Home Mathematics Predicate signatures from pair encodings via dual system proof technique
Article Open Access

Predicate signatures from pair encodings via dual system proof technique

  • Mridul Nandi and Tapas Pandit EMAIL logo
Published/Copyright: July 12, 2019

Abstract

Recently, Attrapadung (Eurocrypt 2014) proposed a generic framework for fully (adaptively) secure predicate encryption (PE) based on a new primitive, called pair encodings. The author shows that if the underlying pair encoding scheme is either perfectly secure or computationally (doubly-selectively) secure, then the PE scheme will be fully secure. Although the pair encodings were solely introduced for PE, we show that these can also be used to construct predicate signatures, a signature analogue of PE. More precisely, we propose a generic construction of predicate signature (PS) from pair encoding schemes. Our construction provides unconditional signer privacy, and unforgeability in the adaptive model. Thereafter, we instantiate many PS schemes with new results, e.g., the first practical PS schemes for regular languages, the first attribute-based signature (ABS) scheme with constant-size signatures in the adaptive model, unbounded ABS with large universes in key-policy flavor, etc.

1 Introduction

The dual system methodology of Waters [37] is a well-known tool for constructing adaptively secure predicate encryption schemes. But, for some predicates, e.g., regular languages, the adaptively secure predicate encryption was not known, even though their selectively secure version was available. Therefore, for those classes of predicates, the dual system technique of Waters [37] was unreachable. Recently, Attrapadung [1] introduced a new primitive, called pair encoding schemes, which are implicitly contained in many predicate encryption schemes. Using pair encodings, the author proposed a generic framework [1] for adaptively secure predicate encryption, which captures the core technique of the dual system methodology [37]. He showed that, by applying the generic approach on pair encodings, adaptively secure PE is possible. Their conversion assumes either the perfect security or computational (doubly-selective) security of the underlying pair encoding scheme. Using this framework, the author constructed the first fully secure predicate encryption schemes for which only selectively secure schemes were known. He instantiated some surprising results, e.g., PE for regular languages, unbounded ABE for large universes, ABE with constant-size ciphertexts, etc. Concurrently and independently, Wee [39] proposed the notion of predicate encodings, which is exactly identical to the perfectly secure pair encodings of [1]. Some of the instantiations in [39] are similar to [1], viz., ABE for small universes with improved efficiency and doubly spatial encryption. Later, Attrapadung and Yamada [5] showed a conversion for obtaining the dual of a computationally secure pairing encoding scheme. The authors considered this conversion to construct the dual of a predicate encryption scheme based on a computational pair encoding scheme.

Predicate signature (PS) [3] is a signature analogue of predicate encryption (PE), where Alice signs a document under an associated data index (policy), provided Alice’s key index x𝒳 is related to the associated data index y𝒴. The term “related” is defined by a binary relation , called predicate defined over 𝒳×𝒴, where 𝒳 and 𝒴 are respectively called key space and associated data space. Sometimes, we call the tuple (,𝒳,𝒴) predicate tuple. Attribute-based signature (ABS) [28] is a larger subclass of PS. Like ABS, predicate signature schemes are available in two forms, key-policy predicate signature (KP-PS) and signature-policy predicate signature (SP-PS). If the contents of 𝒳 have more complex representations than the contents of 𝒴, then the predicate signature is called KP-PS; otherwise, it is SP-PS. Similar to ABS, we have two types of security, unforgeability and signer privacy. The former ensures that signatures are generated by a valid user, and the latter protects from revealing the key index of the signer.

Motivation

The available pair encoding schemes of [1, 5, 39] have been reached out to most of the practical predicate families. Therefore, it is interesting to see a framework of predicate signatures from pair encoding schemes which were solely introduced for predicate encryptions.

Question.

Is it possible to construct a generic predicate signature scheme from pair encoding scheme, and at the same time, it enjoys all the features analogous to those of [1]?

Our Result

Affirmatively, we answer the above question. That is, we provide a generic construction of predicate signature schemes from pair encoding schemes. If the underlying pair encoding scheme has a least security[1] and fulfills some natural conditions, then the PS scheme will achieve unconditional signer privacy, and unforgeability in the adaptive model. The construction is given in the setting of composite order bilinear groups. The unforgeability of the proposed construction is proven under three subgroup assumptions DSG1, DSG2, DSG3, and extra hardness assumption(s) required for the CMH-security of the underlying pair encoding scheme. If the primitive pair encoding scheme has PMH-security, then we do not need any extra hardness assumption. In this case, we say that the corresponding PS scheme is cost free. Through this generic construction, what we achieved is summarized below.

All the pair encoding schemes of [1, 5, 39] possess the least security and satisfy the natural conditions (see Conditions 3.1 of Section 3.1). Therefore, the resultant predicate signature schemes are adaptively unforgeable and perfectly private. Our generic predicate signature can be used to derive the following new results (see Table 2 in Section 5).

  1. PS for regular languages. Predicate signature schemes for regular languages in both the forms, key policy and signature policy, are provided in this paper. Both the schemes support a large universe alphabet. To the best of our knowledge, these are the first practical constructions of predicate signature schemes beyond ABS.

  2. Unbounded KP-ABS. We present an unbounded KP-ABS scheme with large universes, where the size of the universe is super-polynomial and no restriction has been imposed on the access polices and sets of attributes. To the best of our knowledge, this is the first large universes KP-ABS construction with the feature unbounded.

  3. Constant-size signatures and constant-size keys. Till date, the only available ABS scheme [3] with constant-size signatures for general access structures is known to be unforgeable in the selective model. We propose the first KP-ABS with constant-size signature, where unforgeability is proven in the adaptive model. A dual version, SP-ABS with constant-size keys, is also provided in this paper.

  4. Cost free signatures. The following instantiations of predicate signature are cost free as the underlying pair encoding schemes are PMH secure.

    1. ABS for large universes,

    2. predicate signature scheme for policy over doubly spatial predicate,

    3. predicate signature schemes with constant-size keys and constant-size signatures, respectively, for both zero inner product and non-zero inner product predicates,

    4. predicate signature schemes for doubly spatial predicate and negated spatial predicate,

    5. spatial signature schemes with constant-size keys and constant-size signatures, respectively.

Outline of our construction

Let (N:=p1p2p3,𝔾,𝔾T,e) denote composite order bilinear groups, where e:𝔾×𝔾𝔾T is a bilinear map and 𝔾 and 𝔾T are cyclic groups of order N. Note that 𝔾=𝔾p1×𝔾p2×𝔾p3, where 𝔾pi is subgroup of 𝔾 of order pi. Let gT:=e(g,g), where g𝔾p1. For 𝑿,𝒀𝔾n, the notation 𝑿𝒀 represents the pairwise group operations, and therefore 𝑿𝒀𝔾n. The notation e(𝑿,𝒀) stands for i=1ne(Xi,Yi).

In brief, a pair encoding scheme [1] consists of four deterministic algorithms, 𝖯𝖺𝗋𝖺𝗆,𝖤𝗇𝖼𝟣,𝖤𝗇𝖼𝟤 and Pair. Let N.

  1. 𝖯𝖺𝗋𝖺𝗆(𝒋)n, where 𝒋 is the index for the system parameter and n describes the length of the common parameters 𝒉Nn,

  2. 𝖤𝗇𝖼𝟣(x)(𝒌x,m2), where 𝒌x is a sequence of polynomials over N with |𝒌x|=m1 and m2 is the length of the random coin 𝒓Nm2,

  3. 𝖤𝗇𝖼𝟤(y)(𝒄y,ω2), where 𝒄y is a sequence of polynomials over N with |𝒄y|=ω1 and ω2+1 is the length of the random coin 𝒔=(s0,,sω2)Nω2+1,

  4. 𝖯𝖺𝗂𝗋(x,y)𝑬Nm1×ω1.

The correctness says that, for xy, (𝒌x,m2)𝖤𝗇𝖼𝟣(x), (𝒄y,ω2)𝖤𝗇𝖼𝟤(y) and 𝑬𝖯𝖺𝗂𝗋(x,y), we have

𝒌x(α,𝒓,𝒉)𝑬𝒄y(𝒔,𝒉)=αs0.

Before describing the outline of our predicate signature, we state the following two facts:

  1. A signature is nothing but a diluted key for a policy y computed from an actual (strong) key 𝒮𝒦x with xy, where the message m and the policy y are to be committed.

  2. To maintain signer privacy, the signature is to be labeled with policy y, at least not labeled with the key index x.

The above facts are implicitly used in many predicate signatures and also provide insight to predicate signature. In the following, we first give an outline of the initial structure of our predicate signature using the structure of predicate encryption of [1] based on pair encodings. Recall that 𝒮𝒦x=g𝒌x(α,𝒓,𝒉)𝑹3𝔾m1 with 𝑹3𝔾p3m1 is the key structure of [1] for the key index x.

  1. Signature generation. Suppose Alice is playing the role of a sender. Let 𝒮𝒦x=g𝒌x(α,𝒓,𝒉)𝑹3𝔾m1 be the key of Alice. To sign a message m under a policy y with xy, Alice first runs 𝑬𝖯𝖺𝗂𝗋(x,y). Then it generates the signature as 𝜹y:=𝒮𝒦x𝑬𝑹3𝔾ω1, where 𝑹3U𝔾p3ω1. On simplification, we have 𝜹y=g𝒌x(α,𝒓,𝒉)𝑬𝑹3~, where 𝑹3~:=𝑹3E𝑹3. The signature 𝜹y plays the role of a diluted key, derived from the actual key 𝒮𝒦x.

  2. Signature verification. The verification process considered here is a probabilistic one as it is performed by running some routines which are similar to the encryption and decryption of the predicate encryption of [1]. Since a signature is a poor or diluted key, verifying a signature is nothing but checking its capability to extract out some information from the part of a ciphertext. Therefore, to verify a signature 𝜹y, we first prepare a verification text (that is same as the ciphertext, but without the message m) 𝒱:=(𝒱INT:=gTαs0,𝓥y:=g𝒄y(𝒔,𝒉)). The signature is accepted if e(𝜹y,𝓥y)=𝒱INT, else rejected. We note that the 𝔾p3 part of 𝜹y gets canceled in the verification due to the orthogonal property of composite order bilinear groups.

  3. Correctness. For xy, we have e(𝜹y,𝓥y)=e(g,g)𝒌x(α,𝒓,𝒉)𝑬𝒄y(𝒔,𝒉)=gTαs0, where the last equality is obtained from the correctness of the pair encoding scheme.

Limitations of the initial structure of the signature

The above initial structure of the signature only shows that Alice is capable to generate such a signature. We note that neither the message nor the policy is committed to the above signature, and this is very crucial to guarantee unforgeability. Although the above signature is not labeled with the key index x, it misses a very important property of predicate signature, perfect privacy of the signer.

To overcome the limitations of the above signature, we have to modify the initial structure. The modifications are explained briefly in the following two steps.

  1. The initial structure of the signature is 𝜹y=g𝒌x(α,𝒓,𝒉)𝑬𝑹3~𝔾ω1. To ensure unforgeability, the message m and the policy y are to be committed to 𝜹y. The binding is to be done in such a way that the binding part of the signature cannot be updated once the signature has been generated. The binding is made in the following way. A collision resistance hash function H:{0,1}N and two others parameters gθ1,gθ2 are added to the public parameters 𝒫𝒫. A group element gτ(θ1+θ2) is composed with the first component of g𝒌x(α,𝒓,𝒉)𝑬, where τUN and =H(m,y). Additionally, g-τ is given as a part of the signature. In other words, the modified signature becomes 𝜹y=g𝒗𝑹3~𝔾ω1+1, where 𝒗 is implicitly set to 𝒗:=(-τ,𝝍+𝒌x(α,𝒓,𝒉)𝑬)Nω1+1 and 𝝍:=(τ(θ1+θ2),0,,0)Nω1.

    To verify this signature, the verification text is to be changed to 𝒱:=(𝒱INT:=gTαs0,𝓥y:=g𝒄yM(𝒔,θ1,θ2,𝒉)), where

    𝒄yM(𝒔,θ1,θ2,𝒉):=(c0(s0,θ1,θ2,),𝒄y(𝒔,𝒉))Nω1+1,
    c0(s0,θ1,θ2,):=s0(θ1+θ2)and:=H(m,y).

    The verification is the same as before, i.e., the signature is accepted if e(𝜹y,𝓥y)=𝒱INT, else rejected. For correctness of the verification, we assume that cy,ι(𝒔,𝒉)=s0 for some ι[ω1].

  2. For perfect privacy, the authors of [29] assume the perfectly hiding property of the underlying non-interacting witness-indistinguishable (NIWI) scheme. For the ABS schemes of [31, 32, 33], an additional secret sharing (0-sharing) was used to assure perfect privacy. For perfect privacy of the proposed signature, we explore a novel approach (for details, refer to Section 3.4) which works irrespective of the predicate families. This is done by uniformly sampling from the orthogonal space (𝐕M) of 𝐕M:={𝒄yM(𝒔,θ1,θ2,𝒉)Nω1+1𝒔:=(s0,,sω2)Nω2+1}. The final signature of the proposed construction (for a complete description, refer to Section 3.3) has the form 𝜹y=g𝒗+𝒗sp𝑹3~𝔾ω1+1, where 𝒗spU(𝐕M). The verification is the same as before, where 𝒗sp gets canceled due to the orthogonality of 𝒗sp and 𝒄yM(𝒔,θ1,θ2,𝒉).

    We show that uniformly sampling from (𝐕M) is done by solving the homogeneous system 𝑨𝑿=𝟎, where 𝑨Nω1×(ω2+1). For 1ιω1 and 0jω2, the (ι,j)-th entry of the matrix 𝑨 is of the form aι,j+i[n]aι,j,ihi, where aι,j and aι,j,i are coefficients of the ι-th polynomial of 𝒄y. The only available information to solve the system are aι,j, aι,j,i and ghi for 1ιω1, 0jω2 and i[n]. Since hi are not given explicitly, applying Gaussian elimination on 𝑨 is troublesome. Although hi are not given explicitly, we manage to solve the system 𝑨𝑿=𝟎 perfectly. For that, we impose a restriction on the underlying pair encoding scheme, which is very natural. This restriction is given as condition (3) in Section 3.1. To the best of our knowledge, most of the pair encodings (in fact, all the pair encodings of [1, 5, 39]) satisfy this condition.

One of the motivations of this paper is to achieve adaptive security. We utilize the dual system proofs of [37] in a novel way to guarantee adaptive unforgeability of the proposed construction. For the proof of adaptive unforgeability of the proposed signature, we abstract out the dual system proof technique as a signature analogue of [1]. Hybrid arguments over the sequence of games considered in this signature analogue follow the style of [31, 33]. However, the hybrid arguments in [31, 33] were handled for a particular ABS through linear secret sharing scheme (LSSS). But here, we manage the dual system proof technique generically for arbitrary predicates. In this style, we consider semi-functional (mimic) forms of the original objects, viz., verification text, signatures and keys. Using hybrid arguments, we finally reach a game where 𝒱INT is chosen independently and uniformly at random from 𝔾T. This ensures that the forgery will be invalid with respect to the verification text 𝒱.

Related works

In addition to the fully CPA-secure construction of PE, Attrapadung [1] showed a dual conversion for pair encodings. If the source pair encoding 𝖯 is perfectly secure, then the dual of 𝖯, denoted by 𝔻(𝖯) is also perfectly secure encoding. Using this conversion, full security of the dual of 𝖯𝖤, denoted by 𝔻(𝖯𝖤), is guaranteed if the underlying pair encoding 𝖯 has perfect security. However, there are many PE schemes for which perfectly secure encodings were not known, so the fully secure realizations of their dual form were unsolved. Later, Attrapadung and Yamada [5] showed that the same dual conversion of [1] actually works for the computationally secure encodings. By applying this conversion on the underlying pair encoding of the previously proposed KP-ABE [1], the authors achieved the first fully secure unbounded CP-ABE and a CP-ABE with short keys for Boolean formulas. Recently, Chen, Gay and Wee [16] and Attrapadung [2] proposed new generic frameworks for achieving adaptively secure ABE in the prime order bilinear groups, which are nothing but the prime order version of [39] and [1], respectively. The main difference between the frameworks of [16] and [2] is that the former deals with only perfectly secure encodings, whereas the latter can deal with computationally secure encodings.

