Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3576915.3616596acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Efficient Registration-Based Encryption

Published: 21 November 2023 Publication History

Abstract

Registration-based encryption (RBE) was recently introduced as an alternative to identity-based encryption (IBE), to resolve the key-escrow problem: In RBE, the trusted authority is substituted with a weaker entity, called the key curator, who has no knowledge of any secret key. Users generate keys on their own and then publicly register their identities and their corresponding public keys to the key curator. RBE is a promising alternative to IBE, retaining many of its advantages while removing the key-escrow problem, the major drawback of IBE. Unfortunately, all existing constructions of RBE use cryptographic schemes in a non black-box way, which makes them prohibitively expensive. It has been estimated that the size of an RBE ciphertext would be in the order of terabytes (though no RBE has even been implemented).
In this work, we propose a new approach to construct RBE, from standard assumptions in bilinear groups. Our scheme is black-box and it is concretely highly efficient-a ciphertext is 914 bytes. To substantiate this claim, we implemented a prototype of our scheme and we show that it scales to millions of users. The public parameters of the scheme are on the order of kilobytes. The most expensive operation (registration) takes at most a handful of seconds, whereas the encryption and decryption runtimes are on the order of milliseconds. This is the first-ever implementation of an RBE scheme and demonstrates that the practical deployment of RBE is already possible with today's hardware.

