Skip to main content

Multi-authority Distributed Attribute-Based Encryption with Application to Searchable Encryption on Lattices

  • Conference paper
  • First Online:
Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology (Mycrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10311))

Included in the following conference series:

Abstract

Many Internet users deploy several cloud services for storing sensitive data. Cloud services provide the opportunity to perform cheap and efficient storage techniques. In order to guarantee secrecy of uploaded data, users need first to encrypt it before uploading it to the cloud servers. There are also certain services which allow user to perform search operations according to certain attributes without revealing any information about the encrypted content. In the cryptographic community this service is known as the public key encryption with keyword search. In order to enable user control during performed search operations there exists an attribute-based encryption scheme that provides the required functionality. We introduce the first Key-Policy Multi-Authority Attribute-Based Encryption (KP-MABE) on lattices assuming existence of multiple servers, where each of these servers contributes to the decryption process by computing decryption shares using its own secret share. Furthermore we construct a Key-Policy Distributed Attribute-Based Searchable Encryption (DABSE) which is based on lattices and use the introduced KP-MABE as a building block for the transformation to DABSE. We prove our scheme secure against chosen ciphertext attacks under the assumption that the underlying KP-MABE is secure under the hardness of learning with errors (LWE) problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdalla, M., Bellare, M., Neven, G.: Robust encryption. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 480–497. Springer, Heidelberg (2010). doi:10.1007/978-3-642-11799-2_28

    Chapter  Google Scholar 

  2. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5_28

    Chapter  Google Scholar 

  3. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC 1996, pp. 99–108. ACM (1996)

    Google Scholar 

  4. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: STOC 1997, pp. 284–293. ACM (1997)

    Google Scholar 

  5. Attrapadung, N., Herranz, J., Laguillaumie, F., Libert, B., de Panafieu, E., Ràfols, C.: Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 422, 15–38 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  6. Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel, Institute of Technology, Technion, Haifa (1996)

    Google Scholar 

  7. Bendlin, R., Krehbiel, S., Peikert, C.: How to share a lattice trapdoor: threshold protocols for signatures and (H)IBE. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 218–236. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38980-1_14

    Chapter  Google Scholar 

  8. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: 2007 IEEE Symposium on Security and Privacy (S&P 2007), pp. 321–334. IEEE Computer Society (2007)

    Google Scholar 

  9. Boneh, D., Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_30

    Chapter  Google Scholar 

  10. Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007). doi:10.1007/978-3-540-70936-7_29

    Chapter  Google Scholar 

  11. Boyen, X.: Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499–517. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13013-7_29

    Chapter  Google Scholar 

  12. Boyen, X.: Attribute-based functional encryption on lattices. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 122–142. Springer, Heidelberg (2013). doi:10.1007/978-3-642-36594-2_8

    Chapter  Google Scholar 

  13. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5_27

    Chapter  Google Scholar 

  14. Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442–455. Springer, Heidelberg (2005). doi:10.1007/11496137_30

    Chapter  Google Scholar 

  15. Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007). doi:10.1007/978-3-540-70936-7_28

    Chapter  Google Scholar 

  16. Cheung, L., Newport, C.C.: Provably secure ciphertext policy ABE. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, pp. 456–465. ACM (2007)

    Google Scholar 

  17. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. J. Comput. Secur. 19(5), 895–934 (2011)

    Article  Google Scholar 

  18. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, pp. 197–206. ACM (2008)

    Google Scholar 

  19. Goh, E.: Secure indexes. IACR Cryptol. ePrint Arch. 2003, 216 (2003)

    Google Scholar 

  20. Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31–45. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24852-1_3

    Chapter  Google Scholar 

  21. Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: Symposium on Theory of Computing Conference, STOC 2013, pp. 545–554. ACM (2013)

    Google Scholar 

  22. Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 579–591. Springer, Heidelberg (2008). doi:10.1007/978-3-540-70583-3_47

    Chapter  Google Scholar 

  23. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006, pp. 89–98. ACM (2006)

    Google Scholar 

  24. Hou, C., Liu, F., Bai, H., Ren, L.: Public-key encryption with keyword search from lattice. In: P2P, Parallel, Grid, Cloud and Internet Computing (2013)

    Google Scholar 

  25. Hwang, Y.H., Lee, P.J.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi, T., Okamoto, E., Okamoto, T., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2–22. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73489-5_2

    Chapter  Google Scholar 

  26. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5_4

    Chapter  Google Scholar 

  27. Li, J., Zhang, L.: Attribute-based keyword search and data access control in cloud. In: CIS 2014, pp. 382–386. IEEE Computer Society (2014)

    Google Scholar 

  28. Li, M., Yu, S., Ren, K., Lou, W.: Securing personal health records in cloud computing: patient-centric and fine-grained data access control in multi-owner settings. In: Jajodia, S., Zhou, J. (eds.) SecureComm 2010. LNICSSITE, vol. 50, pp. 89–106. Springer, Heidelberg (2010). doi:10.1007/978-3-642-16161-2_6

    Chapter  Google Scholar 

  29. Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738–755. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4_43

    Chapter  Google Scholar 

  30. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  31. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC 2009, pp. 333–342. ACM (2009)

    Google Scholar 

  32. Regev, O.: New lattice based cryptographic constructions. In: STOC, 2003, pp. 407–416. ACM (2003)

    Google Scholar 

  33. Regev, O.: On lattices, learning with errors, random linear codes and cryptography. In: STOC 2005, pp. 84–93. ACM (2005)

    Google Scholar 

  34. Regev, O.: Lattice-based cryptography. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 131–141. Springer, Heidelberg (2006). doi:10.1007/11818175_8

    Chapter  Google Scholar 

  35. Rouselakis, I.: Attribute-based encryption: robust and efficient constructions. In Thesis

    Google Scholar 

  36. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). doi:10.1007/11426639_27

    Chapter  Google Scholar 

  37. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  38. Sun, W., Yu, S., Lou, W., Hou, Y.T., Li, H.: Protecting your right: attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In: 2014 IEEE Conference on Computer Communications, INFOCOM, 2014, pp. 226–234 (2014)

    Google Scholar 

  39. van Liesdonk, P., Sedghi, S., Doumen, J., Hartel, P., Jonker, W.: Computationally efficient searchable symmetric encryption. In: Jonker, W., Petković, M. (eds.) SDM 2010. LNCS, vol. 6358, pp. 87–100. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15546-8_7

    Chapter  Google Scholar 

  40. Wang, C., Li, W., Li, Y., Xu, X.: A ciphertext-policy attribute-based encryption scheme supporting keyword search function. In: Wang, G., Ray, I., Feng, D., Rajarajan, M. (eds.) CSS 2013. LNCS, vol. 8300, pp. 377–386. Springer, Cham (2013). doi:10.1007/978-3-319-03584-0_28

    Chapter  Google Scholar 

  41. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19379-8_4

    Chapter  Google Scholar 

  42. Zheng, Q., Xu, S., Ateniese, G.: VABKS: verifiable attribute-based keyword search over outsourced encrypted data. INFOCOM 2014, 522–530 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Veronika Kuchta .

Editor information

Editors and Affiliations

Appendix

Appendix

Definition 11

(Tensor Product). For vectors \(v,w\in \mathbb {Z}_q^{n}\), where \(\varvec{v}=(v_1,\ldots ,v_n),\varvec{w}=(w_1,\ldots ,w_n)\) the tensor product is given by

$$\begin{aligned} \left( \begin{array}{c} v_1\\ v_2\\ \vdots \\ v_n \end{array}\right) \otimes \left( \begin{array}{c} w_1\\ w_2\\ \vdots \\ w_n\end{array}\right) =\left( v_1w_1,\ldots ,v_1w_n,\ldots ,v_nw_1,\ldots ,w_n\right) ^{t} \end{aligned}$$

For a matrix \(V\in \mathbb {Z}_q^{m\times m}\) and vectors \(\varvec{v}_1,\ldots ,\varvec{v}_n\in \mathbb {Z}_{q}^{m}\) a tensor product has the following property:

$$\begin{aligned}&V(\varvec{v}_1\otimes \ldots \otimes \varvec{v}_n)=V\varvec{v}_1\otimes \varvec{v}_2\otimes \ldots \otimes \varvec{v}_n=(V\otimes I_{m^{n-1}})(\varvec{v}_1\otimes \ldots \otimes \varvec{v}_n). \end{aligned}$$

Note that \(\varvec{v}_1\otimes \ldots \otimes \varvec{v}_n\in \mathbb {Z}_{q}^{m^n}\) and

$$\begin{aligned} V\otimes I_{m^{n-1}}&=\left( \begin{array}{ccc} v_{11} &{} \ldots &{} v_{1m}\\ \vdots &{} \ddots &{} \vdots \\ v_{m1} &{} \ldots &{} v_{mm} \end{array}\right) \otimes \left( \begin{array}{cccc} 1_{11} &{} 0 &{} \ldots &{} 0_{1m^{n-1}} \\ 0 &{} 1 &{} \ldots &{} 0\\ \vdots &{} \ddots &{} \ddots &{} \vdots \\ 0_{m^{n-1}1} &{} \ldots &{} 0 &{} 1_{m^{n-1}m^{n-1}} \end{array}\right) \\&=\left( \begin{array}{ccc} v_{11}I_{m^{n-1}} &{} \ldots &{} v_{1m}I_{m^{n-1}}\\ \vdots &{} \ddots &{} \vdots \\ v_{m1}I_{m^{n-1}} &{} \ldots &{} v_{mm}I_{m^{n-1}} \end{array}\right) \in \mathbb {Z}_{q}^{m^n\times m^n} \end{aligned}$$

We note that in our scheme the vectors \(v_1,\ldots ,v_n\) associates with the different public keys, which are used to decrypt an evaluated ciphertext that associates with the vector space V.

In the following definition we recall the construct of direct sums. We propose this tool in order to provide an optimization during evaluation of different ciphertexts. On the one hand it improves the dimension of evaluated ciphertexts while on the other hand it involves additional rounds of communication between the parties during the decryption process.

Definition 12

(Direct Sum). Let \(V\in \mathbb {Z}_{q}^{n}\) and \(W\in \mathbb {Z}_{q}^{m}\). The vector space \(V\oplus W\) which is spanned by the basis vectors of these two vector spaces, has dimension \(n+m\) and is called the direct sum of V and W. The vectors from each vector space V or W can be seen as vectors of the direct sum, just by filling zeros to the full dimension \(n+m\). Let \(\varvec{v}=(v_1,\ldots ,v_n)\in V\) and \(\varvec{w}=(w_1,\ldots ,w_m)\in W\). Vector \(\varvec{v}\) is an element of direct sum, e.g. \(\varvec{v}=(v_1,\ldots ,v_n,0_1,\ldots ,0_m)\) and \(\varvec{w}=(0_1,\ldots ,0_n,w_1,\ldots ,w_m)\). Then the direct sum of \(\varvec{v}\otimes \varvec{w}=(v_1,\ldots ,v_n,w_1,\ldots ,w_m)\), which is a vector of dimension \(n+m\).

The direct sum of two matrices \(A\in \mathbb {Z}_{q}^{n\times n}, B\in \mathbb {Z}_{q}^{m\times m}\) is given by:

$$\begin{aligned} A\oplus B = \left( \begin{array}{cc} A &{} 0\\ 0 &{} B \end{array}\right) =\left( \begin{array}{cccccc} a_{11} &{} \ldots &{} a_{1n} &{} 0 &{} \ldots &{} 0\\ \vdots &{} \ddots &{} \vdots \ &{} \vdots &{} \ddots &{} \vdots \\ a_{n1} &{} \ldots &{} a_{nn}&{} 0 &{} \ldots &{} 0\\ 0 &{} \ldots &{} 0 &{} b_{11} &{} \ldots &{} b_{1m}\\ \vdots &{} \ddots &{} \vdots &{} \vdots &{} \ddots \vdots \\ 0 &{} \ldots &{} 0 &{} b_{m1} &{} \ldots &{} b_{mm} \end{array}\right) \end{aligned}$$

In general a direct sum of n matrices of dimensions \(n_1,\ldots , n_n\) is given by

$$\begin{aligned} A_1\oplus A_2\oplus \ldots \oplus A_n = \left( \begin{array}{cccc} A_1 &{} 0 &{} \ldots &{} 0\\ 0 &{} A_2 &{} \ldots &{} 0\\ \vdots &{} \ldots &{} \ddots &{} \vdots \\ 0 &{} \ldots &{} 0 &{} A_n \end{array}\right) \end{aligned}$$

The dimension of this direct sum is \(n_1+\ldots +n_n\). Furthermore, \((A_1\oplus \ldots \oplus A_n)(\varvec{v}_1\oplus \ldots \oplus \varvec{v}_n)=A\varvec{v}_1\oplus \ldots \oplus A_n\varvec{v}_n\).

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Kuchta, V., Markowitch, O. (2017). Multi-authority Distributed Attribute-Based Encryption with Application to Searchable Encryption on Lattices. In: Phan, RW., Yung, M. (eds) Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology. Mycrypt 2016. Lecture Notes in Computer Science(), vol 10311. Springer, Cham. https://doi.org/10.1007/978-3-319-61273-7_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61273-7_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61272-0

  • Online ISBN: 978-3-319-61273-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics