Paper 2013/669

Attribute-Based Encryption for Arithmetic Circuits

Dan Boneh, Valeria Nikolaenko, and Gil Segev

Abstract

We present an Attribute Based Encryption system where access policies are expressed as polynomial size arithmetic circuits. We prove security against arbitrary collusions of users based on the learning with errors problem on integer lattices. The system has two additional useful properties: first, it naturally handles arithmetic circuits with arbitrary fan-in (and fan-out) gates. Second, secret keys are much shorter than in previous schemes: secret key size is proportional to the depth of the circuit where as in previous constructions the key size was proportional to the number of gates or wires in the circuit. The system is well suited for environments where access policies are naturally expressed as arithmetic circuits as is the case when policies capture statistical properties of the data or depend on arithmetic transformations of the data. The system also provides complete key delegation capabilities.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Attribute Based EncryptionABEKey-Homomorphic Public Key Encryptionarithmetic circuitsselective securitylearning with errorsLWElattices
Contact author(s)
valerini @ stanford edu
History
2013-10-24: received
Short URL
https://ia.cr/2013/669
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/669,
      author = {Dan Boneh and Valeria Nikolaenko and Gil Segev},
      title = {Attribute-Based Encryption for Arithmetic Circuits},
      howpublished = {Cryptology ePrint Archive, Paper 2013/669},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/669}},
      url = {https://eprint.iacr.org/2013/669}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.