Abstract

The emergence of quantum computing threatens many classical cryptographic schemes, leading to the innovations in public-key cryptography for postquantum cryptography primitives and protocols that resist to quantum attacks. Lattice-based cryptography is considered to be one of the promising mathematical approaches to achieving security resistant to quantum attacks, which could be built on the learning with errors (LWE) problem and its variants. The fundamental building blocks of protocols for public-key encryption (PKE) and key encapsulation mechanism (KEM) submitted to the National Institute of Standards and Technology (NIST) based on LWE and its variants are called key consensus (KC) and asymmetric key consensus (AKC) by Jin et al. They are powerful tools for constructing PKE schemes. In this work, we further demonstrate the power of KC/AKC by proposing two special types of PKE schemes, namely, revocable attribute-based encryption (RABE). To be specific, on the basis of AKC and PKE/KEM protocols submitted to the NIST based on LWE and its variants, combined with full-rank difference, trapdoor on lattices, sampling algorithms, leftover hash lemma, and binary tree structure, we propose two directly revocable ciphertext-policy attribute-based encryption (DR-ABE) schemes from LWE, which support flexible threshold access policies on multivalued attributes, achieving user-level and attribute-level user revocation, respectively. Specifically, the construction of the ciphertext is derived from AKC, and the revocation list is defined and embedded into the ciphertext by the message sender to revoke a user in the user-level revocable scheme or revoke some attributes of a certain user in the attribute-level revocable scheme. We also discuss how to outsource decryption and reduce the workload for the end user. Our schemes proved to be secure in the standard model, assuming the hardness of the LWE problem. The two schemes imply the versatility of KC/AKC.

Highlights

  • In the 1990s, Shor [1] proposed a quantum algorithm that is capable of solving the integer factorization problem (IFP) and the discrete logarithm problem (DLP) in polynomial time, which aroused the attention of all parties to the development of quantum computers

  • We further demonstrate the power of key consensus (KC)/ asymmetric key consensus (AKC) by proposing two special types of public-key encryption schemes, i.e., revocable attribute-based encryption (RABE)

  • On the basis of AKC and public-key encryption (PKE)/key encapsulation mechanism (KEM) protocols submitted to the National Institute of Standards and Technology (NIST) based on learning with errors (LWE) and its variants, combined with full-rank difference, trapdoor on lattices, sampling algorithms, leftover hash lemma, and binary tree structure, we propose two directly revocable ciphertext-policy attribute-based encryption (DRABE) schemes from LWE

Read more

Summary

Introduction

In the 1990s, Shor [1] proposed a quantum algorithm that is capable of solving the integer factorization problem (IFP) and the discrete logarithm problem (DLP) in polynomial time, which aroused the attention of all parties to the development of quantum computers. We further demonstrate the power of KC/ AKC by proposing two special types of public-key encryption schemes, i.e., revocable attribute-based encryption (RABE). On the basis of AKC and PKE/KEM protocols submitted to the NIST based on LWE and its variants, combined with full-rank difference, trapdoor on lattices, sampling algorithms, leftover hash lemma, and binary tree structure, we propose two directly revocable ciphertext-policy attribute-based encryption (DRABE) schemes from LWE. These schemes would not be secure against attacks from quantum computes To mitigate this issue, Wang et al [46] and Kang et al [47] proposed indirectly revocable CP-ABE schemes from lattices. Wang et al [46] and Kang et al [47] proposed indirectly revocable CP-ABE schemes from lattices Both of their schemes had achieved attribute-level user revocation. They did not take advantage of the binary-tree data structure to reduce the burden of the authority during the key updating phase as [24, 31, 32]

Preliminaries
Asymmetric Key Consensus
DR-ABE with User-Level User Revocation
DR-ABE with Attribute-Level Revocation
Conclusion
Proof of Theorem 4
Proof of Theorem 5
Decryption Outsourcing
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.