当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
AKC-Based Revocable ABE Schemes from LWE Assumption
Security and Communication Networks ( IF 1.968 ) Pub Date : 2020-11-17 , DOI: 10.1155/2020/8834872
Leixiao Cheng 1 , Fei Meng 2, 3 , Xianmeng Meng 4 , Qixin Zhang 5
Affiliation  

The emergence of quantum computing threatens many classical cryptographic schemes, leading to the innovations in public-key cryptography for postquantum cryptography primitives and protocols that resist to quantum attacks. Lattice-based cryptography is considered to be one of the promising mathematical approaches to achieving security resistant to quantum attacks, which could be built on the learning with errors (LWE) problem and its variants. The fundamental building blocks of protocols for public-key encryption (PKE) and key encapsulation mechanism (KEM) submitted to the National Institute of Standards and Technology (NIST) based on LWE and its variants are called key consensus (KC) and asymmetric key consensus (AKC) by Jin et al. They are powerful tools for constructing PKE schemes. In this work, we further demonstrate the power of KC/AKC by proposing two special types of PKE schemes, namely, revocable attribute-based encryption (RABE). To be specific, on the basis of AKC and PKE/KEM protocols submitted to the NIST based on LWE and its variants, combined with full-rank difference, trapdoor on lattices, sampling algorithms, leftover hash lemma, and binary tree structure, we propose two directly revocable ciphertext-policy attribute-based encryption (DR-ABE) schemes from LWE, which support flexible threshold access policies on multivalued attributes, achieving user-level and attribute-level user revocation, respectively. Specifically, the construction of the ciphertext is derived from AKC, and the revocation list is defined and embedded into the ciphertext by the message sender to revoke a user in the user-level revocable scheme or revoke some attributes of a certain user in the attribute-level revocable scheme. We also discuss how to outsource decryption and reduce the workload for the end user. Our schemes proved to be secure in the standard model, assuming the hardness of the LWE problem. The two schemes imply the versatility of KC/AKC.

中文翻译:

LWE假设的基于AKC的可撤销ABE方案

量子计算的出现威胁到许多经典的加密方案,从而导致了用于抵御量子攻击的后量子密码基元和协议的公钥密码技术的创新。基于晶格的密码学被认为是实现对量子攻击的安全性的有前途的数学方法之一,它可以建立在带有错误的学习(LWE)问题及其变体的基础上。基于LWE及其变体提交给美国国家标准技术研究院(NIST)的公钥加密(PKE)和密钥封装机制(KEM)协议的基本构建模块称为密钥共识(KC)和非对称密钥共识(AKC),由Jin等人撰写。它们是构建PKE方案的强大工具。在这项工作中 我们通过提出两种特殊类型的PKE方案,即可撤消的基于属性的加密(RABE),进一步证明了KC / AKC的强大功能。具体而言,我们建议基于LWE及其变体向NIST提交的AKC和PKE / KEM协议,并结合全等级差,格上的陷门,采样算法,剩余哈希引理和二叉树结构,提出LWE的两种直接可撤销的基于密文策略的基于属性的加密(DR-ABE)方案,它们支持对多值属性的灵活阈值访问策略,分别实现了用户级别和属性级别的用户撤销。具体来说,密文的构造源自AKC,消息发送方定义撤消列表并将其嵌入密文中,以在用户级可撤消方案中撤消用户或在属性级可撤消方案中撤消某个用户的某些属性。我们还将讨论如何将解密外包并减少最终用户的工作量。假设LWE问题的难度,我们的方案在标准模型中被证明是安全的。这两种方案都暗示了KC / AKC的多功能性。
更新日期:2020-11-17
down
wechat
bug