Skip to main content
Log in

Decentralized Multi-authority ABE for \(\textsf{NC}^1\) from BDH

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

Decentralized multi-authority attribute-based encryption (\(\textsf{MA}\)-\(\textsf{ABE}\)) is a strengthening of standard ciphertext-policy attribute-based encryption so that there is no trusted central authority: Any party can become an authority and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters. Essentially, any party can act as an authority for some attribute by creating a public key of its own and issuing private keys to different users that reflect their attributes. This paper presents the first \(\textsf{MA}\)-\(\textsf{ABE}\) proven secure under the standard search variant of bilinear Diffie–Hellman (CBDH) and in the random oracle model. Our scheme supports all access policies captured by \(\textsf{NC}^1\) circuits. All previous constructions were proven secure in the random oracle model and additionally were based on decision assumptions such as the DLIN assumption, non-standard q-type assumptions, or subspace decision assumptions over composite-order bilinear groups.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. The decision version of BDH asks to distinguish \(e(g,g)^{abc}\) from a random (target) group element given random \((g,g^a, g^b, g^c)\), while the search version asks to compute \(e(g,g)^{abc}\) given \((g,g^a, g^b, g^c)\).

  2. If \(e :{\mathbb {G}} \times {\mathbb {G}} \rightarrow {\mathbb {G}}_T\) is a bilinear map, then we refer to elements in \({\mathbb {G}}\) as being in the source group or bilinear group.

  3. In DLIN it is assumed to be hard to distinguish between \(g^{a+b}\) from a random (source) group element given random elements \((g,v,w,v^a,w^b)\) in the source group.

  4. Note that currently, the only known technique to achieve adaptive security for \(\textsf{ABE}\) is Waters’ “dual system encryption” methodology [55, 79] which crucially relies on the hidden subgroup or subspace structure.

References

  1. S. Agrawal, M. Chase, A study of pair encodings: Predicate encryption in prime order groups, in E. Kushilevitz, T. Malkin, eds. Theory of Cryptography—13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II. Lecture Notes in Computer Science, vol. 9563 (Springer, 2016), pp. 259–288. https://doi.org/10.1007/978-3-662-49099-0_10

  2. S. Agrawal, M. Chase, FAME: fast attribute-based message encryption, in B.M. Thuraisingham, D. Evans, T. Malkin, D. Xu, ed. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30–November 03, 2017 (ACM, 2017), pp. 665–682. https://doi.org/10.1145/3133956.3134014

  3. S. Agrawal, M. Chase, Simplifying design and analysis of complex predicate encryption schemes, in J. Coron, J.B. Nielsen, eds. Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part I. Lecture Notes in Computer Science, vol. 10210 (Springer, 2017), pp. 627–656. https://doi.org/10.1007/978-3-319-56620-7_22

  4. S. Agrawal, D.M. Freeman, V. Vaikuntanathan, Functional encryption for inner product predicates from learning with errors, in D.H. Lee, X. Wang, ed. Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073 (Springer, 2011), pp. 21–40. https://doi.org/10.1007/978-3-642-25385-0_2

    Chapter  Google Scholar 

  5. S. Agrawal, R. Goyal, J. Tomida, Multi-party functional encryption, in K. Nissim, B. Waters, ed. Theory of Cryptography—19th International Conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021, Proceedings, Part II. Lecture Notes in Computer Science, vol. 13043 (Springer, 2021), pp. 224–255. https://doi.org/10.1007/978-3-030-90453-1_8

  6. S. Agrawal, M. Maitra, S. Yamada, Attribute based encryption (and more) for nondeterministic finite automata from LWE, in A. Boldyreva, D. Micciancio, eds. Advances in Cryptology—CRYPTO 2019. Lecture Notes in Computer Science, vol. 11693 (Springer, 2019), pp. 765–797. https://doi.org/10.1007/978-3-030-26951-7_26

    Chapter  Google Scholar 

  7. S. Agrawal, D. Wichs, S. Yamada, Optimal broadcast encryption from LWE and pairings in the standard model (2020). https://eprint.iacr.org/2020/1179

