skip to main content
10.1145/2488608.2488677acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Attribute-based encryption for circuits

Published:01 June 2013Publication History

ABSTRACT

In an attribute-based encryption (ABE) scheme, a ciphertext is associated with an l-bit public index pind and a message m, and a secret key is associated with a Boolean predicate P. The secret key allows to decrypt the ciphertext and learn m iff P(pind) = 1. Moreover, the scheme should be secure against collusions of users, namely, given secret keys for polynomially many predicates, an adversary learns nothing about the message if none of the secret keys can individually decrypt the ciphertext.

We present attribute-based encryption schemes for circuits of any arbitrary polynomial size, where the public parameters and the ciphertext grow linearly with the depth of the circuit. Our construction is secure under the standard learning with errors (LWE) assumption. Previous constructions of attribute-based encryption were for Boolean formulas, captured by the complexity class NC1.

In the course of our construction, we present a new framework for constructing ABE schemes. As a by-product of our framework, we obtain ABE schemes for polynomial-size branching programs, corresponding to the complexity class LOGSPACE, under quantitatively better assumptions.

References

  1. Shweta Agrawal, Dan Boneh, and Xavier Boyen. Efficient lattice (H)IBE in the standard model. In EUROCRYPT, pages 553--572, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Shweta Agrawal, Dan Boneh, and Xavier Boyen. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In CRYPTO, pages 98--115, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Shweta Agrawal, Xavier Boyen, Vinod Vaikuntanathan, Panagiotis Voulgaris, and Hoeteck Wee. Functional encryption for threshold functions (or, fuzzy IBE) from lattices. In Public Key Cryptography, pages 280--297, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Shweta Agrawal, David Mandell Freeman, and Vinod Vaikuntanathan. Functional encryption for inner product predicates from learning with errors. In ASIACRYPT, pages 21--40, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Miklós Ajtai. Generating hard instances of the short basis problem. In ICALP, pages 1--9, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Miklós Ajtai, Ravi Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. In STOC, pages 601--610, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In ICALP (1), pages 152--163, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur., 9(1):1--30, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In ACM CCS, pages 784--796, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Matt Blaze, Gerrit Bleumer, and Martin Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT, pages 127--144, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  11. Dan Boneh and Xavier Boyen. Efficient selective-id secure identity-based encryption without random oracles. In EUROCRYPT, pages 223--238, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  12. Dan Boneh and Matthew K. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO, pages 213--229, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Dan Boneh, Amit Sahai, and Brent Waters. Functional encryption: Definitions and challenges. In TCC, pages 253--273, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Xavier Boyen. Attribute-based functional encryption on lattices. In TCC, 2013. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. In FOCS, pages 97--106, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. David Cash, Dennis Hofheinz, and Eike Kiltz. How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351, 2009.Google ScholarGoogle Scholar
  17. David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai trees, or how to delegate a lattice basis. J. Cryptology, 25(4):601--639, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Kai-Min Chung, Yael Kalai, and Salil P. Vadhan. Improved delegation of computation using fully homomorphic encryption. In CRYPTO, pages 483--501, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Clifford Cocks. An identity based encryption scheme based on quadratic residues. In IMA Int. Conf., pages 360--363, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Sanjam Garg, Craig Gentry, and Shai Halevi. Candidate multilinear maps from ideal lattices and applications. Cryptology ePrint Archive, Report 2012/610, 2012.Google ScholarGoogle Scholar
  21. Sanjam Garg, Craig Gentry, Shai Halevi, Amit Sahai, and Brent Waters. Attribute-based encryption for circuits from multilinear maps. Cryptology ePrint Archive, Report 2013/128, 2013.Google ScholarGoogle Scholar
  22. Rosario Gennaro, Craig Gentry, and Bryan Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO, pages 465--482, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Craig Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC, pages 197--206, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Shafi Goldwasser, Yael Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. Succinct functional encryption and its power: Reusable garbled circuits and beyond. In STOC, 2013. To appear.Google ScholarGoogle Scholar
  26. Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. Delegating computation: interactive proofs for muggles. In STOC, pages 113--122, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Functional encryption with bounded collusions via multi-party computation. In CRYPTO, pages 162--179, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In ACM CCS, pages 89--98, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, and Vinod Vaikuntanathan. Securely obfuscating re-encryption. J. Cryptology, 24(4):694--719, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT, pages 62--91, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Allison B. Lewko and Brent Waters. New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In TCC, pages 455--479, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Allison B. Lewko and Brent Waters. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In CRYPTO, pages 180--198, 2012.Google ScholarGoogle Scholar
  33. Silvio Micali. Computationally sound proofs. SIAM J. Comput., 30(4):1253--1298, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Daniele Micciancio and Chris Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In EUROCRYPT, pages 700--718, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Daniele Micciancio and Panagiotis Voulgaris. A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In STOC, pages 351--358, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Tatsuaki Okamoto and Katsuyuki Takashima. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO, pages 191--208, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Adam O'Neill. Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556, 2010.Google ScholarGoogle Scholar
  38. Bryan Parno, Mariana Raykova, and Vinod Vaikuntanathan. How to delegate and verify in public: Verifiable computation from attribute-based encryption. In TCC, pages 422--439, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Chris Peikert. Public-key cryptosystems from the worst-case shortest vector problem. In STOC, pages 333--342, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Alon Rosen and Gil Segev. Chosen-ciphertext security via correlated products. SIAM J. Comput., 39(7):3058--3088, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Amit Sahai and Hakan Seyalioglu. Worry-free encryption: functional encryption with public keys. In ACM CCS, pages 463--472, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457--473, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Adi Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, pages 47--53, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Damien Stehlé and Ron Steinfeld. Faster fully homomorphic encryption. In ASIACRYPT, pages 377--394, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  47. Brent Waters. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In CRYPTO, pages 619--636, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Brent Waters. Functional encryption for regular languages. In CRYPTO, pages 218--235, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Attribute-based encryption for circuits

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '13: Proceedings of the forty-fifth annual ACM symposium on Theory of Computing
      June 2013
      998 pages
      ISBN:9781450320290
      DOI:10.1145/2488608

      Copyright © 2013 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 1 June 2013

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      STOC '13 Paper Acceptance Rate100of360submissions,28%Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader