. 321–334,.
[15]
Zhang J., Zhang Z., Ge A., Ciphertext policy attribute-based encryption from lattices, in: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, in: ASIACCS ’12, Association for Computing Machinery, New York, NY, USA, 2012, pp. 16–17,.
[16]
Zavattoni E., Perez L., Mitsunari S., Sanchez-Ramirez A.H., Teruya T., Rodriguez-Henriquez F., Software implementation of an attribute-based encryption scheme, IEEE Trans. Comput. 64 (05) (2015) 1429–1441,.
[17]
Ostrovsky R., Sahai A., Waters B., Attribute-based encryption with non-monotonic access structures, in: Proceedings of the 14th ACM Conference on Computer and Communications Security, in: CCS ’07, Association for Computing Machinery, New York, NY, USA, 2007, pp. 195–203,.
[18]
Dai W., Doröz Y., Polyakov Y., Rohloff K., Sajjadpour H., Savaş E., Sunar B., Implementation and evaluation of a lattice-based key-policy ABE scheme, IEEE Trans. Inf. Forensics Secur. 13 (5) (2017) 1169–1184.
[19]
Hohenberger S., Waters B., Online/offline attribute-based encryption, in: Krawczyk H. (Ed.), Public-Key Cryptography - PKC 2014 - 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26-28, 2014. Proceedings, in: Lecture Notes in Computer Science, vol. 8383, Springer, 2014, pp. 293–310,.
[20]
Green M., Hohenberger S., Waters B., Outsourcing the decryption of ABE ciphertexts, in: 20th USENIX Security Symposium, San Francisco, CA, USA, August 8-12, 2011, Proceedings, USENIX Association, 2011, URL http://static.usenix.org/events/sec11/tech/full_papers/Green.pdf.
[21]
Nali D., Adams C.M., Miri A., Using threshold attribute-based encryption for practical biometric-based access control, Int. J. Netw. Secur. 1 (3) (2005) 173–182.
[22]
Fu X., Nie X., Wu T., Li F., Large universe attribute based access control with efficient decryption in cloud storage system, J. Syst. Softw. 135 (2018) 157–164,.
[23]
Li H., Yu K., Liu B., Feng C., Srivastava G., An efficient ciphertext-policy weighted attribute-based encryption for the internet of health things, IEEE J. Biomed. Health Inf. 26 (2022) 1949–1960.
[24]
Agrawal S., Boyen X., Vaikuntanathan V., Voulgaris P., Wee H., Functional encryption for threshold functions (or fuzzy IBE) from lattices, in: Fischlin M., Buchmann J., Manulis M. (Eds.), Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23, 2012. Proceedings, in: Lecture Notes in Computer Science, vol. 7293, Springer, 2012, pp. 280–297,.
[25]
Agrawal S., Boneh D., Boyen X., Efficient lattice (H)IBE in the standard model, in: Gilbert H. (Ed.), Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings, in: Lecture Notes in Computer Science, vol. 6110, Springer, 2010, pp. 553–572,.
[26]
Fu X., Ding Y., Li H., Ning J., Wu T., Li F., A survey of lattice based expressive attribute based encryption, Comp. Sci. Rev. 43 (2022) 1–13.
[27]
Even S., Goldreich O., Micali S., On-line/off-line digital signatures, J. Cryptol. 9 (1) (1996) 35–67,.
[28]
Guo F., Mu Y., Chen Z., Identity-based online/offline encryption, in: Tsudik G. (Ed.), Financial Cryptography and Data Security, 12th International Conference, FC 2008, Cozumel, Mexico, January 28-31, 2008, Revised Selected Papers, in: Lecture Notes in Computer Science, 5143, Springer, 2008, pp. 247–261,.
[29]
Cui J., Zhou H., Xu Y., Zhong H., OOABKS: online/offline attribute-based encryption for keyword search in mobile cloud, Inform. Sci. 489 (2019) 63–77,.
[30]
Eltayieb N., Elhabob R., Hassan A., Li F., An efficient attribute-based online/offline searchable encryption and its application in cloud-based reliable smart grid, J. Syst. Archit. 98 (2019) 165–172,.
[31]
Lyubashevsky V., Peikert C., Regev O., On ideal lattices and learning with errors over rings, J. ACM 60 (6) (2013) 43:1–43:35,.
[32]
C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, 2008, pp. 197–206.
[33]
Waters B., Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, in: Catalano D., Fazio N., Gennaro R., Nicolosi A. (Eds.), Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings, in: Lecture Notes in Computer Science, vol. 6571, Springer, 2011, pp. 53–70,.
[34]
Micciancio D., Peikert C., Trapdoors for lattices: Simpler, tighter, faster, smaller, in: Pointcheval D., Johansson T. (Eds.), Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, in: Lecture Notes in Computer Science, vol. 7237, Springer, 2012, pp. 700–718,.
[35]
Bansarkhani R.E., Buchmann J., Improvement and efficient implementation of a lattice-based signature scheme, in: Lange T., Lauter K.E., Lisonek P. (Eds.), Selected Areas in Cryptography - SAC 2013 - 20th International Conference, Burnaby, BC, Canada, August 14-16, 2013, Revised Selected Papers, in: Lecture Notes in Computer Science, vol. 8282, Springer, 2013, pp. 48–67,.
[36]
Genise N., Micciancio D., Faster Gaussian sampling for trapdoor lattices with arbitrary modulus, in: Nielsen J.B., Rijmen V. (Eds.), Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part I, in: Lecture Notes in Computer Science, vol. 10820, Springer, 2018, pp. 174–203,.
[37]
Gür K.D., Polyakov Y., Rohloff K., Ryan G.W., Savas E., Implementation and evaluation of improved Gaussian sampling for lattice trapdoors, IACR Cryptol. EPrint Arch. (2017) 285. URL http://eprint.iacr.org/2017/285.
[38]
Cousins D.B., Crescenzo G.D., Gür K.D., King K., Polyakov Y., Rohloff K., Ryan G.W., Savas E., Implementing conjunction obfuscation under entropic ring LWE, in: 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21-23 May 2018, San Francisco, California, USA, IEEE Computer Society, 2018, pp. 354–371,.
[39]
Peikert C., An efficient and parallel Gaussian sampler for lattices, in: Rabin T. (Ed.), Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings, in: Lecture Notes in Computer Science, vol. 6223, Springer, 2010, pp. 80–97,.

Index Terms

  1. Offline/Online lattice-based ciphertext policy attribute-based encryption
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Journal of Systems Architecture: the EUROMICRO Journal
      Journal of Systems Architecture: the EUROMICRO Journal  Volume 130, Issue C
      Sep 2022
      275 pages

      Publisher

      Elsevier North-Holland, Inc.

      United States

      Publication History

      Published: 01 September 2022

      Author Tags

      1. Attribute-based encryption
      2. Lattice-based cryptography
      3. Offline/Online
      4. RLWE
      5. Post quantum security

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 0
        Total Downloads
      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 22 Sep 2024

      Other Metrics

      Citations

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media