  8. S. Agrawal, S. Yamada, Optimal broadcast encryption from pairings and LWE, in A. Canteaut, Y. Ishai, ed. Advances in Cryptology—EUROCRYPT 2020. Lecture Notes in Computer Science, vol. 12105 (Springer, 2020), pp. 13–43. https://doi.org/10.1007/978-3-030-45721-1_2

    Chapter  Google Scholar 

  9. M. Ambrona, G. Barthe, R. Gay, H. Wee, Attribute-based encryption in the generic group model: Automated proofs and new constructions, in B.M. Thuraisingham, D. Evans, T. Malkin, D. Xu, ed. Conference on Computer and Communications Security—CCS 2017 (ACM, 2017), pp. 647–664. https://doi.org/10.1145/3133956.3134088

  10. N. Attrapadung, Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more, in P.Q. Nguyen, E. Oswald, ed. Advances in Cryptology—EUROCRYPT 2014. Lecture Notes in Computer Science, vol. 8441 (Springer, 2014), pp. 557–577. https://doi.org/10.1007/978-3-642-55220-5_31

    Chapter  Google Scholar 

  11. N. Attrapadung, Dual system encryption framework in prime-order groups via computational pair encodings, in J.H. Cheon, T. Takagi, ed. Advances in Cryptology—ASIACRYPT 2016. Lecture Notes in Computer Science, vol. 10032 (Springer, 2016), pp. 591–623. https://doi.org/10.1007/978-3-662-53890-6_20

    Chapter  Google Scholar 

  12. N. Attrapadung, Unbounded dynamic predicate compositions in attribute-based encryption, in Y. Ishai, V. Rijmen, ed. Advances in Cryptology—EUROCRYPT 2019. Lecture Notes in Computer Science, vol. 11476 (Springer, 2019), pp. 34–67. https://doi.org/10.1007/978-3-030-17653-2_2

    Chapter  Google Scholar 

  13. N. Attrapadung, B. Libert, E. de Panafieu, Expressive key-policy attribute-based encryption with constant-size ciphertexts, in D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi, ed. Public Key Cryptography—PKC 2011—14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6–9, 2011. Proceedings. Lecture Notes in Computer Science, vol. 6571 (Springer, 2011), pp. 90–108. https://doi.org/10.1007/978-3-642-19379-8_6

  14. R. Barbulescu, P. Gaudry, A. Joux, E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, in P.Q. Nguyen, E. Oswald, ed. Advances in Cryptology—EUROCRYPT 2014—33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings. Lecture Notes in Computer Science, vol. 8441. (Springer, 2014), pp. 1–16. https://doi.org/10.1007/978-3-642-55220-5_1

  15. J.C. Benaloh, J. Leichter, Generalized secret sharing and monotone functions, in S. Goldwasser, ed. Advances in Cryptology—CRYPTO 1988. Lecture Notes in Computer Science, vol. 403 (Springer, 1988), pp. 27–35. https://doi.org/10.1007/0-387-34799-2_3

  16. J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in Symposium on Security and Privacy—S &P 2007 (IEEE Computer Society, 2007), pp. 321–334. https://doi.org/10.1109/SP.2007.11

  17. D. Boneh, X. Boyen, H. Shacham, Short group signatures, in M.K. Franklin, (ed.) Advances in Cryptology—CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15–19, 2004, Proceedings. Lecture Notes in Computer Science, vol. 3152 (Springer, 2004), pp. 41–55. https://doi.org/10.1007/978-3-540-28628-8_3

  18. D. Boneh, M.K. Franklin, Identity-based encryption from the weil pairing, in J. Kilian, ed. Advances in Cryptology—CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001, Proceedings. Lecture Notes in Computer Science, vol. 2139 (Springer, 2001), pp. 213–229. https://doi.org/10.1007/3-540-44647-8_13

  19. D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko, G. Segev, V. Vaikuntanathan, D. Vinayagamurthy, Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits, in P.Q. Nguyen, E. Oswald, (eds.) Advances in Cryptology—EUROCRYPT 2014. Lecture Notes in Computer Science, vol. 8441 (Springer, 2014), pp. 533–556. https://doi.org/10.1007/978-3-642-55220-5_30

    Chapter  Google Scholar 

  20. X. Boyen, Attribute-based functional encryption on lattices, in A. Sahai, ed. Theory of Cryptography Conference—TCC 2013. Lecture Notes in Computer Science, vol. 7785 (Springer, 2013), pp. 122–142. https://doi.org/10.1007/978-3-642-36594-2_8

  21. Z. Brakerski, V. Vaikuntanathan, Circuit-ABE from LWE: Unbounded attributes and semi-adaptive security, in M. Robshaw, J. Katz, eds. Advances in Cryptology—CRYPTO 2016. Lecture Notes in Computer Science, vol. 9816 (Springer, 2016), pp. 363–384. https://doi.org/10.1007/978-3-662-53015-3_13

    Chapter  Google Scholar 

  22. Z. Brakerski, V. Vaikuntanathan, Lattice-inspired broadcast encryption and succinct ciphertext-policy ABE (2020). https://eprint.iacr.org/2020/191

  23. M. Chase, Multi-authority attribute based encryption, in S.P. Vadhan, (ed.) Theory of Cryptography Conference—TCC 2007. Lecture Notes in Computer Science, vol. 4392 (Springer, 2007), pp. 515–534. https://doi.org/10.1007/978-3-540-70936-7_28

  24. M. Chase, S.S.M. Chow, Improving privacy and security in multi-authority attribute-based encryption, in E. Al-Shaer, S. Jha, A.D. Keromytis, eds. Conference on Computer and Communications Security—CCS 2009 (ACM, 2009), pp. 121–130. https://doi.org/10.1145/1653662.1653678

    Chapter  Google Scholar 

  25. M. Chase, M. Maller, S. Meiklejohn, Déjà Q all over again: Tighter and broader reductions of q-type assumptions, in Cheon, J.H., Takagi, T. (eds.) Advances in Cryptology—ASIACRYPT 2016—22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4–8, 2016, Proceedings, Part II. Lecture Notes in Computer Science, vol. 10032 (Springer, 2016), pp. 655–681. https://doi.org/10.1007/978-3-662-53890-6_22

  26. J. Chen, R. Gay, H. Wee, Improved dual system ABE in prime-order groups via predicate encodings, in E. Oswald, M. Fischlin, eds. Advances in Cryptology—EUROCRYPT 2015. Lecture Notes in Computer Science, vol. 9057 (Springer, 2015), pp. 595–624. https://doi.org/10.1007/978-3-662-46803-6_20

    Chapter  Google Scholar 

  27. J. Chen, J. Gong, L. Kowalczyk, H. Wee, Unbounded ABE via bilinear entropy expansion, revisited, in J.B. Nielsen, V. Rijmen, eds. Advances in Cryptology—EUROCRYPT 2018. Lecture Notes in Computer Science, vol. 10820 (Springer, 2018), pp. 503–534. https://doi.org/10.1007/978-3-319-78381-9_19

    Chapter  Google Scholar 

  28. J. Chen, H. Wee, Semi-adaptive attribute-based encryption and improved delegation for boolean formula, in M. Abdalla, R.D. Prisco, eds. Security and Cryptography for Networks—9th International Conference, SCN 2014, Amalfi, Italy, September 3–5, 2014. Proceedings. Lecture Notes in Computer Science, vol. 8642 (Springer, 2014), pp. 277–297. https://doi.org/10.1007/978-3-319-10879-7_16

  29. J.H. Cheon, Security analysis of the strong diffie-hellman problem, in S. Vaudenay, ed. Advances in Cryptology—EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28–June 1, 2006, Proceedings. Lecture Notes in Computer Science, vol. 4004 (Springer, 2006), pp. 1–11. https://doi.org/10.1007/11761679_1

