Abstract

We propose two Key-Policy Attribute-Based Encryption (KP-ABE) schemes for Linear Secret-Sharing Scheme (LSSS)-realizable Monotone Access Structure (MAS). We show that the first construction is secure against Chosen Plaintext Attacks (CPAs) while the second scheme is secure against Chosen Ciphertext Attacks (CCAs), without introducing any random oracle heuristic. Both the schemes enjoy constant-size ciphertext, constant number of pairing operations, and constant computation cost during encryption and decryption. We further propose two non-monotone access structure variants, one is CPA secure and another is CCA secure, preserving the same functionality as that of MAS primitives. We thereafter present a large attribute universe KP-ABE for MAS, still utilizing low computation cost together with constant number of pairing operations and public parameters. Unlike the existing approaches, this does not impose a bound on the size of attribute sets used in encryption, however, the security is in random oracle model. Our final result is a dual-policy ABE supporting LSSS-realizable MAS with significantly low communication and computation cost. Furthermore, we extend our KP-ABE to efficient key-policy attribute-based broadcast encryption. While the secret key in all our constructions has quadratic-size in the number of attributes, the number of pairing evaluations is constant. The CPA and CCA security against selective-adversary of proposed schemes are achieved under the decisional Bilinear Diffie–Hellman Exponent assumption over prime order groups.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call