Skip to main content
Log in

Improved hidden vector encryption with short ciphertexts and tokens

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Hidden vector encryption (HVE) is a particular kind of predicate encryption that is an important cryptographic primitive having many applications, and it provides conjunctive equality, subset, and comparison queries on encrypted data. In predicate encryption, a ciphertext is associated with attributes and a token corresponds to a predicate. The token that corresponds to a predicate f can decrypt the ciphertext associated with attributes x if and only if f(x) = 1. Currently, several HVE schemes were proposed where the ciphertext size, the token size, and the decryption cost are proportional to the number of attributes in the ciphertext. In this paper, we construct efficient HVE schemes where the token consists of just four group elements and the decryption only requires four bilinear map computations, independent of the number of attributes in the ciphertext. We first construct an HVE scheme in composite order bilinear groups and prove its selective security under the well-known assumptions. Next, we convert it to use prime order asymmetric bilinear groups where there are no efficiently computable isomorphisms between two groups.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005. Lecture Notes in Computer Science, vol. 3621, pp. 205–222. Springer, Heidelberg (2005).

  2. Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy 2007, pp. 321–334. IEEE Computer Society, Oakland, CA, USA (2007).

  3. Blundo C., Iovino V., Persiano G.: Private-key hidden vector encryption with key privacy. In: Garay J.A., Miyaji A., Otsuka A. (eds.) CANS 2009. Lecture Notes in Computer Science, vol. 5888, pp. 259–277. Springer, Heidelberg (2009).

  4. Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 223–238. Springer, Heidelberg (2004).

  5. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: Kilian J. (ed.) Advances in Cryptology—CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 213–229. Springer, Heidelberg (2001).

  6. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  7. Boneh D., Waters B.: A fully collusion resistant broadcast, trace, and revoke system. In: ACM Conference on Computer and Communications Security 2006, pp. 211–220. ACM, Alexandria, VA, USA (2006).

  8. Boyen X., Waters B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork C. (ed.) Advances in Cryptology—CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117, pp. 290–307. Springer, Heidelberg (2006).

  9. Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan S.P. (ed.) TCC 2007. Lecture Notes in Computer Science, vol. 4392, pp. 535–554. Springer, Heidelberg (2007).

  10. Boneh D., Boyen X., Goh E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3493, pp. 440–456. Springer, Heidelberg (2005).

  11. Boneh D., Goh E.-J., Nissim K.: Evaluating 2-DNF formula on ciphertexts. In: Kilian J. (ed.) TCC 2005. Lecture Notes in Computer Science, vol. 3378, pp. 325–342. Springer, Heidelberg (2005).

  12. Boneh D., Sahai A., Waters B.: Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Vaudenay S. (ed.) Advances in Cryptology—EUROCRYPT 2006. Lecture Notes in Computer Science, vol. 4004, pp. 573–592. Springer, Heidelberg (2006).

  13. Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public-key encryption with keyword search. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 506–522. Springer, Heidelberg (2004).

  14. Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert H. (ed.) Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 44–61. Springer, Heidelberg (2010).

  15. Galbraith S.D., Paterson K.G., Smart N.P.: Pairings for cryptographers. Discret. Appl. Math. 156(16), 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  16. Goldreich O., Ostrovsky R.: Software protection and simulation by oblivious RAMs. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  17. Goyal V., Pandey O., Sahai A., Waters B.: Attribute based encryption for fine-graned access control of encrypted data. In: ACM Conference on Computer and Communications Security 2006, pp. 89–98. ACM, Alexandria, VA, USA (2006).

  18. Iovino V., Persiano G.: Hidden-vector encryption with groups of prime order. In: Galbraith S.D., Paterson K.G. (eds.) Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 75–88. Springer, Heidelberg (2008).

  19. Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart N.P. (ed.) Advances in Cryptology—EUROCRYPT 2008. Lecture Notes in Computer Science, vol. 4965, pp. 146–162. Springer, Heidelberg (2008).

  20. Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: Matsui M. (ed.) Advances in Cryptology—ASIACRYPT 2009. Lecture Notes in Computer Science, vol. 5912, pp. 214–231. Springer, Heidelberg (2009).

  21. Ostrovsky R., Sahai A., Waters B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security 2007, pp. 195–203. ACM, Alexandria, VA, USA (2007).

  22. Sahai A., Waters B.: Fuzzy identity based encryption. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 457–473. Springer, Heidelberg (2005).

  23. Seo J.H., Kobayashi T., Ohkubo M., Suzuki K.: Anonymous hierarchical identity-based encryption with constant size ciphertexts. In: Jarecki S., Tsudik G. (eds.) PKC 2009. Lecture Notes in Computer Science, vol. 5443, pp. 215–234. Springer, Heidelberg (2009).

  24. Shen E., Shi E., Waters B.: Predicate privacy in encryption systems. In: Reingold O. (ed.) TCC 2009. Lecture Notes in Computer Science, vol. 5444, pp. 457–473. Springer, Heidelberg (2009).

  25. Shi E., Waters B.: Delegating capabilities in predicate encryption systems. In: Aceto L., Damgård I., Goldberg L.A., Halldórsson M.M., Ingólfsdóttir A., Walukiewicz I. (eds.) ICALP 2008. Lecture Notes in Computer Science, vol. 5126, pp. 560–578. Springer, Heidelberg (2008).

  26. Shi E., Bethencourt J., Chan T.H., Song D., Perrig A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy 2007, pp. 350–364. IEEE Computer Society, Oakland, CA, USA (2007).

  27. Song D., Wagner D., Perrig A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy 2000, pp. 44–55. IEEE Computer Society, Oakland, CA, USA (2000).

  28. Waters B.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 114–127. Springer, Heidelberg (2005).

  29. Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi S. (ed.) Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 619–636. Springer, Heidelberg (2009).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dong Hoon Lee.

Additional information

Communicated by Steven Douglas Galbraith.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, K., Lee, D.H. Improved hidden vector encryption with short ciphertexts and tokens. Des. Codes Cryptogr. 58, 297–319 (2011). https://doi.org/10.1007/s10623-010-9412-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9412-x

Keywords

Mathematics Subject Classification (2000)

Navigation