Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Attribute-based encryption implies identity-based encryption

In this study, the author formally proves that designing attribute-based encryption schemes cannot be easier than designing identity-based encryption schemes. In more detail, they show how an attribute-based encryption scheme which admits, at least, and policies can be combined with a collision-resistant hash function to obtain an identity-based encryption scheme. Even if this result may seem natural, not surprising at all, it has not been explicitly written anywhere, as far as they know. Furthermore, it may be an unknown result for some people: Odelu et al. in 2016 and 2017 have proposed both an attribute-based encryption scheme in the discrete logarithm setting, without bilinear pairings, and an attribute-based encryption scheme in the RSA setting, both admitting and policies. If these schemes were secure, then by using the implication proved in this study, one would obtain secure identity-based encryption schemes in both the RSA and the discrete logarithm settings, without bilinear pairings, which would be a breakthrough in the area. Unfortunately, the author presents here complete attacks of the two schemes proposed by Odelu et al.

References

    1. 1)
      • 2. Sahai, A., Waters, B.: ‘Fuzzy identity-based encryption’. Proc. Eurocrypt'05, 2005 (LNCS, 3494), pp. 457473.
    2. 2)
      • 4. Bethencourt, J., Sahai, A., Waters, B.: ‘Ciphertext-policy attribute-based encryption’. Proc. IEEE Symp. on Security and Privacy, 2007, pp. 321334.
    3. 3)
      • 8. Jo, M., Odelu, V., Das, A.K., et al: ‘Expressive CP-ABE scheme for mobile devices in IoT satisfying constant-size keys and ciphertexts’, IEEE Access, 2017, 5, pp. 32733283..
    4. 4)
      • 7. Odelu, V., Das, A.K.: ‘Design of a new CP-ABE with constant-size secret keys for lightweight devices using elliptic curve cryptography’, Sec. Commun. Netw., 2016, 9, (17), pp. 40484059..
    5. 5)
      • 1. Shamir, A.: ‘Identity-based cryptosystems and signature schemes’. Proc. Crypto'84, 1984 (LNCS, 196), pp. 4753.
    6. 6)
      • 6. Katz, J., Yerukhimovich, A.: ‘On black-box constructions of predicate encryption from trapdoor permutations’. Proc. Asiacrypt'09, 2009 (LNCS, 5912), pp. 197213.
    7. 7)
      • 10. Herranz, J.: ‘Attribute-based versions of Schnorr and ElGamal’, Appl. Algebra Eng. Commun. Comput., 2016, 27, (1), pp. 1757.
    8. 8)
      • 3. Goyal, V., Pandey, O., Sahai, A., et al: ‘Attribute-based encryption for fine-grained access control of encrypted data’. Proc. Computer and Communications Security, CCS'06, 2006, pp. 8998.
    9. 9)
      • 5. Boneh, D., Papakonstantinou, P.A., Rackoff, C., et al: ‘On the impossibility of basing identity based encryption on trapdoor permutations’. Proc. FOCS'08, 2008, pp. 283292.
    10. 10)
      • 11. Itkis, G., Shen, E., Varia, M., et al: ‘Bounded-collusion attribute-based encryption from minimal assumptions’. Proc. PKC'17, 2017 (LNCS, 10175), pp. 6787.
    11. 11)
      • 9. Tessaro, S., Wilson, D.A.: ‘Bounded-collusion identity-based encryption from semantically-secure public-key encryption: Generic constructions with short ciphertexts’. Proc. PKC'14, 2014 (LNCS, 8383), pp. 257274.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0490
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0490
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address