Skip to main content
Log in

Spatial encryption supporting non-monotone access structure

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We investigate a variant of spatial encryption (SE) we call ciphertext-policy SE (CP-SE), which combines the properties of SE and those from ciphertext-policy attribute-based encryption (CP-ABE). The resulting primitive supports non-monotone access structure. In CP-SE, the decryptability of a ciphertext depends on whether or not the required attribute vectors are in the same affine space that also corresponds to the decryption key. This gives rise to many new applications, for example, SE supporting negation, hierarchical ABE and forward-secure ABE. In this paper, we present techniques for generic construction of CP-SE from ciphertext-policy inner product encryption (CP-IPE). Our techniques are property-preserving in the sense that if the CP-IPE scheme from which we derive our CP-SE scheme is fully secure, for example, then so is the resulting CP-SE scheme. Moreover, interestingly, we show that it is possible to perform transformation of the opposite direction, that is, how to construct a CP-IPE scheme given a CP-SE scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Attrapadung N., Libert B.: Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: Public Key Cryptography, pp. 384–402 (2010).

  2. Beimel A.: Secure schemes for secret sharing and key distribution. Ph.D, Technion—Israel Institute of Technology (1996).

  3. Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, Washington, DC, pp. 321–334 (2007).

  4. Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003).

    Google Scholar 

  5. Boneh D., Hamburg M.: Generalized identity based and broadcast encryption schemes. In: ASIACRYPT, pp. 455–470 (2008).

  6. Boneh D., Sahai A., Waters B.: Functional encryption: definitions and challenges. In: TCC, pp. 253–273 (2011).

  7. Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: Biham E. (ed.) EUROCRYPT, pp. 255–271. Springer, Heidelberg (2003).

  8. Chen J., Lim H.W., Ling S., Wang H.: The relation and transformation between hierarchical inner product encryption and spatial encryption. Des. Codes Cryptogr. (2012). Also Cryptology ePrint Archive, Report 2011/455.

  9. Cocks C.: An identity based encryption scheme based on quadratic residues. In: IMA International Conference, Cirencester, pp. 360–363 (2001).

  10. Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications, Security, pp. 89–98. ACM, New York (2006).

  11. Hamburg M.: Spatial encryption. IACR Cryptology ePrint Archive, p. 389 (2011).

  12. Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N. (ed.) EUROCRYPT, pp. 146–162. Springer, Heidelberg (2008).

  13. Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, pp. 62–91. Springer, Heidelberg (2010).

  14. Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: Matsui M. (ed.) ASIACRYPT, pp. 214–231 (2009).

  15. Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, pp. 191–208. Springer, Heidelberg. (2010). Also, Cryptology ePrint Archive, Report 2010/563.

  16. Ostrovsky R., Sahai A., Waters B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications, Security, pp. 195–203 (2007).

  17. Pirretti M., Traynor P., McDaniel P., Waters B.: Secure attribute-based systems. In: ACM Conference on Computer and Communications, Security, Alexandria, VA, pp. 99–112 (2006).

  18. Wang G., Liu Q., Wu J.: Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In: ACM Conference on Computer and Communications, Security, Chicago, IL, pp. 735–737 (2010).

  19. Waters B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Public Key Cryptography, Taormina, Italy, pp. 53–70 (2011).

Download references

Acknowledgments

The author thanks the reviewers for their helpful comments and suggestions for this paper. This work is supported in part by the National Research Foundation of Singapore under Research Grant NRF-CRP2-2007-03.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Chen.

Additional information

Communicated by C. Blundo.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, J., Lim, H.W., Ling, S. et al. Spatial encryption supporting non-monotone access structure. Des. Codes Cryptogr. 73, 731–746 (2014). https://doi.org/10.1007/s10623-013-9823-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-013-9823-6

Keywords

Mathematics Subject Classification

Navigation