Paper 2022/1500

Registered Attribute-Based Encryption

Susan Hohenberger, Johns Hopkins University
George Lu, The University of Texas at Austin
Brent Waters, The University of Texas at Austin, NTT Research
David J. Wu, The University of Texas at Austin
Abstract

Attribute-based encryption (ABE) generalizes public-key encryption and enables fine-grained control to encrypted data. However, ABE upends the traditional trust model of public-key encryption by requiring a single trusted authority to issue decryption keys. If an adversary compromises the central authority and exfiltrates its secret key, then the adversary can decrypt every ciphertext in the system. This work introduces registered ABE, a primitive that allows users to generate secret keys on their own and then register the associated public key with a "key curator" along with their attributes. The key curator aggregates the public keys from the different users into a single compact master public key. To decrypt, users occasionally need to obtain helper decryption keys from the key curator which they combine with their own secret keys. We require that the size of the aggregated public key, the helper decryption keys, the ciphertexts, as well as the encryption/decryption times to be polylogarithmic in the number of registered users. Moreover, the key curator is entirely transparent and maintains no secrets. Registered ABE generalizes the notion of registration-based encryption (RBE) introduced by Garg et al. (TCC 2018), who focused on the simpler setting of identity-based encryption. We construct a registered ABE scheme that supports an a priori bounded number of users and policies that can be described by a linear secret sharing scheme (e.g., monotone Boolean formulas) from assumptions on composite-order pairing groups. Our approach deviates sharply from previous techniques for constructing RBE and only makes black-box use of cryptography. All existing RBE constructions (a weaker notion than registered ABE) rely on heavy non-black-box techniques. The encryption and decryption costs of our construction are comparable to those of vanilla pairing-based ABE. Two limitations of our scheme are that it requires a structured reference string whose size scales quadratically with the number of users (and linearly with the size of the attribute universe) and the running time of registration scales linearly with the number of users. Finally, as a feasibility result, we construct a registered ABE scheme that supports general policies and an arbitrary number of users from indistinguishability obfuscation and somewhere statistically binding hash functions.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in EUROCRYPT 2023
Keywords
registered ABEregistration-based encryptionRBEattribute-based encryptionABE
Contact author(s)
susan @ cs jhu edu
gclu @ cs utexas edu
bwaters @ cs utexas edu
dwu4 @ cs utexas edu
History
2023-02-07: revised
2022-10-31: received
See all versions
Short URL
https://ia.cr/2022/1500
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1500,
      author = {Susan Hohenberger and George Lu and Brent Waters and David J. Wu},
      title = {Registered Attribute-Based Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1500},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1500}},
      url = {https://eprint.iacr.org/2022/1500}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.