Skip to main content
Log in

LR-FEAD: leakage-tolerating and attribute-hiding functional encryption mechanism with delegation in affine subspaces

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In large-scale networks, such as cloud computing and Internet of Things, functional encryption mechanism provides a flexible and powerful cryptographic primitive in constructing the secure transmission and communication protocols. However, as the side-channel attacks in open environments, the attacker can gain partial sensitive information from the pre-defined system by virtue of the time, power analysis, cold-boot attacks, etc. In this work, we design a leakage-resilient functional encryption scheme, which tolerates amount of bounded master-key leakage and user private-key leakage. In our scheme, encryption policies are specified as point vectors and decryption roles are defined as affine subspaces. Role delegation is implemented by specifying the affine transformation over subspaces. Our scheme achieves payload hiding and attribute hiding in the sense that the attacker is able to specify any efficiently computable leakage functions and learns the function outputs taking the master/private keys as inputs. Also, our scheme can tolerate the continual leakage for master key and private key, since we can periodically update the master key and the private key to generate a new and re-randomized key with the same distribution to the previous keys. We construct the scheme in composite-order bilinear groups and prove the security with dual system encryption methodology. We also analyze and discuss the performance of allowable leakage bound, leakage ratio and possible leakage probability. Our scheme has flexible applications in secure data communication and authorization delegation in open cloud computing systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. In this stage, \({\fancyscript{A}}\) cannot issue \({\mathcal O}_{\textit{Leak}}\) on master key or an affine space containing \({\varvec{x}}^*\) because \({\fancyscript{A}}\) can encode the entire decryption algorithm of \(\mathtt{CT}_{{\varvec{x}}^*}\) as a function on private key, and then wins the game.

  2. Given \(n\), it is intractable to find the factors \(p,q,r\) or \(s\).

  3. Note that the random elements in \({\mathcal G}_4\) can be obtained by raising \(U_4\) to random exponents from \({\mathbb F}_n\).

References

  1. Abdalla M, Vie JJ (2012) Leakage-resilent spatial encryption scheme. In: Proceedings of LatinCrypt 2012, LNCS, vol 7533, pp 78–99

  2. Akavia A, Goldwasser S, Vaikuntanathan Z (2009) Simultaneous hardcore bits and cryptography against memory attacks. In: Proceedings of TCC 2009, LNCS, vol 5444, pp 474–495

  3. Alwen J, Dodis Y, Naor M (2010) Public-key encryption in the bounded-retrieval model. In: Proceedings of EUROCRYPT 2010, LNCS, vol 6110, pp 113–134

  4. Alwen J, Dodis Y, Wichs D (2009) Leakage-resilient public-key in the bounded-retrieval model. In: Proceedings of CRYPTO 2009, LNCS, vol 5677, pp 36–54

  5. Attrapadung N, Libert B (2010) Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: Proceedings of PKC 2010, LNCS, vol 6056, pp 384–402

  6. Bellare M, Boldyreva A, Desai A, Pointcheval D (2001) Key-privacy in public-key encryption. In: Proceedings of ASIACRYPT 2001, LNCS, vol 2248, pp 566–582

  7. Boneh D, Boyen X, Goh EJ (2005) Hierarchical identity based encryption with constant size ciphertext. In: Proceedings of EUROCRYPT 2005, LNCS, vol 3494, pp 440–456

  8. Boneh D, Hamburg M (2008) Generalized identity based and boradcast encryption schemes. In: Proceedings of ASIACRYPT 2008, LNCS, vol 5350, pp 455–470

  9. Boneh D, Mei Q, Waters B (2005) Direct chosen ciphertext security from identity-based technique. Proc ACM CCS 2005:320–329

    Google Scholar 

  10. Boneh D, Raghunathan A, Segev G (2013) Function-private identity-based encryption: hiding the function in functional encryption. In: Proceedings of CRYPTO 2013, LNCS

  11. Boneh D, Sahai A, Waters B (2011) Functional encryption: definitions and challenges. In: Proceedings of TCC 2011, LNCS, vol 6597, pp 253–273

  12. Boneh D, Sahai A, Waters B (2012) Functional encryption: a new vision for public-key cryptography. Commun ACM 55(11):56–64

    Article  Google Scholar 

  13. Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption without random oracles. In: Proceedings of CRYPTO 2006, LNCS, vol 4117, pp 290–307

  14. Boyle E, Segev G, Wichs D (2011) Fully leakage-resilent signatures. In: Proceedings of EUROCRYPT 2011, LNCS, vol 6632, pp 89–108

  15. Brakershi Z, Kalai YT, Katz J, Vaikuntanathan V (2010) Overcoming the hole in the bucket: public-key cryptogaphy resilient to continual memory leakage. In: Proceedings of FOCS 2010, IEEE, pp 501–510