References

[1]
Sattam S. Al-Riyami and Kenneth G. Paterson. 2003. Certificateless Public Key Cryptography. In Advances in Cryptology - ASIACRYPT 2003 (Lecture Notes in Computer Science, Vol. 2894), Chi-Sung Laih (Ed.). Springer, Heidelberg, 452--473. https://doi.org/10.1007/978-3-540-40061-5_29
[2]
D. F. Aranha, C. P. L. Gouvêa, T. Markmann, R. S. Wahby, and K. Liao. 2020. RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic.
[3]
R Barnes, B Beurdouche, J Millican, E Omara, K Cohn-Gordon, and R Robert. 2020. The messaging layer security (MLS) protocol draft-ietf-mls-protocol-09. Technical Report. Internet-draft, September.
[4]
Dan Boneh, Benedikt Bünz, and Ben Fisch. 2019. Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains. In Advances in Cryptology - CRYPTO 2019, Part I (Lecture Notes in Computer Science, Vol. 11692), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 561--586. https://doi.org/10.1007/978--3-030--26948--7_20
[5]
Dan Boneh and Matthew K. Franklin. 2001. Identity-Based Encryption from the Weil Pairing. In Advances in Cryptology -- CRYPTO 2001 (Lecture Notes in Computer Science, Vol. 2139), Joe Kilian (Ed.). Springer, Heidelberg, 213--229. https://doi.org/10.1007/3-540-44647-8_13
[6]
Dan Boneh, Craig Gentry, and Brent Waters. 2005. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In Advances in Cryptology - CRYPTO 2005 (Lecture Notes in Computer Science, Vol. 3621), Victor Shoup (Ed.). Springer, Heidelberg, 258--275. https://doi.org/10.1007/11535218_16
[7]
Sean Bowe. 2018. Completion of the Sapling MPC. https://electriccoin.co/blog/completion-of-the-sapling-mpc/.
[8]
Sean Bowe, Ariel Gabizon, and Ian Miers. 2017. Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model. Cryptology ePrint Archive, Report 2017/1050. https://eprint.iacr.org/2017/1050.
[9]
Matteo Campanelli, Dario Fiore, Nicola Greco, Dimitris Kolonelos, and Luca Nizzardo. 2020. Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage. In Advances in Cryptology - ASIACRYPT 2020, Part II (Lecture Notes in Computer Science, Vol. 12492), Shiho Moriai and Huaxiong Wang (Eds.). Springer, Heidelberg, 3--35. https://doi.org/10.1007/978-3-030-64834-3_1
[10]
Dario Catalano and Dario Fiore. 2013. Vector Commitments and Their Applications. In PKC 2013: 16th International Conference on Theory and Practice of Public Key Cryptography (Lecture Notes in Computer Science, Vol. 7778), Kaoru Kurosawa and Goichiro Hanaoka (Eds.). Springer, Heidelberg, 55--72. https://doi.org/10.1007/978-3-642-36362-7_5
[11]
Liqun Chen, Keith Harrison, David Soldera, and Nigel P Smart. 2002. Applications of multiple trust authorities in pairing based cryptosystems. In International Conference on Infrastructure Security. Springer, 260--275.
[12]
Chongwon Cho, Nico Döttling, Sanjam Garg, Divya Gupta, Peihan Miao, and Antigoni Polychroniadou. 2017. Laconic Oblivious Transfer and Its Applications. In Advances in Cryptology - CRYPTO 2017, Part II (Lecture Notes in Computer Science, Vol. 10402), Jonathan Katz and Hovav Shacham (Eds.). Springer, Heidelberg, 33--65. https://doi.org/10.1007/978-3-319-63715-0_2
[13]
Sherman S. M. Chow. 2009. Removing Escrow from Identity-Based Encryption. In PKC 2009: 12th International Conference on Theory and Practice of Public Key Cryptography (Lecture Notes in Computer Science, Vol. 5443), Stanislaw Jarecki and Gene Tsudik (Eds.). Springer, Heidelberg, 256--276. https://doi.org/10.1007/978-3-642-00468-1_15
[14]
Clifford Cocks. 2001. An Identity Based Encryption Scheme Based on Quadratic Residues. In Cryptography and Coding, Bahram Honary (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 360--363.
[15]
Kelong Cong, Karim Eldefrawy, and Nigel P Smart. 2021. Optimizing Registration Based Encryption. In IMA International Conference on Cryptography and Coding. Springer, 129--157.
[16]
W. Diffie and M. Hellman. 1976. New directions in cryptography. IEEE Transactions on Information Theory, Vol. 22, 6 (1976), 644--654. https://doi.org/10.1109/TIT.1976.1055638
[17]
Nico Döttling and Sanjam Garg. 2017. Identity-Based Encryption from the Diffie-Hellman Assumption. In Advances in Cryptology - CRYPTO 2017, Part I (Lecture Notes in Computer Science, Vol. 10401), Jonathan Katz and Hovav Shacham (Eds.). Springer, Heidelberg, 537--569. https://doi.org/10.1007/978-3-319-63688-7_18
[18]
Eiichiro Fujisaki and Tatsuaki Okamoto. 1999. Secure Integration of Asymmetric and Symmetric Encryption Schemes. In Advances in Cryptology - CRYPTO'99 (Lecture Notes in Computer Science, Vol. 1666), Michael J. Wiener (Ed.). Springer, Heidelberg, 537--554. https://doi.org/10.1007/3-540-48405-1_34
[19]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. 2018. Registration-Based Encryption: Removing Private-Key Generator from IBE. In TCC 2018: 16th Theory of Cryptography Conference, Part I (Lecture Notes in Computer Science, Vol. 11239), Amos Beimel and Stefan Dziembowski (Eds.). Springer, Heidelberg, 689--718. https://doi.org/10.1007/978-3-030-03807-6_25
[20]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, and Sruthi Sekar. 2019. Registration-Based Encryption from Standard Assumptions. In PKC 2019: 22nd International Conference on Theory and Practice of Public Key Cryptography, Part II (Lecture Notes in Computer Science, Vol. 11443), Dongdai Lin and Kazue Sako (Eds.). Springer, Heidelberg, 63--93. https://doi.org/10.1007/978-3-030-17259-6_3
[21]
Craig Gentry. 2006. Practical Identity-Based Encryption Without Random Oracles. In Advances in Cryptology - EUROCRYPT 2006 (Lecture Notes in Computer Science, Vol. 4004), Serge Vaudenay (Ed.). Springer, Heidelberg, 445--464. https://doi.org/10.1007/11761679_27
[22]
Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, and Zhenfei Zhang. 2020. Pointproofs: Aggregating Proofs for Multiple Vector Commitments. In ACM CCS 2020: 27th Conference on Computer and Communications Security, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 2007--2023. https://doi.org/10.1145/3372297.3417244
[23]
Rishab Goyal and Satyanarayana Vusirikala. 2020. Verifiable Registration-Based Encryption. In Advances in Cryptology - CRYPTO 2020, Part I (Lecture Notes in Computer Science, Vol. 12170), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 621--651. https://doi.org/10.1007/978-3-030-56784-2_21
[24]
Vipul Goyal. 2007. Reducing Trust in the PKG in Identity Based Cryptosystems. In Advances in Cryptology - CRYPTO 2007 (Lecture Notes in Computer Science, Vol. 4622), Alfred Menezes (Ed.). Springer, Heidelberg, 430--447. https://doi.org/10.1007/978-3-540-74143-5_24
[25]
Vipul Goyal, Steve Lu, Amit Sahai, and Brent Waters. 2008. Black-box accountable authority identity-based encryption. In ACM CCS 2008: 15th Conference on Computer and Communications Security, Peng Ning, Paul F. Syverson, and Somesh Jha (Eds.). ACM Press, 427--436. https://doi.org/10.1145/1455770.1455824
[26]
Susan Hohenberger, George Lu, Brent Waters, and David J. Wu. 2022. Registered Attribute-Based Encryption. Cryptology ePrint Archive, Paper 2022/1500. https://eprint.iacr.org/2022/1500.
[27]
Aniket Kate and Ian Goldberg. 2010. Distributed Private-Key Generators for Identity-Based Cryptography. In SCN 10: 7th International Conference on Security in Communication Networks (Lecture Notes in Computer Science, Vol. 6280), Juan A. Garay and Roberto De Prisco (Eds.). Springer, Heidelberg, 436--453. https://doi.org/10.1007/978-3-642-15317-4_27
[28]
Russell W. F. Lai and Giulio Malavolta. 2019. Subvector Commitments with Application to Succinct Arguments. In Advances in Cryptology - CRYPTO 2019, Part I (Lecture Notes in Computer Science, Vol. 11692), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 530--560. https://doi.org/10.1007/978-3-030-26948-7_19
[29]
Wouter Lueks Laurent Girod. 2022. petrelic is a Python wrapper around RELIC. https://github.com/spring-epfl/petrelic.
[30]
Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, and Seungjae Yoo. 2004. Secure key issuing in ID-based cryptography. In Proceedings of the second workshop on Australasian information security, Data Mining and Web Intelligence, and Software Internationalisation-Volume 32. Citeseer, 69--74.
[31]
Benoît Libert, Somindu C. Ramanna, and Moti Yung. 2016. Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions. In ICALP 2016: 43rd International Colloquium on Automata, Languages and Programming (LIPIcs, Vol. 55), Ioannis Chatzigiannakis, Michael Mitzenmacher, Yuval Rabani, and Davide Sangiorgi (Eds.). Schloss Dagstuhl, 30:1--30:14. https://doi.org/10.4230/LIPIcs.ICALP.2016.30
[32]
Benoît Libert and Moti Yung. 2010. Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs. In TCC 2010: 7th Theory of Cryptography Conference (Lecture Notes in Computer Science, Vol. 5978), Daniele Micciancio (Ed.). Springer, Heidelberg, 499--517. https://doi.org/10.1007/978-3-642-11799-2_30
[33]
Helger Lipmaa and Kateryna Pavlyk. 2020. Succinct Functional Commitment for a Large Class of Arithmetic Circuits. In Advances in Cryptology - ASIACRYPT 2020, Part III (Lecture Notes in Computer Science, Vol. 12493), Shiho Moriai and Huaxiong Wang (Eds.). Springer, Heidelberg, 686--716. https://doi.org/10.1007/978-3-030-64840-4_23
[34]
Mohammad Mahmoody, Wei Qi, and Ahmadreza Rahimi. 2022. Lower Bounds for the Number of Decryption Updates in Registration-Based Encryption. In Theory of Cryptography, Eike Kiltz and Vinod Vaikuntanathan (Eds.). Springer Nature Switzerland, Cham, 559--587.
[35]
Valeria Nikolaenko, Sam Ragsdale, Joseph Bonneau, and Dan Boneh. 2022. Powers-of-Tau to the People: Decentralizing Setup Ceremonies. Cryptology ePrint Archive, Paper 2022/1592. https://eprint.iacr.org/2022/1592.
[36]
Kenneth G. Paterson and Sriramkrishnan Srinivasan. 2008. Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities. In PAIRING 2008: 2nd International Conference on Pairing-based Cryptography (Lecture Notes in Computer Science, Vol. 5209), Steven D. Galbraith and Kenneth G. Paterson (Eds.). Springer, Heidelberg, 354--375. https://doi.org/10.1007/978-3-540-85538-5_23
[37]
R. L. Rivest, A. Shamir, and L. Adleman. 1978. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM, Vol. 21, 2 (feb 1978), 120--126. https://doi.org/10.1145/359340.359342
[38]
Phillip Rogaway. 2015. The Moral Character of Cryptographic Work. Cryptology ePrint Archive, Report 2015/1162. https://ia.cr/2015/1162.
[39]
Adi Shamir. 1984. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology - CRYPTO'84 (Lecture Notes in Computer Science, Vol. 196), G. R. Blakley and David Chaum (Eds.). Springer, Heidelberg, 47--53.
[40]
Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. 2020. Aggregatable Subvector Commitments for Stateless Cryptocurrencies. In SCN 20: 12th International Conference on Security in Communication Networks (Lecture Notes in Computer Science, Vol. 12238), Clemente Galdi and Vladimir Kolesnikov (Eds.). Springer, Heidelberg, 45--64. https://doi.org/10.1007/978-3-030-57990-6_3
[41]
Brent R. Waters. 2005. Efficient Identity-Based Encryption Without Random Oracles. In Advances in Cryptology - EUROCRYPT 2005 (Lecture Notes in Computer Science, Vol. 3494), Ronald Cramer (Ed.). Springer, Heidelberg, 114--127. https://doi.org/10.1007/11426639_7
[42]
Quanyun Wei, Fang Qi, and Zhe Tang. 2018. Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation. Telecommunication Systems, Vol. 69, 2 (2018), 253--262.
[43]
Andrew C. Yao. 1982. Protocols for secure computations. In 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982). 160--164. https://doi.org/10.1109/SFCS.1982.38

