Skip to main content

Ciphertext Policy Attribute-Based Encryption for Circuits from LWE Assumption

  • Conference paper
  • First Online:
Book cover Information and Communications Security (ICICS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11999))

Included in the following conference series:

Abstract

Attribute-based encryption (ABE) is a standard method for achieving access control using cryptography, and is related to many other powerful primitives such as functional encryption. While classical pairing based ABE schemes support only boolean formulas as access policy, the first ABE scheme for arbitrary polynomial size circuits is given in [GVW13], and its security is based on LWE assumption. However, the GVW13 scheme is a key policy ABE (KP-ABE), and whether their method can be used to construct a ciphertext policy ABE (CP-ABE) scheme is currently unknown.

In this paper, we present the first direct construction (not from universal circuits) of CP-ABE scheme for circuits. Similar to the two-to-one recoding technique used in GVW13, we introduce three-to-one recoding, and use it to construct our scheme, which can be proved for selective security assuming that LWE problem is hard, for arbitrary polynomial size circuits. Compared with universal circuit based constructions, our scheme is simpler and has lesser decryption cost.

This work is supported by the National Key Research and Development Program of China (No. 2016QY071401).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_28

    Chapter  MATH  Google Scholar 

  2. Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 98–115. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_6

    Chapter  MATH  Google Scholar 

  3. Agrawal, S., Boyen, X., Vaikuntanathan, V., Voulgaris, P., Wee, H.: Functional encryption for threshold functions (or fuzzy IBE) from lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 280–297. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_17

  4. Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional encryption for inner product predicates from learning with errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21–40. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_2

    Chapter  Google Scholar 

  5. Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1–9. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48523-6_1

  6. Bert, P., Fouque, P.-A., Roux-Langlois, A., Sabt, M.: Practical implementation of ring-SIS/LWE based signature and IBE. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 271–291. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_13

    Chapter  Google Scholar 

  7. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334 (2007)

    Google Scholar 

  8. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_14

    Chapter  Google Scholar 

  9. Boneh, D., et al.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_30

    Chapter  Google Scholar 

  10. Boyen, X.: Attribute-based functional encryption on lattices. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 122–142. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_8

    Chapter  Google Scholar 

  11. Brakerski, Z., Vaikuntanathan, V.: Circuit-ABE from LWE: unbounded attributes and semi-adaptive security. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 363–384. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_13

    Chapter  Google Scholar 

  12. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_27

    Chapter  Google Scholar 

  13. Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_28

  14. Chen, C., Zhang, Z., Feng, D.: Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 84–101. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24316-5_8

    Chapter  Google Scholar 

  15. Chen, Z., Zhang, P., Zhang, F., Huang, J.: Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE. KSII Trans. Internet Inf. Syst. 11(4), 2292–2309 (2017)

    Google Scholar 

  16. Cheung, L., Newport, C.C.: Provably secure ciphertext policy ABE. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 456–465 (2007)

    Google Scholar 

  17. Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 479–499. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_27

    Chapter  Google Scholar 

  18. Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: Symposium on the Theory of Computing, pp. 467–476 (2013)

    Google Scholar 

  19. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Symposium on the Theory of Computing, pp. 197–206 (2007)

    Google Scholar 

  20. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  21. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: Symposium on the Theory of Computing, pp. 545–554 (2013)

    Google Scholar 

  22. Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 579–591. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_47

    Chapter  Google Scholar 

  23. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98 (2006)

    Google Scholar 

  24. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_4

    Chapter  Google Scholar 

  25. Lewko, A., Waters, B.: New proof methods for attribute-based encryption: achieving full security through selective techniques. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 180–198. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_12

    Chapter  Google Scholar 

  26. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  27. Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 195–203 (2007)

    Google Scholar 

  28. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34 (2009)

    Article  MathSciNet  Google Scholar 

  29. Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 463–474 (2013)

    Google Scholar 

  30. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_27

    Chapter  Google Scholar 

  31. Wang, Y.: Lattice ciphertext policy attribute-based encryption in the standard model. Int. J. Netw. Secur. 16, 444–451 (2014)