  30. P. Datta, R. Dutta, S. Mukhopadhyay, Compact attribute-based encryption and signcryption for general circuits from multilinear maps, in A. Biryukov, V. Goyal, eds. Progress in Cryptology—INDOCRYPT 2015—16th International Conference on Cryptology in India, Bangalore, India, December 6–9, 2015, Proceedings. Lecture Notes in Computer Science, vol. 9462 (Springer, 2015), pp. 3–24. https://doi.org/10.1007/978-3-319-26617-6_1

  31. P. Datta, I. Komargodski, B. Waters, Decentralized multi-authority ABE for DNFs from LWE. Cryptology ePrint Archive, Report 2020/1386 (2020). https://eprint.iacr.org/2020/1386

  32. P. Datta, I. Komargodski, B. Waters, Decentralized multi-authority ABE for dnfs from LWE, in A. Canteaut, F. Standaert, eds. Advances in Cryptology—EUROCRYPT 2021—40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part I. Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 177–209. https://doi.org/10.1007/978-3-030-77870-5_7

  33. P. Datta, I. Komargodski, B. Waters, Fully adaptive decentralized multi-authority abe. Cryptology ePrint Archive, Paper 2022/1311 (2022). https://eprint.iacr.org/2022/1311

  34. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans. Inf. Theory 22(6):644–654. https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  35. D.M. Freeman, Converting pairing-based cryptosystems from composite-order groups to prime-order groups, in H. Gilbert, ed. Advances in Cryptology—EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco/French Riviera, May 30–June 3, 2010. Proceedings. Lecture Notes in Computer Science, vol. 6110 (Springer, 2010), pp. 44–61. https://doi.org/10.1007/978-3-642-13190-5_3

  36. Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985). https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  Google Scholar 

  37. S. Garg, C. Gentry, S. Halevi, A. Sahai, B. Waters, Attribute-based encryption for circuits from multilinear maps, in R. Canetti, J.A. Garay, eds. Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, vol. 8043 (Springer, 2013), pp. 479–499. https://doi.org/10.1007/978-3-642-40084-1_27

    Chapter  Google Scholar 

  38. F. Göloglu, R. Granger, G. McGuire, J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities—application to discrete logarithms in and, in R. Canetti, J.A. Garay, eds. Advances in Cryptology—CRYPTO 2013—33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part II. Lecture Notes in Computer Science, vol. 8043 (Springer, 2013), pp. 109–128. https://doi.org/10.1007/978-3-642-40084-1_7

  39. J. Gong, B. Waters, H. Wee, ABE for DFA from k-Lin, in A. Boldyreva, D. Micciancio, eds. Advances in Cryptology—CRYPTO 2019. Lecture Notes in Computer Science, vol. 11693 (Springer, 2019), pp. 732–764. https://doi.org/10.1007/978-3-030-26951-7_25

  40. J. Gong, H. Wee, Adaptively secure ABE for DFA from k-Lin and more, in A. Canteaut, Y. Ishai, eds. Advances in Cryptology—EUROCRYPT 2020. Lecture Notes in Computer Science, vol. 12107 (Springer, 2020), pp. 278–308. https://doi.org/10.1007/978-3-030-45727-3_10

  41. S. Gorbunov, V. Vaikuntanathan, H. Wee, Attribute-based encryption for circuits, in D. Boneh, T. Roughgarden, J. Feigenbaum, eds. Symposium on Theory of Computing—STOC 2013 (ACM, 2013), pp. 545–554. https://doi.org/10.1145/2488608.2488677

  42. R. Goyal, V. Koppula, B. Waters, Lockable obfuscation, in C. Umans, ed. Symposium on Foundations of Computer Science—FOCS 2017 (IEEE Computer Society, 2017), pp. 612–621. https://doi.org/10.1109/FOCS.2017.62

  43. V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in A. Juels, R.N. Wright, S.D.C. di Vimercati, eds. Conference on Computer and Communications Security—CCS 2006 (ACM, 2006), pp. 89–98. https://doi.org/10.1145/1180405.1180418

