An Efficient Predicate Encryption with Constant Pairing Computations and Minimum Costs

被引:25
作者
Kim, Intae [1 ]
Hwang, Seong Oun [2 ]
Park, Jong Hwan [3 ]
Park, Chanil [4 ]
机构
[1] Hongik Univ, Dept Elect & Comp Engn, Sejong, South Korea
[2] Hongik Univ, Dept Comp & Informat Commun Engn, Sejong, South Korea
[3] Sangmyung Univ, Div Comp Sci, Seoul, South Korea
[4] Agcy Def Dev, Seoul, South Korea
基金
新加坡国家研究基金会;
关键词
Predicate encryption; inner product encryption; payload; hiding; attribute-hiding; BROADCAST ENCRYPTION; SCHEME;
D O I
10.1109/TC.2016.2526000
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Predicate encryption is a public-key encryption that supports attribute-hiding as well as payload-hiding and achieves high flexibility in terms of access control. Since Katz, Sahai, and Waters first proposed the predicate encryption scheme in 2008, several predicate encryption schemes have been published. Unfortunately these are impractical as they require O(n) pairing computations for decryption with considerably large sized public parameters, secret key, and ciphertext, where n is the dimension of the attribute/predicate vectors. In this paper, we propose a very efficient predicate encryption scheme that requires only n exponentiation plus three pairing computations for decryption with shorter sized public parameters, secret key, and ciphertext. The proposed scheme is proven selective attribute-secure against chosen-plaintext attacks in the standard model under the Asymmetric Decisional Bilinear Diffie-Hellman assumptions.
引用
收藏
页码:2947 / 2958
页数:12
相关论文
共 24 条
  • [1] Aranha DF, 2011, LECT NOTES COMPUT SC, V6632, P48, DOI 10.1007/978-3-642-20465-4_5
  • [2] Subgroup Security in Pairing-Based Cryptography
    Barreto, Paulo S. L. M.
    Costello, Craig
    Misoczki, Rafael
    Naehrig, Michael
    Pereira, Geovandro C. C. F.
    Zanon, Gustavo
    [J]. PROGRESS IN CRYPTOLOGY - LATINCRYPT 2015, 2015, 9230 : 245 - 265
  • [3] Ciphertext-policy attribute-based encryption
    Bethencourt, John
    Sahai, Amit
    Waters, Brent
    [J]. 2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, : 321 - +
  • [4] Beuchat JL, 2010, LECT NOTES COMPUT SC, V6487, P21, DOI 10.1007/978-3-642-17455-1_2
  • [5] Efficient Selective Identity-Based Encryption Without Random Oracles
    Boneh, Dan
    Boyen, Xavier
    [J]. JOURNAL OF CRYPTOLOGY, 2011, 24 (04) : 659 - 693
  • [6] Boyen X., 2005, Proc. 12th ACM Conference on Computer and Communications Security (CCS), P320
  • [7] Cheung L, 2007, CCS'07: PROCEEDINGS OF THE 14TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, P456
  • [8] Ducas L, 2010, LECT NOTES COMPUT SC, V5985, P148, DOI 10.1007/978-3-642-11925-5_11
  • [9] Goyal V, 2008, LECT NOTES COMPUT SC, V5126, P579, DOI 10.1007/978-3-540-70583-3_47
  • [10] Removing escrow from ciphertext policy attribute-based encryption
    Hur, Junbeom
    Koo, Dongyoung
    Hwang, Seong Oun
    Kang, Kyungtae
    [J]. COMPUTERS & MATHEMATICS WITH APPLICATIONS, 2013, 65 (09) : 1310 - 1317