    Google Scholar 

  32. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_4

    Chapter  Google Scholar 

  33. Zhang, J., Zhang, Z., Ge, A.: Ciphertext policy attribute-based encryption from lattices. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 16–17 (2012)

    Google Scholar 

  34. Zhao, J., Gao, H., Hu, B.: Ciphertext-policy attribute-based encryption for circuits from lattices under weak security model. In: Zhang, H., Zhao, B., Yan, F. (eds.) CTCIS 2018. CCIS, vol. 960, pp. 1–15. Springer, Singapore (2019). https://doi.org/10.1007/978-981-13-5913-2_1

    Chapter  Google Scholar 

  35. Zhu, W., Jianping, Y., Wang, T., Zhang, P., Xie, W.: Efficient attribute-based encryption from R-LWE. China J. Electron 23(4), 778–782 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Geng Wang .

Editor information

Editors and Affiliations

A Correctness and Security of Three-to-One Recoding from LWE

A Correctness and Security of Three-to-One Recoding from LWE

Correctness. We define the sets \(\varPhi _{\mathbf {A},\mathbf {s},j}\) for \(\mathsf {pk}:=\mathbf {A}\in \mathbb {Z}_q^{n\times m}\), \(\mathbf {s}\in \mathbb {Z}_q^n\) and \(j\in [0,d_\mathrm {max}]\) as follows:

$$\begin{aligned} \varPhi _{\mathbf {A},\mathbf {s},j}=\mathbf {A}^T\mathbf {s}+\mathbf {e}:\Vert \mathbf {e}\Vert _\infty \le B\cdot (3\sigma m\sqrt{m})^j. \end{aligned}$$

Given this definition:

  • Observe that when \(\mathbf {e}\in \chi ^m\), \(\Vert \mathbf {e}\Vert _\infty \le B\) by the definition of \(\chi \) and B. So \(\mathrm {Pr}[\mathsf {Encode}(\mathbf {A,s})\in \varPhi _{\mathbf {A},\mathbf {s},0}]=1\).

  • \(\varPhi _{\mathbf {A,s},0}\subseteq \varPhi _{\mathbf {A,s},1}\subseteq ...\subseteq \varPhi _{\mathbf {A,s},d_\mathrm {max}}\), by definition of the sets above.

  • For any two encodings \(\mathbf {\phi }=\mathbf {A}^T\mathbf {s}+\mathbf {e}\), \(\mathbf {\phi }'=\mathbf {A}^T\mathbf {s}+\mathbf {e}'\in \varPhi _{\mathbf {A,s},d_\mathrm {max}}\):

    $$\begin{aligned} \Vert \mathbf {\phi }-\mathbf {\phi }'\Vert _\infty =\Vert \mathbf {e}-\mathbf {e}'\Vert _\infty \le 3\cdot B\cdot (3\sigma m\sqrt{m})^{d_\mathrm {max}} < q/4, \end{aligned}$$

    which holds as long as \(n\cdot O(n^2\log q)^{d_\mathrm {max}}<q/4\). Thus, \(\mathbf {\phi }\) and \(\mathbf {\phi }'\) are “close”, and by the correctness property of the symmetric encryption scheme \((\mathsf {E,D})\) described above, \(\mathsf {D}(\mathbf {\phi }',\mathsf {E}(\mathbf {\phi },\mathbf {\mu })) =\mathbf {\mu }\) for any \(\mathbf {\mu }\in \{0,1\}^m\).

