Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3488932.3517400acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Hierarchical Identity-based Puncturable Encryption from Lattices with Application to Forward Security

Published: 30 May 2022 Publication History

Abstract

Puncturable encryption (PE), introduced by Green and Miers at IEEE S$&$P 2015, allows recipients to update their decryption keys to revoke decryption capability for selected messages without communicating with senders. In general, it allows users to control which ciphertexts their keys may decrypt. The notion of PE has been found very useful in many applications, such as asynchronous messaging systems, group messaging systems, public-key watermarking schemes, secure cloud emails, and many more. In this paper, we introduce a new primitive called hierarchical identity-based puncturable encryption (HIBPE) that enhances the concept of PE by allowing more general key delegation and flexible key puncture. It enhances the capability of the data owner for multi-level encrypted data sharing within a group of users by delegating the decryption keys of the users in higher-levels to generate decryption keys for the users in lower-levels. Moreover, it allows users to puncture (update) their decryption keys on tags so that a decryption key punctured on a tag can no longer decrypt ciphertexts under this tag. In addition, to control access to the users' data, the higher-level users can further puncture the delegated keys (for lower-level users) with some tags such that the part of the owner's data is labeled by the punctured tags will no longer be accessible by the lower-level users. These features offer an efficient and flexible solution for encrypted data sharing as well as data-access control mechanisms in a hierarchical setting. We propose the formal definition and security model for HIBPE schemes and provide a concrete HIBPE scheme based on the hardness of the learning with errors problem in the standard model. Further, we provide a generic construction of forward secure hierarchical identity-based encryption (fs-HIBE) from HIBPE, which enables the first quantum-safe construction of fs-HIBE in the standard model. Moreover, this is the first fs-HIBE construction by exploring the concept of PE. The proposed fs-HIBE provides quantum-safe protection for secret keys from exposure in multi-level encrypted data sharing by evolving the keys with time.

Supplementary Material

MP4 File (asiafp356.mp4)
Puncturable encryption (PE), introduced by Green and Miers at IEEE S&P 2015, allows recipients to update their decryption keys to revoke decryption capability for selected messages without communicating with senders. In this paper, we introduce a new primitive called hierarchical identity-based puncturable encryption (HIBPE) that enhances the concept of PE by allowing more general key delegation and flexible key puncture. We propose the formal definition and security model for HIBPE schemes and provide a concrete HIBPE scheme based on the hardness of the learning with errors problem in the standard model. Further, we provide a generic construction of fs-HIBE from HIBPE, which enables the first quantum-safe construction of fs-HIBE in the standard model.

References

[1]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010a. Efficient lattice (H) IBE in the standard model. In EUROCRYPT 2010. Springer, 553--572.
[2]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010b. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In Annual Cryptology Conference. Springer, 98--115.
[3]
Miklós Ajtai. 1999. Generating hard instances of the short basis problem. In ICALP 1999. Springer, 1--9.
[4]
Joë l Alwen and Chris Peikert. 2009. Generating Shorter Bases for Hard Random Lattices. In STACS 2009. Springer, 75--86.
[5]
Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy. 2014. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In EUROCRYPT 2014. Springer, 533--556.
[6]
Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehlé. 2013. Classical hardness of learning with errors. In STOC 2013. ACM, 575--584.
[7]
Zvika Brakerski and Vinod Vaikuntanathan. 2016. Circuit-ABE from LWE: unbounded attributes and semi-adaptive sec. In CRYPTO 2016. Springer, 363--384.
[8]
Ran Canetti, Shai Halevi, and Jonathan Katz. 2003. A forward-secure public-key encryption scheme. In International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 255--271.
[9]
David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. 2010. Bonsai Trees, or How to Delegate a Lattice Basis. In EUROCRYPT 2010. Springer, 523--552.
[10]
Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, and Daniel Wichs. 2016. Watermarking cryptographic capabilities. In STOC 2016. ACM, 1115--1127.
[11]
David Derler, Tibor Jager, Daniel Slamanig, and Christoph Striecks. 2018a. Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange. In EUROCRYPT 2018. Springer, 425--455.
[12]
David Derler, Stephan Krenn, Thomas Lorünser, Sebastian Ramacher, Daniel Slamanig, and Christoph Striecks. 2018b. Revisiting proxy re-encryption: Forward secrecy, improved security, and applications. In PKC 2018. Springer, 219--250.
[13]
David Derler, Sebastian Ramacher, Daniel Slamanig, and Christoph Striecks. 2019. I Want to Forget: Fine-Grained Encryption with Full Forward Secrecy in the Distributed Setting. IACR Cryptol. ePrint Arch., Vol. 2019 (2019), 912.
[14]
Priyanka Dutta, Willy Susilo, Dung Hoang Duong, and Partha Sarathi Roy. 2021. PIBE from Lattices. In ACISP. Springer, 571--589.
[15]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In STOC 2008. ACM, 197--206.
[16]
Matthew D Green and Ian Miers. 2015. Forward secure asynchronous messaging from puncturable encryption. In 2015 IEEE S&P. IEEE, 305--320.
[17]
Felix Günther, Britta Hale, Tibor Jager, and Sebastian Lauer. 2017. 0-RTT key exchange with full forward secrecy. In EUROCRYPT 2017. Springer, 519--548.
[18]
Philip MacKenzie, Michael K Reiter, and Ke Yang. 2004. Alternatives to non-malleability: Definitions, constructions, and app. In TCC 2004. Springer, 171--190.
[19]
Daniele Micciancio and Chris Peikert. 2012. Trapdoors for lattices: Simpler, tighter, faster, smaller. In EUROCRYPT 2012. Springer, 700--718.
[20]
Chris Peikert. 2009. Public-key cryptosystems from the worst-case shortest vector problem. In STOC 2009. ACM, 333--342.
[21]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In STOC 2005. ACM, 84--93.
[22]
Shi-Feng Sun, Amin Sakzad, Ron Steinfeld, Joseph K Liu, and Dawu Gu. 2020. Public-Key Puncturable Encryption: Modular and Compact Constructions. In PKC 2020. Springer, 309--338.
[23]
Willy Susilo, Dung Hoang Duong, Huy Quoc Le, and Josef Pieprzyk. 2020. Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption. In ESORICS 2020. Springer, 107--127.
[24]
Jianghong Wei, Xiaofeng Chen, Jianfeng Wang, Xuexian Hu, and Jianfeng Ma. 2019. Forward-secure puncturable identity-based encryption for securing cloud emails. In ESORICS 2019. Springer, 134--150.
[25]
Danfeng Yao, Nelly Fazio, Yevgeniy Dodis, and Anna Lysyanskaya. 2004. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In CCS. ACM, 354--363.

Cited By

View all
  • (2024)A Redactable Blockchain Scheme Supporting Quantum-Resistance and Trapdoor UpdatesApplied Sciences10.3390/app1402083214:2(832)Online publication date: 18-Jan-2024
  • (2024)Toward Efficient Key Extraction of LBC Over Ring: Fast Non-Spherical G-Lattice Sampler and Optimized Perturbation GenerationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337620619(4301-4315)Online publication date: 2024
  • (2024)Puncturable Attribute-Based Encryption From Lattices for Classified Document SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337426219(4028-4042)Online publication date: 6-Mar-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '22: Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security
May 2022
1291 pages
ISBN:9781450391405
DOI:10.1145/3488932
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 May 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. forward security
  2. hierarchical identity-based encryption
  3. learning with errors
  4. puncturable encryption
  5. standard model

Qualifiers

  • Research-article

Conference

ASIA CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)74
  • Downloads (Last 6 weeks)7
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Redactable Blockchain Scheme Supporting Quantum-Resistance and Trapdoor UpdatesApplied Sciences10.3390/app1402083214:2(832)Online publication date: 18-Jan-2024
  • (2024)Toward Efficient Key Extraction of LBC Over Ring: Fast Non-Spherical G-Lattice Sampler and Optimized Perturbation GenerationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337620619(4301-4315)Online publication date: 2024
  • (2024)Puncturable Attribute-Based Encryption From Lattices for Classified Document SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337426219(4028-4042)Online publication date: 6-Mar-2024
  • (2024)Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product PredicatesIET Information Security10.1049/2024/55351962024Online publication date: 1-Jan-2024
  • (2023)Work-in-Progress: Security of Public-Key Schemes in the Quantum Computing Era – A Literature Review2023 IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom)10.1109/BlackSeaCom58138.2023.10299759(414-419)Online publication date: 4-Jul-2023
  • (2023)Quantum-safe Anonymous Hierarchical Identity-Based Encryption with Traceable IdentitiesComputer Standards & Interfaces10.1016/j.csi.2022.10369584:COnline publication date: 1-Mar-2023
  • (2023)Puncturable ciphertext-policy attribute-based encryption scheme for efficient and flexible user revocationScience China Information Sciences10.1007/s11432-022-3585-966:7Online publication date: 19-Jun-2023
  • (2022)Zero-Knowledge Range Arguments for Signed Fractional Numbers from LatticesProvable and Practical Security10.1007/978-3-031-20917-8_9(121-136)Online publication date: 11-Nov-2022

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media