Paper 2008/502

Extended Access Structures and Their Cryptographic Applications

Vanesa Daza, Javier Herranz, Paz Morillo, and Carla Rafols

Abstract

In secret sharing schemes a secret is distributed among a set of users $\mathcal{P}$ in such a way that only some sets, the authorized sets, can recover it. The family $\Gamma$ of authorized sets is called access structure. Given such a monotone family $\Gamma \subset 2^\P$, we introduce the concept of \emph{extended access structures}, defined over a larger set $\P' = \P \cup \tilde{\P}$, satisfying these two properties: (1) the set $\P$ is a minimal subset of $\Gamma'$, i.e. $\P - \{R_i\} \notin \Gamma'$ for every $R_i \in \P$, (2) a subset $A \subset \P$ is in $\Gamma$ if and only if the subset $A \cup \tilde{\P}$ is in $\Gamma'$. As our first contribution, we give an explicit construction of an extended access structure $\Gamma'$ starting from a vector space access structure $\Gamma$, and we prove that $\Gamma'$ is also vector space. Our second contribution is to show that the concept of extended access structure can be used to design encryption schemes which involve access structures that are chosen ad-hoc at the time of encryption. Specifically, we design and analyze a dynamic distributed encryption scheme and a ciphertext-policy attribute-based encryption scheme. In some cases, the new schemes enjoy better properties than the existing ones.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Applicable Algebra in Engineering, Communication and Computing, Volume 21, Issue 4, pp. 257-284, 2010
Keywords
secret sharingdynamic distributed encryptionattribute-based encryption
Contact author(s)
jherranz @ ma4 upc edu
History
2010-11-24: last of 2 revisions
2008-12-02: received
See all versions
Short URL
https://ia.cr/2008/502
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/502,
      author = {Vanesa Daza and Javier Herranz and Paz Morillo and Carla Rafols},
      title = {Extended Access Structures and Their Cryptographic Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2008/502},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/502}},
      url = {https://eprint.iacr.org/2008/502}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.