  16. Canetti R, Halevi S, Katz J (2007) A forward-secure public-key encryption. J Cryptol 20(3):265–294

    Article  MATH  MathSciNet  Google Scholar 

  17. Chen C, Zhang Z, Feng D (2012) Fully secure doubly-spatial encryption under simpler assumptions. In: Proceedings of ProvSec 202, LNCS, vol 7496, pp 253–263

  18. Chow S, Dodis D, Rouselakis A, Waters B (2010) Practical leakage-resilient identity-based encryption from simple assumptions. Proc ACM CCS 2010:152–161

    Google Scholar 

  19. Ducas L (2010) Anonymity from asymmetry: new constructions for anonymous hibe. In: Proceedings of CT-RSA 2010, LNCS, vol 5985, pp 148–164

  20. Gentry C, Halevi S (2009) Hierarchical identity based encryption with polynomially many levels. In: Proceedings of TCC 2009, LNCS, vol 5444, pp 437–456

  21. Horwitz J, Lynn B (2002) Toward hierarchical identity-based encryption. In: Proceedings of EUROCRYPT 2002, LNCS, pp 466–481

  22. Lewko AB (2012) Tools for simulating features of composite order bilinear groups in the prime order setting. Proc Eurocrypt 2012:318–335

    MathSciNet  Google Scholar 

  23. Lewko AB, Okamoto T, Sahai A, Tkakshima K, Waters B (2010) Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Proceedings of EUROCRYPT 2010, LNCS, vol 6110, pp 62–91

  24. Lewko AB, Rouselakis Y, Waters B (2011) Achieving leakage resilience through dual system encryption. In: Proceedings of TCC 2011, LNCS, vol 6597, pp 70–88

  25. Lewko A, Waters B (2010) New techniques for dual system encryption and fully secure hibe with short ciphertexts. In: Proceedings of TCC 2010, LNCS, vol 5978, pp 455–479

  26. Li S, Zhang F, Sun Y, Shen L (2013) Efficient leakage-resilient public key encryption from DDH assumption. Clust Comput 16(4):797–806

    Article  Google Scholar 

  27. Micali S, Reyzin L (2004) Physically observable cryptography. In: Proceedings of TCC 2004, LNCS, vol 2951, pp 278–296

  28. Mohaassel P (2010) A closer look at anonymity and robustness in encryption schemes. In: Proceedings of ASIACRYPT 2010, LNCS, vol 6477, pp 501–518

  29. Okamoto T, Takashima K (2010) Fully secure functional encryption with general relations from the decisional linear assumption. In: Proceedings of CRYPTO 2010, LNCS, vol 6223, pp 191–208

  30. Park JH, Lee DH (2013) Anonymous hibe: compact construction over prime-order groups. IEEE Trans Inf Theor 59(4):2531–2541

    Article  Google Scholar 

  31. Qin B, Liu S (2013) Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Proceedings of ASIACRYPT 2013, LNCS, vol 8270, pp 381–400

  32. Seo JH, Kobayashi T, Ohkubo M, Suzuki K (2009) Anonymous hierarchical identity-based encryption with constant size ciphertexts. In: Proceedings of PKC 2009, LNCS, vol 5443, pp 215–234

  33. Waters B (2009) Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. In: Proceedings of CRYPTO 2009, LNCS, vol 5677, pp 619–636

  34. Waters B (2012) Functional encryption for regular languages. In: Proceedings of CRYPTO 2012, LNCS, vol 7417, pp 218–235

  35. Yuen TH, Chow SSM, Zhang Y, Yiu SM (2012) Identity-based encryption resilient to continual auxiliary leakage. In: Proceedings of EUROCRYPT 2012, LNCS, vol 7237, pp 117–134

  36. Zhang M, Yang B, Chen Z, Takagi T (2013) Efficient and adaptively secure broadcast encryption systems. Secur Commun Netw 6(8):1044–1052

    Article  Google Scholar 

  37. Zhang M, Yang B, Takagi T (2014) Anonymous spatial encryption under affine space delegation functionality with full security. Inf Sci 277:715–730

  38. Zhang M, Yang B, Takagi T (2013) Bounded leakage-resilient functional encryption with hidden vector predicate. Comput J 56(4):464–478

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingwu Zhang.

Additional information

This work is supported by the National Natural Science Foundation of China under Grants 61370224 and 61170135, the Key Program of Natural Science Foundation of Hubei Province under Grant 2013CFA046.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, M., Wang, C. & Morozov, K. LR-FEAD: leakage-tolerating and attribute-hiding functional encryption mechanism with delegation in affine subspaces. J Supercomput 70, 1405–1432 (2014). https://doi.org/10.1007/s11227-014-1234-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-014-1234-6

Keywords

Navigation