Attribute-based signature

In the literature, many ABS schemes [28, 29, 31, 19, 32, 27, 35, 36, 40, 36, 40] have been studied. Among them, only the schemes of [29, 31, 19] were known to achieve signer privacy, adaptive unforgeability in the standard model and support general access structures. In [29], the authors proposed a general framework for ABS using a credential bundle and a NIWI scheme as primitives. This general framework provides the attribute-based signatures for monotone span programs in signature-policy form. The authors showed two practical instantiations of ABS in the standard model using Groth–Sahai proof system [21] for satisfiability of pairing product equations. In the first instantiation, they used a Boneh–Boyen signature [9] as the candidate for a credential bundle, whereas, in the second instantiation, another Boneh–Boyen signature [8] was used. The ABS construction of [31] is based on the concept of the dual pairing vector space of [30] and relies on the DLIN assumption. The authors first utilized the dual system methodology [37] in ABS for adaptive unforgeability. The ABS of [31] is more efficient than the one of [29] since the latter uses the Groth–Sahai non-interactive zero-knowledge (NIZK) proof systems [21] as building blocks. Although the performance of the ABS construction [31] defeats that of [29], the scheme of [31] has the following drawbacks. The size of the public parameters is linear to the size of the sub-universe, and a bound is imposed on the number of times an attribute could appear in a policy. The ABS schemes of [29, 31, 19] have signature-policy form; among them, the schemes of [29, 31] support large universes.

Functional signature

Bellare and Fuchsbauer [6] proposed a notion of policy-based signature which unifies the existing signatures, e.g., group signatures [15], mess signatures [12], attribute-based signatures [29], etc. For a policy-based signature (PBS) scheme, the authors defined the policy language to be any member of the complexity class 𝐍𝐏. In this scheme, a key 𝒮𝒦p which is associated with policy p can sign a message m (without revealing p) if (p,m). Since 𝐍𝐏, the message m together with the witness w is to be supplied while generating the signature. If we restrict the policy language to come from the complexity class 𝐏 (𝐍𝐏), then what we have is nothing but the predicate signatures, where the witness is computed in polynomial time. At the same time, Boyle, Goldwasser and Ivan [13] introduced a concept of functional signatures. In this signature, a key 𝒮𝒦f is associated with a function f, and the key 𝒮𝒦f has the power to sign a message m if m belongs to its range. This can be considered as a special case of PBS, in which the policy language is the set of all pairs (f,m) such that m is in the range of f and the witness for (f,m) is a pre-image m under f.

The authors in [6] showed a generic construction of attribute-based signature from PBS, but they did not explicitly mention the practical instantiation of ABS. If we instantiate the ABS of [6] using the Groth–Ostrovsky–Sahai proof system [20] for 𝐍𝐏-complete languages such as circuit satisfiability, then there is a huge blowup in the size of the signature due to Karp reduction. On the other hand, if we use the Groth–Sahai proof system [21] for satisfiability of pairing product equations, then ABS supports only the restricted predicate family, viz., conjunction and disjunction of pairing product equations. Recently, Sakai, Attrapadung and Hanaoka [34] proposed an efficient ABS for arbitrary circuits from the symmetric external Diffie–Hellman assumption. Their ABS construction is based on the efficiency of the Groth–Sahai proof system [21] and the expressiveness of the Groth–Ostrovsky–Sahai proof system [20].

Organization

This paper is organized as follows. Basic notations, composite order bilinear groups, hardness assumptions, the syntaxes and security definitions of predicate signature and pair encoding schemes and other related things are given in Section 2. Framework, security and instantiations of predicate signature are respectively provided in Sections 3, 4 and 5.

2 Preliminaries

2.1 Notations

For a set X, xRX denotes that x is randomly picked from X according to the distribution R. Likewise, xUX indicates that x is uniformly selected from X. For an algorithm A and variables x,y, the notation xA(y) (or A(y)x) carries the meaning that, when A is run on the input y, it outputs x. The symbol PPT stands for probabilistic polynomial-time. For a,b, define [a,b]:={iaib} and [b]:=[1,b].

Throughout this paper, bold characters denote vector objects. For 𝒉Nn and |pN, we define

𝒉modp:=(h1modp,,hnmodp).

For a vector 𝒙 (resp. 𝒙k), the i-th component is denoted by xi (resp. xki). For 𝒙,𝒚Nn, we define

𝒙,𝒚:=i=1nxiyi.

For SNn and 𝜶Nn, we define 𝜶+S:={𝜶+𝜷𝜷S}.

For a matrix 𝑴, the notations 𝑴 and Mij denotes the transpose of 𝑴 and an entry of 𝑴 at the (i,j)-th position, respectively. The notation 𝑴i denotes the i-th row of the matrix 𝑴, and Null(𝑴) represents the nullity of the matrix 𝑴. The notation 𝟎m×n stands for an m×n matrix with all the entries as 0. For a group 𝔾 and n, the entries from 𝔾n are assumed to be the row vectors.

Let 𝔾 be a cyclic group of order N with respect to the group operation “”. For g𝔾 and 𝒉Nn, we define g𝒉:=(gh1,,ghn). For 𝑿,𝒀𝔾n, the notation 𝑿𝒀 stands for component-wise group operations, i.e., 𝑿𝒀:=(X1Y1,,XnYn)𝔾n. For 𝑾𝔾n and 𝑬Nn×m, we define 𝑾𝑬:=𝒛𝔾m, where zi:=W1E1iWnEni. If 𝑾=g𝒘, for g𝔾 and 𝒘Nn, then we can write 𝑾𝑬=g𝒘𝑬.

For a matrix 𝑨q×ϑ, we define the linear space Ker(𝑨):={𝒖q𝒖𝑨=𝟎}. For (𝑿,𝒙)q×ϑ×q, an affine space generated by (𝑿,𝒙) is defined by Aff(𝑿,𝒙):={𝑿𝒖+𝒙𝒖qϑ}q. The nullity of a matrix 𝑨 is defined by Null(𝑨), which is the dimension of Ker(𝑨).

2.2 Composite order bilinear groups

Composite order bilinear groups [10, 26] are defined to be a tuple 𝒥:=(N:=p1p2p3,𝔾, 𝔾T,e), where p1,p2,p3 are three distinct primes and 𝔾 and 𝔾T are cyclic groups of order N and e:𝔾×𝔾𝔾T is a map with the following properties:

  1. Bilinear. For all g,h𝔾 and all s,tp, we have e(gs,ht)=e(g,h)st.

  2. Non-degenerate. There exists an element g𝔾 such that e(g,g) has order N in 𝔾T.

  3. Computable. There is an efficient algorithm for computing e(g,h) for all g,h𝔾.

Let 𝒢cbg denote an algorithm which takes 1κ as a security parameter and returns a description of composite order bilinear groups 𝒥=(N=p1p2p3,𝔾,𝔾T,e). Composite order bilinear groups enjoy the orthogonal property defined below.

Definition 2.1 (Orthogonal property).

Let 𝔾p1, 𝔾p2 and 𝔾p3 denote subgroups of 𝔾 of order p1, p2 and p3, respectively. The subgroups 𝔾p1, 𝔾p2 and 𝔾p3 are said to have orthogonal property if, for all hi𝔾pi and hj𝔾pj with i,j{1,2,3} and ij, it holds that e(hi,hj)=1.

Additional notations

Let 1𝔾 and 1 denote the identity elements of 𝔾 and 𝔾T, respectively. For 𝑿,𝒀𝔾n, we define e(𝑿,𝒀):=i=1ne(Xi,Yi). For three distinct primes, p1, p2 and p3, a cyclic group 𝔾 of order N=p1p2p3 can be written as 𝔾=𝔾p1𝔾p2𝔾p3, where 𝔾pi are subgroups of 𝔾 of order pi. So each element X𝔾 can be expressed as X=X1X2X3, where Xi𝔾pi. For X𝔾, the notation X|𝔾pi means the projection of X over 𝔾pi, i.e., Xi=X|𝔾pi. For 𝒀𝔾n, let 𝒀|𝔾pi denote (Y1|𝔾pi,,Yn|𝔾pi). Let gT stand for the element e(g,g), where g𝔾p1.

2.3 Hardness assumptions in composite order bilinear groups

We describe here three decisional subgroup (DSG) assumptions [25] for 3 primes, DSG1, DSG2 and DSG3, in composite order bilinear groups. Let 𝒥:=(N=p1p2p3,𝔾,𝔾T,e)U𝒢cbg(1κ) be the common parameters for each assumptions. In the following, we define an instance for each assumption.

  1. Let gU𝔾p1, Z3U𝔾p3, T0U𝔾p1, T1U𝔾p1p2. Define 𝒟:=(𝒥,g,Z3).

  2. Let g,Z1U𝔾p1, Z2,W2U𝔾p2, W3,Z3U𝔾p3, T0U𝔾p1p3, T1U𝔾. Define

    𝒟:=(𝒥,g,Z1Z2,W2W3,Z3).
  3. Let α,sUN, gU𝔾p1, W2,Y2,g2U𝔾p2, Z3U𝔾p3, T0:=e(g,g)αs, T1U𝔾T. Define

    𝒟:=(𝒥,g,gαY2,gsW2,g2,Z3).

The advantage of an algorithm 𝒜 in breaking DSGi, for i=1,2,3 is defined by

Adv𝒜DSGi(κ)=|Pr[𝒜(𝒟,T0)=1]-Pr[𝒜(𝒟,T1)=1]|.

We say that the DSGi assumption holds in 𝒥 if, for every PPT algorithm 𝒜, the advantage Adv𝒜DSGi(κ) is negligible in the security parameter κ.

2.4 Some results of linear algebra

We recall the three types of elementary row operations (for details, refer to [23]) on a matrix.

  1. Interchange rows i and j (in short, we write RiRj).

  2. Multiply row i by k, with k0 (in short, RikRi).

  3. Add k-times row j to row i (in short, RiRi+kRj).

Similarly, we can define three types of elementary column operations. Let 𝓔 be a matrix obtained by applying a single elementary row operation on the identity matrix, called elementary matrix. Note that the effect of a single elementary row (resp. column) operation on a matrix 𝑩 can also be obtained by pre- (resp. post-)multiplying the matrix 𝑩 by the corresponding elementary matrix 𝓔 (resp. 𝓔).

Definition 2.2.

A matrix 𝑴 is said to be row (resp. column) equivalent to a matrix 𝑩 if 𝑴 is obtained from 𝑩 by applying a finite sequence of elementary row (resp. column) operations.

Definition 2.3.

A non-zero row of a matrix R is said to be row-reduced if (1) the first non-zero entry of the row is equal to 1 (called leading 1) and (2) the column containing the leading 1 has all its other entries 0.

Definition 2.4.

A matrix R is said to be row-reduced if each of its non-zero rows is row-reduced.

A well-known result that will be used very often is given below.

Theorem 2.1.

If two matrices 𝐁 and 𝐌 are row equivalent, then the systems 𝐁𝐗=0 and 𝐌𝐗=0 have the same solutions.

But the scenario is slightly changed in case of column equivalence.

Theorem 2.2.

Suppose the matrix 𝐌 is obtained from 𝐁 by applying n elementary column operations, i.e., 𝐁E1E2En=𝐌, where Ei are elementary matrices. Then 𝐯 is a solution of the system 𝐌𝐗=0 if and only if E1E2En𝐯 is a solution of 𝐁𝐗=0.

Theorem 2.3.

Let R be a ring with 1. Let 𝐁Rm×n be a matrix such that, for i[m], Bi1=1 if i=1, else 0. For tR, define 𝐭~:=(t,0,,0)Rm×1, and let 𝐁M:=[𝐭~:𝐁]Rm×(n+1) be the augmented matrix. Then (v1,,vn) is a solution of 𝐁𝐗=0 if and only if, for each v0R, (v0,-tv0+v1,v2,,vn) is a solution of the system 𝐁M𝐗=0.

Proof.

The proof is straightforward. ∎

Remark 2.1.

From the above theorem, we have Null(𝑩M)=Null(𝑩)+1.

Assumption: The factorization problem is intractable.

For our purpose, we mainly apply the elementary row operations of type 2 and type 3. However, for simple representation of the solutions, one may use elementary row and column operations of type 1. Theorems 2.1 and 2.2 assume the fact that k0 (involved in type 2 operation) which implies that k is invertible. When matrices are considered over a field, then k0 implies that k is invertible. But if the matrices are not defined over the underlying field, then we may be in trouble. Here we consider the matrix 𝑨 over N with N=p1p2p3, which is not a field. Since we assume that the factorization problem is intractable, perhaps it can help out from the said trouble. Let 0kN. It is sufficient to show that k is co-prime to N. If k is not a co-prime to N, then we can establish an algorithm for breaking the factorization problem in polynomial time of the parameter κ. In fact, gcd(k,N) is a non-trivial factor of N, which is a contradiction.

2.5 Predicate family

To define a predicate-based cryptosystem, we have to define a predicate family. The predicate family is defined for an index set Λ. For most of the predicate families, the index sets are considered to be subsets of {𝒋:𝒋iandi}. The following definition of a predicate family is adopted from [7, 1].

Definition 2.5 (Predicate family).

We define the predicate family to be :={𝒋}𝒋Λ for an arbitrary index set Λ, where 𝒋:𝒳𝒋×𝒴𝒋{0,1} is an indicator function, and 𝒳𝒋 and 𝒴𝒋 are respectively called key space and associative data space.

The function 𝒋 is also called predicate or binary relation over 𝒳𝒋×𝒴𝒋. For (x,y)𝒳𝒋×𝒴𝒋, we write x𝒋y if 𝒋(x,y)=1, else x𝒋y. For a predicate family, the corresponding index set Λ is called system-index space. A member 𝒋 of the index space Λ is called index for the system parameter or simply system index. To design a predicate-based scheme for some predicate family, first a system index 𝒋 is fixed for that family. Then this index will define a predicate tuple (𝒋,𝒳𝒋,𝒴𝒋) for the corresponding predicate-based scheme. For example, the system indices for predicate families, regular languages, circuits, access structures, inner product and doubly spatial relation are respectively alphabet, maximum depth and number variables for circuits, attribute universe or size of the attribute universe, length of vectors and dimension of affine space.

In the current study, there are many predicate families which are used to provide access control over data. In the following, we describe some of the predicates. Note that, for most of the relations described below, the system indices are not given explicitly as it will be understood from the context.

  1. Equality relation. Let 𝒳=𝒴={0,1}. For x,y{0,1}, we define xy if and only if x=y. The well-known predicate encryption for the equality relation is called identity-based encryption (IBE).

  2. Inner product relation. Let 𝒳=𝒴=q. For x=(x1,,x)𝒳 and y=(y1,,y)𝒴, we define xy if and only if x,y=0. This relation is called zero inner product relation. Similarly, a non-zero inner product relation is defined by xy if and only if x,y0. The corresponding encryption schemes are known as inner-product encryption (IPE).

  3. (Doubly) spatial relation.𝒳=𝒴:={Aff(𝑨,𝒂)(𝑨,𝒂)q×k×q, 0k}. For x𝒳 and y𝒴, a doubly spatial relation is defined by xdsy if and only if yx. For the spatial relation, we restrict 𝒴 to be q. In [17], the doubly spatial relation was defined over 𝒳×𝒴, where 𝒳:={Ker(𝑿)𝑿q×k, 0k} and 𝒴:={Aff(𝑨,𝒂)(𝑨,𝒂)q×k×q, 0k}. The predicate encryption using the (doubly) spatial relation is called (doubly) spatial encryption ((D)SE). The authors in [17] showed that predicate encryption for the doubly spatial relation defined later generalizes the predicate encryption for the formerly defined doubly spatial relation.

  4. Access structure based relation. Let 𝒰 be a universe of attributes. Define 𝒳=2𝒰 and 𝒴 to be the set of all access structures over 𝒰. For A𝒳 and Γ𝒴, we define a binary relation AΓ if and only if AΓ. The encryption scheme realizing this relation is called attribute-based encryption (ABE) for access structures.

  5. Policy over doubly spatial relation. We have defined the access structure based relation above through the equality relation over a universe of attributes. Here we define a new access structure based relation of [1], called policy over doubly spatial relation, using the doubly spatial relation over a universe of affine subspaces. This predicate generalizes the former access structure based relation. Let be a system index for this new access structure based relation. We define 𝒰:={Aff(𝑨,𝒂)(𝑨,𝒂)q×k×q, 0k}. Let 𝒳:=2𝒰 and 𝒴 be the set of all policies of the form (𝑴,ρ), where 𝑴qd×r and ρ:[d]𝒰 is a row labeling function. For S:={Y1,,Yt}𝒳 and 𝔸:=(𝑴,ρ)𝒴, we define S𝔸 if and only if there exist coefficients {μi}i with ={i[d]there existsYjSwithρ(i)dsYj} such that iμi𝑴i=(1,𝟎). The encryption scheme realizing this relation is called policy over doubly spatial encryption [5, 1].

  6. Acceptance relation in regular language. A deterministic finite automaton M is defined to be a quintuple (Q,Σ,δ,q0,F), where Q is a finite set of states, Σ is a finite set of symbols, called alphabet, q0Q is called the start state, FQ is called the set of final states and δ:Q×ΣQ is called transition function. The language, also called regular language, recognized by a deterministic finite automaton (DFA) M, is defined as

    (M)={σ1σ2σnΣ*δ(δ(δ(q0,σ1),σ2)σn)F}.

    Let Tr denote the set of all transitions (qx,qy,σ)Q×Q×Σ with the understanding that δ(qx,σ)=qy. If we identify the δ by Tr, then a DFA M can always be represented by (Q,Σ,Tr,q0,F). Let Σ be an alphabet, and let 𝒳:=Σ and 𝒴 be the set of all DFAs with the same alphabet Σ. For w𝒳 and M𝒴, we define a binary relation wM if w(M). We also call this relation a DFA-based relation. The corresponding encryption scheme is known as functional encryption (FE) [38] for regular languages.

A relation defined over 𝒳×𝒴 is called symmetric if 𝒳=𝒴 and xyyx for all x,y𝒳; otherwise, it is called asymmetric. For an asymmetric relation, we can define its dual relation as follows.

Definition 2.6 (Dual predicate).

For a predicate tuple (,𝒳,𝒴), its dual predicate tuple (¯,𝒳¯,𝒴¯) is defined by 𝒳¯:=𝒴, 𝒴¯:=𝒳, and for (x,y)𝒳¯×𝒴¯, x¯y holds if and only if yx holds. The predicate ¯ is called dual predicate of .

Remark 2.2.

In this paper, we consider a predicate signature for all the relations described above and their dual (for asymmetric relations). If the underlying predicate or relation of the PS is not clearly stated, we assume that the PS stands for one of the aforementioned relations.

Here we are interested to design a predicate signature over composite order bilinear groups (CBG) and let N be the order of the groups. This N describes some domain; for example, the domain of IBE is N with equality predicate. We therefore reserve the first entry of 𝒋 to be N as described in [1]. For notational simplicity, we omit 𝒋 and write (N,𝒳N,𝒴N) or simply (,𝒳,𝒴) depending upon requirements.

Definition 2.7 (Domain-transferable [1]).

We say that is domain-transferable if, for p dividing N, the projection maps f1:𝒳N𝒳p and f2:𝒴N𝒴p such that, for all (x,y)𝒳N×𝒴N, we have

  1. Completeness. If xNy, then f1(x)pf2(y).

  2. Soundness. (1) If xNy, then f1(x)pf2(y), or (2) there exists an algorithm which takes (x,y) as input, where (1) does not hold, outputs a non-trivial factor F such that |pFN.

Remark 2.3.

Attrapadung [1] showed that the equality predicate (for IBE) is domain-transferable. Since all other predicates are defined through the equality predicate, all the predicates of [1, 39] are domain-transferable.

2.6 Predicate signature

A predicate signature (PS) scheme for a predicate family consists of four PPT algorithms – Setup, KeyGen, Sign and Ver.

  1. Setup takes a security parameter κ and a system index 𝒋 as input and outputs public parameters 𝒫𝒫 and master secret key 𝒮𝒦.

  2. KeyGen takes 𝒫𝒫, 𝒮𝒦 and a key index x𝒳 as input and outputs a secret key 𝒮𝒦x corresponding to x.

  3. Sign takes 𝒫𝒫, a message m, a secret key 𝒮𝒦x and an associated data index y𝒴 with xy and returns a signature δ.

  4. Ver receives 𝒫𝒫, a message m, a signature δ and a claimed associated data index y as input. It returns a Boolean value 1 for acceptance or 0 for rejection.

Correctness

For all (𝒫𝒫,𝒮𝒦)𝖲𝖾𝗍𝗎𝗉(1κ,𝒋), all m, all x𝒳, 𝒮𝒦x𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦,x) and all y𝒴 with xy, it is required that 𝖵𝖾𝗋(𝒫𝒫,m,𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x,y),y)=1.

Remark 2.4.

As in ABS of [29], we assume that the signer sends both signature and data index y to the receiver.

Public data index PS

The predicate signature defined above allows the data index to be publicly available to the receiver. This form of predicate signature is called public data index PS or PS with public data index. From now onwards, by predicate signature, we mean the predicate signature with public data index.

Form of PS

A predicate signature for the access structure based relation is called signature-policy attribute-based signature (SP-ABS) for access structures, and its dual form is called key-policy attribute-based signature (KP-ABS) for access structures. A predicate signature for the acceptance relation in regular languages is called SP-PS for regular languages, and its dual form is called KP-PS for regular languages. A predicate signature for the policy over doubly spatial relation is called signature policy over doubly spatial signature (SP-DSS), and its dual form is called key policy over doubly spatial signature (KP-DSS).

2.7 Security of predicate signature

Definition 2.8 (Signer privacy).

A PS scheme is called perfectly private if, for all (𝒫𝒫,𝒮𝒦)𝖲𝖾𝗍𝗎𝗉(1κ,𝒋), all x1,x2𝒳, 𝒮𝒦x1𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦, x1), 𝒮𝒦x2𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦,x2), all m and all y𝒴 with x1y and x2y, the distribution of 𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x1,y) and the distribution of 𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x2,y) are identical, where the random coins of the distribution are only the random coins involved in the Sign algorithm.

Note that the signer privacy defined above is also called perfect privacy. A predicate signature scheme with signer privacy is called perfectly private.

Definition 2.9 (Adaptive unforgeability).

A PS scheme is said to be existential unforgeable in adaptive model (or Ad-EUF-CMA) if, for all PPT algorithms 𝒜, the advantage

Adv𝒜,𝖯𝖲Ad-EUF-CMA(κ):=Pr[𝖵𝖾𝗋(𝒫𝒫,m,δ,y)=1NRn]

in Exp𝒜,𝖯𝖲Ad-EUF-CMA(κ) defined in Figure 1 is a negligible function in κ, where 𝒜 is provided access to the KeyGen oracle 𝒪K and the Sign oracle 𝒪Sg (described below), and NRn is a natural restriction that (m,x,y) with xy was never queried to 𝒪Sg oracle, and for each key index x queried to 𝒪K, it holds that xy.

  1. KeyGen oracle 𝒪K. Given a key index x, the oracle returns 𝒮𝒦x𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦,x).

  2. Sign oracle 𝒪Sg. Given (m,x,y), it runs 𝒮𝒦x𝖪𝖾𝗒𝖦𝖾𝗇(𝒮𝒦,x) if 𝒮𝒦x has not been generated previously[2] and then returns 𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x,y).

Figure 1 Experiments for unforgeability.
Figure 1

Experiments for unforgeability.

We may refer the above security model as the Ad-EUF-CMA security model in this paper.

2.8 Pair encoding scheme

A pair encoding scheme 𝖯 (see [1]) for a predicate family consists of four deterministic algorithms, Param, Enc1, Enc2 and Pair.

  1. 𝖯𝖺𝗋𝖺𝗆(𝒋)n, where n describes the number of common variables involved in Enc1 and Enc2. Let 𝒉:=(h1,,hn)Nn denote the common variables in Enc1 and Enc2.

  2. 𝖤𝗇𝖼𝟣(x𝒳,N)(𝒌x:=(k1,,km1),m2), where kι for ι[m1] are polynomial over N and m2 specifies the number of its own variables. We require that each polynomial kι is a linear combination of monomials α,rj,hirj, where α, r1,,rm2, h1,,hn are variables. In other words, it outputs a set of coefficients {bι,bι,j,bι,j,i}ι[m1],j[m2],i[n] which define the sequence of polynomials

    (kι(α,𝒓,𝒉):=bια+(j[m2]bι,jrj)+(j[m2]i[n]bι,j,ihirj))ι[m1],where𝒓:=(r1,,rm2).
  3. 𝖤𝗇𝖼𝟤(y𝒴,N)(𝒄y:=(c1,,cω1),ω2), where cι for ι[ω1] are polynomial over N and ω2 specifies the number of its own variables. We require that each polynomial cι is a linear combination of monomials sj,hisj, where s0,,sω2, h1,,hn are variables. In other words, it outputs a set of coefficients {aι,j,aι,j,i}ι[ω1],j[0,ω2],i[n] which define the sequence of polynomials

    (cι(𝒔,𝒉):=j[0,ω2]aι,jsj+j[0,ω2]i[n]aι,j,ihisj)ι[ω1],where𝒔:=(s0,,sω2).
  4. 𝖯𝖺𝗂𝗋(x,y,N)𝑬Nm1×ω1.

Correctness

For all N, (𝒌x,m2)𝖤𝗇𝖼𝟣(x,N), (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) and 𝑬𝖯𝖺𝗂𝗋(x,y,N), we have 𝒌x(α,𝒓,𝒉)𝑬𝒄y(𝒔,𝒉)=αs0 if xy.

Properties of pair encoding scheme

We define two properties of a pair encoding scheme as follows:

  1. param-vanishing: 𝒌(α,𝟎,𝒉)=𝒌(α,𝟎,𝟎),

  2. linearity: 𝒌(α1,𝒓1,𝒉)+𝒌(α2,𝒓2,𝒉)=𝒌(α1+α2,𝒓1+𝒓2,𝒉) and 𝒄(𝒔1,𝒉)+𝒄(𝒔2,𝒉)=𝒄(𝒔1+𝒔2,𝒉).

2.9 Security of pair encoding scheme

We consider two forms of security, viz., perfect security and computational security as defined in [1].

Perfect security

A pair encoding scheme is said to be perfectly master-key hiding (PMH) if, for N, xNy, n𝖯𝖺𝗋𝖺𝗆(𝒋), (𝒌x,m2)𝖤𝗇𝖼𝟣(x,N) and (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N), the following two distributions are identical:

{𝒄y(𝒔,𝒉),𝒌x(α,𝒓,𝒉)}and{𝒄y(𝒔,𝒉),𝒌x(0,𝒓,𝒉)},

where the random coins of the distributions are αUN, 𝒉UNn, 𝒔UNω2+1 and 𝒓UNm2.

Computational security

Here we consider two types of computational security, viz., selectively master-key hiding (SMH) and co-selectively master-key hiding (CMH). A pair encoding scheme is said to have G security for G{SMH,CMH} if, for bU{0,1}, all PPT adversaries 𝒜:=(𝒜1,𝒜2), the advantage

Adv𝒜,𝖯G(κ):=|Pr[Exp𝒜,0G(κ)=1]-Pr[Exp𝒜,1G(κ)=1]|

in the experiment Exp𝒜,bG(κ) defined below is a negligible function in the security parameter κ,

Exp𝒜,bG(κ):=((N:=p1p2p3,𝔾,𝔾T,e)𝒢cbg(1κ),(g,g2,g3)u𝔾p1×𝔾p2×𝔾p3,αUN,n𝖯𝖺𝗋𝖺𝗆(𝒋),𝒉UNn,st𝒜1𝒪G,b,α,𝒉1()(g,g2,g3),b𝒜2𝒪G,b,α,𝒉2()(st)),

where 𝒜 is provided access to two oracles 𝒪G,b,α,𝒉1() and 𝒪G,b,α,𝒉2() defined below.

  1. For selective security, 𝒪1 is allowed only once, while 𝒪2 is allowed to query polynomially many times.

    1. 𝒪SMH,b,α,𝒉1(y) runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,p2), picks 𝒔UNω2+1 and returns 𝑪y:=g2𝒄y(𝒔,𝒉).

    2. 𝒪SMH,b,α,𝒉2(x) returns if xp2y, runs (𝒌x,m2)𝖤𝗇𝖼𝟣(x,p2), picks 𝒓UNm2 and then returns

      𝑲x:={g2𝒌x(0,𝒓,𝒉)ifb=0,g2𝒌x(α,𝒓,𝒉)ifb=1.

  2. For co-selective security, both the oracles 𝒪1 and 𝒪2 are allowed to query only once.

    1. 𝒪CMH,b,α,𝒉1(x) runs (𝒌x,m2)𝖤𝗇𝖼𝟣(x,p2), picks 𝒓UNm2 and then returns

      𝑲x:={g2𝒌x(0,𝒓,𝒉)ifb=0,g2𝒌x(α,𝒓,𝒉)ifb=1.
    2. 𝒪CMH,b,α,𝒉2(y) returns if xp2y, runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,p2), picks 𝒔UNω2+1 and then returns

      𝑪y:=g2𝒄y(𝒔,𝒉).

Remark 2.5.

In the above definition of computational security, if the oracles 𝒪1 and 𝒪2 are allowed to access respectively t1 and t2 times, then SMH (resp. CMH)-security, will be referred to as (t1,t2)-SMH (resp. (t1,t2)-CMH) security. What is considered in [1] are (1,poly)-SMH and (1,1)-CMH security, respectively, for selectively and co-selectively master-key hiding. It is clear from the definitions of PMH and CMH-security that the PMH-security of a pair encoding scheme implies the CMH-security.

3 Framework for predicate signature

For better explanation of the uniform sampling process used in the Sign algorithm, we define a h-free variable for the random variables appearing in Enc2 as follows.

Definition 3.1.

A variable (or coin) sj for some j[0,ω2] appearing in Enc2 of a pair encoding scheme is called “h-free” variable (or coin) if there exists a unique ι[ω1] such that cι(𝒔,𝒉)=aι,jsj; otherwise, it is called “non-h-free” variable (or coin).

3.1 Natural requirements on pair encodings

For the correctness of the proposed construction, we keep a restriction on the underlying pair encoding scheme. Condition (1) defined in Conditions 3.1 is such a restriction on pair encodings. Condition (1) is also used in the security proof to ensure perfectness of the simulation.

One of the important features considered in the proposed predicate signature is signer privacy. To ensure perfect privacy of the signer in the proposed construction, we have to uniformly sample from

𝐕:={𝒗Nω1𝒗,𝒖=0for all𝒖𝐕},

where 𝐕:={𝒄y(𝒔,𝒉)Nω1𝒔:=(s0,,sω2)Nω2+1}. Now finding elements of 𝐕 is nothing but solving the system 𝑨𝑿=𝟎, where 𝑨 is a matrix of dimension ω1×(ω2+1). More precisely, the matrix 𝑨 is completely given by

𝑨:=(aι,j+i[n]aι,j,ihi)1ιω10jω2.

Note that hi are not given explicitly, but available in the form of ghi, where g is a generator for the underlying group. To solve the system 𝑨𝑿=𝟎, we will apply the Gaussian elimination method, which is simply a sequence of elementary row (and/or column) operations. Since hi are not known, it is difficult to find the inverses of some elements of 𝑨 which are required for the elementary operations of type 2. So, to smooth the process of elementary operations, we impose a restriction on pair encodings. Condition (3) given in Conditions 3.1 is such a restriction of pair encodings.

The security of the proposed construction is proven using the dual system methodology of Waters [37]. In this methodology, by applying hybrid arguments over a sequence of games, we reach a final game. The last game change (from previous to final game) relies on the DSG3 assumption. In the final game change, to maintain the correct distribution of semi-functional signatures, we impose condition (2) defined in Conditions 3.1 on pair encodings.

A pair encoding which satisfies condition (1) is referred to as normal in [5]. The authors of [14] used conditions (1) and (2) for showing CCA-security of their predicate encryption based on pair encodings. Condition (3) is newly introduced here for the predicate signature. For simplicity of explanation, we keep all of them under Conditions 3.1 defined next.

Conditions 3.1 (Sufficient).

We have the following conditions:

  1. cι(𝒔,𝒉)=s0 for some ι[ω1]. Without loss of generality, assume that c1(𝒔,𝒉)=s0.

  2. For (x,y)𝒳×𝒴 with xy, (𝒌x,m2)𝖤𝗇𝖼𝟣(x,N) and 𝑬𝖯𝖺𝗂𝗋(x,y,N), we require that

    𝒌x(α,𝟎,𝟎)𝑬:=(*,0,,0)Nω1,where*is any entry fromN.
  3. For j[0,ω2],

    1. either (sj is h-free) there is a unique ι[ω1] such that cι(𝒔,𝒉)=aι,jsj,

    2. or (sj is non-h-free): first, case (a) has not happened; then if aι,j,i0 (appearing at the (ι,j)-th position of the matrix 𝑨) for some ι[ω1], i[n], we require that i must be unique, and for all ι[ω1], i[n] with ii, aι,j,i=0, aι,j=0 (appearing at the (ι,j)-th position of the matrix 𝑨), and hi is co-prime to N.

We note that the first and third conditions are put on Enc2 and the second condition is imposed on Enc1 and Pair. Most of the pair encoding schemes considered in [1, 39, 5] satisfy condition (3) (a), i.e., for j[0,ω2], the coin sj is h-free. For better understanding, we work out the following pair encoding schemes of [1].

The pair encoding scheme given in Figure 2 was used to realize unbounded KP-ABE with large universes. We show that this pair encoding satisfies Conditions 3.1. Condition (1) is obvious. To verify condition (3), we see that, for each random variable si, there is a component cι such that cι(𝒔,𝒉)=si. Therefore, this is an example, where all the coins are h-free. For verifying condition (2), we first notice that 𝒌x(α,𝟎,𝟎)=(α,𝟎,𝟎). Hence we have to show that E1j=0 for j[2,ω1]. From the correctness of the scheme, we find that the monomials containing k1 that appear in the correctness are exactly k1c1, so the first row of the matrix 𝑬 must be (1,𝟎). Hence we are done.

Figure 2 Pair Encoding Scheme 4 used in unbounded KP-ABE with large universes.
Figure 2

Pair Encoding Scheme 4 used in unbounded KP-ABE with large universes.

Figure 3 Pair Encoding Scheme 10 used in CP-ABE with small universes.
Figure 3

Pair Encoding Scheme 10 used in CP-ABE with small universes.

Attrapadung [1] extracted Pair Encoding Scheme 10 (given in Figure 3) from the fully secure CP-ABE [25]. Again, condition (1) is obvious. For the random variables s,s1,,s, condition (3) (a) holds. But, for v2,,vk, condition (3) (b) holds. For all vj, the unique hi is ϕ (for a clear view, see the matrix 𝑨 in Example 3.7). So we require that, during setup, ϕ is chosen to be co-prime to N. Condition (2) works similarly to Pair Encoding Scheme 4.

3.2 Dual conversion of pair encodings

We illustrate the dual conversion technique [1, 5] for converting a pair encoding for to another pair encoding for its dual predicate ¯ (Definition 2.6). For a pair encoding scheme 𝖯, its dual pair encoding scheme is denoted by 𝔻(𝖯).

Let 𝖯 be a given pair encoding scheme for the predicate . A pair encoding scheme 𝔻(𝖯) for the predicate ¯ is constructed as follows: For (n,𝒉)𝖯𝖺𝗋𝖺𝗆, we define 𝖯𝖺𝗋𝖺𝗆¯:=(n+1,𝒉¯), where 𝒉¯:=(𝒉,ϕ) and ϕ is a new variable.

  1. 𝖤𝗇𝖼𝟣¯(x,N) runs (𝒄x(𝒔,𝒉),ω2)𝖤𝗇𝖼𝟤(x,N), where 𝒔:=(s0,,sω2), then sets

    𝒓:=𝒔and𝒌x(α,𝒓,𝒉¯):=(𝒄x(𝒔,𝒉),α+ϕ.s).

    Finally, it outputs (𝒌x(α,𝒓,𝒉¯),ω2), where α is a new variable.

  2. 𝖤𝗇𝖼𝟤¯(y,N) runs (𝒌y(α,𝒓,𝒉),m2)𝖤𝗇𝖼𝟣(y,N), then sets

    𝒔:=(s0,𝒓)and𝒄y(𝒔,𝒉¯):=(𝒌y(ϕ.s0,𝒔,𝒉¯),s0)

    and returns (𝒄y(𝒔,𝒉¯),m2), where s0 is a new variable.

The correctness is verified as follows: If x¯y, then yx, so, from the correctness of 𝖯, we have

𝒌y(α,𝒓,𝒉)𝑬𝒄x(𝒔,𝒉)=αs0=(ϕs0)s0.

Then, using the additional components, we have (α+ϕs0)(s0)-(ϕs0)s0=αs0.

Proposition 3.1 ([1]).

If a pair encoding scheme P for is perfectly master-key hiding, then the pair encoding scheme D(P) for ¯ is also perfectly master-key hiding.

Proposition 3.2 ([5]).

If a pair encoding scheme P for is normal and (1,1)-co-selectively master-key hiding, then the pair encoding scheme D(P) for ¯ is (1,1)-selectively master-key hiding.

Proposition 3.3 ([5]).

If a pair encoding scheme P for is normal and (1,1)-selectively master-key hiding, then the pair encoding scheme D(P) for ¯ is (1,1)-co-selectively master-key hiding.

Observation 3.2.

We first note that the pair encoding scheme 𝔻(𝖯) satisfies condition (1) of Conditions 3.1 due to the newly added variable s0. Let us examine condition (2). Without loss of generality, we set cy,1=s0 and kx,1=α+ϕs0. The correctness of 𝔻(𝖯) says that

𝒌x(α,𝒓,𝒉)𝑬𝒄y(𝒔,𝒉)=kx,1cy,1-𝒌y(α,𝒓,𝒉)𝑬𝒄x(𝒔,𝒉)=αs0.

If 𝑬 has dimension (m1×ω1), then the dimension of 𝑬 is (m1×ω1), where m1=ω1+1 and ω1=m1+1. Hence the matrix 𝑬 has the form

Eij:={1ifi=1,j=10ifi=1,j[2,ω1]0ifi[2,m1],j=1-E(j-1)(i-1)ifi[2,m1],j[2,ω1].

Therefore, it is straightforward to check that the dual pair encoding scheme 𝔻(𝖯) satisfies condition (2) of Conditions 3.1. We note that condition (3) of Conditions 3.1 is imposed on Enc2; similarly, it could be defined over Enc1, and let us call it condition (3¯). One can verify that if a pair encoding scheme 𝖯 for predicate fulfills condition (3¯), then its dual 𝔻(𝖯) for ¯ satisfies condition (3). So far, we have checked that duals of all the pair encoding schemes [1, 5, 39] satisfy Conditions 3.1. Therefore, all the pair encoding schemes of [1, 5, 39] and their duals satisfy Conditions 3.1 and have either computational security (CMH and SMH) or PMH security.

3.3 Predicate signature from pair encoding scheme

Terminology

For fixed θ1,θ2,N and 𝒉Nn, we define

𝒉M:=(θ1,θ2,𝒉),𝜽:=(θ1,θ2,)andc0(z,𝜽):=z(θ1+θ2),

where z is an independent variable. Note that θ1, θ2, and 𝒉 will be understood from the context. For (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N), define

𝒄yM(𝒔,𝒉M)=(c0(s0,𝜽),𝒄y(𝒔,𝒉)),

where 𝒔:=(s0,,sω2)Nω2+1. We set 𝒄yM:=(c0,𝒄y); then |𝒄yM|=ω1+1 if |𝒄y|=ω1. We define[3]

𝐕M:={𝒄yM(𝒔,𝒉M)Nω1+1𝒔:=(s0,,sω2)Nω2+1}.

Now we define an orthogonal set to be (𝐕M):={𝒗spNω1+1𝒗sp,𝒖=0for all𝒖𝐕M}. The process of sampling from (𝐕M) is given in Section 3.4.

Let 𝖯:=(𝖯𝖺𝗋𝖺𝗆,𝖤𝗇𝖼𝟣,𝖤𝗇𝖼𝟤,𝖯𝖺𝗂𝗋) be a primitive pair encoding scheme which satisfies Conditions 3.1.

  1. 𝖲𝖾𝗍𝗎𝗉(1κ,𝒋) executes 𝒥:=(N:=p1p2p3,𝔾,𝔾T,e)𝒢cbg(1κ) and chooses gU𝔾p1;Z3U𝔾p3, then runs n𝖯𝖺𝗋𝖺𝗆(𝒋) and picks 𝒉UNn, again picks α,θ1,θ2UN and sets 𝒉M:=(θ1,θ2,𝒉)Nn+2. Let H:{0,1}N be a hash function. The public parameters and master secret key are given by

    𝒫𝒫:=(𝒥,g,g𝒉M,gTα:=e(g,g)α,Z3,H)and𝒮𝒦:=(α).
  2. 𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦,x) runs (𝒌x,m2)𝖤𝗇𝖼𝟣(x,N). Let |𝒌x|=m1. It picks 𝒓UNm2 and 𝑹3U𝔾p3m1 and outputs the secret key

    𝒮𝒦x:=(x,𝑲x:=g𝒌x(α,𝒓,𝒉)𝑹3).
  3. 𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x,y) returns if xy. Let 𝒮𝒦x=(x,𝑲x). It runs[4]

    𝑲x:=g𝒌x(α,𝒓,𝒉)𝑹3Re-Randomize(𝑲x)and𝖯𝖺𝗂𝗋(x,y)𝑬Nm1×ω1,

    then computes :=H(m,y). It picks τUN, 𝒗spU(𝐕M) and 𝑹3U𝔾p3ω1+1 and sets

    𝒗:=(-τ,𝝍+𝒌x(α,𝒓,𝒉)𝑬)Nω1+1,

    where 𝝍:=(τ(θ1+θ2),0,,0)Nω1. The signature is given by

    𝜹y:=g𝒗+𝒗sp(1𝔾,𝑹3𝑬)𝑹3𝔾ω1+1,

    where 1𝔾 is the zero element of the source group 𝔾. We note that 𝜹y can be easily computed from 𝒮𝒦x, g𝒉M, 𝑬 and the random coins involved in the sign algorithm. In fact, 𝜹y is computed as follows:

    𝜹y=(g-τ,1𝔾,,1𝔾)𝔾ω1+1(1𝔾,(gθ1)τ(gθ2)τ,1𝔾,,1𝔾)𝔾ω1+1(1𝔾,𝑲x𝑬)𝔾ω1+1g𝒗sp𝔾ω1+1𝑹3𝔾ω1+1.
  4. 𝖵𝖾𝗋(𝒫𝒫,m,𝜹y,y) runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) and picks 𝒔:=(s0,s1,,sω2)UNω2+1, computes

    𝒄yM(𝒔,𝒉M):=(c0(s0,𝜽),𝒄y(𝒔,𝒉))Nω1+1,

    where |𝒄y|=ω1, 𝜽:=(θ1,θ2,), :=H(m,y) and c0(s0,𝜽):=s0(θ1+θ2), then computes a verification text 𝒱:=(𝒱INT:=gTαs0,𝓥y:=g𝒄yM(𝒔,𝒉M)). It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

Correctness

For xNy (xp1y by domain-transferability), we have

e(𝜹y,𝓥y)=gT𝒗+𝒗sp,𝒄yM(𝒔,𝒉M)(by orthogonality of CBG)
=gT𝒗,𝒄yM(𝒔,𝒉M)(since𝒗sp(𝐕M))
=gT(-τ,0,,0)+(0,𝝍)+(0,𝒌x(α,𝒓,𝒉)𝑬),𝒄yM(𝒔,𝒉M)(by definition of 𝒗)
=gT-τc0(s,𝜽)+τ(θ1+θ2)cy,1(𝒔,𝒉)+𝒌x(α,𝒓,𝒉)𝑬,𝒄y(𝒔,𝒉M)
=gT-τs0(θ1+θ2)+τs0(θ1+θ2)+𝒌x(α,𝒓,𝒉)𝑬𝒄y(𝒔,𝒉M)(sincecy,1(𝒔,𝒉)=s0)
=gTαs0(by correctness of𝖯)

Remark 3.3.

In the Sign algorithm, two random coins τ and 𝒗sp are used; among them, 𝒗sp is assigned only for signer privacy, and τ is the only coin that provides randomness in unforgeability. If signer privacy is not required, we can ignore 𝒗sp.

Fact 3.4.

We note that the size of the signature for a message (m,y) is ω1+1, where |𝒄y|=ω1, and the number of pairings in Ver is ω1+1. Therefore, if 𝒄y of the underlying pair encoding scheme is of constant size, then the corresponding signature will be of constant size and the number of pairings in verification will be of constant size. One example of such pair encodings is [1, Pair Encoding Scheme 5].

3.4 How to uniformly sample from (𝐕M)

Let 𝐕:={𝒄y(𝒔,𝒉)Nω1𝒔:=(s0,,sω2)Nω2+1} and 𝐕:={𝒗Nω1𝒗,𝒖=0for all𝒖𝐕}. Note that there is no known method to sample uniformly from 𝐕 for arbitrary pair encoding schemes. However, it is possible if we put a condition on Enc2 of 𝖯. Condition (3) of Conditions 3.1 is such a condition. Let 𝒔=(s0,,sω2) and 𝒉=(h1,,hn). Write 𝒄y(𝒔,𝒉)=𝒄(𝒔,𝒉)=(c1(𝒔,𝒉),,cω1(𝒔,𝒉)), where cι(𝒔,𝒉) is given by

cι(𝒔,𝒉):=j[0,ω2]aι,jsj+j[0,ω2]i[n]aι,j,ihisj.

Then 𝒄y(𝒔,𝒉) can be written as 𝒄y(𝒔,𝒉)=𝑨𝒔, where the matrix 𝑨Nω1×(ω2+1) is given by

𝑨:=(aι,j+i[n]aι,j,ihi)1ιω10jω2.

For simplicity of the description, we assign labels for the columns of 𝑨 from 0 to ω2. We call the matrix 𝑨 associated matrix for 𝒄y(𝒔,𝒉). The matrix 𝑨 is described by aι,j, aι,j,i and hi, where ι[ω1], j[0,ω2] and i[n]. Note that aι,j and aι,j,i are the coefficients of the polynomials cι with (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N). Therefore, the matrix 𝑨 is completely determined by y𝒴 and 𝒉. Since the part 𝒉 is fixed, we say that 𝑨 is associated with y𝒴. Then, from the definition of 𝐕, we have

𝐕={𝒗Nω1𝒗,𝒖=0for all𝒖𝐕}={𝒗Nω1𝒗𝒄y(𝒔,𝒉)=0for all𝒔Nω2+1}={𝒗Nω1𝒗𝑨𝒔=0for all𝒔Nω2+1}={𝒗Nω1𝒗𝑨=𝟎}={𝒗Nω1𝑨𝒗=𝟎}.

Now sampling from 𝐕 boils down to solving the homogeneous system 𝑨𝑿=𝟎 with 𝑿:=(x1,,xω1). Before proceeding further, we note that sampling of 𝐕 gives rise to the sampling of (𝐕M) if c1(𝒔,𝒉)=s0. This is assured using Theorem 2.3, where 𝑨M is defined from 𝑨 and t:=θ1+θ2.

Our goal is to compute g𝒗, where 𝒗U𝐕. Note that g𝒉 is given but not 𝒉. If each component vj of 𝒗 is a linear combination of hi, then we will be able to compute g𝒗. In fact, for each ι[ω1], if vι=i=1nχι,ihi, where χι,iN for i[n], then gvι can be computed as (gh1)χι,1(ghn)χι,n.

Since hi are not known, we are not able to compute hi-1 required for the elementary operations of type 2 (for details of the elementary operations, refer to Section 2.4). It may even happen that hi are not invertible in N. So the only information of 𝑨 available in the process of elementary operations are aι, aι,i, aι,j and aι,j,i. Therefore, throughout the elementary operations, we treat hi as symbols, where the symbols hi-1 are not known. But if we find some row of 𝑨 is a multiple of hi, then we can multiply the row by hi-1 (provided it exists in N) to make the row hi-free. Under these multiplications, the solution of the system remains unchanged.

Suppose 𝑴 is obtained by applying say n elementary column operations on 𝑨. Then we have

𝑨𝓔1𝓔2𝓔n=𝑴,

where 𝓔i are elementary matrices. If the column operations are other than the type 1 operation, then there is a chance that hi may appear in the elementary matrix 𝓔j. Since, for each solution 𝒗:=(v1,,vω1) of 𝑴𝑿=𝟎, 𝓔1𝓔2𝓔n𝒗 is a solution of 𝑨𝑿=𝟎 and vι are a linear combination of hi, terms like hi1hi2hik may appear in 𝒗 to complicate things. For this reason, we avoid the elementary column operations in the sampling process.

