Paper 2023/922

mR$_{\text{LWE}}$-CP-ABE a revocable CP-ABE for Post-Quantum Cryptography

Marco Cianfriglia, Roma Tre University
Elia Onofri, Roma Tre University, Istituto per le Applicazioni del Calcolo Mauro Picone
Marco Pedicini, Roma Tre University
Abstract

We address the problem of user fast revocation in the lattice based CP-ABE by extending the scheme originally introduced in [A ciphertext policy attribute-based encryption scheme without pairings. J. Zhang, Z. Zhang - ICISC 2011]. While a lot of work exists on the construction of revocable schemes for CP-ABE based on pairings, works based on lattices are not so common, and – to the best of our knowledge – we introduce the first server-aided revocation scheme in a lattice based CP-ABE scheme, hence providing post-quantum safety. In particular, we rely on semi-trusted "mediators" to provide a multi-step decryption capable of handling mediation without re-encryption. We comment on the scheme and its application and we provide performance experiments on a prototype implementation in the ABE spin-off library of Palisade to evaluate the overhead compared with the original scheme.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Mediated CP-ABELattice-based cryptographyLearning with ErrorsPost quantum cryptographyCloud cryptography
Contact author(s)
mcianfriglia @ uniroma3 it
eonofri @ uniroma3 it
mpedicini @ uniroma3 it
History
2023-06-14: approved
2023-06-13: received
See all versions
Short URL
https://ia.cr/2023/922
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/922,
      author = {Marco Cianfriglia and Elia Onofri and Marco Pedicini},
      title = {mR$_{\text{LWE}}$-CP-ABE a revocable CP-ABE for Post-Quantum Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2023/922},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/922}},
      url = {https://eprint.iacr.org/2023/922}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.