Paper 2009/083

Multi-authority attribute based encryption with honest-but-curious central authority

Vladimir Bozovic, Daniel Socek, Rainer Steinwandt, and Viktoria I. Villanyi

Abstract

An attribute based encryption scheme capable of handling multiple authorities was recently proposed by Chase. The scheme is built upon a single-authority attribute based encryption scheme presented earlier by Sahai and Waters. Chase’s construction uses a trusted central authority that is inherently capable of decrypting arbitrary ciphertexts created within the system. We present a multi-authority attribute based encryption scheme in which only the set of recipients defined by the encrypting party can decrypt a corresponding ciphertext. The central authority is viewed as “honest-but-curious”: on the one hand it honestly follows the protocol, and on the other hand it is curious to decrypt arbitrary ciphertexts thus violating the intent of the encrypting party. The proposed scheme, which like its predecessors relies on the Bilinear Diffie-Hellman assumption, has a complexity comparable to that of Chase’s scheme. We prove that our scheme is secure in the selective ID model and can tolerate an honest-but-curious central authority.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
attribute based encryption
Contact author(s)
vvillan @ fau edu
History
2009-02-24: received
Short URL
https://ia.cr/2009/083
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/083,
      author = {Vladimir Bozovic and Daniel Socek and Rainer Steinwandt and Viktoria I.  Villanyi},
      title = {Multi-authority attribute based encryption with honest-but-curious central authority},
      howpublished = {Cryptology ePrint Archive, Paper 2009/083},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/083}},
      url = {https://eprint.iacr.org/2009/083}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.