  • Consider three encodings \(\mathbf {\phi }_0\in \varPhi _{\mathbf {A}_0,\mathbf {s},j_0}\), \(\mathbf {\phi }_1\in \varPhi _{\mathbf {A}_1,\mathbf {s},j_1}\) and \(\mathbf {\phi }_2\in \varPhi _{\mathbf {A}_2,\mathbf {s},j_2}\), for any \(j_0,j_1,j_2\in [0,d_\mathrm {max}-1]\), any \(\mathbf {A}_0,\mathbf {A}_1,\mathbf {A}_2\in \mathbb {Z}_q^{n\times m}\) and \(\mathbf {s}\in \mathbb {Z}_q^n\). Then, \(\mathbf {\phi }_0=\mathbf {A}_0^T\mathbf {s}+\mathbf {e}_0\), \(\mathbf {\phi }_1=\mathbf {A}_1^T\mathbf {s}+\mathbf {e}_1\) and \(\mathbf {\phi }_2=\mathbf {A}_2^T\mathbf {s}+\mathbf {e}_2\), where \(\Vert \mathbf {e}_0\Vert _\infty \le B(3\sigma m\sqrt{m})^{j_0}\), \(\Vert \mathbf {e}_1\Vert _\infty \le B(3\sigma m\sqrt{m})^{j_1}\) and \(\Vert \mathbf {e}_2\Vert _\infty \le B(3\sigma m\sqrt{m})^{j_2}\). Then, the recoding \(\mathbf {\phi }_\mathrm {tgt}\) is computed as follows:

    $$ \begin{array}{ll} \mathbf {\phi }_\mathrm {tgt}^T &{}:= [\mathbf {\phi }_0^T\Vert \mathbf {\phi }_1^T\Vert \mathbf {\phi }_2^T]\mathbf {R}_{0,1,2}^\mathrm {tgt} \\ &{}=[\mathbf {s}^T\mathbf {A}_0+\mathbf {e}_0^T\Vert \mathbf {s}^T\mathbf {A}_1+\mathbf {e}_1^T\Vert \mathbf {s}^T\mathbf {A}_2+\mathbf {e}_2^T]\mathbf {R}_{0,1,2}^\mathrm {tgt} \\ &{}=\mathbf {s}^T[\mathbf {A}_0\Vert \mathbf {A}_1\Vert \mathbf {A}_2]\mathbf {R}^\mathrm {tgt}_{0,1,2}+[\mathbf {e}_0^T\Vert \mathbf {e}_1^T\Vert \mathbf {e}_2^T]\mathbf {R}^\mathrm {tgt}_{0,1,2} \\ &{}=\mathbf {s}^T\mathbf {A}_\mathrm {tgt}+\mathbf {e}_\mathrm {tgt}^T \end{array} $$

    where \(\mathbf {e}_\mathrm {tgt}:=[\mathbf {e}_0^T\Vert \mathbf {e}_1^T\Vert \mathbf {e}_2^T]\mathbf {R}^\mathrm {tgt}_{0,1,2}\). Thus, we have:

    $$ \begin{array}{ll} \Vert \mathbf {e}_\mathrm {tgt}\Vert _\infty &{}:= m\cdot \Vert \mathbf {R}_{0,1,2}^\mathrm {tgt}\Vert _\infty \cdot (\Vert \mathbf {e}_0\Vert _\infty +\Vert \mathbf {e}_1\Vert _\infty +\Vert \mathbf {e}_0\Vert _\infty ) \\ &{}\le m\cdot \sigma \sqrt{m}\cdot (B\cdot (3\sigma m\sqrt{m})^{j_0}+B\cdot (3\sigma m\sqrt{m})^{j_1}+B\cdot (3\sigma m\sqrt{m})^{j_2})\\ &{}\le B\cdot (3\sigma m\sqrt{m})^{\mathrm {max}(j_0,j_1,j_2)+1} \end{array} $$

    and we complete the proof.

Key Indistinguishability. Let \((\mathbf {A}_1,\mathbf {T}_1),(\mathbf {A}_2,\mathbf {T}_2)\leftarrow \mathsf {TrapSamp}(1^n,1^m,q)\), and \(\mathbf {R}_1,\mathbf {R}_2\xleftarrow {\$} D_{\mathbb {Z}^m,\sigma }^m\). By the property of lattice trapdoors, we can see that the following two distribution \((\mathbf {U},\mathbf {R}_0)\):

  • \((\mathbf {A}_0,\mathbf {T}_0)\leftarrow \mathsf {TrapSamp}(1^n,1^m,q)\); \(\mathbf {U}\xleftarrow {\$}\mathbb {Z}_q^{n\times m}\), \(\mathbf {R}\leftarrow \mathsf {SampleD}(\mathbf {A,T},\mathbf {U},\sigma )\);