Cited By

View all
  • (2025)EASNs: Efficient Anonymous Social Networks With Enhanced Security and High ScalabilityIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.351656820(796-806)Online publication date: 2025
  • (2024)Ad Hoc Broadcast, Trace, and RevokeIACR Communications in Cryptology10.62056/a39qxrxqiOnline publication date: 8-Jul-2024
  • (2024)Pairing-Free Identity-Based Encryption with Security Against the KGC2024 19th Asia Joint Conference on Information Security (AsiaJCIS)10.1109/AsiaJCIS64263.2024.00023(83-90)Online publication date: 13-Aug-2024
  • Show More Cited By

Index Terms

  1. Efficient Registration-Based Encryption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
    November 2023
    3722 pages
    ISBN:9798400700507
    DOI:10.1145/3576915
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 21 November 2023

    Check for updates

    Author Tags

    1. ibe
    2. identity-based encryption
    3. rbe
    4. registration-based encryption
    5. vector commitments

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '23
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1,094
    • Downloads (Last 6 weeks)128
    Reflects downloads up to 11 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)EASNs: Efficient Anonymous Social Networks With Enhanced Security and High ScalabilityIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.351656820(796-806)Online publication date: 2025
    • (2024)Ad Hoc Broadcast, Trace, and RevokeIACR Communications in Cryptology10.62056/a39qxrxqiOnline publication date: 8-Jul-2024
    • (2024)Pairing-Free Identity-Based Encryption with Security Against the KGC2024 19th Asia Joint Conference on Information Security (AsiaJCIS)10.1109/AsiaJCIS64263.2024.00023(83-90)Online publication date: 13-Aug-2024
    • (2024)How to Apply Fujisaki-Okamoto Transformation to Registration-Based EncryptionCryptology and Network Security10.1007/978-981-97-8016-7_7(145-165)Online publication date: 24-Sep-2024
    • (2024)Bounded Collusion-Resistant Registered Functional Encryption for CircuitsAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0875-1_2(32-64)Online publication date: 10-Dec-2024
    • (2024)Distributed Broadcast Encryption from LatticesTheory of Cryptography10.1007/978-3-031-78020-2_6(156-189)Online publication date: 30-Nov-2024
    • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
    • (2024)A Modular Approach to Registered ABE for Unbounded PredicatesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_9(280-316)Online publication date: 18-Aug-2024
    • (2024)Reducing the CRS Size in Registered ABE SystemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_5(143-177)Online publication date: 18-Aug-2024
    • (2023)Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large SpacesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_6(166-200)Online publication date: 4-Dec-2023
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media