Below, we define the leading h-free column of a matrix which comes in connection with h-free coins (Definition 3.1). The definition says that, for each h-free coin sj, there is a unique leading h-free column of the matrix 𝑨.

Definition 3.2.

A ι-th column of 𝑨 is said to be a “leading h-free” column if there exists a j[0,ω2] such that all the entries of the ι-th column of 𝑨 are 0 except Aj,ι=aι,j.

For Examples 3.6 and 3.7, the leading h-free columns of 𝑨 are {1,4,6,8,10} and {1,3,5,7,9}, respectively.

More notations

We define

Shf:={ι[ω1]there existsj[0,ω2]such thatcι(𝒔,𝒉)=aι,jsj},
Thf:={j[0,ω2]there existsι[ω1]such thatcι(𝒔,𝒉)=aι,jsj}.

We remark that Shf and Thf are respectively the collection of indices for h-free columns and h-free coins. Let Snon-hf:=[ω1]Shf and Tnon-hf:=[0,ω2]Thf. The main task is to find which variables are free and which are not among x1,,xω1 with 𝑿:=(x1,,xω1) for the homogeneous system 𝑨𝑿=𝟎. Let Sfv and Snon-fv respectively represent the indices for free variables and non-free variables.

Remark 3.5.

Since the factorization problem is assumed to be intractable, all aι,j appearing in condition (3) (a) are invertible in N (as discussed in Section 2.4). For most of the existing pair coding schemes, aι,j are found to be 1. When all the variables are h-free, then Tnon-hf=.

Algorithm 1 (An algorithm for uniform sampling from 𝐕.).

Algorithm for sampling

As discussed above, the sampling from 𝐕 boils down to solving 𝑨𝑿=𝟎 with 𝑿=(x1,,xω1). The matrix 𝑨 is completely determined by aι,j, aι,j,i and hi, where ι[ω1], j[0,ω2] and i[n]. Since hi are not known, the input matrix 𝑨 to the algorithm is supplied by aι,j, aι,j,i and ghi, where ι[ω1], j[0,ω2] and i[n]. We call this form of input for the matrix 𝑨 implicit form of 𝑨. The algorithm returns (gx1,,gxω1), where (x1,,xω1) is a uniform solution of 𝑨𝑿=𝟎, which we call implicit form of solution for the system. We describe Algorithm 1 for sampling in detail, which takes as input the matrix 𝑨 in implicit form associated with some y𝒴 and outputs a uniform solution in implicit form of the system 𝑨𝑿=𝟎. Algorithm 1 separately handles two cases, all sj are h-free and not all sj are h-free. The additional comments for the statements of Algorithm 1 are described in detail below.

  1. All sj are h-free. Lines 2–11 represent the case that all sj involved in 𝒄y(𝒔,𝒉) are h-free. For this case, we do not require any elementary operation. In this case, Null(𝑨)=ω1-(ω2+1). For better understanding this case, we refer to Example 3.6.

    1. Lines 7–9: For each ιShf, there is a unique j[0,ω2] such that cι(𝒔,𝒉)=aι,jsj by condition (3) (a). Condition (3) (a) guarantees that no non-free variable contributes during the computation of others.

  2. Not all sj are h-free. Lines 12–36 represent the case that not all sj involved in 𝒄y(𝒔,𝒉) are h-free. In this case, Null(𝑨)ω1-(ω2+1). For better understanding, we refer to Example 3.7.

    1. Line 14: For each jTnon-hf, there is a unique i such that aι,j,i0, and for all ι[ω1], i[n] with ii, aι,j,i=0, aι,j=0 by condition (3) (b). On line 14, the j-th row of 𝑨 is multiplied by hi-1 symbolically to make each element of the j-th row free from the h-term. Under these changes, the h-free variables remain h-free as the corresponding leading h-free columns are unaffected. Since hi is invertible (by condition (3) (b)), the solutions of the system 𝑨𝑿=𝟎 remain unaltered.

    2. Line 16–25 apply the elementary row operations of type 2 and 3 until each row jTnon-hf becomes row-reduced.

    3. Lines 18–20 solve the factorization problem in polynomial time in κ and aborts. In this case, gcd(k,N) is a factor of N.

    4. Line 23 applies the elementary row operations of type 3 to reduce all other elements of the column containing the leading 1 to 0.

    5. Line 25: Under the elementary row operations of type 2 and 3 used in lines 22 and 23, the h-free variables remain h-free as the corresponding leading h-free columns are unaffected, but some non-h-free variables become h-free. These new h-free variables change the free variables to non-free variables.

    6. Line 26: Snon-fv is the set of new non-free variables.

    7. Lines 32–34: Note that the set of non-free variables to the system 𝑴𝑿=𝟎 is Snon-fv:=ShfSnew. As in the first case, for each ιShf, there is a unique j[0,ω2] such that cι(𝒔,𝒉)=aι,jsj by condition (3) (a). For each ιSnew, there is a unique j[0,ω2] such that cι(𝒔,𝒉)=aι,jsj by lines 16–25.

Example 3.6.

For better understanding of Algorithm 1, we work out Pair Encoding Scheme 4 (given in Section 3.1). We customize a set of attributes to be S:={y2,y3,y4}N.

𝖤𝗇𝖼𝟤(S)𝒄(𝒔,𝒉)=(c1:=s,c2:=sη,c3:=sϕ1+wϕ2,c4:=w,{c5,y,c6,y}yS),

where c5,y:=wϕ3+sy(h0+h1y), c6,y:=sy and 𝒔:=(s0:=s,s1:=w,s2,s3,s4) with si:=syi for i2. The matrix[5] of the system 𝑨𝑿=𝟎 is given by

𝑨=c1c2c3c4c5,y2c6,y2c5,y3c6,y3c5,y4c6,y4s01ηϕ10000000s100ϕ21ϕ30ϕ30ϕ30s20000h0+h1y210000s3000000h0+h1y3100s400000000h0+h1y41.

This is a case where all the coins are h-free. Here ω1=10, ω2=4, Shf:={1,4,6,8,10}, Thf:={0,1,2,3,4}. Therefore, Snon-fv:=Shf={1,4,6,8,10} and Sfv:=[10]Snon-fv={2,3,5,7,9}. For each iSfv, we have xi:=χiUN. The non-free variables are computed as x1:=-ηχ2-ϕ2χ3, x4:=-ϕ2χ3-ϕ3(χ5+χ7+χ9), x6:=-(h0+h1y2)χ5, x8:=-(h0+h1y3)χ7, x10:=-(h0+h1y4)χ9. Therefore, (x1,,x10) is a solution of the system 𝑨𝑿=𝟎. If 𝒗=(x1,,x10), then g𝒗 is computed as

gx1:=(gη)-χ2.(gϕ2)-χ3,gx2:=gχ2,gx3:=gχ3,gx4:=(gϕ2)-χ3.(gϕ3)-(χ5+χ7+χ9),gx5:=gχ5,gx6:=(gh0)-χ5.(gh1)-y2χ5,gx7:=gχ7,gx8:=(gh0)-χ7.(gh1)-y3χ7,gx9:=gχ9andgx10:=(gh0)-χ9.(gh1)-y4χ9.

Example 3.7.

We also consider Pair Encoding Scheme 10 (described in Section 3.1) which explains other case of Algorithm 1. Let Γ:=(𝑴,ρ) be a span program, where ρ:[4]𝒰 is some row labeling function and 𝑴 is given by

𝑴=(123234321313).

If we run Enc2 of Pair Encoding Scheme 10 on Γ, we have the output 𝒄(𝒔,𝒉)=(c1,{c2,i,c3,i}i[4]), where c1:=s, c2,i:=ϕ𝑴i𝒗+sihρ(i), c3,i:=si and

𝒔:=(s0:=s,s1:=v2,s2:=v3,s3:=s1,s4:=s2,s5:=s3,s6:=s4),𝒗:=(s,v2,v3).

The matrix of the system 𝑨𝑿=𝟎 is given by

𝑨=c1c2,1c3,1c2,2c3,2c2,3c3,3c2,4c3,4s01ϕ02ϕ03ϕ03ϕ0s102ϕ03ϕ02ϕ0ϕ0s203ϕ04ϕ0ϕ03ϕ0s30hρ(1)1000000s4000hρ(2)10000s500000hρ(3)100s60000000hρ(4)1.

This is a case, where all the coins are not h-free. For all the non-h-free coins (there are only two non-h-free coins, v2 and v3), there is a unique h-term which is ϕ. Here ω1=9, ω2=6, Shf:={1,3,5,7,9}, Snon-hf:=[9]Shf={2,4,6,8}, Thf:={0,3,4,5,6} and Tnon-hf:=[0,6]Thf={1,2}. Note that the labeling of the rows starts with 0. For each jTnon-hf, the j-th row is multiplied by ϕ-1 to make the j-th row free from ϕ. We now apply the following elementary row operations of type 2 and type 3 to make each row jTnon-hf of 𝑨 row-reduced: R22-1R2, R1R1+(-ϕ)R2, R3R3+(-3)R2, R4R4+(-hρ(1))R2, R3(-2)R3, R1R1+(-ϕ/2)R3, R2R2+(-3/2)R3, R4R4+3hρ(1)/2R3 and R5R5+(-hρ(2))R3. Let 𝑴 (given below) be the matrix obtained from 𝑨 after applying the above elementary row operations. The elements appearing in the double boxes of the row-reduced rows of 𝑴 are the new leading elements of the corresponding rows.

𝑴=(10000004ϕ001000-50500001040-30001005hρ(1)0-5hρ(1)000001-4hρ(2)03hρ(2)000000hρ(3)1000000000hρ(4)1).

Then Snew:={2,4}, so Snon-fv:=ShfSnew={1,2,3,4,5,7,9} and Sfv:={6,8}. For each iSfv, we have xi:=χiUN. The non-free variables are computed as x1:=-4ϕχ8, x2:=5(χ6-χ8), x3:=-5hρ(1)(χ6-χ8), x4:=-4χ6+3χ8, x5:=hρ(2)(4χ6-3χ8), x7:=-hρ(3)χ6 and x9:=-hρ(4)χ8. Thus (x1,,x10) is a solution of the system 𝑴𝑿=𝟎 and hence a solution of 𝑨𝑿=𝟎. If 𝒗=(x1,,x9), then g𝒗 is computed as

gx1:=(gϕ)-4χ8,gx2:=g5(χ6-χ8),gx3:=(ghρ(1))-5(χ6-χ8),gx4:=g-4χ6+3χ8,gx5:=(ghρ(2))4χ6-3χ8,gx6:=gχ6,gx7:=(ghρ(3))-χ6,gx8:=gχ8,gx9:=(ghρ(4))-χ8.

4 Security proof of the proposed predicate signature

4.1 Signer privacy

Theorem 4.1.

Our proposed PS scheme in Section 3.3 is perfectly private (Definition 2.8).

Proof.

For 𝒔:=(s0,,sω2)Nω2+1, we define (𝐕M)αs0:={𝒗Nω1+1𝒗,𝒄yM(𝒔,𝒉M)=αs0}. One can easily check that for arbitrary 𝒗~(𝐕M)αs0, 𝒗~+(𝐕M)=(𝐕M)αs0. Since the distribution of a signature for (m,y) is

𝜹y=g𝒗+𝒗sp𝑹3𝔾ω1+1,

where 𝒗(𝐕M)αs0 for some 𝒔=(s0,,sω2)Nω2+1, it is sufficient to prove that 𝒗+𝒗sp is uniformly distributed over (𝐕M)αs0 for each 𝒔Nω2+1. Since 𝒗sp is chosen uniformly and independently from (𝐕M) and 𝒗+(𝐕M)=(𝐕M)αs0, we are done. ∎

4.2 The proof of adaptive unforgeability

To prove unforgeability of the proposed construction in Section 3.3, we apply a signature variant of the dual system methodology [37] deployed in [1]. This signature variant of dual system is similar to the style of [31, 33]. In this variant, the original unforgeability game is changed to the final game through some intermediate hybrid games. These changes are made under three subgroup decision problems and CMH or PMH-security of the underlying pair encoding scheme. To smooth hybrid arguments over the consecutive games, we use the natural restrictions defined in Conditions 3.1. We note that condition (2) is only used (in Lemma A.8) for reaching the final game from the previous game. In the final game, 𝒱INT of the verification text is sampled uniformly and independently from 𝔾T. Therefore, the forgery in the final game will be invalid. If ν1 and ν2 are respectively the number of key queries and signature queries made by 𝒜, then the reduction cost is 𝒪(ν1+ν2). We use the abbreviations “vText” and “sf-type”, respectively, for verification text and semi-functional type. For all the games defined in Theorem 4.2, the following algorithms will be used to define normal verification text, and semi-functional verification text, keys and signatures:

  1. 𝖲𝖥𝖲𝖾𝗍𝗎𝗉(1κ,𝒋) runs (𝒫𝒫,𝒮𝒦)𝖲𝖾𝗍𝗎𝗉(1κ,𝒋) and, in addition, returns the semi-functional parameters g2U𝔾p2, θ^1,θ^2UN and 𝒉^UNn. We set 𝒉^M:=(θ^1,θ^2,𝒉^).

  2. 𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(𝒫𝒫,𝒮𝒦,x,g2,type,α^,𝒉^) runs (𝒌x,m2)𝖤𝗇𝖼𝟣(x,N) with |𝒌x|=m1, chooses 𝒓,𝒓^UNm2 and 𝑹3U𝔾p3m1 and outputs the semi-functional key 𝒮𝒦x:=(x,𝑲x), where 𝑲x is given by

    𝑲x:={g𝒌x(α,𝒓,𝒉)g2𝒌x(0,𝒓^,𝒉^)𝑹3iftype=1,g𝒌x(α,𝒓,𝒉)g2𝒌x(α^,𝒓^,𝒉^)𝑹3iftype=2,g𝒌x(α,𝒓,𝒉)g2𝒌x(α^,𝟎,𝟎)𝑹3iftype=3.
  3. 𝖲𝖥𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x,y,g2,type) returns if xy. It runs 𝜹y𝖲𝗂𝗀𝗇(𝒫𝒫,m,𝒮𝒦x,y). Note that

    𝜹y=g𝒗+𝒗sp𝑹3with𝑹3𝔾p3ω1+1.

    It picks b,ιUN and returns the semi-functional signature 𝜹yg2𝒗^, where 𝒗^Nω1+1 is given by

    𝒗^:={(b,ι,0,,0)iftype=1,(0,ι,0,,0)iftype=2.
  4. 𝖵𝖳𝖾𝗑𝗍(𝒫𝒫,m,y) runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N), picks 𝒔:=(s0,,sω2) and 𝒔^:=(s^0,,s^ω2)UNω2+1 and computes 𝒄yM(𝒔,𝒉M):=(c0(s0,𝜽),𝒄y(𝒔,𝒉))𝔾ω1+1, where |𝒄y|=ω1, 𝜽:=(θ1,θ2,), :=H(m,y) and c0(s0,𝜽):=s0(θ1+θ2). It returns the verification text

    𝒱:=(𝒱INT:=gTαs0,𝓥y:=g𝒄yM(𝒔,𝒉M)).
  5. 𝖲𝖥𝖵𝖳𝖾𝗑𝗍(𝒫𝒫,m,y,g2,type,𝒉^M) is similar to VText, except it additionally computes

    𝒄yM(𝒔^,𝒉^M):=(c0(s^0,𝜽^),𝒄y(𝒔^,𝒉^))𝔾ω1+1,

    where 𝜽^:=(θ^1,θ^2,) and c0(s^0,𝜽^):=s^0(θ^1+θ^2). It returns the semi-functional verification text

    𝒱:={(𝒱INT:=gTαs0,𝓥y:=g𝒄yM(𝒔,𝒉M)g2𝒄yM(𝒔^,𝒉^M))iftype=1,(𝒱INTU𝔾T,𝓥y:=g𝒄yM(𝒔,𝒉M)g2𝒄yM(𝒔^,𝒉^M))iftype=2.

Theorem 4.2.

Let P be a pair encoding scheme for a predicate which satisfies Conditions 3.1, where is domain-transferable. Suppose P has CMH-security, the assumptions DSG1, DSG2 and DSG3 hold in J and H is a collision-resistant hash function. Then the proposed predicate signature scheme PS in Section 3.3 for the predicate is adaptively existential unforgeable (Definition 2.9).

Proof.

