Paper 2022/1347

Broadcast, Trace and Revoke with Optimal Parameters from Polynomial Hardness

Shweta Agrawal, IIT Madras
Simran Kumari, IIT Madras
Anshu Yadav, IIT Madras
Shota Yamada, National Institute of Advanced Industrial Science and Technology (AIST), Tokyo
Abstract

A broadcast, trace and revoke system generalizes broadcast encryption as well as traitor tracing. In such a scheme, an encryptor can specify a list $L \subseteq N$ of revoked users so that (i) users in $L$ can no longer decrypt ciphertexts, (ii) ciphertext size is independent of $L$, (iii) a pirate decryption box supports tracing of compromised users. The ``holy grail'' of this line of work is a construction which resists unbounded collusions, achieves all parameters (including public and secret key) sizes independent of $|L|$ and $|N|$, and is based on polynomial hardness assumptions. In this work we make the following contributions: 1. Public Trace Setting: We provide a construction which (i) achieves optimal parameters, (ii) supports embedding identities (from an exponential space) in user secret keys, (iii) relies on polynomial hardness assumptions, namely compact functional encryption (${\sf FE}$) and a key-policy attribute based encryption (${\sf ABE}$) with special efficiency properties, and (iv) enjoys adaptive security with respect to the revocation list. The previous best known construction by Nishimaki, Wichs and Zhandry (Eurocrypt 2016) which achieved optimal parameters and embedded identities, relied on indistinguishability obfuscation, which is considered an inherently subexponential assumption and achieved only selective security with respect to the revocation list. 2. Secret Trace Setting: We provide the first construction with optimal ciphertext, public and secret key sizes and embedded identities from any assumption outside Obfustopia. In detail, our construction relies on Lockable Obfuscation which can be constructed using ${\sf LWE}$ (Goyal, Koppula, Waters and Wichs, Zirdelis, Focs 2017) and two ${\sf ABE}$ schemes: (i) the key-policy scheme with special efficiency properties by Boneh et al. (Eurocrypt 2014) and (ii) a ciphertext-policy ${\sf ABE}$ for ${\sf P}$ which was recently constructed by Wee (Eurocrypt 2022) using a new assumption called {\it evasive and tensor} ${\sf LWE}$. This assumption, introduced to build an ${\sf ABE}$, is believed to be much weaker than lattice based assumptions underlying ${\sf FE}$ or ${\sf iO}$ -- in particular it is required even for lattice based broadcast, without trace. Moreover, by relying on subexponential security of ${\sf LWE}$, both our constructions can also support a super-polynomial sized revocation list, so long as it allows efficient representation and membership testing. Ours is the first work to achieve this, to the best of our knowledge.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in EUROCRYPT 2023
Keywords
BroadcastTrace and RevokeEmbedded identitiesOptimal parametersPolynomial hardness
Contact author(s)
shweta @ cse iitm ac in
sim78608 @ gmail com
anshu yadav06 @ gmail com
yamada-shota @ aist go jp
History
2023-03-29: revised
2022-10-09: received
See all versions
Short URL
https://ia.cr/2022/1347
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1347,
      author = {Shweta Agrawal and Simran Kumari and Anshu Yadav and Shota Yamada},
      title = {Broadcast, Trace and Revoke with Optimal Parameters from Polynomial Hardness},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1347},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1347}},
      url = {https://eprint.iacr.org/2022/1347}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.