Skip to main content
Log in

The relation and transformation between hierarchical inner product encryption and spatial encryption

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Hierarchical inner product encryption (HIPE) and spatial encryption (SE) are two important classes of functional encryption that have numerous applications. Although HIPE and SE both involve some notion of linear algebra, the former works in vectors while the latter is based on (affine) spaces. Moreover, they currently possess different properties in terms of security, anonymity (payload/attribute-hiding) and ciphertext sizes, for example. In this paper, we formally study the relation between HIPE and SE. In our work, we discover some interesting and novel property-preserving transformation techniques that enable generic construction of an SE scheme from an HIPE scheme, and vice versa.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350–391 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  2. Attrapadung N., Libert B.: Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: Public Key Cryptography, pp. 384–402 (2010).

  3. Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC, pp. 235–252 (2011).

  4. Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334 (2007).

  5. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: CRYPTO, pp. 213–229 (2001).

  6. Boneh D., Hamburg M.: Generalized identity based and broadcast encryption schemes. In: ASIACRYPT, pp. 455–470 (2008).

  7. Boneh D., Waters B.: A fully collusion resistant broadcast, trace, and revoke system. In: ACM Conference on Computer and Communications Security, pp. 211–220 (2006).

  8. Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: TCC, pp. 535–554 (2007).

  9. Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public key encryption with keyword search. In: EUROCRYPT, pp. 506–522 (2004).

  10. Boneh D., Boyen X., Goh E.J.: Hierarchical identity based encryption with constant size ciphertext. In: EUROCRYPT, pp. 440–456 (2005).

  11. Boneh D., Gentry C., Waters B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: CRYPTO, pp. 258–275 (2005).

  12. Boneh D., Sahai A., Waters B.: Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: EUROCRYPT, pp. 573–592 (2006).

  13. Boneh D., Sahai A., Waters B.: Functional encryption: definitions and challenges. In: TCC, pp. 253–73 (2011).

  14. Cocks C.: An identity based encryption scheme based on quadratic residues. In: IMA International Conference, pp. 360–363 (2001).

  15. Cohen, H. (ed.): A Course in Computational Algebraic Number Theory. Springer, Berlin (1996)

    Google Scholar 

  16. Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: EUROCRYPT, pp. 44–61 (2010).

  17. Gentry C.: Practical identity-based encryption without random oracles. In: EUROCRYPT, pp. 445–464 (2006).

  18. Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006).

  19. Hamburg M.: Spatial encryption. IACR Cryptology ePrint Archive 2011, 389 (2011)

    Google Scholar 

  20. Horwitz J., Lynn B.: Toward hierarchical identity-based encryption. In: EUROCRYPT, pp. 466–481 (2002).

  21. Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT, pp. 146–162 (2008).

  22. Kiayias A., Samari K.: Lower bounds for private broadcast encryption. In: Information Hiding (2012).

  23. Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, pp. 62–91 (2010).

  24. Libert B., Paterson K.G., Quaglia E.A.: Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model. In: Public Key Cryptography, pp. 206–224 (2012).

  25. Moriyama D., Doi H.: A fully secure spatial encryption scheme. IEICE Trans. 94-A(1), 28–35 (2011)

    Article  Google Scholar 

  26. Okamoto T., Takashima K.: Homomorphic encryption and signatures from vector decomposition. In: Pairing, pp. 57–74 (2008).

  27. Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: ASIACRYPT, pp. 214–231 (2009).

  28. Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, pp. 191–208 (2010).

  29. Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. IACR Cryptology ePrint Archive 2010, 563 (2010)

    Google Scholar 

  30. Okamoto T., Takashima K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In: CANS, pp. 138–159 (2011).

  31. Okamoto T., Takashima K.: Adaptively attribute-hiding (hierarchical) inner product encryption. IACR Cryptology ePrint Archive 2011, 543 (2011)

    Google Scholar 

  32. Ostrovsky R., Sahai A., Waters B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195–203 (2007).

  33. Pirretti M., Traynor P., McDaniel P., Waters B.: Secure attribute-based systems. In: ACM Conference on Computer and Communications Security, pp. 99–112 (2006).

  34. Sahai A., Waters B.: Fuzzy identity-based encryption. In: EUROCRYPT, pp. 457–473 (2005).

  35. Shamir A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, pp. 47–53 (1984).

  36. Shi E., Waters B.: Delegating capabilities in predicate encryption systems. In: ICALP (2), pp. 560–578 (2008).

  37. Song D.X., Wagner D., Perrig A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44–55 (2000).

  38. Waters B.: Efficient identity-based encryption without random oracles. In: EUROCRYPT, pp. 114–127 (2005).

  39. Waters B.: Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. In: CRYPTO, pp. 619–636 (2009).

  40. Zhou M., Cao Z.: Spatial encryption under simpler assumption. In: ProvSec, pp. 19–31 (2009).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Chen.

Additional information

Communicated by C. Boyd.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, J., Lim, H.W., Ling, S. et al. The relation and transformation between hierarchical inner product encryption and spatial encryption. Des. Codes Cryptogr. 71, 347–364 (2014). https://doi.org/10.1007/s10623-012-9742-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9742-y

Keywords

Mathematics Subject Classification (2000)

Navigation