Suppose an adversary 𝒜 makes at most ν1 key queries and ν2 signature queries. Then the security proof consists of a hybrid argument over a sequence of 3ν1+2ν2+4 games. Let GameReal be the original Ad-EUF-CMA game of the predicate signature scheme. By applying hybrid arguments on GameReal through the sequence of intermediate games GameRes, Game0, {Game1-k-1,Game1-k-2,Game1-k-3}k[ν1] and {Game2-k-1,Game2-k-2}k[ν2], we finally reach GameFinal. GameRes is the same as GameReal, except the natural restriction xNy is replaced by xp2y for each key query x made by 𝒜. Game0 is just like GameRes, except the vText is of sf-type 1. In Game1-k-ι (1ι3), the verification text is of sf-type 1, the first (k-1) keys are of sf-type 3, the k-th one is of sf-type ι and the remaining keys are normal, and all the signatures are normal. In Game2-k-ι (1ι2), the verification text is of sf-type 1, all the keys are of sf-type 3 and the first (k-1) signatures are of sf-type 2, the k-th signature is of sf-type ι and the remaining signatures are normal. GameFinal is the same as Game2-ν2-2, except the vText is of sf-type 2. A concrete description of the games is given in Table 1, where we mention the exact distribution of verification text, keys and signatures. The expression in the box indicates the modification from the previous game. For simplicity, 𝒫𝒫 and 𝒮𝒦 are omitted from the respective algorithms appearing in the table.

Table 1

The description of hybrid games used in the security proof.

GameVerification textKeySignature
Real𝖵𝖳𝖾𝗑𝗍(m,y)𝖪𝖾𝗒𝖦𝖾𝗇(xi)𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
(xiNy)
Res𝖵𝖳𝖾𝗑𝗍(m,y)𝖪𝖾𝗒𝖦𝖾𝗇(xi)𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
(xip2y)
0𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)𝖪𝖾𝗒𝖦𝖾𝗇(xi)𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
1-k-1𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)α^iUNfor alli[k-1];𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
(1kν1)𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)ifi<k
𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,1,0,𝒉^)ifi=k
𝖪𝖾𝗒𝖦𝖾𝗇(xi)ifi>k
1-k-2𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)α^iUNfor alli[k];𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
(1kν1)𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)ifi<k
𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,2,α^i,𝒉^)ifi=k
𝖪𝖾𝗒𝖦𝖾𝗇(xi)ifi>k
1-k-3𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)α^iUNfor alli[k];𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)
(1kν1)𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)ifi<k
𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)ifi=k
𝖪𝖾𝗒𝖦𝖾𝗇(xi)ifi>k
2-k-1𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)α^iUNfor alli[ν1];𝖲𝖥𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj,g2,2)ifj<k
(1kν2)𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)𝖲𝖥𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj,g2,1)ifj=k
𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)ifj>k
2-k-2𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,1,𝒉^M)α^iUNfor alli[ν1];𝖲𝖥𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj,g2,2)ifj<k
(1kν2)𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)𝖲𝖥𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj,g2,2)ifj=k
𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj)ifj>k
Final𝖲𝖥𝖵𝖳𝖾𝗑𝗍(m,y,g2,2,𝒉^M)α^iUNfor alli[ν1];𝖲𝖥𝖲𝗂𝗀𝗇(mj,𝒮𝒦xj,yj,g2,2)
𝖲𝖥𝖪𝖾𝗒𝖦𝖾𝗇(xi,g2,3,α^i,𝟎)

In GameFinal, the part 𝒱INT is chosen independently and uniformly at random from 𝔾T. This implies that the forgery will be invalid with respect to the vText. Therefore, the adversary 𝒜 has no advantage in GameFinal. The outline of the hybrid arguments over the games is given below:

RealLemma A.1|DSG2|ResLemma A.2|DSG1|01-(k-1)-3Lemma A.3|DSG2|1-k-1Lemma A.4|CHM|1-k-2Lemma A.5|DSG2|1-k-31-ν1-32-(k-1)-2Lemma A.6|DSG2, CRH|2-k-1Lemma A.7|DSG2|2-k-22-ν2-2Lemma A.8|DSG3|Final.

Using the lemmas referred to above (for details, see Appendix A), we have the reduction

Adv𝒜,𝖯𝖲Ad-EUF-CMA(κ)Adv1DSG1(κ)+(2ν1+2ν2+1)Adv2DSG2(κ)+ν1Adv3,𝖯CMH(κ)+ν2Adv4CRH(κ)+Adv5DSG3(κ),

where Adv4CRH(κ) is the advantage of 4 in breaking the collision-resistant property of H and 1, 2, 3, 4, 5 are PPT algorithms whose running times are the same as that of 𝒜. ∎

Theorem 4.3.

Let P be a pair encoding scheme for a predicate which satisfies Conditions 3.1, where is domain-transferable. Suppose P has PMH-security, the assumptions DSG1, DSG2 and DSG3 hold in J and H is a collision-resistant hash function. Then the proposed predicate signature scheme PS in Section 3.3 for the predicate is adaptively existential unforgeable.

Proof.

The proof is similar to that of Theorem 4.2. The reduction of the proof is given by

Adv𝒜,𝖯𝖲Ad-EUF-CMA(κ)Adv1DSG1(κ)+(2ν1+2ν2+1)Adv2DSG2(κ)+ν2Adv3CRH(κ)+Adv4DSG3(κ),

where 1,2,3 and 4 are PPT algorithms whose running times are the same as that of 𝒜. ∎

5 Instantiations of predicate signature

In this section, we instantiate different predicate signature schemes from various pair encoding schemes. The different variants of PS with many new features which did not exist earlier in the literature are presented here. Also we show that some existing PS schemes can be obtained by applying our framework. If the underlying pair encoding scheme with either PMH or CMH-security satisfies the sufficient conditions (Conditions 3.1), then our construction of predicate signature in Section 3.3 guarantees signer privacy and adaptive unforgeability. For instantiations, we consider only the pair encoding schemes[6] presented in [1, 5, 39] as they have either PMH or CMH-security and satisfy the aforementioned conditions. Other reasons for considering the pair encoding schemes mainly from [1, 5, 39] are that they are available in ready-made forms, and many PS schemes with new features can be derived from them. In the following, we briefly describe the instantiations of predicate signature using the pair encodings of [1, 5, 39].

Our framework provides a predicate signature scheme for regular languages in key-policy and signature-policy forms. The KP-PS and SP-PS for regular languages are instantiated from [1, Pair Encoding Schemes 3 and 7], respectively. These are the first non-trivial practical schemes beyond ABS.

We can derive an unbounded KP-ABS with large universes from [1, Pair Encoding Scheme 4]. Here unbounded means there is no restriction on the sizes of policies and attribute sets and the repetition of attributes in a policy. An ABS with large universes will have a super-polynomial size attribute universe. The universe of attributes is considered to be N, and the size of the public parameters is constant. The only known adaptively unforgeable ABSs with large universes available in the literature are the construction of [31, 29]; among them, only the ABS of [29] has the feature unbounded. However, these constructions are known to have signature-policy form. Therefore, the proposed ABS scheme is the first unbounded KP-ABS with large universes which is unforgeable in the adaptive model. We can also instantiate an unbounded SP-ABS with large universes from the dual [5] of [1, Pair Encoding Scheme 4], but it is less efficient than the SP-ABS of [29].

We can achieve a KP-ABS with constant-size signatures using [1, Pair Encoding Scheme 5]. The unforgeability of the only known constant-size signature [3] for non-monotone access structures was proven in the selective model. Therefore, the proposed ABS scheme is the first ABS with constant-size signature which is existential unforgeable in the adaptive model. Similarly, by applying our framework on the dual [5] of [1, Pair Encoding Scheme 5], we achieve an adaptively unforgeable SP-ABS with constant-size keys.

The authors of [1, 5] proposed new encryption schemes for policy over doubly spatial relation (see Section 2.5) in key-policy and ciphertext-policy forms. These predicate encryption schemes are called key policy over doubly spatial encryption (KP-DSE) and ciphertext policy over doubly spatial encryption (CP-DSE), respectively. These predicate encryption schemes work in a similar manner to ABE, except the equality relation is replaced by a doubly spatial relation [22]. The signature analogues of KP-DSE and CP-DSE are called key policy over doubly spatial signature (KP-DSS) and signature policy over doubly spatial signature (SP-DSS), respectively. If we apply our framework on Pair Encoding Scheme 6 and its dual, we can obtain KP-DSS and SP-DSS, respectively. Similar to KP-DSE (resp. CP-DSE), KP-DSS (resp. SP-DSS) generalizes the existing class KP-ABS (resp. SP-ABS).

By applying our framework on [1, Pair Encoding Schemes 8 and 9], we can obtain KP-ABS and SP-ABS with small universes, respectively, where a restriction is imposed only on the polices. Since the underlying pair encodings are perfectly master-key hiding, both the ABS schemes are cost free. The SP-ABS of [33] can be viewed by the proposed SP-ABS.

Attrapadung [1] constructed new cost-free ABE schemes with large universes in key-policy and ciphertext-policy forms. The KP-ABE and CP-ABE were constructed from Pair Encoding Schemes 12 and 13, respectively. These pair encoding schemes were constructed based on cover-free families [18, 24]. Analogously, by applying our framework on Pair Encoding Schemes 12 and 13, we obtain cost-free KP-ABS and SP-ABS with large universes. Unlike ABS with small universes, bounds on both the sizes of attribute sets and the sizes of access structures are imposed.

We also instantiate many other cost-free predicate signatures as follows. A doubly spatial signature (DSS) scheme (as a signature analogue of DSE [22]) can be derived using [1, Pair Encoding Scheme 14]. The signature analogue of negated spatial encryption [4] is called negated spatial signature (NSS). An NSS can be instantiated from [1, Pair Encoding Scheme 15]. Using the pair encodings of [39] for the inner-product predicate, we can obtain inner-product signature (IPS) schemes with constant-size keys and constant-size signatures, respectively. We can also instantiate non-zero inner-product signature (NIPS) schemes with constant-size keys and constant-size signatures, respectively, using the pair encodings of [39] for the non-zero inner-product predicate. We note that a non-zero inner-product predicate is a special case of a negated spatial predicate. We can also obtain a spatial signature scheme with constant-size signatures using the pair encoding of [39].

Table 2

Instantiations of predicate signature using existing pair encodings.

PSFormFeaturePair encodingSPES
PSKPRegular languagesPES 3 [1]CMH
PSSPRegular languagesPES 7 [1]CMH
ABSKPUnbounded, large universesPES 4 [1]CMH
ABSSPUnbounded, large universesDual [5] of PES 4 [1]CMH
ABSKPConstant-size signaturesPES 5 [1]CMH
ABSSPConstant-size keysDual [5] of PES 5 [1]CMH
KP-DSSKPIt generalizes KP-ABSPES 6 [1]CMH
SP-DSSSPIt generalizes SP-ABSDual [5] of PES 6 [1]CMH
ABSKPCost freePES 8 [1]PMH
ABSSPCost freePES 10 [1]PMH
ABSKPCost free, large universesPES 12 [1]PMH
ABSSPCost free, large universesPES 13 [1]PMH
IPSNACost free, constant-size signaturesPES [39]PMH
IPSNACost free, constant-size keysPES [39]PMH
NIPSNACost free, constant-size signaturesPES [39]PMH
NIPSNACost free, constant-size keysPES [39]PMH
SSKPCost free, constant-size signaturesPES [39]PMH
SSSPCost free, constant-size keysDual [1] of PES [39]PMH
DSSNACost freePES 14 [1]PMH
NSSNACost freePES 15 [1]PMH

A summary of the instantiations of the predicate signature using the pair encodings of [1, 5, 39] is provided in Table 2. The abbreviations NA, KP, SP, PES and SPES stand for not applicable, key policy, signature policy, pair encoding scheme and security of pair encoding scheme, respectively. All the pair encodings shown in Table 2 are either perfectly (PMH) secure or computationally (both SMH and CMH) secure. The rightmost column stands for the security of the corresponding pair encoding scheme. The security given in Table 2 is used for unforgeability of the predicate signatures. The notations DSS, KP-DSS, SP-DSS, IPS, NIPS, SS and NSS respectively denote doubly spatial signature, key policy over DSS, signature policy over DSS, inner-product signature, non-zero IPS, spatial signature and negated spatial signature.

6 Conclusion

In this paper, for the first time, we showed that pair encodings provide adaptively unforgeable predicate signatures with prefect privacy. We have instantiated many schemes with new features using the existing pair encoding schemes, e.g., the first practical construction of PS schemes for regular languages, the first attribute-based signature scheme with constant-size signatures in the adaptive model, unbounded ABS with large universes in key-policy flavor, etc.


Communicated by Carlo Blundo


A Lemmas used in the proof of Theorem 4.2

Lemma A.1.

GameReal and GameRes are indistinguishable under DSG2 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲Real(κ)-Adv𝒜,𝖯𝖲Res(κ)|AdvDSG2(κ).

Proof.

Suppose an adversary can distinguish the games with a non-negligible probability. Then we will establish a PPT simulator for breaking the DSG2 assumption with the same probability. An instance of DSG2, (𝒥,g,Z1Z2,W2W3,Z3,Tβ) with βU{0,1}, is given to . The only difference between the games GameReal and GameRes is that if x is a queried key index and y is a challenge associated data index, then xp2y, but xNy. We show that the above scenario will not happen. In fact, from the soundness of domain transferability of , we can find a factor F such that |p2FN. There are three possibilities of F: (1) F=p2, (2) F=p1p2 and (3) F=p2p3. We remark that the aforesaid cases are recognized using the parameters of the given instance of DSG2. Suppose F=p2. Let B:=N/F=p1p3, and then, by checking TβB=?1𝔾, can break the DSG2 assumption. Now suppose F=p1p2 or F=p2p3. Let B:=N/F. If B=p3, it computes Y2:=(W2W3)B=W2p3, else Y2:=(Z1Z2)B=Z2p1. In both case, we have Y2𝔾p2. Then, by checking e(Tβ,Y2)=?1, can break the DSG2 assumption. ∎

Lemma A.2.

GameRes and Game0 are indistinguishable under DSG1 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲Res(κ)-Adv𝒜,𝖯𝖲0(κ)|AdvDSG1(κ).

Proof.

We establish a PPT simulator which receives an instance of DSG1, (𝒥,g,Z3,Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either GameRes or Game0.

Setup. chooses α,θ1,θ2UN, 𝒉UNn and sets 𝒉M:=(θ1,θ2,𝒉). Let H:{0,1}N be a hash function. Then it provides 𝒫𝒫:=(𝒥,g,g𝒉M,gTα:=e(g,g)α,Z3,H) to 𝒜 and keeps 𝒮𝒦:=(α) to itself. It implicitly sets 𝒉^M:=𝒉Mmodp2. By the Chinese remainder theorem (CRT), 𝒉^M is independent from 𝒉Mmodp1, so 𝒉^M is perfectly distributed.

Query phase. This consists of the following queries in adaptive manner:

  1. 𝖪𝖾𝗒𝖦𝖾𝗇(x) is a query for a normal key. The algorithm can handle the key query of 𝒜 since 𝒮𝒦 is known to it.

  2. 𝖲𝗂𝗀𝗇(m,x,y) returns if xy. This is a query for a normal signature. The algorithm can answer the query of 𝒜 since it can construct 𝒮𝒦x using the 𝒮𝒦 known to it.

Forgery.𝒜 outputs a signature 𝜹y for (m,y). Then prepares a vText for (m,y) as follows: It computes :=H(m,y), runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) with |𝒄y|=ω1 and sets 𝒄yM:=(c0,𝒄y), then picks 𝒔:=(s0,,sω2)UNω2+1. Finally, it computes the vText as

𝒱:=(𝒱INT:=e(gα,Tβ)s0,𝓥y:=Tβ𝒄yM(𝒔,𝒉M)).

It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

Analysis. We will show that all the objects are perfectly distributed as required. The algorithm implicitly sets gt1:=Tβ|𝔾p1 and, for β=1, g2t2:=Tβ|𝔾p2. Then, by linearity of 𝖯, we have

gt1𝒄yM(𝒔,𝒉M)=g𝒄yM(t1𝒔,𝒉M)andg2t2𝒄yM(𝒔,𝒉M)=g2𝒄yM(t2𝒔,𝒉^M).

