Paper 2017/469
Short CCA-Secure Attribute-Based Encryption
Hiroaki Anada and Seiko Arita
Abstract
Chosen-ciphertext attacks are typical threat on public-key encryption schemes. We propose a technique of individually converting an attribute-based encryption scheme (ABE) which is secure against chosen-plaintext attacks into an ABE scheme which is secure against chosen-ciphertext attacks. Our technique is helpful when a Diffie-Hellman tuple to be verified is in the target group of a bilinear map. The employed technique, the Twin Diffie-Hellman Trapdoor Test of Cash, Kiltz and Shoup, results in expansion of the secret-key length and the decryption cost by a factor of four, while the public-key and the ciphertext lengths and the encryption cost remain almost the same.
Note: The experiment on the twin Diffie-Hellman technique was corrected to describe the asymptotic behavior correctly.
Metadata
- Available format(s)
- Publication info
- Published elsewhere. Minor revision. Proceedings of "IEEE BITS 2017" (co-held with "SMARTCOMP 2017"), and the journal "Advances in Science, Technology and Engineering Systems Journal (ASTESJ)", 2018
- DOI
- 10.1109/SMARTCOMP.2017.7947045, 10.25046/aj030132
- Keywords
- public-key cryptographyattribute-based encryptiondirect chosen-ciphertext securitytwin Diffie-Hellman
- Contact author(s)
- anada @ sun ac jp
- History
- 2018-05-29: last of 4 revisions
- 2017-05-28: received
- See all versions
- Short URL
- https://ia.cr/2017/469
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2017/469, author = {Hiroaki Anada and Seiko Arita}, title = {Short {CCA}-Secure Attribute-Based Encryption}, howpublished = {Cryptology {ePrint} Archive, Paper 2017/469}, year = {2017}, doi = {10.1109/SMARTCOMP.2017.7947045, 10.25046/aj030132}, url = {https://eprint.iacr.org/2017/469} }