  44. A. Guillevic, Comparing the pairing efficiency over composite-order and prime-order elliptic curves, in M.J.J. Jr., M.E. Locasto, P. Mohassel, R. Safavi-Naini, eds. Applied Cryptography and Network Security—11th International Conference, ACNS 2013, Banff, AB, Canada, June 25–28, 2013. Proceedings. Lecture Notes in Computer Science, vol. 7954 (Springer, 2013), pp. 357–372. https://doi.org/10.1007/978-3-642-38980-1_22

  45. Joux, A.: A one round protocol for tripartite diffie-hellman. J. Cryptol. 17(4), 263–276 (2004). https://doi.org/10.1007/s00145-004-0312-y

    Article  MathSciNet  MATH  Google Scholar 

  46. A. Joux, Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields, in T. Johansson, P.Q. Nguyen, eds. Advances in Cryptology—EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26–30, 2013. Proceedings. Lecture Notes in Computer Science, vol. 7881 (Springer, 2013), pp. 177–193. https://doi.org/10.1007/978-3-642-38348-9_11

  47. A. Joux, A new index calculus algorithm with complexity \(l(1/4+o(1))\) in small characteristic, in T. Lange, K.E. Lauter, P. Lisonek, eds. Selected Areas in Cryptography—SAC 2013—20th International Conference, Burnaby, BC, Canada, August 14–16, 2013, Revised Selected Papers. Lecture Notes in Computer Science, vol. 8282 (Springer, 2013), pp. 355–379. https://doi.org/10.1007/978-3-662-43414-7_18

  48. M. Kasahara, K. Ogishi, R. Sakai, Cryptosystems based on pairings, in SCIS 2001, Osio, Japan (2001)

  49. S. Kim, Multi-authority attribute-based encryption from LWE in the OT model (2019). https://eprint.iacr.org/2019/280

  50. L. Kowalczyk, A.B. Lewko, Bilinear entropy expansion from the decisional linear assumption, in R. Gennaro, M. Robshaw, eds. Advances in Cryptology—CRYPTO 2015—35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Proceedings, Part II. Lecture Notes in Computer Science, vol. 9216 (Springer, 2015), pp. 524–541. https://doi.org/10.1007/978-3-662-48000-7_26

  51. L. Kowalczyk, H. Wee, Compact adaptively secure ABE for \(\sf NC^1\) from k-Lin, in Y. Ishai, V. Rijmen, eds. Advances in Cryptology—EUROCRYPT 2019. Lecture Notes in Computer Science, vol. 11476 (Springer, 2019), pp. 3–33. https://doi.org/10.1007/978-3-030-17653-2_1

  52. A.K. Lenstra, Unbelievable security. matching AES security using public key systems, in C. Boyd, ed. Advances in Cryptology—ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9–13, 2001, Proceedings. Lecture Notes in Computer Science, vol. 2248 (Springer, 2001), pp. 67–86. https://doi.org/10.1007/3-540-45682-1_5

  53. A.B. Lewko, Tools for simulating features of composite order bilinear groups in the prime order setting, in D. Pointcheval, T. Johansson, eds. Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings. Lecture Notes in Computer Science, vol. 7237 (Springer, 2012), pp. 318–335. https://doi.org/10.1007/978-3-642-29011-4_20

  54. A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, in H. Gilbert, ed. Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110 (Springer, 2010), pp. 62–91. https://doi.org/10.1007/978-3-642-13190-5_4

    Chapter  Google Scholar 

  55. A.B. Lewko, B. Waters, New techniques for dual system encryption and fully secure HIBE with short ciphertexts, in D. Micciancio, ed. Theory of Cryptography Conference—TCC 2010. Lecture Notes in Computer Science, vol. 5978 (Springer, 2010), pp. 455–479. https://doi.org/10.1007/978-3-642-11799-2_27

  56. A.B. Lewko, B. Waters, Decentralizing attribute-based encryption, in K.G. Paterson, ed. Advances in Cryptology—EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632 (Springer, 2011), pp. 568–588. https://doi.org/10.1007/978-3-642-20465-4_31

    Chapter  Google Scholar 

  57. A.B. Lewko, B. Waters, Unbounded HIBE and attribute-based encryption, in K.G. Paterson, ed. Advances in Cryptology—EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632 (Springer, 2011), pp. 547–567. https://doi.org/10.1007/978-3-642-20465-4_30

    Chapter  Google Scholar 

  58. A.B. Lewko, B. Waters, New proof methods for attribute-based encryption: Achieving full security through selective techniques, in R. Safavi-Naini, R. Canetti, eds. Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417 (Springer, 2012), pp. 180–198. https://doi.org/10.1007/978-3-642-32009-5_12

    Chapter  Google Scholar 

  59. H. Lin, Z. Cao, X. Liang, J. Shao, Secure threshold multi authority attribute based encryption without a central authority, in D.R. Chowdhury, V. Rijmen, A. Das, eds. Progress in Cryptology—INDOCRYPT 2008. Lecture Notes in Computer Science, vol. 5365 (Springer, 2008), pp. 426–436. https://doi.org/10.1007/978-3-540-89754-5_33

    Chapter  Google Scholar 

  60. H. Lin, J. Luo, Compact adaptively secure ABE from k-Lin: Beyond \({\sf NC}^1\) and towards NL, in A. Canteaut, Y. Ishai, eds. Advances in Cryptology—EUROCRYPT 2020. Lecture Notes in Computer Science, vol. 12107 (Springer, 2020), pp. 247–277. https://doi.org/10.1007/978-3-030-45727-3_9

    Chapter  Google Scholar 

  61. H. Lin, J. Luo, Succinct and adaptively secure ABE for arithmetic branching programs from k-Lin (2020). https://eprint.iacr.org/2020/1139

  62. Y. Michalevsky, M. Joye, Decentralized policy-hiding ABE with receiver privacy, in J. López, J. Zhou, M. Soriano, eds. Computer Security—23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, September 3–7, 2018, Proceedings, Part II. Lecture Notes in Computer Science, vol. 11099 (Springer, 2018), pp. 548–567. https://doi.org/10.1007/978-3-319-98989-1_27

  63. S. Müller, S. Katzenbeisser, C. Eckert, Distributed attribute-based encryption, in P.J. Lee, J.H. Cheon, eds. International Conference on Information Security and Cryptology—ICISC 2008. Lecture Notes in Computer Science, vol. 5461 (Springer, 2008), pp. 20–36. https://doi.org/10.1007/978-3-642-00730-9_2

  64. Müller, S., Katzenbeisser, S., Eckert, C.: On multi-authority ciphertext-policy attribute-based encryption. Bull. Kor. Math. Soc. 46, 803–819 (2009). https://doi.org/10.4134/BKMS.2009.46.4.803

    Article  MathSciNet  MATH  Google Scholar 

  65. T. Okamoto, K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, in T. Rabin, ed. Advances in Cryptology—CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223. (Springer, 2010), pp. 191–208. https://doi.org/10.1007/978-3-642-14623-7_11

    Chapter  Google Scholar 

  66. T. Okamoto, K. Takashima, Fully secure unbounded inner-product and attribute-based encryption, in X. Wang, K. Sako, eds. Advances in Cryptology—ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658 (Springer, 2012), pp. 349–366. https://doi.org/10.1007/978-3-642-34961-4_22

    Chapter  Google Scholar 

  67. T. Okamoto, K. Takashima, Decentralized attribute-based encryption and signatures. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1), 41–73 (2020)

    Article  Google Scholar 

  68. R. Ostrovsky, A. Sahai, B. Waters, Attribute-based encryption with non-monotonic access structures, in P. Ning, S.D.C. di Vimercati, P.F. Syverson, eds. Conference on Computer and Communications Security—CCS 2007 (ACM, 2007), pp. 195–203. https://doi.org/10.1145/1315245.1315270

  69. O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in H.N. Gabow, R. Fagin, eds. Symposium on Theory of Computing—STOC 2005 (ACM, 2005), pp. 84–93. https://doi.org/10.1145/1060590.1060603

