Skip to main content

GeoEnc: Geometric Area Based Keys and Policies in Functional Encryption Systems

  • Conference paper
Book cover Information Security and Privacy (ACISP 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6812))

Included in the following conference series:

Abstract

Functional encryption provides more sophisticated and flexible expression between the encryption key ek and decryption key dk by deriving from attribute vectors \(\overrightarrow{x}\) and policy vector \(\overrightarrow{v}\), respectively. There is a function \(f({\overrightarrow{x}},\overrightarrow{v})\) that determines what type of a user with a secret key dk can decrypt the ciphertext encrypted under ek. This allows an encryptor to specify a functional formula as a decryptable policy describing what users can learn from the ciphertext without knowing the decryptor’s identities or public keys.

In this paper, we explore two geometric-area-based key generation and functional encryption schemes (GeoEnc), where secret keys are associated with a point on a planar coordinate system and encrypt policies are associated with a line (GeoEncLine scheme) or a convex polygon (GeoEncHull scheme). If the attribute point lies on the line or inside the convex hull, the decryption key holder can decrypt the ciphertext associated with the geometric policy such as the line or the convex polygon. The proposed schemes have policy hiding as well as payload hiding characteristics. To the best of our knowledge, they are the first functional encryptions using geometric-area-based keys and policies. We give an evaluation of key distribution in a practical coordinate system and also give a security analysis with a hybrid model. The proposed schemes have many applications as sources for keys generation and policies encryption such as computer graphics security, network topology protection, secure routing and mobile networking, secure multiparty computation, secure GPS/GIS, military area protection, etc.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asghar, H.J., Li, S., Pieprzyk, J., Wang, H.: Cryptanalysis of the convex hull click human identification protocol. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 24–30. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Boneh, D., Hamburg, M.: Generalized identity based and broadcast encryption schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455–470. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Boneh, D., Sahai, A., Waters, B.: Functional encryption: Definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (Without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1–20. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position based cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 391–407. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory IT-22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  9. Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Gentry, C., Halevi, S.: Hierarchical identity based encryption with polynomially many levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437–456. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. ACM CCS 2006, 89–98 (2006)

    Google Scholar 

  12. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics, 649–673 (1987)

    Google Scholar 

  15. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  16. Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455–479. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Park, J.H.: Inner-product encryption under standard assumption. Des. Codes Cryptogr. 58(3), 235–257 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  18. O’Neill, A.: Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556

    Google Scholar 

  19. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Sahai, A., Waters, B.: Fuzzy identities and attributed-based encryption. In: Tuyls, P., Å koric, B., Kerenaar, T. (eds.) Security with noisy data, Springer, Heidelberg (2007)

    Google Scholar 

  21. Seo, J.H., Kobayashi, T., Ohkubo, M., Suzuki, K.: Anonymous hierarchical identity-based encryption with constant size ciphertext. IEICE Trans. on Fundamentals E94-A(1), 45–56 (2011)

    Article  MATH  Google Scholar 

  22. Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457–473. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  23. Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560–578. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  24. Sobrado, L., Birget, J.C.: Graphical passwords. The Rutgers Scholar, 4 (2002), http://rutgersscholar.rutgers.edu/volume04/sobrbirg

  25. Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  26. Waters, B., Felten, E.W.: Secure, privacy proof of locations. TR-667-03

    Google Scholar 

  27. Wiedenbeck, S., Waters, J., Sobrado, L., Birget, J.C.: Design and evaluation of a shoulder-surfing resistant graphical password scheme. In: AVI 2006, pp. 177–184. ACM, New York (2006)

    Google Scholar 

  28. Zhao, H., Li, X.: S3PAS: A scalable shoulder-surfing resistant textual-graphical password authentication scheme. In: AINAW 2007, pp. 467–472. IEEE Computer Society, Los Alamitos (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, M., Takagi, T. (2011). GeoEnc: Geometric Area Based Keys and Policies in Functional Encryption Systems. In: Parampalli, U., Hawkes, P. (eds) Information Security and Privacy. ACISP 2011. Lecture Notes in Computer Science, vol 6812. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22497-3_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22497-3_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22496-6

  • Online ISBN: 978-3-642-22497-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics