Paper 2012/503

Hierarchical Identity-Based (Lossy) Trapdoor Functions

Alex Escala, Javier Herranz, Benoit Libert, and Carla Rafols

Abstract

Lossy trapdoor functions, introduced by Peikert and Waters (STOC'08), have received a lot of attention in the last years, because of their wide range of applications in theoretical cryptography. The notion has been recently extended to the identity-based setting by Bellare \textit{et al.} (Eurocrypt'12). We provide one more step in this direction, by considering the notion of hierarchical identity-based (lossy) trapdoor functions (HIB-TDFs). Hierarchical identity-based cryptography has proved very useful both for practical applications and to establish theoretical relations with other cryptographic primitives. The notion of security for IB-TDFs put forward by Bellare \textit{et al.} easily extends to the hierarchical scenario, but an (H)IB-TDF secure in this sense is not known to generically imply other related primitives with security against adaptive-id adversaries, not even IND-ID-CPA secure encryption. Our first contribution is to define a new security property for (H)IB-TDFs. We show that functions satisfying this property imply secure cryptographic primitives in the adaptive identity-based setting: these include encryption schemes with semantic security under chosen-plaintext attacks, deterministic encryption schemes, and (non-adaptive) hedged encryption schemes that maintain some security when messages are encrypted using randomness of poor quality. We emphasize that some of these primitives were unrealized in the (H)IB setting previous to this work. As a second contribution, we describe the first pairing-based HIB-TDF realization. This is also the first example of hierarchical trapdoor function based on traditional number theoretic assumptions: so far, constructions were only known under lattice assumptions. Our HIB-TDF construction is based on techniques that differ from those of Bellare {\it et al.} in that it uses a hierarchical predicate encryption scheme as a key ingredient. The resulting HIB-TDF is proved to satisfy the new security definition, against either selective or, for hierarchies of constant depth, adaptive adversaries. In either case, we only need the underlying predicate encryption system to be selectively secure.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Lossy trapdoor functionshierarchical identity-based encryptionpartial lossiness
Contact author(s)
jherranz @ ma4 upc edu
History
2012-09-03: revised
2012-09-03: received
See all versions
Short URL
https://ia.cr/2012/503
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/503,
      author = {Alex Escala and Javier Herranz and Benoit Libert and Carla Rafols},
      title = {Hierarchical Identity-Based (Lossy) Trapdoor Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2012/503},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/503}},
      url = {https://eprint.iacr.org/2012/503}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.