It implicitly sets 𝒔:=t1𝒔modp1 and, for β=1, 𝒔^:=t2𝒔modp2. By CRT, 𝒔modp1 is independent from 𝒔modp2, and therefore 𝒔 and 𝒔^ are perfectly distributed as required. Altogether, we have that the joint distribution of all the objects simulated by is identical to that of GameRes if β=0, else Game0. ∎

Lemma A.3.

Game1-(k-1)-3 and Game1-k-1 are indistinguishable under DSG2 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲1-(k-1)-3(κ)-Adv𝒜,𝖯𝖲1-k-1(κ)|AdvDSG2(κ)𝑓𝑜𝑟 1kν1.

Proof.

We establish a PPT simulator which receives an instance of DSG2, (𝒥,g,Z1Z2,W2W3,Z3,Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either Game1-(k-1)-3 or Game1-k-1.

Setup. chooses α,θ1,θ2UN, 𝒉UNn and sets 𝒉M:=(θ1,θ2,𝒉). Let H:{0,1}N be a hash function. Then it provides 𝒫𝒫:=(𝒥,g,g𝒉M,gTα:=e(g,g)α,Z3,H) to 𝒜 and keeps 𝒮𝒦:=(α) to itself. It implicitly sets 𝒉^M:=𝒉Mmodp2. By CRT, 𝒉^M is independent from 𝒉Mmodp1, so 𝒉^M is perfectly distributed.

Query phase. This consists of the following queries in adaptive manner:

  1. 𝖪𝖾𝗒𝖦𝖾𝗇(x): Let xj be the j-th query key index. The algorithm answers the key 𝒮𝒦xj as follows:

    1. If j>k, then runs the KeyGen algorithm and gives the normal key to 𝒜.

    2. If j<k, then it is an sf-type 3 key, and runs (𝒌xj,m2)𝖤𝗇𝖼𝟣(xj,N) with |𝒌xj|=m1 and picks αjUN, 𝒓jUNm2 and 𝑹3U𝔾p3m1. It computes the sf-type 3 key as

      𝒮𝒦xj:=g𝒌xj(α,𝒓j,𝒉)(W2W3)𝒌xj(αj,𝟎,𝟎)𝑹3.

      It implicitly sets α^j:=w2αj, where W2W3=g2w2g3w3. So 𝒮𝒦xj is a properly distributed sf-type 3 key.

    3. If j=k, then it is either a normal or an sf-type 1 key, and runs (𝒌xk,m2)𝖤𝗇𝖼𝟣(xk,N) with |𝒌xk|=m1 and picks 𝒓k,𝒓^kUNm2 and 𝑹3U𝔾p3m1. It generates the following 𝒮𝒦xj using Tβ of the instance of DSG2:

      𝒮𝒦xk:=g𝒌xk(α,𝒓k,𝒉)Tβ𝒌xk(0,𝒓^k,𝒉)𝑹3.

      It implicitly sets gt1:=Tβ|𝔾p1 and, for β=1, g2t2:=Tβ|𝔾p2. Then, by linearity of 𝖯, we have

      g𝒌xk(α,𝒓k,𝒉)gt1𝒌xk(0,𝒓^k,𝒉)=g𝒌xk(α,𝒓k+t1𝒓^k,𝒉)andg2t2𝒌xk(0,𝒓^k,𝒉)=g2𝒌xk(0,t2𝒓^k,𝒉^).

      It implicitly sets 𝒓k:=𝒓k+t1𝒓^k and 𝒓^k:=t2𝒓^k. Since 𝒓k and 𝒓^k are chosen uniformly and independently from Nm2, then so are 𝒓k and 𝒓^k. Therefore, 𝒮𝒦xk is a perfectly distributed normal (resp. sf-type 1) key if β=0 (resp. β=1).

  2. 𝖲𝗂𝗀𝗇(m,x,y) returns if xy. This is a query for a normal signature, and can answer the query of 𝒜 as 𝒮𝒦 is known to it.

Forgery.𝒜 outputs a signature 𝜹y for (m,y). Then prepares a vText for (m,y) as follows: It computes :=H(m,y), runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) with |𝒄y|=ω1 and sets 𝒄yM:=(c0,𝒄y), then picks 𝒔:=(s0,,sω2)UNω2+1. Finally, it computes

𝒱:=(𝒱INT:=e(gα,Z1Z2)s0,𝓥y:=(Z1Z2)𝒄yM(𝒔,𝒉M)).

It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

Analysis. We will show that all the objects are perfectly distributed as required. Let Z1Z2=gz1g2z2. Then, by linearity of 𝖯, we have

gz1𝒄yM(𝒔,𝒉M)=g𝒄yM(z1𝒔,𝒉M)andg2z2𝒄yM(𝒔,𝒉M)=g2𝒄yM(z2𝒔,𝒉^M).

The algorithm implicitly sets 𝒔:=z1𝒔modp1 and 𝒔^:=z2𝒔modp2. By CRT, 𝒔modp1 is independent from 𝒔modp2, and therefore 𝒔 and 𝒔^ are perfectly distributed as required. Altogether, we have that the joint distribution of all the objects simulated by is identical to that of Game1-(k-1)-3 if β=0, else Game1-k-1. ∎

Lemma A.4.

Game1-k-1 and Game1-k-2 are indistinguishable under the CMH security of primitive pair encoding scheme P. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲1-k-1(κ)-Adv𝒜,𝖯𝖲1-k-2(κ)|Adv,𝖯CMH(κ)𝑓𝑜𝑟 1kν1.

Proof.

Suppose 𝒜 can distinguish Game1-k-1 and Game1-k-2 with non-negligible probability. Then we will construct a PPT simulator for breaking the CMH security of 𝖯 with the same probability.

Setup. The challenger 𝒞 of 𝖯 gives (g,g2,g3)𝔾p1×𝔾p2×𝔾p3 to . Then chooses α,θ1,θ2UN, 𝒉UNn and sets 𝒉M:=(θ1,θ2,𝒉). Let H:{0,1}N be a hash function. Then it provides

𝒫𝒫:=(𝒥,g,g𝒉M,gTα:=e(g,g)α,Z3:=g3,H)

to 𝒜 and keeps 𝒮𝒦:=(α) and g2 to itself.

Query phase. This consists of the following queries in adaptive manner:

  1. 𝖪𝖾𝗒𝖦𝖾𝗇(x): Let xj be the j-th query key index. The algorithm answers the key 𝒮𝒦xj as follows:

    1. If j>k, then runs the KeyGen algorithm and gives the normal key to 𝒜.

    2. If j<k, then it is an sf-type 3 key. Using 𝒫𝒫, 𝒮𝒦 and g2, can generate the required key.

    3. If j=k, then it is either an sf-type 1 or an sf-type 2 key, and runs (𝒌xk,m2)𝖤𝗇𝖼𝟣(xk,N) with |𝒌xk|=m1 and picks 𝒓kUNm2 and 𝑹3U𝔾p3m1. It makes a query with xk to 𝒞. Let 𝑻:=g2𝒌xk(β,𝒓^k,𝒉^) be the reply, where β=0 or a random element from N. Then returns the following key to 𝒜:

      𝒮𝒦xk:=g𝒌xk(α,𝒓k,𝒉)𝑻𝑹3.

      Therefore, 𝒮𝒦xj is a perfectly distributed sf-type 1 key if β=0, else sf-type 2.

  2. 𝖲𝗂𝗀𝗇(m,x,y) returns if xy. This is a query for a normal signature, and can answer the query of 𝒜 as 𝒮𝒦 is known to it.

Forgery.𝒜 outputs a signature 𝜹y for (m,y). Then prepares a vText for (m,y) as follows: It computes :=H(m,y), runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) with |𝒄y|=ω1 and sets 𝒄yM:=(c0,𝒄y), then picks 𝒔:=(s0,,sω2)UNω2+1. Then it makes a query with y to 𝒞. Let D:=g2𝒄y(𝒔^,𝒉^) be the reply. Finally, it computes a vText as

𝒱:=(𝒱INT:=e(g,g)αs0,𝓥y:=g𝒄yM(𝒔,𝒉M)g2𝒄yM(𝒔^,𝒉^M)),whereg2𝒄yM(𝒔^,𝒉^M):=(g2s^(θ1+θ2),D).

It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

Analysis.

  1. Correctness. follows the restriction of the CMH security game (while interacting with 𝒞) as long as 𝒜 does so in the unforgeability game with . In fact, by natural restriction, for all key queries x made by 𝒜, we have xp2y, in particular, for the k-th query, xkp2y. Therefore, does not violate the restriction of the CMH security game with 𝒞.

  2. Perfectness. By the assumption cy,1(𝒔^,𝒉^)=s^0, the first component of D is g2s^0. So the first component of g2𝒄yM(𝒔^,𝒉^M) can be computed as g2s^0(θ1+θ2)=(g2s^0)θ1+θ2. The algorithm implicitly sets

    (θ^1,θ^2):=(θ1,θ2)modp2.

    By CRT, (θ^1,θ^2) is independent from (θ1,θ2)modp1, and therefore 𝒱 is a perfectly distributed sf-type 1 vText. Altogether, we have that the joint distribution of all the objects simulated by is identical to that of Game1-k-1 if β=0, else Game1-k-2. ∎

Lemma A.5.

Game1-k-2 and Game1-k-3 are indistinguishable under DSG2 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲1-k-2(κ)-Adv𝒜,𝖯𝖲1-k-3(κ)|AdvDSG2(κ)𝑓𝑜𝑟 1kν1.

Proof.

We establish a PPT simulator which receives an instance of DSG2, (𝒥, g, Z1Z2, W2W3, Z3, Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either Game1-k-2 or Game1-k-3. The description of the simulation is the same as that of Lemma A.3 except for answering the k-th key query. Below, we only describe the simulation of the k-th query.

The k-th key is either sf-type 2 or sf-type 3. The algorithm runs (𝒌xk,m2)𝖤𝗇𝖼𝟣(xk,N) with |𝒌xk|=m1 and picks 𝒓k,𝒓^kUNm2 and 𝑹3U𝔾p3m1. It generates the following 𝒮𝒦xk using Tβ of the instance of DSG2:

𝒮𝒦xk:=g𝒌xk(α,𝒓k,𝒉)(W2W3)𝒌xk(αk,𝟎,𝟎)Tβ𝒌xj(0,𝒓^k,𝒉)𝑹3.

If W2W3=g2w2g3w3 and Tβ=gt1g2t2g3t3 (for β=1), then implicitly sets α^k:=w2αk, 𝒓k:=𝒓k+t1𝒓^k and 𝒓^k:=t2𝒓^k. Note that here we use the linearity and param-vanishing properties of the pair encoding 𝖯. Since 𝒓k and 𝒓^k are chosen uniformly and independently from Nm2, then so are 𝒓k and 𝒓^k. Therefore, 𝒮𝒦xk is a perfectly distributed sf-type 2 (resp. sf-type 3) key if β=1 (resp. β=0). ∎

Lemma A.6.

Game2-(k-1)-2 and Game2-k-1 are indistinguishable under DSG2 assumption and the collision-resistant property of H. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲2-(k-1)-2(κ)-Adv𝒜,𝖯𝖲2-k-1(κ)|AdvDSG2(κ)+AdvCRH(κ)𝑓𝑜𝑟 1kν2.

Proof.

We establish a PPT simulator which receives an instance of DSG2, (𝒥,g,Z1Z2,W2W3,Z3,Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either Game2-(k-1)-2 or Game2-k-1.

Setup. This is the same as for Lemma A.3.

Query phase. This consists of the following queries in adaptive manner:

  1. 𝖪𝖾𝗒𝖦𝖾𝗇(x): Here all the keys are of sf-type 3, and the simulation of the keys is the same as that of the sf-type 3 keys of Lemma A.3.

  2. 𝖲𝗂𝗀𝗇(m,x,y) returns if xy. Let (mj,xj,yj) be the j-th signature query made by 𝒜. Then answers the signature 𝜹yj as follows:

    1. If j>k, it is a normal signature, and can answer the queries of 𝒜 as 𝒮𝒦 is known to it.

    2. If j<k, it is an sf-type 2 signature, and first computes the normal signature 𝜹yj, picks ιjUN and then returns

      𝜹~yj:=𝜹yj(W2W3)(0,ιj,0,,0).

      If W2W3=g2w2g3w3, then implicitly sets ιj:=w2ιj. So 𝜹~yj is a properly distributed sf-type 2 signature.

    3. If j=k, it is either a normal signature or an sf-type 1 signature. Then runs (𝒌xk,m2)𝖤𝗇𝖼𝟣(xk,N) and 𝖯𝖺𝗂𝗋(xk,yk)𝑬Nm1×ω1 and picks 𝒗spU(𝐕M), 𝒓UNm2 and 𝑹3U𝔾p3ω1+1. It computes k:=H(mk,yk) and then returns the signature

      𝜹yk:=g(0,𝒌xk(α,𝒓,𝒉)𝑬)g𝒗spTβ(-1,0,,0)Tβ(0,θ1k+θ2,,0)𝑹3.

      Let gτ:=Tβ|𝔾p1 and, for β=1, g2t2:=Tβ|𝔾p2. Then the 𝔾p1 component of 𝜹yk can be written as g𝒗+𝒗sp, where 𝒗:=(-τ,𝝍+𝒌xk(α,𝒓,𝒉)𝑬) and 𝝍:=(τ(θ1k+θ2),0,,0). If β=1, the 𝔾p2 component of 𝜹yk is expressed as g2𝒗^, where implicitly sets b:=-t2modp2 and ι:=t2(θ1k+θ2)modp2. Since θ1k+θ2modp1 is independent from θ1k+θ2modp2 by CRT, therefore 𝜹yk is a perfectly distributed signature unless some correlation with vText is found later.

Forgery.𝒜 outputs a signature 𝜹y for (m,y). Then prepares a vText for (m,y) as follows: It computes :=H(m,y), runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) with |𝒄y|=ω1 and sets 𝒄yM:=(c0,𝒄y), then picks 𝒔:=(s0,,sω2)UNω2+1. It computes a vText as

𝒱:=(𝒱INT:=e(gα,Z1Z2)s0,𝓥y:=(Z1Z2)𝒄yM(𝒔,𝒉M)).

It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

Analysis. Now we mainly concentrate on the joint distribution of the k-th signature and vText as there may be a correlation between them. More precisely, we observe the distributional relation between

c0(s^0,𝜽^):=s^0(θ^1+θ^2):=s~0(θ1+θ2)modp2andcy,1(𝒔^,𝒉^):=s^0:=s~0modp2

with s~0:=z1s0 involved in 𝒄yM(𝒔^,𝒉^M) of vText. Unfortunately, a similar kind of relation is found in 𝒗^, viz., between b:=-t2modp2 and ι:=t2(θ1j+θ2)modp2. But that correlation does not hamper our life: since H has collision resistant property and (mj,yj)(m,y), we have j. By applying the argument of [26], we have that θ1j+θ2 and θ1+θ2 are independently and uniformly distributed[7] over p2. Therefore, (s~0,s~0(θ1+θ2))modp2 is uncorrelated from (b,ι). Altogether, we have that the joint distribution of all the objects simulated by is identical to that of Game2-(k-1)-2 if β=0 else Game2-k-1. ∎

Lemma A.7.

Game2-k-1 and Game2-k-2 are indistinguishable under DSG2 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲2-k-1(κ)-Adv𝒜,𝖯𝖲2-k-2(κ)|AdvDSG2(κ)𝑓𝑜𝑟 1kν2.

Proof.

We establish a PPT simulator which receives an instance of DSG2, (𝒥,g,Z1Z2,W2W3,Z3,Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either Game2-k-1 or Game2-k-2. The simulation is similar to that of Lemma A.6 except for answering k-th signature query. Note that, in this case, we do not require the collision-resistant property of H. We only illustrate here the k-th signature. The k-th signature is either of sf-type 1 or sf-type 2. The algorithm runs (𝒌xk,m2)𝖤𝗇𝖼𝟣(xk,N) and 𝖯𝖺𝗂𝗋(xk,yk)𝑬Nm1×ω1, picks ιkUN, 𝒗spU(𝐕M), 𝒓UNm2 and 𝑹3U𝔾p3ω1+1. It computes k:=H(mk,yk) and then returns the signature as

𝜹yk:=g(0,𝒌xk(α,𝒓,𝒉)𝑬)g𝒗spTβ(-1,0,,0)Tβ(0,θ1k+θ2,,0)(W2W3)(0,ιk,0,,0)𝑹3.

Let W2W3=g2w2g3w3. Let gτ:=Tβ|𝔾p1 and, for β=1, g2t2:=Tβ|𝔾p2. Then the 𝔾p1 component of 𝜹yk can be written as g𝒗+𝒗sp, where 𝒗:=(-τ,𝝍+𝒌xk(α,𝒓,𝒉)𝑬) and 𝝍:=(τ(θ1k+θ2),0,,0). If β=1 (resp. β=0), the 𝔾p2 component of 𝜹yk is expressed as g2𝒗^ with 𝒗^:=(b,ι,0,,0)Nω1+1, where implicitly sets b:=-t2modp2 (resp. b:=0modp2) and ι:=t2(θ1k+θ2)+w2ιkmodp2 (resp. ι:=w2ιkmodp2). Therefore, 𝜹yk is a perfectly distributed sf-type 1 (resp. sf-type 2) signature if β=1 (resp. β=0). ∎

Lemma A.8.

Game2-ν2-2 and GameFinal are indistinguishable under DSG3 assumption. That is, for every adversary A, there exists a PPT algorithm B such that

|Adv𝒜,𝖯𝖲2-ν2-2(κ)-Adv𝒜,𝖯𝖲Final(κ)|AdvDSG3(κ).

Proof.

We establish a PPT simulator which receives an instance of DSG1, (𝒥,g,gαY2,gs0W2,g2,Z3,Tβ) with βU{0,1}, and depending on the distribution of β, it simulates either Game2-ν2-2 or GameFinal.

Setup. chooses θ1,θ2UN, 𝒉UNn and sets 𝒉M:=(θ1,θ2,𝒉). Let H:{0,1}N be a hash function. Then it provides 𝒫𝒫:=(𝒥,g,g𝒉M,gTα:=e(g,gαY2),Z3,H) to 𝒜 and implicitly sets 𝒉^M:=𝒉Mmodp2. By CRT, 𝒉^M is independent from 𝒉Mmodp1, so 𝒉^M is perfectly distributed.

Query phase. This consists of the following queries in adaptive manner:

  1. 𝖪𝖾𝗒𝖦𝖾𝗇(x): It is an sf-type 3 key. The algorithm runs (𝒌x,m2)𝖤𝗇𝖼𝟣(x), then picks 𝒓UNm2, α^UN and 𝑹3U𝔾p3m1. Finally, it returns

    𝒮𝒦x:=(gαY2)𝒌x(1,𝟎,𝟎)g𝒌x(0,𝒓,𝒉)g2𝒌x(α^,𝟎,𝟎)𝑹3.

    If Y2=g2y2, then implicitly sets α^:=y2+α^modp2, so 𝒮𝒦x is a perfectly distributed sf-type 3 key.

  2. 𝖲𝗂𝗀𝗇(m,x,y) returns if xy. This is a query for an sf-type 2 signature. As above, first creates the sf-type 3 key 𝒮𝒦x:=(x,𝑲x:=g𝒌x(α,𝒓,𝒉)g2𝒌x(α^,𝟎,𝟎)𝑹3), and then, using 𝒮𝒦x, it can compute the sf-type 2 signature 𝜹y as follows: It computes 𝜹y:=(g-τ,𝚿𝑲x𝑬)g𝒗spg2(0,ι,0,,0)𝑹~3𝔾ω1+1, where τ,ιUN, 𝑹~3U𝔾p3ω1+1, 𝚿:=g𝝍 with 𝝍:=(τ(θ1+θ2),0,,0)Nω1, :=H(Ccpa), 𝒗spU(𝐕M) and 𝑬𝖯𝖺𝗂𝗋(x,y).

    𝜹y|𝔾p2=(g20,g2𝒌x(α^,𝟎,𝟎)𝑬)g2(0,ι,0,,0)
    =(g20,g2(*,0,,0))g2(0,ι,0,,0)(by Conditions 3.1 (2))
    =g2(0,ι,0,,0)(whereι:=*ι).

    This shows that 𝜹y is a perfectly distributed sf-type 2 signature.

Forgery.𝒜 outputs a signature 𝜹y for (m,y). Then prepares a vText for (m,y) as follows: It computes :=H(m,y), runs (𝒄y,ω2)𝖤𝗇𝖼𝟤(y,N) with |𝒄y|=ω1 and sets 𝒄yM:=(c0,𝒄y), then picks (s1,,sω2)UNω2 and sets 𝒔:=(1,s1,,sω2)Nω2+1. Finally, it computes a vText as

𝒱:=(𝒱INT:=Tβ,𝓥y:=(gs0W2)𝒄yM(𝒔,𝒉M)).

It returns 1 if e(𝜹y,𝓥y)=𝒱INT, else 0.

The algorithm implicitly sets 𝒔:=s0𝒔modp1 and 𝒔^:=s0𝒔modp2. By CRT, 𝒔modp1 is independent from 𝒔modp2, so 𝒔 and 𝒔^ are perfectly distributed as required. Therefore, 𝒱 is a perfectly distributed sf-type 1 vText if β=0, else sf-type 2.

Analysis. All the components simulated above are perfectly distributed as required. Therefore, the joint distribution of all the objects simulated by is identical to that of Game2-ν2-2 if β=0, else GameFinal. ∎

References

[1] N. Attrapadung, Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more, Advances in cryptology—EUROCRYPT 2014, Lecture Notes in Comput. Sci. 8441, Springer, Heidelberg (2014), 557–577. 10.1007/978-3-642-55220-5_31Search in Google Scholar

[2] N. Attrapadung, Dual system encryption framework in prime-order groups, Cryptology ePrint Archive (2015), https://eprint.iacr.org/2015/390.pdf. Search in Google Scholar

[3] N. Attrapadung, G. Hanaoka and S. Yamada, Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs, Advances in Cryptology—ASIACRYPT 2015. Part I, Lecture Notes in Comput. Sci. 9452, Springer, Heidelberg (2015), 575–601. 10.1007/978-3-662-48797-6_24Search in Google Scholar

[4] N. Attrapadung and B. Libert, Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation, Public Key Cryptography—PKC 2010, Lecture Notes in Comput. Sci. 6056, Springer, Berlin (2010), 384–402. 10.1007/978-3-642-13013-7_23Search in Google Scholar

[5] N. Attrapadung and S. Yamada, Duality in ABE: converting attribute based encryption for dual predicate and dual policy via computational encodings, Topics in Cryptology—CT-RSA 2015, Lecture Notes in Comput. Sci. 9048, Springer, Cham (2015), 87–105. 10.1007/978-3-319-16715-2_5Search in Google Scholar

[6] M. Bellare and G. Fuchsbauer, Policy-based signatures, Public-key Cryptography—PKC 2014, Lecture Notes in Comput. Sci. 8383, Springer, Heidelberg (2014), 520–537. 10.1007/978-3-642-54631-0_30Search in Google Scholar

[7] J. Blömer and G. Liske, Construction of fully CCA-secure predicate encryptions from pair encoding schemes, Topics in Cryptology—CT-RSA 2016, Lecture Notes in Comput. Sci. 9610, Springer, Cham (2016), 431–447. 10.1007/978-3-319-29485-8_25Search in Google Scholar

[8] D. Boneh and X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, Advances in Cryptology—EUROCRYPT 2004, Lecture Notes in Comput. Sci. 3027, Springer, Berlin (2004), 223–238. 10.1007/978-3-540-24676-3_14Search in Google Scholar

[9] D. Boneh and X. Boyen, Secure identity based encryption without random oracles, Advances in Cryptology—CRYPTO 2004, Lecture Notes in Comput. Sci. 3152, Springer, Berlin (2004), 443–459. 10.1007/978-3-540-28628-8_27Search in Google Scholar

[10] D. Boneh, E.-J. Goh and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, Theory of Cryptography, Lecture Notes in Comput. Sci. 3378, Springer, Berlin (2005), 325–341. 10.1007/978-3-540-30576-7_18Search in Google Scholar

[11] D. Boneh, A. Sahai and B. Waters, Functional encryption: Definitions and challenges, Theory of Cryptography, Lecture Notes in Comput. Sci. 6597, Springer, Heidelberg (2011), 253–273. 10.1007/978-3-642-19571-6_16Search in Google Scholar

[12] X. Boyen, Mesh signatures: How to leak a secret with unwitting and unwilling participants, Advances in Cryptology—EUROCRYPT 2007, Lecture Notes in Comput. Sci. 4515, Springer, Berlin (2007), 210–227. 10.1007/978-3-540-72540-4_12Search in Google Scholar

[13] E. Boyle, S. Goldwasser and I. Ivan, Functional signatures and pseudorandom functions, Public-key Cryptography—PKC 2014, Lecture Notes in Comput. Sci. 8383, Springer, Heidelberg (2014), 501–519. 10.1007/978-3-642-54631-0_29Search in Google Scholar

[14] S. Chatterjee, S. Mukherjee and T. Pandit, CCA-secure predicate encryption from pair encoding in prime order groups: Generic and efficient, Progress in Cryptology—INDOCRYPT 2017, Lecture Notes in Comput. Sci. 10698, Springer, Cham (2017), 85–106. 10.1007/978-3-319-71667-1_5Search in Google Scholar

[15] D. Chaum and E. van Heyst, Group signatures, Advances in Cryptology—EUROCRYPT ’91volume, Lecture Notes in Comput. Sci. 547, Springer, Berlin (1991), 257–265. 10.1007/3-540-46416-6_22Search in Google Scholar

[16] J. Chen, R. Gay and H. Wee, Improved dual system ABE in prime-order groups via predicate encodings, Advances in Cryptology—EUROCRYPT 2015. Part II, Lecture Notes in Comput. Sci. 9057, Springer, Heidelberg (2015), 595–624. 10.1007/978-3-662-46803-6_20Search in Google Scholar

[17] J. Chen and H. Wee, Doubly spatial encryption from DBDH, Theoret. Comput. Sci. 543 (2014), 79–89. 10.1016/j.tcs.2014.06.003Search in Google Scholar

[18] P. Erdős, P. Frankl and Z. Füredi, Families of finite sets in which no set is covered by the union of r others, Israel J. Math. 51 (1985), no. 1–2, 79–89. 10.1007/BF02772959Search in Google Scholar

[19] A. Escala, J. Herranz and P. Morillo, Revocable attribute-based signatures with adaptive security in the standard model, Progress in Cryptology—AFRICACRYPT 2011, Lecture Notes in Comput. Sci. 6737, Springer, Heidelberg (2011), 224–241. 10.1007/978-3-642-21969-6_14Search in Google Scholar

[20] J. Groth, R. Ostrovsky and A. Sahai, New techniques for noninteractive zero-knowledge, J. ACM 59 (2012), no. 3, Article ID 11. 10.1145/2220357.2220358Search in Google Scholar

[21] J. Groth and A. Sahai, Efficient non-interactive proof systems for bilinear groups, Advances in Cryptology—EUROCRYPT 2008, Lecture Notes in Comput. Sci. 4965, Springer, Berlin (2008), 415–432. 10.1007/978-3-540-78967-3_24Search in Google Scholar

[22] M. Hamburg, Spatial encryption, Cryptology ePrint Archive (2011), https://eprint.iacr.org/2011/389.pdf. Search in Google Scholar

[23] K. Hoffman and R. Kunze, Linear Algebra, Prentice-Hall Math. Ser., Prentice-Hall, Englewood Cliffs, 1961. Search in Google Scholar

[24] R. Kumar, S. Rajagopalan and A. Sahai, Coding constructions for blacklisting problems without computational assumptions, Advances in Cryptology—CRYPTO’ 99, Lecture Notes in Comput. Sci. 1666, Springer, Berlin (1999), 609–623. 10.1007/3-540-48405-1_38Search in Google Scholar

[25] A. Lewko, T. Okamoto, A. Sahai, K. Takashima and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, Advances in Cryptology—EUROCRYPT 2010, Lecture Notes in Comput. Sci. 6110, Springer, Berlin (2010), 62–91. 10.1007/978-3-642-13190-5_4Search in Google Scholar

[26] A. Lewko and B. Waters, New techniques for dual system encryption and fully secure HIBE with short ciphertexts, Theory of Cryptography, Lecture Notes in Comput. Sci. 5978, Springer, Berlin (2010), 455–479. 10.1007/978-3-642-11799-2_27Search in Google Scholar

[27] J. Li, M. H. Au, W. Susilo, D. Xie and K. Ren, Attribute-based signature and its applications, ACM Conference on Computer and Communications Security, ACM, New York (2010), 60–69. 10.1145/1755688.1755697Search in Google Scholar

[28] H. Maji, M. Prabhakaran and M. Rosulek, Attribute-based signatures: Achieving attribute-privacy and collusion-resistance, Cryptology ePrint Archive (2008), ␣http://eprint.iacr.org/2008/328. Search in Google Scholar

[29] H. K. Maji, M. Prabhakaran and M. Rosulek, Attribute-based signatures, Topics in Cryptology—CT-RSA 2011, Lecture Notes in Comput. Sci. 6558, Springer, Heidelberg (2011), 376–392. 10.1007/978-3-642-19074-2_24Search in Google Scholar

[30] T. Okamoto and K. Takashima, Hierarchical predicate encryption for inner-products, Advances in Cryptology—ASIACRYPT 2009, Lecture Notes in Comput. Sci. 5912, Springer, Berlin (2009), 214–231. 10.1007/978-3-642-10366-7_13Search in Google Scholar

[31] T. Okamoto and K. Takashima, Efficient attribute-based signatures for non-monotone predicates in the standard model, Public Key Cryptography—PKC 2011, Lecture Notes in Comput. Sci. 6571, Springer, Heidelberg (2011), 35–52. 10.1007/978-3-642-19379-8_3Search in Google Scholar

[32] T. Okamoto and K. Takashima, Decentralized attribute-based signatures, Public-Key Cryptography—PKC 2013, Lecture Notes in Comput. Sci. 7778, Springer, Berlin (2013), 125–142. 10.1007/978-3-642-36362-7_9Search in Google Scholar

[33] T. Pandit, S. K. Pandey and R. Barua, Attribute-based signcryption: Signer privacy, strong unforgeability and IND-CCA2 security in adaptive-predicates attack, Provable security, Lecture Notes in Comput. Sci. 8782, Springer, Cham (2014), 274–290. 10.1007/978-3-319-12475-9_19Search in Google Scholar

[34] Y. Sakai, N. Attrapadung and G. Hanaoka, Attribute-based signatures for circuits from bilinear map, Public-key Cryptography—PKC 2016. Part I, Lecture Notes in Comput. Sci. 9614, Springer, Cham (2016), 283–300. 10.1007/978-3-662-49384-7_11Search in Google Scholar

[35] S. F. Shahandashti and R. Safavi-Naini, Threshold attribute-based signatures and their application to anonymous credential systems, Progress in Cryptology—AFRICACRYPT 2009, Lecture Notes in Comput. Sci. 5580, Springer, Berlin (2009), 198–216. 10.1007/978-3-642-02384-2_13Search in Google Scholar

[36] G. Shaniqng and Z. Yingpei, Attribute-based signature scheme, International Conference on Information Security and Assurance–ISA 2008, IEEE Press, Piscataway (2008), 509–511. 10.1109/ISA.2008.111Search in Google Scholar

[37] B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, Advances in Cryptology—CRYPTO 2009, Lecture Notes in Comput. Sci. 5677, Springer, Berlin (2009), 619–636. 10.1007/978-3-642-03356-8_36Search in Google Scholar

[38] B. Waters, Functional encryption for regular languages, Advances in Cryptology—CRYPTO 2012, Lecture Notes in Comput. Sci. 7417, Springer, Heidelberg (2012), 218–235. 10.1007/978-3-642-32009-5_14Search in Google Scholar

[39] H. Wee, Dual system encryption via predicate encodings, Theory of Cryptography, Lecture Notes in Comput. Sci. 8349, Springer, Heidelberg (2014), 616–637. 10.1007/978-3-642-54242-8_26Search in Google Scholar

[40] P. Yang, Z. Cao and X. Dong, Fuzzy identity based signature, Cryptology ePrint Archive (2008), https://eprint.iacr.org/2008/002.pdf. Search in Google Scholar

Received: 2017-02-27
Revised: 2019-04-16
Accepted: 2019-05-21
Published Online: 2019-07-12
Published in Print: 2019-10-01

© 2019 Walter de Gruyter GmbH, Berlin/Boston

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 5.1.2026 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2017-0007/html
Scroll to top button