  70. R.L. Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978). https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  71. Y. Rouselakis, B. Waters, Efficient statically-secure large-universe multi-authority attribute-based encryption, in International Conference on Financial Cryptography and Data Security (2015), pp. 315–332

  72. A. Sahai, B. Waters, Fuzzy identity-based encryption, in Cramer, R. ed. Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494 (Springer, 2005), pp. 457–473. https://doi.org/10.1007/11426639_27

    Chapter  Google Scholar 

  73. Y. Sakemi, G. Hanaoka, T. Izu, M. Takenaka, M. Yasuda, Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve, in M. Fischlin, J.A. Buchmann, M. Manulis, eds. Public Key Cryptography—PKC 2012—15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21–23, 2012. Proceedings. Lecture Notes in Computer Science, vol. 7293 (Springer, 2012), pp. 595–608. https://doi.org/10.1007/978-3-642-30057-8_35

  74. J. Tomida, N. Attrapadung, Unbounded dynamic predicate compositions in ABE from standard assumptions (2020). https://eprint.iacr.org/2020/231

  75. J. Tomida, Y. Kawahara, R. Nishimaki, Fast, compact, and expressive attribute-based encryption, in A. Kiayias, M. Kohlweiss, P. Wallden, V. Zikas, eds. Public-Key Cryptography—PKC 2020—23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Edinburgh, UK, May 4–7, 2020, Proceedings, Part I. Lecture Notes in Computer Science, vol. 12110 (Springer, 2020), pp. 3–33. https://doi.org/10.1007/978-3-030-45374-9_1

  76. R. Tsabary, Fully secure attribute-based encryption for t-CNF from LWE, in A. Boldyreva, D. Micciancio, eds. Advances in Cryptology—CRYPTO 2019. Lecture Notes in Computer Science, vol. 11692 (Springer, 2019), pp. 62–85. https://doi.org/10.1007/978-3-030-26948-7_3

    Chapter  Google Scholar 

  77. E.R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in B. Pfitzmann, ed. Advances in Cryptology—EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6–10, 2001, Proceeding. Lecture Notes in Computer Science, vol. 2045 (Springer, 2001), pp. 195–210. https://doi.org/10.1007/3-540-44987-6_13

  78. Z. Wang, X. Fan, F. Liu, FE for inner products and its application to decentralized ABE, in D. Lin, K. Sako, eds. Public-Key Cryptography—PKC 2019. Lecture Notes in Computer Science, vol. 11443 (Springer, 2019), pp. 97–127. https://doi.org/10.1007/978-3-030-17259-6_4

    Chapter  Google Scholar 

  79. B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, in Halevi, S. ed. Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677 (Springer, 2009), pp. 619–636. https://doi.org/10.1007/978-3-642-03356-8_36

    Chapter  Google Scholar 

  80. B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, in D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi, eds. Public Key Cryptography—PKC 2011. Lecture Notes in Computer Science, vol. 6571 (Springer, 2011), pp. 53–70. https://doi.org/10.1007/978-3-642-19379-8_4

    Chapter  Google Scholar 

  81. B. Waters, Functional encryption for regular languages, in R. Safavi-Naini, R. Canetti, eds. Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417 (Springer, 2012), pp. 218–235. https://doi.org/10.1007/978-3-642-32009-5_14

    Chapter  Google Scholar 

  82. H. Wee, Dual system encryption via predicate encodings, in Y. Lindell, ed. Theory of Cryptography Conference—TCC 2014. Lecture Notes in Computer Science, vol. 8349 (Springer, 2014), pp. 616–637. https://doi.org/10.1007/978-3-642-54242-8_26

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pratish Datta.

Additional information

Communicated by David Pointcheval and Nigel Smart.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This paper was reviewed by Ky Nguyen and an anonymous reviewer.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Datta, P., Komargodski, I. & Waters, B. Decentralized Multi-authority ABE for \(\textsf{NC}^1\) from BDH. J Cryptol 36, 6 (2023). https://doi.org/10.1007/s00145-023-09445-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-023-09445-7

Keywords

Navigation