Skip to main content
Log in

Extended dual system group and shorter unbounded hierarchical identity based encryption

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

This paper continued the research line of dual system groups (DSG) opened by Chen and Wee (CRYPTO, 2013 and IACR Cryptology ePrint Archive, 2014). Motivated by Lewko’s unbounded hierarchical identity based encryptions (HIBE) (EUROCRYPT, 2012), we extended Chen and Wee’s DSG and showed how to construct an unbounded HIBE from our extended DSG. Furthermore, an instantiation of our extended DSG was given using prime-order bilinear groups under the d-Lin assumption. These two results imply an adaptively secure unbounded HIBE in the standard model with not only shorter ciphertexts and user’s secret keys but also faster algorithms than Lewko’s construction.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. The master secret key should be \((g_2^{\pi _{\text {L}}({\mathbf {{B}}^*\mathbf {{R}}}) \mathbf {{k}}},g_2^{\pi _{\text {L}}({\mathbf {{B}}^*{\mathbf {{A}}}^\top _0\mathbf {{R}}}) \mathbf {{k}}})\) according to our generic construction shown in Sect. 4.1. Here we use a simple form.

References

  1. Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: Advances in Cryptology—EUROCRYPT 2010, pp. 553–572 (2010).

  2. Agrawal S., Boneh D., Boyen X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Advances in Cryptology—CRYPTO 2010, pp. 98–115 (2010).

  3. Akinyele J.A., Garman C., Miers I., Pagano M.W., Rushanan M., Green M., Rubin A.D.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111–128 (2013).

  4. Attrapadung N.: Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In: Advances in Cryptology—EUROCRYPT 2014, pp. 557–577 (2014).

  5. Blazy O., Kiltz E., Pan J.: (Hierarchical) Identity-based encryption from affine message authentication. In: Advances in Cryptology—CRYPTO 2014 Part I 2014, pp. 408–425 (2014).

  6. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: Advances in Cryptology—CRYPTO 2001, 213–229 (2001).

  7. Boneh D., Boyen X.: Efficient selective-id secure identity-based encryption without random oracles. In: Advances in Cryptology—EUROCRYPT 2004, pp. 223–238 (2004).

  8. Boneh D., Boyen X.: Secure identity based encryption without random oracles. In: Advances in Cryptology—CRYPTO 2004, pp. 443–459 (2004).

  9. Boneh D., Boyen X., Goh E.: Hierarchical identity based encryption with constant size ciphertext. In: Advances in Cryptology—EUROCRYPT 2005, pp. 440–456 (2005).

  10. Boneh D., Sahai A., Waters B.: Functional encryption: definitions and challenges. In: Theory of Cryptography 2011, pp. 253–273 (2011).

  11. Chatterjee S., Sarkar P.: Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear diffie-hellman assumption. Int. J. Appl. Cryptogr. 3(1), 47–83 (2013).

  12. Chen J., Wee H.: Fully, (almost) tightly secure IBE and dual system groups. In: Advances in Cryptology—CRYPTO 2013—Part II, pp. 435–460 (2013).

  13. Chen J., Wee H.: Dual system groups and its applications—compact HIBE and more. In: IACR Cryptology ePrint Archive 2014, p. 265 (2014).

  14. Chen J., Lim H.W., Ling S., Wang H., Wee H.: Shorter IBE and signatures via asymmetric pairings. In: Pairing-Based Cryptography—Pairing 2012, pp. 122–140 (2012).

  15. Cocks C.: An identity based encryption scheme based on quadratic residues. In: Proceedings of the Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, 17–19 December 2001, pp. 360–363 (2001).

  16. Gentry C.: Practical identity-based encryption without random oracles. In: Advances in Cryptology—EUROCRYPT 2006, pp. 445–464 (2006).

  17. Gentry C., Silverberg A.: Hierarchical id-based cryptography. In: Advances in Cryptology—ASIACRYPT 2002, pp. 548–566 (2002).

  18. Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197–206 (2008).

  19. Gentry C., Halevi S.: Hierarchical identity based encryption with polynomially many levels. In: Theory of Cryptography 2009, pp. 437–456 (2009).

  20. Horwitz J., Lynn B.: Toward hierarchical identity-based encryption. In: Advances in Cryptology—EUROCRYPT 2002, pp. 466–481 (2002).

  21. Jutla C.S., Roy A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Advances in Cryptology—ASIACRYPT 2013—Part I, pp. 1–20 (2013).

  22. Lewko A.B.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Advances in Cryptology—EUROCRYPT 2012, pp. 318–335 (2012).

  23. Lewko A.B., Waters B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Theory of Cryptography 2010, 455–479 (2010).

  24. Lewko A.B., Waters B.: Unbounded HIBE and attribute-based encryption. Advances in Cryptology—EUROCRYPT 2011, pp. 547–567 (2011).

  25. Lewko A.B., Waters B.: New proof methods for attribute-based encryption: achieving full security through selective techniques. In: Advances in Cryptology—CRYPTO 2012, pp. 180–198 (2012).

  26. Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Advances in Cryptology—EUROCRYPT 2012, pp. 62–91 (2010).

  27. Miyaji A., Nakabayashi M., Takano S.: Characterization of elliptic curve traces under FR-reduction. In: Information Security and Cryptology—ICISC 2000, pp. 90–108 (2000).

  28. Naor M., Reingold O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004).

  29. Okamoto T., Takashima K.: Fully secure unbounded inner-product and attribute-based encryption. In: Advances in Cryptology—ASIACRYPT 2012, 349–366 (2012).

  30. Ramanna S.C., Chatterjee S., Sarkar P.: Variants of waters’ dual system primitives using asymmetric pairings—(extended abstract). In: Public Key Cryptography—PKC 2012, pp. 298–315 (2012).

  31. Seo J.H., Emura K.: Efficient delegation of key generation and revocation functionalities in identity-based encryption. In: Topics in Cryptology—CT-RSA 2013, pp. 343–358 (2013).

  32. Seo J.H., Emura K.: Revocable identity-based encryption revisited: security model and construction. In: Public-Key Cryptography—PKC 2013, pp. 216–234 (2013).

  33. Shamir A.: Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO ’84 Advances in Cryptology, pp. 47–53 (1984).

  34. Waters B.: Efficient identity-based encryption without random oracles. In: Advances in Cryptology—EUROCRYPT 2005, pp. 114–127 (2005).

  35. Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Advances in Cryptology—CRYPTO 2009, pp. 619–636 (2009).

  36. Waters B.: Functional encryption for regular languages. In: Advances in Cryptology—CRYPTO 2012, pp. 218–235 (2012).

  37. Wee H.: Dual system encryption via predicate encodings. In: Theory of Cryptography 2014, pp. 616–637 (2014).

Download references

Acknowledgments

We thank the anonymous referees for helpful comments on an earlier draft of this paper. This work is supported by the National Natural Science Foundation of China (Grant Nos. 61472142, 61411146001, 61321064, 61371083, 61373154, 61172085, 61170080, U1135004), 973 Program (No. 2014CB360501), Science and Technology Commission of Shanghai Municipality (Grant Nos. 14YF1404200, 13JC1403500), the Specialized Research Fund for the Doctoral Program of Higher Education of China through the Prioritized Development Projects under Grant 20130073130004, Guangdong Provincial Natural Science Foundation (No. 2014A030308006), Guangdong Province Universities and Colleges Pearl River Scholar Funded Scheme (2011).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Chen.

Additional information

Communicated by C. Blundo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gong, J., Cao, Z., Tang, S. et al. Extended dual system group and shorter unbounded hierarchical identity based encryption. Des. Codes Cryptogr. 80, 525–559 (2016). https://doi.org/10.1007/s10623-015-0117-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-015-0117-z

Keywords

Mathematics Subject Classification

Navigation