  • \((\mathbf {A}_0,\mathbf {T}_0)\leftarrow \mathsf {TrapSamp}(1^n,1^m,q)\); \(\mathbf {R_0}\xleftarrow {\$}D_{\mathbb {Z}^m,\sigma }^m\), \(\mathbf {U}:=\mathbf {A}_0\mathbf {R}_0\).

are statistically indistinguishable. Thus for the two distributions, \((\mathbf {A}_\mathrm {tgt}:=\mathbf {U}+\mathbf {A}_1\mathbf {R}_1+\mathbf {A}_2\mathbf {R}_2\ \mathrm {mod}\ q, \mathbf {R}=[\mathbf {R}_0^T\Vert \mathbf {R}_1^T\Vert \mathbf {R}_2^T]^T)\) are statistically indistinguishable. In the first distribution, we change the sampling of \(\mathbf {U}\) into: \(\mathbf {A}_\mathrm {tgt}\xleftarrow {\$}\mathbb {Z}_q^{n\times m}\), \(\mathbf {U}:=\mathbf {A}_\mathrm {tgt}-\mathbf {A}_1\mathbf {R}_1-\mathbf {A}_2\mathbf {R}_2\ \mathrm {mod}\ q\), which does not change the distribution, and \(\mathbf {R}\) is generated from \(\mathsf {ReKeyGen3}(\mathbf {A}_0,\mathbf {A}_1,\mathbf {A}_2,\mathbf {T}_0,\mathbf {A}_\mathrm {tgt})\) in the first distribution. Also \((\mathbf {A}_\mathrm {tgt},\mathbf {R})\) are generated from \(\mathsf {SimReKeyGen3}(\mathbf {A}_0,\mathbf {A}_1,\mathbf {A}_2)\) in the second distribution. Thus we have the recoding simulation property.

Similarly, each recoding key generated from \(\mathsf {ReKeyGen3}(\mathbf {A}_0,\mathbf {A}_1,\mathbf {A}_2,\mathbf {T}_i,\mathbf {A}_\mathrm {tgt})\) for \(i\in \{0,1,2\}\) is statistically indistinguishable from the recoding key generated from \(\mathsf {SimReKeyGen3}(\mathbf {A}_0,\mathbf {A}_1,\mathbf {A}_2)\). So the recoding keys generated from all four methods are statistically indistinguishable.

Correlated Pseudorandomness

We construct the following interactive games. Let Game 0 be the original game.

Game 1: Instead of letting \((\mathsf {pk}_i,\mathsf {sk}_i)\leftarrow \mathsf {Keygen(pp)}\), we let \(\mathsf {pk}_i\xleftarrow {\$}\mathbb {Z}_q^{n\times m}\). Game 1 is statistically indistinguishable from Game 0 because of the property of lattice trapdoors.

Game 2: Instead of letting \(\phi _i=\mathsf {Encode}(\mathsf {pk}_i,s)\) for \(i=1,...,l\) and \(\phi '_0=\mathsf {Encode}(\mathsf {pk}_{l+1},s)\), we let \(\phi _1,...,\phi _l,\phi '_0\xleftarrow {\$}\mathbb {Z}_q^m\). Game 2 is computationally indistinguishable from Game 1 because of LWE assumption.

In Game 2, \(\phi '_0\) and \(\phi '_1\) are both uniformly distributed, so the adversary cannot do better than random guess. Thus we prove the pseudorandomness of the scheme.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, G., Liu, Z., Gu, D. (2020). Ciphertext Policy Attribute-Based Encryption for Circuits from LWE Assumption. In: Zhou, J., Luo, X., Shen, Q., Xu, Z. (eds) Information and Communications Security. ICICS 2019. Lecture Notes in Computer Science(), vol 11999. Springer, Cham. https://doi.org/10.1007/978-3-030-41579-2_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-41579-2_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-41578-5

  • Online ISBN: 978-3-030-41579-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics