Author:
Nandi Mridul,Pandit Tapas
Abstract
<p style='text-indent:20px;'>Attrapadung (Eurocrypt 2014) proposed a generic framework for fully (adaptively) CPA-secure predicate encryption (PE) based on a new primitive, called <i>pair encodings</i>. Following the CCA conversions of Yamada et al. (PKC 2011, 2012) and Nandi et al. (ePrint Archive: 2015/457, AAECC 2018), one can have CCA-secure PE from CPA-secure PE if the primitive PE has either verifiability or delegation. These traditional approaches degrade the performance of the resultant CCA-secure PE scheme as compared to the primitive CPA-secure PE. As an alternative, we provide a direct fully secure CCA-construction of PE from the pair encoding scheme. This costs an extra computation of group element in encryption, three extra pairing computations and one re-randomization of key in decryption as compared to the CPA-construction of Attrapadung.</p><p style='text-indent:20px;'>Recently, Blömer et al. (CT-RSA 2016) proposed a direct CCA-secure construction of predicate encryptions from pair encodings. Although they did not use the aforementioned traditional approaches, a sort of verifiability checking is still involved in the CCA-decryption. The number of pairing computations for this checking is nearly equal to the number of paring computations in CPA-decryption. Therefore, the performance of our direct CCA-secure PE is far better than Blömer et al.</p>
Publisher
American Institute of Mathematical Sciences (AIMS)
Subject
Applied Mathematics,Discrete Mathematics and Combinatorics,Computer Networks and Communications,Algebra and Number Theory,Applied Mathematics,Discrete Mathematics and Combinatorics,Computer Networks and Communications,Algebra and Number Theory
Reference51 articles.
1. N. Attrapadung, Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more, In EUROCRYPT, Lecture Notes in Comput. Sci., volume 8441, Springer, 2014,557–577.
2. N. Attrapadung, Fully secure and succinct attribute based encryption for circuits from multi-linear maps, Cryptology ePrint Archive, Report 2014/772, 2014, http://eprint.iacr.org/.
3. N. Attrapadung and B. Libert, Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation, In PKC, Lecture Notes in Comput. Sci., volume 6056, Springer, 2010,384–402.
4. N. Attrapadung, B. Libert and E. Panafieu, Expressive key-policy attribute-based encryption with constant-size ciphertexts, In PKC, Lecture Notes in Comput. Sci., volume 6571, Springer, 2011, 90–108.
5. N. Attrapadung and S. Yamada, Duality in ABE: Converting attribute based encryption for dual predicate and dual policy via computational encodings, In CT-RSA, Lecture Notes in Comput. Sci., volume 9048, Springer, 2015, 87–105.