skip to main content
10.1145/1533057.1533107acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Delegate predicate encryption and its application to anonymous authentication

Authors Info & Claims
Published:10 March 2009Publication History

ABSTRACT

Predicate encryption provides fine-grained control over encryption and decryption. In a predicate encryption scheme, message is encrypted with a set of attributes, and decryption key is incorporated with a predicate. Only when the predicate evaluates to true over these attributes, the message can be correctly decrypted. We propose an extension to predicate encryption named delegate predicate encryption. In our extension, a user generates a encryption capability of a set of attributes, then sends the capability to a encryption proxy. Using this capability, the proxy can encrypt arbitrary message with these attributes without knowing anything about these attributes. We give a concrete construction from a predicate encryption scheme which supports the widest range of predicate known to date. Then, using our extension, we are able to construct an anonymous authentication scheme. In our anonymous authentication scheme, authentication rules can be described in an very expressive way, while the anonymity of user is protected and the authentication rules are also hidden.

References

  1. Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone- Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205--222. Springer, Heidelberg (2005) Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G. R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, Springer, Heidelberg (1985) Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, Springer, Heidelberg (2006) Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: ACM CCCS (2006) Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. Cryptology ePrint Archive, Report 2007/404Google ScholarGoogle Scholar
  6. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427--437 (1990) Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: ACM CCCS (2007) Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. J. F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, Springer, Heidelberg (2005) Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Shi, E., Bethencourt, J., Chan, H. T.-H., Song, D. X., Perrig, A.: Multi-dimensional range queries over encrypted data. In: IEEE Symposium on Security and Privacy (2007) Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy (2007) Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030--1044, Oct. 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf. Pseudonym systems. In SAC, vol. 1758, p. 184--199, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In CRYPTO 2004, volume 3152 of LNCS, p. 56--72, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  14. Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)Google ScholarGoogle Scholar
  15. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public-key encryption with keyword search. In: Cachin, C., Camenisch, J. L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004)Google ScholarGoogle Scholar
  16. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM J. Computing 32(3), 586--615 (2003) Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography Conference (2007) Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. Proceedings of ICALP, 2008 Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Delegate predicate encryption and its application to anonymous authentication

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
          March 2009
          408 pages
          ISBN:9781605583945
          DOI:10.1145/1533057

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 10 March 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader