Home Revocable attribute-based proxy re-encryption
Article Open Access

Revocable attribute-based proxy re-encryption

  • Fucai Luo EMAIL logo and Saif Al-Kuwari
Published/Copyright: May 14, 2021
Become an author with De Gruyter Brill

Abstract

Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.

MSC 2010: 11T71

1 Introduction

With the rapid spread of modern applications, such as cloud computing, the issues of data security and privacy attract increasing attention. Hence, various cryptographic primitives have been proposed to alleviate these problems. An important example of such potential primitives is proxy re-encryption (PRE), which was shown to be useful in many applications such as distributed file system [3], data storage [12] and publish/subscribe system [36]. PRE, initially introduced by Blaze et al. [6], is an attractive cryptographic primitive that allows a semi-trusted proxy with re-encryption key to efficiently convert a ciphertext encrypted for a delegator (e.g., Alice) into another ciphertext of the same message encrypted under a delegatee’s (e.g., Bob’s) key, without revealing the underlying plaintext and the private keys of the delegator and the delegatee. However, in the traditional PRE systems, the communication model is one-to-one (i.e., one delegator to one delegatee), which means that a message can be re-encrypted for only a single public key. This limits their utility in many applications, where the re-encryption may be used for arbitrary recipients. One such important application is data sharing in untrusted cloud storage. In a cloud storage system, data owners are often interested in sharing their encrypted data with users satisfying a specific access policy. To enable such granular data sharing requirement, Liang et al. [26] introduced the notion of attribute-based proxy re-encryption (ABPRE) that combines PRE with attribute-based encryption (ABE) and presented the first ABPRE scheme based on Augment Decisional Bilinear Diffie–Hellman problem.

Attribute-based proxy re-encryption. ABPRE is an extension of PRE with additional features that allow fine-grained and role-based access to encrypted data. Similar to the ABE system, there are two types of ABPRE: Key-Policy ABPRE (KP-ABPRE) and Ciphertext-Policy ABPRE (CP-ABPRE). In an ABPRE system, a semi-trusted proxy with access to a re-encryption key (generated by delegators) can transform ciphertexts for delegators satisfying an access policy (e.g., f ( x ) = 0 [1] for some policy function f and attribute x ) into ciphertexts for delegatees satisfying a new access policy (e.g., some policy function g which satisfies g ( x ) = 1 ). Since the introduction of ABPRE by Liang et al. [26], there have been many proposals for ABPRE schemes on different settings based on different hardness assumptions [17,18,25,26,43], but all of these schemes are based on classical number-theoretic assumptions, which are not quantum-resistant. The only exception is the CP-ABPRE scheme based on learning with errors (LWE) problem proposed by Li et al. [24], which is proven CPA secure in the selective security model. LWE problem was widely used to construct various quantum-resistant schemes due to its simple algebraic structure and the classical (quantum) reduction from some lattice problems (e.g., GapSVP), which were conjectured to be resistant against quantum attacks. However, to the best of our knowledge, the problem of constructing quantum-resistant KP-ABPRE schemes remains open.

1.1 Motivations

The ABPRE system achieves both delegation of decryption and fine-grained access control. However, in many practical applications, an efficient revocation mechanism is necessary for ABPRE. In a KP-ABPRE system, ciphertexts with respect to an attribute x can be decrypted by users who have policy functions f satisfying f ( x ) = 0 , but not by users who have policy functions g satisfying g ( x ) = 1 . With the re-encryption keys r k f g produced by the policy functions f satisfying f ( x ) = 0 for policy functions g satisfying g ( x ) = 1 , the ciphertexts can be converted into the re-encrypted ciphertexts of the same messages that are decryptable under the policy functions g satisfying g ( x ) = 1 . This all-or-nothing delegation of decryption is undesirable from the perspective of data senders because the data senders may not want some users[2] whose policy functions g do not satisfy g ( x ) = 0 for some attributes x to access some encrypted data. In other words, it is desirable for data senders to be able to selectively revoke some users, without being constrained by delegation of decryption. Moreover, when some re-encryption keys are compromised, it is better to invalidate the re-encryption keys in order not to affect the decryption capabilities of delegators who generate the re-encryption keys.

However, user revocation is a challenge in many one-to-many and many-to-many communication systems. In attribute-based systems, this issue is difficult since each attribute is shared by multiple users; that is, revocation of a single user may affect others who share the same attributes. Moreover, user revocation in attribute-based systems needs to be flexible and support different granularities. That is, it may be required to revoke either the entire access privilege or just partial access right of the user, i.e., a subset of her attributes. In ABPRE systems, user revocation is even more difficult since it may affect the re-encryption keys and thus the corresponding delegators.

In general, there are two types of revocation mechanisms: indirect revocation [7], which requires the authority to master revocation list and periodically issue key updates for non-revoked users, and direct revocation, which does not require key updates. The latter has been discussed for ABE [4] and predicate encryption (PE) [33]. In this paper, we focus on direct revocation on ABPRE as it is useful to have an ABPRE scheme that supports fine-grained delegation of decryption and user revocation.

1.2 Our results and techniques

We first formalize the notion of revocable KP-ABPRE and its security model. Our notion supports an efficient revocation mechanism while maintaining the functionality of KP-ABPRE. The security model takes into account all adversarial capabilities of the standard CPA security of ABPRE. In addition, we assume that the adversary is able to revoke users of his choice and has access to re-encryption keys generated for the revoked users. Then, we put forward an instantiation of revocable KP-ABPRE from lattices and prove that it is selectively CPA secure in the standard model as per our security definition. Moreover, if we do not revoke any user (let the revocation list be an empty set), our scheme would yield the first lattice-based KP-ABPRE scheme, which is, unlike previous KP-ABPRE schemes [17,18,25,26,43], quantum safe.

At a high level, we obtain our revocable KP-ABPRE scheme by applying the tree-based revocation technique proposed by Naor et al. [32] to the lattice-based KP-ABE scheme of Boneh et al. [8]. In particular, we first build a complete binary tree BT with N leaves, where N is the maximum expected number of users. Each node γ in the binary tree is associated with an “identifier” and each target user is assigned an index I [ N ] . The secret key s k f for a policy function f , which is only associated with the policy function f , is generated using the master secret key, and the re-encryption key r k f ( g , I ) for a pair ( g , I ) is generated using the secret key s k f . The re-encryption key r k f ( g , I ) consists of some matrices corresponding to all nodes in the tree path from I to the root. Then, when generating a ciphertext c of message μ with respect to an attribute x and revocation list RL , the sender generates two layers: one is associated with the attribute x , and the other is associated with the non-revoked users (the corresponding nodes are obtained using a node selection algorithm). With the secret key s k f , we can correctly recover the underlying plaintext μ from the ciphertext c if f ( x ) = 0 . With the re-encryption key r k f ( g , I ) , we can convert the ciphertext c into a re-encrypted ciphertext c f ( g , I ) , and we can correctly recover the plaintext μ from the ciphertext c f ( g , I ) with the secret key s k g if I RL . We emphasize that RL is kept hidden in our scheme.

In terms of efficiency, our scheme supports polynomial-depth policy function and has short secret key, where the size of the key depends only on the depth of the supported policy function. Specifically, we obtain the following results: the size of the public parameters is O ( N ) , the size of keys (including the re-encryption key) is O ( log N ) , the ciphertext has size O r log N r , where r is the number of revoked users, and the re-encrypted ciphertext has size O r log N r log N . Indeed, the secret key is a single 2 m × 2 m low-norm matrix. Since m = Θ ( n log q ) and log q grows linearly with the depth of the policy circuit d , the size of the secret key grows as O ( d 2 ) , which is independent of the size of the supported policy function.

1.3 Related work

Chen et al. [14] proposed the first lattice-based directly revocable IBE scheme, building upon the lattice-based IBE scheme in ref. [1]. Takayasu and Watanabe [39] proposed the first lattice-based directly revocable IBE with bounded decryption key exposure resistance (DKER), which is a security notion introduced for revocable IBE to guarantee that an exposure of a user’s decryption key at some period of time will not compromise the confidentiality of ciphertexts that are encrypted for different time periods. Recently, Katsumata et al. [21] proposed the first lattice-based indirectly revocable IBE with DKER without relying on the key re-randomization property, which was used in the previous constructions [23,34,42] based on number-theoretic assumptions, e.g., bilinear maps and multilinear maps.

The first lattice-based indirectly revocable CP-ABE scheme was proposed by Wang et al. [40], which combines lattice-based revocable IBE [14] with the lattice-based CP-ABE scheme [41]. Based on the lattice-based revocable IBE of Chen et al. [14], Yang et al. [44] also proposed a lattice-based indirectly revocable CP-ABE scheme. In ref. [44], the authors adopted the threshold decryption technique of ref. [5] to recover the key, which makes their scheme support flexible threshold access control. Recently, Meng [29] pointed out some security issues of the aforementioned two schemes and proposed two lattice-based directly revocable CP-ABE schemes, which support flexible threshold access policies on multi-valued attributes.

By applying the tree-based revocation technique of Naor et al. [32] to the LWE-based PE scheme proposed by Agrawal et al. [2], Ling et al. [27] proposed the first lattice-based directly revocable PE scheme and its server-aided variant [28], where most of the computations of the users are delegated to an untrusted server. The functionality of the untrusted server in ref. [28] is to help the key generation center (KGC) achieve user revocation and reduce the users’ computational burden by converting the ciphertext into a “partially decrypted ciphertext.” However, the semi-trusted proxy in our revocable ABPRE system is used to achieve fine-grained delegation of decryption and help the data senders (not KGC) realize user revocation.

Recently, Ge et al. [16] applied the revocation mechanism proposed for identity-based broadcast encryption (IBBE) by Susilo et al. [38] to identity-based broadcast proxy re-encryption (IB-BPRE) and proposed the first revocable IB-BPRE scheme based on bilinear pairings. BPRE was originally proposed by Chu [15] to handle the one-to-many communication model, so that the system does not need to generate a re-encryption key for each delegatee in a specific group, but only needs to generate a broadcast re-encryption key. This notion is similar to ABPRE, which focuses on many-to-many communication model.

1.4 Organization

The rest of the paper is organized as follows: in Section 2, we give the required background on lattices, including LWE, lattice trapdoors, matrix embeddings, and the complete subtree (CS) method. The definition of revocable KP-ABPRE including its syntax and security model are provided in Section 3. In Section 4, we propose our revocable KP-ABPRE scheme in the standard model based on the LWE problem and give a full security proof. Finally, we conclude the paper with several open problems in Section 5.

2 Preliminaries

We use lower-case bold letter to denote vector x and upper-case bold letter to denote matrix A. The i th component of any set r is represented by r i . Throughout the paper, we consider truncated discrete Gaussian distribution D σ , Z m and we let [ n ] { 1 , , n } . Let A T (resp. x T ) be the transpose of A (resp. x ). For any vector b Z m , we use b to denote its 2 length, i.e., b i = 1 m b i 2 . The norm of any matrix A Z m × k is represented by A which denotes the 2 length of its longest column vector, we use A GS to denote the norm of its Gram–Schmidt (GS) orthogonalization, and we define A 2 sup e = 1 Ae . Then, we have A GS A A 2 m A and AB 2 A 2 B 2 for any B Z k × k .

2.1 Lattice background

An m -dimensional integer lattice Λ is a discrete additive subgroup of R m . A q -ary integer lattice and a “shifted” integer lattice are defined as follows.

Definition 2.1

For q 2 , A Z q n × m , and u Z q n , we define

Λ q ( A ) = { x Z m : A x = 0 mod q } . Λ q u ( A ) = { x Z m : Ax = u mod q } .

Note that if y Λ q u ( A ) , then Λ q u ( A ) = Λ q ( A ) + y .

Lemma 2.2

[8,19,31] Given positive integers n , q > 2 , and m > n . Given A Z q n × m and a short basis T A for lattice Λ q ( A ) , for any σ T A GS ω ( log m ) , u Z q n and D Z q n × m , we have

  1. Pr [ x D σ , Λ q u ( A ) x > m σ ] exp ( m / 2 ) .

  2. There exists a probabilistic polynomial time (PPT) algorithm SamplePre ( A , T A , D , σ ) which outputs a matrix X Λ q D ( A ) distributed statistically close to D σ , Λ q D ( A ) .

  3. Pr [ R D σ , Λ q D ( A ) R 2 > m σ ] exp ( m 2 / 2 ) .

  4. Pr [ S { 1 , 1 } m × m S 2 > 20 m ] exp ( m / 2 ) .

Lemma 2.3

[1] Given q > 2 and m > ( n + 1 ) log q + ω ( log n ) . For some polynomial k = k ( n ) , choose three uniformly random matrices U { 1 , 1 } m × k , A Z q n × m , and B Z q n × k . For all vectors r Z q m , the distributions ( A , A U , U T r ) and ( A , B , U T r ) are statistically indistinguishable.

Definition 2.4

If Pr e χ n [ e > B ] 2 Ω ˜ ( n ) , the distribution ensemble { χ n } n N is called B -bounded over integers LWE.

LWE. Given n , q 1 , m O ( n log q ) , and a distribution χ = χ ( n ) over Z , the LWE n , q , m , χ problem is defined to distinguish between the following two distributions:

( A , A T s + e ) and ( A , u ) ,

where A Z q n × m , s Z q n , e χ m , u Z q m are independently sampled.

Lemma 2.5

[11, 35] Given q = q ( n ) 2 n and B -bounded distribution χ = χ ( n ) where B = B ( n ) , q / B 2 n ε , for all ε > 0 , we have that the LWE n , q , m , χ problem is as hard as the quantum hardness of SIV P γ and the classical hardness of GapSV P γ where γ = 2 Ω ( n ε ) .

2.2 Lattice trapdoors and matrix embeddings

Gadget matrix. For integers q 2 and n 1 , Micciancio and Peikert [30] defined a special matrix (known as gadget matrix) as G I n g Z q n × M for M = n log q and g ( 1 , 2 , , 2 log q 1 ) Z q log q , and defined the inversion function as G 1 : Z q n × M { 0 , 1 } M × M . Hence, given any matrix A Z q n × M , we have G G 1 ( A ) = A , where G 1 ( A ) 2 M (by Claim 2.3 in ref. [8]). In addition, G Z q n × M can be extended to a matrix G ˜ Z q n × M for M > M (e.g., by padding zero) and the corresponding inversion function G ˜ 1 is defined in a similar way.

Definition 2.6

(G-trapdoor, [30]) Let A Z q n × m and G Z q n × w be a gadget matrix, where m w n . A matrix R Z ( m w ) × w satisfying

A R I w = H G

is called a G-trapdoor for A, where H Z q n × n viewed as the tag of the trapdoor is invertible.

Based on the notion of G-trapdoor, Micciancio and Peikert [30] gave the following lemma showing that a good basis for Λ q ( A ) can be obtained from the G-trapdoor R.

Lemma 2.7

[30] Given a matrix A Z q n × m along with a G-trapdoor R Z ( m w ) × w and a tag H Z q n × n . Let S Z w × w be any basis for Λ q ( G ) . Then the matrix

S A = I m w R 0 I w I m w 0 W S

is a basis for Λ q ( A ) , where W Z w × ( m w ) is an arbitrary solution to G W = H 1 A ( I m w 0 ) T mod q and S A GS S GS ( R 2 + 1 ) .

Throughout the paper we need the following algorithms which show the properties of lattice trapdoors.

Lemma 2.8

[1,13] Given n 1 , q 2 , m ¯ , m , m ˜ n , and m = Θ ( n log q ) , we have the following polynomial-time algorithms:

  • There is a PPT algorithm TrapGen ( 1 n , 1 m , q ) that outputs a matrix A Z q n × m distributed statistically close to uniform and a short basis T A Z m × m for Λ q ( A ) where T A GS O ( n log q ) .

  • There is a PPT algorithm SampleBasisLeft ( A , B , T A , s ) that, given matrices A , B Z q n × m , a short basis T A for lattice Λ q ( A ) and s T A GS ω ( log m ) , outputs a basis T ( A B ) for Λ q ( A B ) distributed statistically close to ( D s , Λ q ( A B ) ) m .

  • There is a PPT algorithm SampleBasisRight ( A , G , S , T G , s ) that, given matrices A , G Z q n × m , a low-norm matrix S Z m × m , a short basis T G for lattice Λ q ( G ) and s 5 ( S 2 + 1 ) ω ( log m ) , outputs a basis T ( A A S + G ) for Λ q ( A A S + G ) distributed statistically close to ( D s , Λ q ( A A S + G ) ) m .

  • There exists a PPT algorithm SampleLeft (A, B, T A , D , τ ) that, given matrices A , D Z q n × m , B Z q n × m ¯ , a short basis T A for lattice Λ q ( A ) and τ T A GS ω ( log ( m + m ¯ ) ) , outputs a matrix R Z q ( m + m ¯ ) × m distributed statistically close to D τ , Λ q D ( A B ) . Furthermore, for any random matrices B , D Z q n × m and τ T A GS ω ( log ( m + m ) ) . Let R ˜ D s , Z ( m + m ) × m and compute D ˜ = ( A B ) R ˜ . Then, the distribution ( A , D ˜ , R ˜ ) is statistically close to the distribution ( A , D , R ) , where R SampleLeft (A, B , T A , D , τ ).

  • There exists a PPT algorithm SampleRight (A, G, R, T G , D, τ ) that, on input matrices A , G Z q n × m , a low-norm matrix R Z m × m , a basis T G for lattice Λ q ( G ) , a random matrix D Z q n × m ˜ , and a parameter τ 5 ( R 2 + 1 ) ω ( log m ) , outputs a matrix E Z q 2 m × m ˜ distributed statistically close to D τ , Λ q D ( F ) where F ( A A R + G ) .

  • There is a publicly known basis T G for Λ q ( G ) where G Z q n × m is a gadget matrix and T G GS 5 .

In fact, the above SampleBasisRight algorithm can be obtained from Lemma 2.7, and SampleRight algorithm can be obtained by combining Lemma 2.7 with SamplePre algorithm of Lemma 2.2. We will show how to obtain a variant of SampleRight algorithm which we call ExtSampleRight. Looking ahead, the security proof of our scheme relies on the following ExtSampleRight algorithm.

Lemma 2.9

Given n 1 , q 2 , m n , and m = Θ ( n log q ) . Let matrices A , G Z q n × m , two low-norm matrices R 1 , R 2 Z m × m , a basis T G for lattice Λ q ( G ) with T G GS 5 , a random matrix D Z q n × m , and a parameter σ 5 ( R 1 + R 2 2 + 1 ) ω ( log 3 m ) . Then there exists a PPT algorithm ExtSampleRight ( A , G , R 1 + R 2 , T G , D , σ ) that outputs a matrix E Z q 3 m × m distributed statistically close to D σ , Λ q D ( F ) , where F ( A A R 1 + G A R 2 + G ) , F ( A A R 1 A R 2 + G ) or F ( A A R 1 + G A R 2 ) .

Proof

It suffices to prove the case when F ( A A R 1 + G A R 2 + G ) . Since

F ( R 1 + R 2 ) I m I m = 2 I n G ,

the matrix ( R 1 + R 2 ) is a G-trapdoor for F and 2 I n is the tag. By Lemma 2.7, we can generate a basis S F Z q 3 m × 3 m for Λ q ( F ) with S F GS 5 ( R 1 + R 2 2 + 1 ) . With the basis S F , sample E Z q 3 m × m SamplePre ( F , S F , D , σ ) , which is distributed statistically close to D σ , Λ q D ( F ) , as required.□

Remark 2.10

It is not hard to see that the aforementioned lemma can be extended to the case when F ( A A R 1 + ν 1 G A R t + ν t G ) for any ν i Z , i [ t ] and t 1 as long as ν 1 + + ν t 0 holds.

Matrix embeddings. Boneh et al. [8] proposed an ABE scheme for arithmetic circuits by introducing an approach of embedding circuits into LWE matrices. This method has subsequently been used for a number of other LWE-based constructions such as PE [20], constrained PRFs [10], private puncturable PRFs [9], and watermarking for PRFs [22]. Below we summarize the properties of the matrix embeddings.

Lemma 2.11

[8,20] Given parameters ( λ , n , m , q , χ ) , where λ is a security parameter and χ is a B -bounded distribution. For any matrices B 1 , , B Z q n × m , any Boolean circuit f : { 0 , 1 } { 0 , 1 } of depth d , and any x { 0 , 1 } , if

c i = ( B i + x i G ) T s + e i i [ ]

for some vector s Z q n and e i χ m for i [ ] , then there exist algorithms ( Eval p k , Eval c t , Eval s i m ).

  • Eval p k ( f , ( B 1 , , B ) ) B f : On input a circuit f and matrices ( B 1 , , B ) , output a matrix B f .

  • Eval c t ( f , { ( B i , x i , c i ) } i [ ] ) c f : On input a circuit f , matrices ( B 1 , , B ) , length string x , and vectors ( c 1 , , c ), output a vector c f , satisfying

    c f = ( B f + f ( x ) G ) T s + e f ,

    where B f = Eval p k ( f , ( B 1 , , B ) ) and e f B m ( m + 1 ) d with all but negligible probability.

  • Eval s i m ( f , { ( S i , x i ) } i [ ] , A ) S f : On input a circuit f , matrices S 1 , , S Z q m × m , a matrix A Z q n × m , and length string x , output a matrix S f Z q m × m , satisfying

    A S f f ( x ) G = B f ,

    where B f = Eval p k ( f , ( A S 1 x 1 G , , A S x G ) ) . Moreover, if S 1 , , S { 1 , 1 } m × m , then S f 2 20 m ( m + 1 ) d with all but negligible probability.

2.3 The CS method

The CS method, introduced by Naor et al. [32], has been extensively used to realize user revocation. The CS algorithm first builds a complete binary tree BT and employs the following notation: If γ is a non-leaf node, then γ L and γ R denote the left and right children of γ , respectively; if γ is a leaf node, the set Path ( γ ) denotes all nodes on the path from γ to the root (including γ and the root). The CS algorithm runs a node selection algorithm called the KUNodes algorithm as described in Algorithm 1 that, taking as input BT and a revocation list RL , outputs a set of nodes Y . As shown in ref. [32], the set Y generated by KUNodes(BT,RL) has a size at most r log N r , where r = RL .

Algorithm 1: KUNodes algorithm
Input: BT , RL .
Output: Y .
1 . X , Y ; γ RL , set X X Path ( γ ) .
2 . γ X :
   If γ L X , set Y Y { γ L } ;
   If γ R X , set Y Y { γ R } .
 3. If Y = , set Y Y { root } .
 4. Return Y .

3 Revocable key-policy ABPRE

We introduce the notion of revocable KP-ABPRE and its game-based definition of security. Let be a message space, X be an attribute space, and be an index space. A revocable KP-ABPRE scheme for a family of functions = { f : X { 0 , 1 } } contains polynomial-time algorithms (Setup, KeyGen, Enc, Dec, ReKeyGen, ReEnc, and ReDec), which is defined as follows:

  • Setup( 1 λ ). Take as input a security parameter λ , output a state information ST , a public key p k , and a master secret key m s k .

  • KeyGen( m s k , f ). Take as input m s k and a function f , output a secret key s k f .

  • Enc( m p k , μ , x , RL ). Take as input m p k , a message μ , an attribute x X , and a revocation list RL , output a ciphertext c . We call it “fresh” ciphertext.

  • Dec( s k f , c , x ). Take as input s k f , c , and x { 0 , 1 } , output a message μ if f ( x ) = 0 , and otherwise.

  • ReKeyGen ( s k f , ST , g , I ) . Take as input s k f , a state ST , a function g , and an index I , output a re-encryption key r k f ( g , I ) , and an updated state ST .

  • ReEnc ( r k f ( g , I ) , c , x ) . Take as input a re-encryption key r k f ( g , I ) , a ciphertext c , and x X , output a re-encrypted ciphertext c f ( g , I ) if f ( x ) = 0 .[3] Otherwise, output . Note that the ciphertext c with respect to x is invalid for the re-encryption key r k f ( g , I ) if f ( x ) = 1 .

  • ReDec ( s k g , c f ( g , I ) ) . Take s k g (which, like s k f , was generated by the KeyGen algorithm) and a re-encrypted ciphertext c f ( g , I ) as input, output a message μ or otherwise.

Correctness. There are two cases for the correctness of the revocable KP-ABPRE scheme: one case for fresh ciphertext, and the other case for re-encrypted ciphertext. We say the correctness of the revocable KP-ABPRE scheme is guaranteed if the following holds:

  • For all ( ST , p k , m s k ) Setup ( 1 λ ) , all s k f KeyGen ( m s k , f ) for f , all message μ , all RL , and all attribute x X , we have

    Pr [ Dec ( s k f , Enc ( p k , μ , x , RL ) , x ) = μ ] = 1 negl ( λ )

    if f ( x ) = 0 .

  • For all ( ST , p k , m s k ) Setup ( 1 λ ) , all s k f KeyGen ( m s k , f ) , s k g KeyGen ( m s k , g ) for f , g , all message μ , all RL , and all attribute x X , we have

    Pr [ ReDec ( s k g , ReEnc ( r k f ( g , I ) , c , x ) ) = μ ] = 1 negl ( λ )

    if f ( x ) = 0 and I RL , where c = Enc ( p k , μ , x , RL ) and r k f ( g , I ) ReKeyGen ( s k f , ST , g , I ) . Otherwise, we have

    Pr [ ReDec ( s k g , ReEnc ( r k f ( g , I ) , c , x ) ) = ] = 1 negl ( λ ) .

Definition 3.1

[Multi/Single-hop]. A revocable KP-ABPRE scheme is multi-hop if a semi-trusted proxy can perform further re-encryption procedures on any re-encrypted ciphertext. Otherwise, it is single-hop.

3.1 Security definition

Since revocable ABPRE is ABPRE with revocation mechanism, we adapt the CPA security of ABPRE given in ref. [26] to obtain the CPA security for revocable KP-ABPRE. We consider the CPA security in the selective model, where the adversary A is required to declare the challenge attribute x and revocation list RL beforehand. We define the following game Expt A CPA ( 1 λ ) that describes the interaction between a challenger and a PPT adversary A .

  1. Setup: A announces an attribute x X and a revocation list RL . The challenger computes ( ST , p k , m s k ) Setup ( 1 λ ) and returns p k to A .

  2. Query phase 1: The challenger and A proceed as follows:

    1. Key query O KeyGen : A sends a function f to the challenger, the challenger replies with s k f by running s k f KeyGen ( m s k , f ) .

    2. Re-encryption key query O ReKeyGen : A sends a pair ( f , g , I ) × × to the challenger, the challenger returns if I ST . Otherwise, the challenger returns a re-encryption key r k f ( g , I ) by running r k f ( g , I ) ReKeyGen ( s k f , ST , g , I ) and updates the state ST ST { I } .

    3. Re-encryption query O ReEnc : A sends ( c , x , f , g , I ) to the challenger, where f ( x ) = 0 , the challenger returns a re-encrypted ciphertext c f ( g , I ) by running c f ( g , I ) ReEnc ( r k f ( g , I ) , c , x ) if I ST . Otherwise, the challenger computes a re-encryption key r k f ( g , I ) as in O ReKeyGen , updates the state ST ST { I } , and returns a re-encrypted ciphertext c f ( g , I ) by running c f ( g , I ) ReEnc ( r k f ( g , I ) , c , x ) .

  3. Challenge query: A submits a pair of messages ( μ 0 , μ 1 ) , the challenger chooses a uniformly random bit b { 0 , 1 } and returns c Enc ( p k , μ , x , RL ) .

  4. Query phase 2: The same as Query phase 1.

  5. For simplicity, we use legal to denote the event, where O KeyGen is subject to the condition: f ( x ) = 1 , O ReKeyGen is subject to the condition: f ( x ) = 1 or ( f ( x ) = 0 , I RL ) , and O ReEnc is subject to the condition: ( x x , f ( x ) = 1 ) or ( f ( x ) = 0 , I RL ) .

  6. Output: A returns a bit b ˜ { 0 , 1 } , C outputs b = b ˜ if legal, and a uniformly random bit b otherwise. A ’s advantage in winning the experiment Expt A CPA ( 1 λ ) is defined

    Adv A CPA ( 1 λ ) = Pr [ b = b ] 1 / 2 .

In the above game, the restrictions prevent the adversary to trivially win the game by decrypting the challenge ciphertext c . It is not hard to prove that for O KeyGen and O ReKeyGen . Recall that the ciphertext c with respect to x is invalid for the re-encryption key r k f ( g , I ) if f ( x ) = 1 . Thus, given any query ( c , x , f , g , I ) , the challenger can check if f ( x ) = 0 , so it is reasonable to assume that f ( x ) = 0 , because the challenger can reject the query if f ( x ) = 1 . Now that f ( x ) = 0 , we have x x or ( x = x , I RL ) . This is because if x = x , then f ( x ) = 0 and hence the adversary can obtain a re-encrypted ciphertext c f ( g , I ) from the challenge ciphertext c with respect to x , which means that she can trivially win the game by decrypting c f ( g , I ) using the secret key s k g if I RL , where g ( x ) = 1 . Since f ( x ) = 0 , the condition ( x = x , I RL ) is equivalent to ( f ( x ) = 0 , I RL ) . We remark that the condition ( x x , f ( x ) = 1 ) is a little strong, since we do not have f ( x ) = 1 from x x and f ( x ) = 0 .

A stronger notion is the adaptive security model, where A announces the challenge attribute x and revocation list RL after she sees the public key.

Definition 3.2

(Selectively CPA). We say a revocable key-policy ABPRE scheme is selectively CPA secure in the standard model, if A wins the experiment Expt A CPA ( 1 λ ) only with negligible advantage.

4 Revocable KP-ABPRE from LWE

In this section, we construct a revocable KP-ABPRE scheme based on the LWE problem, building upon the selectively secure LWE-based ABE [8]. To satisfy the correctness requirement that the decryption algorithm outputs with all but negligible probability when I RL , like ref. [27], we define the encoding function encode : { 0 , 1 } { 0 , 1 } k for k = ω ( log λ ) , such that for each μ { 0 , 1 } , we have encode ( μ ) = ( μ , 0 , , 0 ) { 0 , 1 } k . Given a family of functions = { f : { 0 , 1 } { 0 , 1 } } of depth d (represented as Boolean circuits), an attribute space X = { 0 , 1 } , a message space = { 0 , 1 } , and an index space = [ N ] , our revocable KP-ABPRE construction that works for any , d = poly ( λ ) is described as follows:

  • Setup( 1 λ , , N , L ). Take as input the security parameter λ , the maximum length of the attributes , and the maximum expected number of users N , the setup algorithm proceeds as follows:

    1. Generate GenTrap ( 1 n , m , q ) ( A , T A ) .

    2. Sample a uniformly random matrix D Z q n × k .

    3. Sample uniformly random matrices B 1 , , B Z q n × m .

    4. Build a complete binary tree BT with N leaf nodes, and choose uniformly random matrix U γ Z q n × m as the “identifier” for each node γ BT .

    5. Initialize the state ST = , which records the assigned indices so far.

    Output a state ST , a public key p k ( A , D , B 1 , , B , BT ) , and a master secret key m s k ( T A ) .

  • KeyGen ( m s k , f ) . Take as input m s k and a function f , compute B f = Eval p k ( f , ( B 1 , , B ) ) and generate an extended trapdoor T ( A B f ) Z 2 m × 2 m by running

    T ( A B f ) SampleBasisLeft ( A , B f , T A , s ) .

    Output a secret key s k f T ( A B f ) .

  • Enc ( p k , μ , x , RL ) . Take as input p k , a message μ { 0 , 1 } , an attribute x { 0 , 1 } , and a revocation list RL [ N ] , the encryption algorithm does:

    1. Choose uniformly at random a vector s Z q n , two error vectors e 0 χ m , e 1 χ k , and matrices S γ ˆ , S i { ± 1 } m × m for each γ ˆ KUNodes(BT,RL) and i [ ] .

    2. Set

      H = ( A B 1 + x 1 G B + x G ) Z q n × ( + 1 ) m , e = ( I m S 1 S ) T e 0 Z q ( + 1 ) m ,

      and compute c 0 = H T s + e Z q ( + 1 ) m .

    3. For each node γ ˆ KUNodes(BT,RL) , compute c ˆ γ ˆ = U γ ˆ T s + S γ ˆ T e 0 Z q m . Set c 1 = { c ˆ γ ˆ } γ ˆ KUNodes(BT,RL) .

    4. Compute c 2 = D T s + e 1 + q / 2 encode ( μ ) Z q k .

    Output a ciphertext c = ( c 0 , c 1 , c 2 ) .

  • Dec( s k f , c , x ). Parse c = ( c 0 , c 1 , c 2 ) and c 0 = ( c i n , c 0 1 , , c 0 ) . If f ( x ) = 1 , output . Otherwise, the decryption algorithm does:

    1. Run SamplePre ( ( A B f ) , T ( A B f ) , D , σ 1 ) to generate a low-norm matrix R f Z 2 m × k such that ( A B f ) R f = D .

    2. Compute c f = Eval c t ( f , { ( B i , x i , c 0 i ) } i [ ] ) Z q m .

    3. Compute w = c 2 R f T ( c i n c f ) . Output μ = 1 if q / 2 w 1 < q / 4 . Otherwise, output μ = 0 .

  • ReKeyGen( s k f , ST , g , I ). Take as input a secret key s k f , a state ST , a function g , and an index I [ N ] , the re-encryption key generation algorithm does:

    1. If I ST , output . Otherwise, update ST ST { I } .

    2. Compute B g = Eval p k ( g , ( B 1 , , B ) ) and B f = Eval p k ( f , ( B 1 , , B ) ) .

    3. For each node γ Path ( I ) , generate a low-norm matrix R γ Z 3 m × 2 m such that ( A B f U γ ) R γ = ( A B g ) by running R γ SampleLeft ( ( A B f ) , U γ , T ( A B f ) , ( A B g ) , σ 2 ) .

    Output a re-encryption key r k f ( g , I ) ( f , g , I , { R γ } γ Path ( I ) ) and an updated state ST .

  • ReEnc( r k f ( g , I ) , c , x ). Parse r k f ( g , I ) = ( f , g , I , { R γ } γ Path ( I ) ) , c = ( c 0 , c 1 , c 2 ) , c 0 = ( c i n , c 0 1 , , c 0 ) , and c 1 = { c ˆ γ ˆ } γ ˆ KUNodes(BT,RL) . The re-encryption algorithm proceeds as follows:

    1. Compute c f = Eval c t ( f , { ( B i , x i , c 0 i ) } i [ ] ) Z q m .

    2. For all γ Path ( I ) , γ ˆ KUNodes(BT,RL) , compute c γ , γ ˆ = R γ T ( c i n c f c ˆ γ ˆ ) Z q 2 m .

    Output a re-encrypted ciphertext c f ( g , I ) = ( c ˜ , c 2 ) , where c ˜ = { c γ , γ ˆ } γ Path ( I ) , γ ˆ KUNodes(BT,RL) .

  • ReDec( s k g , c f ( g , I ) ). Take as input s k g = T ( A B g ) and c f ( g , I ) = ( c ˜ , c 2 ) , where c ˜ = { c γ , γ ˆ } γ Path ( I ) , γ ˆ KUNodes(BT,RL) . The re-decryption algorithm does:

    1. Compute B g = Eval p k ( g , ( B 1 , , B ) ) and run SamplePre ( ( A B g ) , T ( A B g ) , D , σ 1 ) to generate a low-norm matrix R g Z 2 m × k such that ( A B g ) R g = D .

    2. For all pairs ( γ , γ ˆ ) , compute w γ , γ ˆ = c 2 R g T c γ , γ ˆ Z q k .

    3. If there exists a pair ( γ , γ ˆ ) such that 2 q w γ , γ ˆ = encode ( μ ) for some μ { 0 , 1 } , output μ . Otherwise, output .

Remark 4.1

We remark that the above construction is single-hop, as the further re-encryption procedure cannot establish a new revocation mechanism on the original re-encrypted ciphertext. Indeed, the re-encryption procedure needs to establish a complete binary tree BT which associates the re-encryption key with the ciphertext and the ciphertext contains information that can only be disclosed by non-revoked users, so further re-encryption of any re-encrypted ciphertext implies that we should establish a new complete binary tree BT to associate the re-encryption key with the original re-encrypted ciphertext. Since the original re-encrypted ciphertext contains a private vector s Z q n and information of the non-revoked node in BT and the re-encryption key, a new revocation mechanism cannot be linked to the original re-encrypted ciphertext.

4.1 Parameters and correctness

Parameters. We set the parameters to meet the correctness and security requirements as follows: λ = n , N , , d = poly ( n ) , k = ω ( log n ) , m = 2 n log q , and q / B > 4 ( m + 1 ) 3 d + 11 / 2 ; to apply Lemma 2.8 (item 3) in the security proof, we set s = ω ( ( m + 1 ) d + 1 ) ; we set σ 1 = ω ( ( m + 1 ) d + 1 log ( 2 m ) ) to satisfy the requirement of SamplePre algorithm; and to apply Lemma 2.9 in the security proof, we set σ 2 = ω ( ( m + 1 ) d + 3 / 2 log ( 3 m ) ) .

Correctness. Given an honestly generated ciphertext c = ( c 0 , c 1 , c 2 ) of message μ { 0 , 1 } , with respect to some attribute x { 0 , 1 } and RL [ N ] , where c 0 = { c i n , c 0 1 , , c 0 } , and c 1 = { c ˆ γ ˆ } γ ˆ KUNodes(BT,RL) . Then, we consider the following two cases.

  • Let s k f T ( A B f ) be a correctly generated secret key. When f ( x ) = 0 , we have c f = B f T s + e f by c f = Eval c t ( f , { ( B i , x i , c 0 i ) } i [ ] ) (see Lemma 2.11), where e f 20 B m ( m + 1 ) d . Consequently,

    ( c i n c f ) = ( A B f ) T s + e f , where e f 20 B m ( m + 1 ) d + B m .

    Since ( A B f ) R f = D where R f 2 σ 1 2 m k with overwhelming probability. Therefore, we have

    c 2 R f T ( c i n c f ) = ( D T s + e 1 + q / 2 encode ( μ ) ) ( D T s + R f T e f ) = e 1 R f T e f + q / 2 encode ( μ ) ,

    where e 1 R f T e f B m + 2 m k σ 1 ( 20 B m ( m + 1 ) d + B m ) B ( m + 1 ) 2 d + 3 < q / 4 with overwhelming probability, which thereby ensures correct decryption of μ { 0 , 1 } .

  • Let s k g T ( A B g ) be a correctly generated secret key. Given a re-encryption key r k f ( g , I ) ( f , g , I , { R γ } γ Path ( I ) ) and an updated state ST such that ( A B f U γ ) R γ = ( A B g ) for each node γ Path ( I ) , where R γ 2 6 m σ 2 with overwhelming probability, and a re-encrypted ciphertext c f ( g , I ) = ( c ˜ , c 2 ) , where c ˜ = { c γ , γ ˆ } and c γ , γ ˆ = R γ T ( c i n c f c ˆ γ ˆ ) for all γ Path ( I ) , γ ˆ KUNodes(BT,RL) . Again, when f ( x ) = 0 , we have c f = B f T s + e f by the correctness of algorithm Eval c t of Lemma 2.11, where e f 20 B m ( m + 1 ) d . Since RL is kept hidden, we cannot check whether it holds that I RL directly. Therefore, we consider two cases:

    1. When I RL , there exists ( γ , γ ˆ ) for γ Path ( I ) , γ ˆ KUNodes(BT,RL) corresponding to the same node in BT which satisfies

      ( A B f U γ ˆ ) R γ = ( A B g ) .

      Therefore, for such a pair ( γ , γ ˆ ) , we have

      (1) c γ , γ ˆ = R γ T ( c i n c f c ˆ γ ˆ ) = R γ T ( A B f U γ ˆ ) T s + R γ T ( e 0 e f S γ ˆ T e 0 ) = ( A B g ) T s + R γ T ( e 0 e f S γ ˆ T e 0 ) ,

      where R γ T ( e 0 e f S γ ˆ T e 0 ) 6 m σ 2 ( B m + 20 B m ( m + 1 ) d + 20 B m ) . Then, since ( A B g ) R g = D where R g 2 σ 1 2 m k with overwhelming probability, we have

      w γ , γ ˆ = c 2 R g T c γ , γ ˆ = c 2 R g T ( ( A B g ) T s + R γ T ( e 0 e f S γ ˆ T e 0 ) ) = D T s + e 1 + q / 2 encode ( μ ) D T s R g T R γ T ( e 0 e f S γ ˆ T e 0 ) = q / 2 encode ( μ ) + e 1 R g T R γ T ( e 0 e f S γ ˆ T e 0 ) ,

      where e 1 R g T R γ T ( e 0 e f S γ ˆ T e 0 ) B k + 2 3 k m 3 / 2 σ 1 σ 2 ( B m + 20 B m ( m + 1 ) d + 20 B m ) B ( m + 1 ) 3 d + 11 / 2 < q / 4 with overwhelming probability, which thereby ensures correct decryption of μ { 0 , 1 } .

    2. When I RL , there does not exist such ( γ , γ ˆ ) for γ Path ( I ) , γ ˆ KUNodes(BT,RL) corresponding to the same node in BT which satisfies

      ( A B f U γ ˆ ) R γ = ( A B g ) .

      In other words, the re-decryption algorithm taking as input the secret key s k g cannot obtain the above equation (1). This implies that w γ , γ ˆ for each pair ( γ , γ ˆ ) is indistinguishable from uniform due to the security of our scheme (which we will show in the next section). Therefore, the probability that the last k 1 coordinates of 2 q w γ , γ ˆ are all 0 is at most 2 ( k 1 ) = 2 ω ( log λ ) , which is negligible in λ . Therefore, the re-decryption algorithm outputs with all but negligible probability.

Therefore, for any d = poly ( n ) , we have 2 n ε > 4 ( m + 1 ) 3 d + 11 / 2 by setting n = O ˜ ( d ) 1 / ε for 0 < ε < 1 , and hence we have to rely on sub-exponential LWE with q = B 2 n ε , which is at least as hard as SIV P γ and GapSV P γ for γ = 2 Ω ( n ε ) by Lemma 2.5.

4.2 Security proof

We show that our revocable KP-ABPRE scheme is selectively CPA secure in the standard model.

Theorem 4.2

Given the three algorithms ( Eval p k , Eval c t , Eval s i m ) for , the revocable KP-ABPRE scheme above is selectively CPA secure in the standard model as defined in Definition 3.2, assuming the hardness of the LWE n , m , q , χ problem.

Proof

In this proof, we adopt a game-based approach, where a number of sequential games are evaluated. The first game is the real security game as defined in Definition 3.2, and A has advantage zero in the last game. The LWE problem will be used to show the indistinguishability between Games 2 and 3. In the following, we build the games to prove that A wins the selective security game with negligible advantage.

  • Game 0. This is the real selective security game between the challenger and the adversary A .

  • Game 1. This is the same as Game 0 except that we change how the public matrices B i , U γ for each i [ ] and each γ BT are generated. In this game, upon receiving the challenge attribute x { 0 , 1 } and revocation list RL [ N ] , the challenger does:

    1. Choose uniformly at random matrices S 1 , , S { 1 , 1 } m × m and set B i = A S i x i G for i [ ] .

    2. Build a complete binary tree BT, choose uniformly at random S γ { 1 , 1 } m × m for each γ BT , and set the identifier

      U γ = A S γ , if γ KUNodes ( BT , RL ) , A S γ G , otherwise .

In addition, at the challenge query, the challenger computes S i T e 0 for i [ ] to generate the challenge ciphertext c 0 and S γ T e 0 for γ BT to generate the challenge ciphertext c 1 , for some e 0 χ m .
  • Game 2. This is the same as Game 1 except that we change how A is generated. In this game, the challenger samples a uniformly random matrix A Z q n × m . The challenger has no trapdoor of Λ q ( A ) , but she can answer all O KeyGen , O ReKeyGen , and O ReEnc , as follows.

Note that (by Definition 3.2) only functions satisfying f ( x ) = 1 are allowed for O KeyGen . To produce a secret key for such functions f , the challenger does:

  • Compute B f = Eval p k ( f , ( B 1 , , B ) ) .

  • Run S f Eval s i m ( f , { ( S i , x i ) } i [ ] , A ) (see Lemma 2.11) such that A S f f ( x ) G = B f . By definition of Eval s i m , we have S f 2 20 m ( m + 1 ) d .

  • Generate a secret key s k f T ( A B f ) SampleBasisRight ( A , G , S f , T G , s ) . By definition of SampleBasisRight of Lemma 2.8, item 3, we have that T ( A B f ) is distributed as required. Indeed, since S f 2 20 m ( m + 1 ) d , we have that s 5 ( S f 2 + 1 ) ω ( log m ) as needed for SampleBasisRight.

Moreover, note that (by Definition 3.2) only pairs ( f , g , I ) × × [ N ] satisfying f ( x ) = 1 or ( f ( x ) = 0 , I RL ) are allowed for O ReKeyGen . To generate a re-encryption key for such ( f , g , I ) , the challenger takes as input ( { S i } i [ ] , { S γ } γ BT ) , a state ST, functions f , g , an index I [ N ] , the challenge attribute x { 0 , 1 } and revocation list RL [ N ] , and returns if I ST . Otherwise, the challenger outputs the updated state ST ST { I } and computes a re-encryption key r k f ( g , I ) ( f , g , I , { R γ } γ Path ( I ) ) , as follows:

  • Case 1: When f ( x ) = 1 . In this case, from the secret key generation procedure above, we have B f = A S f f ( x ) G = A S f G , where B f = Eval p k ( f , ( B 1 , , B ) ) and S f = Eval s i m ( f , { ( S i , x i ) } i [ ] , A ) with S f 2 20 m ( m + 1 ) d . Whenever I RL or I RL , sample R γ Z q 2 m × 3 m ExtSampleRight ( A , G , S f + S γ , T G , ( A B g ) , σ 2 ) such that ( A B f U γ ) R γ = ( A B g ) for each γ Path ( I ) , where σ 5 ( S f + S γ 2 + 1 ) ω ( log 3 m ) by Lemma 2.9, as required. Thus, the challenger obtains a re-encryption key r k f ( g , I ) ( f , g , I , { R γ } γ Path ( I ) ) .

  • Case 2: When ( f ( x ) = 0 , I RL ) . In this case, we have B f = A S f f ( x ) G = A S f , so we do not have a trapdoor for lattice Λ q ( G ) . Instead, since I RL , which implies that Path ( I ) KUNodes ( BT , RL ) = and hence we have U γ = A S γ G for each γ Path ( I ) . Then, similar to Case 1, the challenger samples R γ Z q 2 m × 3 m ExtSampleRight ( A , G , S f + S γ , T G , ( A B g ) , σ 2 ) such that ( A B f U γ ) R γ = ( A B g ) for each γ Path ( I ) . Hence, the challenger obtains a re-encryption key r k f ( g , I ) ( f , g , I , { R γ } γ Path ( I ) ) .

With the above ability of generating s k f for functions f that satisfies f ( x ) = 1 and the ability of generating r k f ( g , I ) for pairs ( f , g , I ) × × [ N ] that satisfies f ( x ) = 1 or ( f ( x ) = 0 , I RL ) , the challenger can answer all queries raised by the adversary A as follows:

  • Key generation query O KeyGen : A sends a function f to the challenger, the challenger generates a secret key s k f for the function f as described above and returns it to A .

  • Re-encryption key generation query O ReKeyGen : A sends a pair ( f , g , I ) × × [ N ] to the challenger. The challenger generates a re-encryption key r k f ( g , I ) for the pair ( f , g , I ) as described above and returns it to A .

  • Re-encryption query O ReEnc : A sends ( ( f , g , I ) , c , x ) to the challenger where f ( x ) = 0 , subject to the condition: ( x x , f ( x ) = 1 ) or ( f ( x ) = 0 , I RL ) , the challenger computes a re-encryption key r k f ( g , I ) as in O ReKeyGen and returns a re-encrypted ciphertext c f ( g , I ) by running c f ( g , I ) ReEnc ( r k f ( g , I ) , c , x ) .

  • Game 3. This is the same as Game 2 except that we choose a uniformly random vector c from Z q ( + 2 ) m as the challenge ciphertext. In this case, since the challenge ciphertext c is independent of the bit b { 0 , 1 } , A ’s advantage is zero.□

To prove Theorem 4.2, we will first prove the following lemmas, which show the statistical indistinguishability or computational indistinguishability under the LWE assumption between any two consecutive games.

Lemma 4.3

Game 0 is statistically indistinguishable from Game 1 in the view of A .

Proof

Recall that in Game 0, the public matrices B i , U γ for all i [ ] , γ BT are uniformly random matrices in Z q n × m , whereas in Game 1, for each i [ ] , γ BT , we have B i = A S i x i G , U γ = A S γ ρ γ G , where S i , S γ { 1 , 1 } m × m and ρ γ { 0 , 1 } . By Lemma 2.3, given uniformly random matrices { B i } i [ ] and { U γ } γ BT in Z q n × m , for each i [ ] and each γ BT , the distribution of ( A , A S i x i G , S i T e 0 ) is statistically indistinguishable from the distribution of ( A , B i , S i T e 0 ) and the distribution of ( A , A S γ + ρ γ G , S γ T e 0 ) is statistically indistinguishable from the distribution of ( A , { U γ } γ BT , S γ T e 0 ) . Hence, the public parameters ( A , B 1 , , B , BT ) in Games 0 and 1 are statistically indistinguishable. In other words, Game 0 is statistically indistinguishable from Game 1.□

Lemma 4.4

Game 1 is statistically indistinguishable from Game 2 in the view of A .

Proof

Recall that in Game 1, the matrix A is generated via GenTrap ( 1 n , m , q ) , whereas in Game 2, it is chosen uniformly at random from Z q n × m . By Lemma 2.8 (item 1), the matrix A in Games 1 and 2 are statistically indistinguishable. Since there is a trapdoor T A for lattice Λ q ( A ) in Game 1, so the challenger generates the matrix T ( A B f ) as the secret key s k f = T ( A B f ) by running SampleBasisLeft algorithm, and generates the matrices { R γ } γ Path ( I ) to obtain the re-encryption key r k f ( g , I ) = ( f , g , I , { R γ } γ Path ( I ) ) by running SampleLeft algorithm. However, in Game 2, the challenger does not have such a trapdoor, but instead she used a publicly known trapdoor T G for lattice Λ q ( G ) to generate these private matrices by running SampleBasisRight and ExtSampleRight algorithms. The properties of these sampling algorithms (see Lemmas 2.8 and 2.9) guarantee that the distributions of these private matrices in Games 1 and 2 are statistically indistinguishable.

In summary, the public parameters and answers to all queries in Game 1 are statistically indistinguishable from those in Game 2, so we conclude that Game 1 is statistically indistinguishable from Game 2.□

Lemma 4.5

Game 2 is computationally indistinguishable from Game 3 in the view of A , assuming the hardness of the LWE n , m , q , χ problem.

Proof

To prove this, we build an algorithm to solve the LWE problem if A can distinguish Games 2 and 3 with non-negligible advantage.

LWE instance. obtains an LWE instance: ( A , D ) Z q n × m × Z q n × k and ( w 0 , w 1 ) Z q m × Z q k . We have that ( w 0 , w 1 ) Z q m × Z q k are either random or

(2) w 0 = A T s + e 0 and w 1 = D T s + e 1

for some random vector s Z q n and e 0 χ m , e 1 χ k .

Public parameters. sets p k as in Game 2, that is, sample uniformly at random matrices A Z q n × m , D Z q n × k and generate public matrices B i = A S i x i G , U γ = A S γ ρ γ G for each i [ ] , γ BT , where S i , S γ { 1 , 1 } m × m and ρ γ { 0 , 1 } .

Query 1. answers A ’s all queries ( O KeyGen , O ReKeyGen , and O ReEnc ) as in Game 2.

Challenge ciphertext. Upon receiving μ 0 , μ 1 { 0 , 1 } , samples a random bit b { 0 , 1 } and creates the challenge ciphertext c = ( c 0 , c 1 , c 2 ) by letting

(3) c 0 = ( I m S 1 S ) T w 0 Z q ( + 1 ) m , c 1 = { c ˆ γ ˆ } γ ˆ KUNodes ( BT , RL ) , where c ˆ γ ˆ = S γ ˆ T w 0 Z q m , c 2 = w 1 + q / 2 encode ( μ b ) Z q k .

Then, returns c to A . Next, we show two cases: the first is the case where LWE instance is pseudorandom (i.e., equation (2) holds), and the second is where the LWE challenge is random.

  1. We show that c is distributed as in Game 2 if the LWE instance is pseudorandom. First, we have c 0 = A T s + e 0 Z q m , which is distributed exactly as in Game 2. Letting

    H = ( A B 1 + x 1 G B + x G ) = ( A A S 1 x 1 G + x 1 G A S x G + x G ) = ( A A S 1 A S )

    then, c 0 given in equation (3) satisfies:

    c 1 = ( I m S 1 S ) T w 0 = ( I m S 1 S ) T ( A T s + e 0 ) = ( A A S 1 A S ) T s + ( I m S 1 S ) T e 0 = H T s + e Z q m ,

    where ( I m S 1 S ) T e 0 Z q ( + 1 ) m , and hence we conclude that c 1 is distributed exactly as in Game 2. Moreover, for each γ ˆ KUNodes ( BT , RL ) we have

    c ˆ γ ˆ = S γ ˆ T w 0 = S γ ˆ T ( A T s + e 0 ) = U γ ˆ T s + U γ ˆ T e 0 Z q m ,

    and hence for c 2 = { c ˆ γ ˆ } γ ˆ KUNodes ( BT , RL ) we conclude that c 2 is distributed exactly as in Game 2. Finally, we have that c 3 = D T s + e 1 + q / 2 encode ( μ ) Z q k which is distributed exactly as in Game 2. In summary, we conclude that c is distributed as in Game 2.

  2. We show that c is distributed as in Game 3 if the LWE instance is random. First, since ( w 0 , w 1 ) Z q m × Z q k are uniformly random matrices, c 2 = w 1 + q / 2 encode ( μ b ) is uniform random over Z q k , and is therefore distributed exactly as in Game 3. Moreover, by applying the leftover hash lemma [37], we conclude that c 0 and c ˆ γ ˆ for each γ ˆ KUNodes ( BT , RL ) defined in equation (3) are uniform random over Z q ( + 1 ) m and Z q m , respectively. Therefore, we conclude that c is distributed as in Game 3.

Query 2. The same as Query 1.

Output. A gives a guess as to whether it interacts with Game 2 or with Game 3, and outputs A ’s guess.

As stated above, A ’s view is as in Game 2 if the LWE instance is pseudorandom, and A ’s view is as in Game 3 if the LWE instance is random. Therefore, ’s advantage in solving LWE problem is identical to A ’s advantage in distinguishing Games 2 and 3. Under the LWE n , m , q , χ assumption, we conclude that Game 2 is computationally indistinguishable from Game 3.□

Overall, since A ’s advantage is zero in Game 3, the theorem holds. This completes the proof.

5 Conclusion

We introduced the notion of revocable KP-ABPRE, which supports an efficient revocation mechanism while maintaining the functionality of KP-ABPRE. We instantiated this notion from lattices by proposing a lattice-based revocable KP-ABPRE scheme. Our scheme is the first revocable KP-ABPRE scheme that supports polynomial-depth Boolean circuits and has short private keys that are solely dependent on the depth of the supported policy circuits. In addition, our scheme would yield the first lattice-based KP-ABPRE scheme by letting the revocation list be an empty set. However, our scheme is single-hop and can only be proven CPA secure in a selective manner. Therefore, one of the possible immediate extensions to this work is to construct a multi-hop lattice-based revocable KP-ABPRE construction. Another possible extension is to investigate how we can provide adaptively CPA security in the standard model from LWE with a polynomial-time reduction.

  1. Conflict of interest: Authors state no conflict of interest.

References

[1] Agrawal S , Boneh D , Boyen X . Efficient lattice (H)IBE in the standard model. In: Advances in Cryptology - EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco/French Riviera, May 30–June 3, 2010; 2010. p. 553–72. 10.1007/978-3-642-13190-5_28Search in Google Scholar

[2] Agrawal S , Freeman DM , Vaikuntanathan V . Functional encryption for inner product predicates from learning with errors. In: Advances in Cryptology - ASIACRYPT 2011, Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4–8, 2011; 2011. p. 21–40. 10.1007/978-3-642-25385-0_2Search in Google Scholar

[3] Ateniese G , Fu K , Green M , Hohenberger S . Improved proxy re-encryption schemes with applications to secure distributed storage. In: Proceedings of the Network and Distributed System Security Symposium, NDSS 2005, San Diego, California, USA; 2005. 10.1145/1127345.1127346Search in Google Scholar

[4] Attrapadung N , Imai H . Attribute-based encryption supporting direct/indirect revocation modes. In: Parker MG , editor. Cryptography and Coding, Cryptography and Coding, Proceedings of the 12th IMA International Conference, Cryptography and Coding 2009, Cirencester, UK, December 15–17, 2009. Lecture Notes in Computer Science, vol. 5921. Berlin, German: Springer; 2009. p. 278–300. 10.1007/978-3-642-10868-6_17Search in Google Scholar

[5] Bendlin R , Damgård I . Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In: Micciancio D , editor. Theory of Cryptography, Proceedings of the 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9–11, 2010. Lecture Notes in Computer Science, vol 5978. Berlin, German: Springer; 2010. p. 201–18. 10.1007/978-3-642-11799-2_13Search in Google Scholar

[6] Blaze M , Bleumer G , Strauss M . Divertible protocols and atomic proxy cryptography. In: Nyberg K , editor. Advances in Cryptology - EUROCRYPT ’98, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31–June 4, 1998. Lecture Notes in Computer Science, vol. 1403. Berlin, German: Springer; 1998. p. 127–44. 10.1007/BFb0054122Search in Google Scholar

[7] Boldyreva A , Goyal V , Kumar V . Identity-based encryption with efficient revocation. In: Ning P , Syverson PF , Jha S , editors. Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, Alexandria, Virginia, USA, October 27–31, 2008. New York, NY: ACM; 2008. p. 417–26. 10.1145/1455770.1455823Search in Google Scholar

[8] Boneh D , Gentry C , Gorbunov S , Halevi S , Nikolaenko V , Segev G , et al. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen PQ , Oswald E , editors. Advances in Cryptology – EUROCRYPT 2014, Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11–15, 2014. Lecture Notes in Computer Science, vol. 8441. Berlin, German: Springer; 2014. p. 533–56. 10.1007/978-3-642-55220-5_30Search in Google Scholar

[9] Boneh D , Kim S , Montgomery HW . Private puncturable prfs from standard lattice assumptions. In: Advances in Cryptology – EUROCRYPT 2017, Proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Part I; 2017. p. 415–45. 10.1007/978-3-319-56620-7_15Search in Google Scholar

[10] Brakerski Z , Vaikuntanathan V . Constrained key-homomorphic prfs from standard lattice assumptions – or: How to secretly embed a circuit in your PRF. In: Theory of Cryptography, Proceedings of the 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23–25, 2015, Part II; 2015. p. 1–30. 10.1007/978-3-662-46497-7_1Search in Google Scholar

[11] Brakerski Z , Vaikuntanathan V . Circuit-abe from LWE: unbounded attributes and semi-adaptive security. In: Robshaw M , Katz J , editors. Advances in Cryptology, Proceedings of the CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Part III. Lecture Notes in Computer Science, vol. 9816. Berlin, German: Springer; 2016. p. 363–84. 10.1007/978-3-662-53015-3_13Search in Google Scholar

[12] Canard S , Devigne J . Highly privacy-protecting data sharing in a tree structure. Future Gener Comput Syst. 2016;62:119–27. 10.1016/j.future.2016.01.019Search in Google Scholar

[13] Cash D , Hofheinz D , Kiltz E , Peikert C . Bonsai trees, or how to delegate a lattice basis. In: Gilbert H , editor. Advances in Cryptology – EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco/French Riviera, May 30–June 3, 2010. Lecture Notes in Computer Science, vol. 6110. Berlin, German: Springer; 2010; p. 523–52. 10.1007/978-3-642-13190-5_27Search in Google Scholar

[14] Chen J , Lim HW , Ling S , Wang H , Nguyen K . Revocable identity-based encryption from lattices. In: Susilo W , Mu Y , Seberry J , editors Information Security and Privacy – Proceedings of the 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9–11, 2012. Lecture Notes in Computer Science, vol. 7372. Berlin, German: Springer; 2012. p. 390–403. 10.1007/978-3-642-31448-3_29Search in Google Scholar

[15] Chu C , Weng J , Chow SSM , Zhou J , Deng RH . Conditional proxy broadcast re-encryption. In: Information Security and Privacy, Proceedings of the 14th Australasian Conference, ACISP 2009, Brisbane, Australia, July 1–3, 2009; 2009. p. 327–42. 10.1007/978-3-642-02620-1_23Search in Google Scholar

[16] Chunpeng Ge , Liu Z , Xia J , Liming F . Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans Dependable Secure Comput. 2019;20(3):618–30. 10.1109/TDSC.2019.2899300Search in Google Scholar

[17] Ge C , Susilo W , Fang L , Wang J , Shi Y . A cca-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Design Code Cryptogr. 2018;86(11):2587–603. 10.1007/s10623-018-0462-9Search in Google Scholar

[18] Ge C , Susilo W , Wang J , Huang Z , Fang L , Ren Y . A key-policy attribute-based proxy re-encryption without random oracles. Comput J. 2016;59(7):970–82. 10.1093/comjnl/bxv100Search in Google Scholar

[19] Gentry C , Peikert C , Vaikuntanathan V . Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17–20, 2008; 2008. p. 197–206. 10.1145/1374376.1374407Search in Google Scholar

[20] Gorbunov S , Vaikuntanathan V , Wee H . Predicate encryption for circuits from LWE. In: Advances in Cryptology - CRYPTO 2015, Proceedings of the 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Part II; 2015. p. 503–23. 10.1007/978-3-662-48000-7_25Search in Google Scholar

[21] Katsumata S , Matsuda T , Takayasu A . Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. In: Lin D , Sako K , editors. Public-Key Cryptography - PKC 2019, Proceedings of the 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14-17, 2019, Part II, Lecture Notes in Computer Science, vol. 11443. Berlin, German: Springer; 2019. p. 441–71 10.1007/978-3-030-17259-6_15Search in Google Scholar

[22] Kim S , Wu DJ . Watermarking prfs from lattices: Stronger security via extractable prfs. In: Advances in Cryptology - CRYPTO 2019, Proceedings of the 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019, Part III; 2019. p. 335–66. 10.1007/978-3-030-26954-8_11Search in Google Scholar

[23] Lee K , Park S . Revocable hierarchical identity-based encryption with shorter private keys and update keys. Des Codes Cryptogr. 2018;86(10):2407–40. 10.1007/s10623-017-0453-2Search in Google Scholar

[24] Li J , Ma C , Zhang K . A novel lattice-based CP-ABPRE scheme for cloud sharing. Symmetry. 2019;11(10):1262. 10.3390/sym11101262Search in Google Scholar

[25] Li K , Zhang Y , Ma H . Key policy attribute-based proxy re-encryption with matrix access structure. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi’an city, Shaanxi province, China, September 9–11, 2013, Piscataway, NJ: IEEE; 2013. p. 46–50. 10.1109/INCoS.2013.17Search in Google Scholar

[26] Liang X , Cao Z , Lin H , Shao J . Attribute based proxy re-encryption with delegating capabilities. In: Li W , Susilo W , Tupakula UK , Safavi-Naini R , Varadharajan V , editors. Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10–12, 2009. New York, NY: ACM; 2009. p. 276–86. 10.1145/1533057.1533094Search in Google Scholar

[27] Ling S , Nguyen K , Wang H , Zhang J . Revocable predicate encryption from lattices. In: Okamoto T , Yu Y , Au MH , Li Y , editors. Provable Security, Proceedings of the 11th International Conference, ProvSec 2017, Xi’an, China, October 23–25, 2017. Lecture Notes in Computer Science, vol. 10592. Berlin, German: Springer; 2017. p. 305–26. 10.1007/978-3-319-68637-0_19Search in Google Scholar

[28] Ling S , Nguyen K , Wang H , Zhang J . Server-aided revocable predicate encryption: Formalization and lattice-based instantiation. Comput J. 2019;62(12):1849–62. 10.1093/comjnl/bxz079Search in Google Scholar

[29] Meng F . Directly revocable ciphertext-policy attribute-based encryption from lattices. IACR Cryptol. ePrint Arch. 2020;940:1–23. 10.1155/2020/8856592Search in Google Scholar

[30] Micciancio D , Peikert C . Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Advances in Cryptology - EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012; 2012. p. 700–18. 10.1007/978-3-642-29011-4_41Search in Google Scholar

[31] Micciancio D , Regev O . Worst-case to average-case reductions based on gaussian measures. In: Proceedingsof the 45th Symposium on Foundations of Computer Science (FOCS 2004), 17–19 October 2004, Rome, Italy. Los Alamitos, CA: IEEE Computer Society; 2004. p. 372–81. 10.1109/FOCS.2004.72Search in Google Scholar

[32] Naor D , Naor M , Lotspiech J . Revocation and tracing schemes for stateless receivers. In: Kilian J , editor. Advances in Cryptology - CRYPTO 2001, Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001. Lecture Notes in Computer Science, vol. 2139. Berlin, German: Springer; 2001. p. 41–62. 10.1007/3-540-44647-8_3Search in Google Scholar

[33] Nieto JMG , Manulis M , Sun D . Fully private revocable predicate encryption. In: Susilo W , Mu Y , Seberry J , editors. Information Security and Privacy, Proceedings of the 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9–11, 2012. Lecture Notes in Computer Science, vol. 7372. Berlin, German: Springer; 2012. p. 350–63. Search in Google Scholar

[34] Park S , Lee K , Lee DH . New constructions of revocable identity-based encryption from multilinear maps. IEEE Trans Inf Forensics Secur. 2015;10(8):1564–77. 10.1109/TIFS.2015.2419180Search in Google Scholar

[35] Peikert C . Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Mitzenmacher M , editor. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31–June 2, 2009. New York, NY: ACM; 2009. p. 333–42. 10.1145/1536414.1536461Search in Google Scholar

[36] Polyakov Y , Rohloff K , Sahu G , Vaikuntanathan V . Fast proxy re-encryption for publish/subscribe systems. ACM Trans Priv Secur. 2017;20(4):14:1–14:31. 10.1145/3128607Search in Google Scholar

[37] Shoup V . A computational introduction to number theory and algebra. Cambridge, UK: Cambridge University Press; 2006. 10.1017/CBO9781139165464Search in Google Scholar

[38] Susilo W , Chen R , Guo F , Yang G , Mu Y , Chow Y . Recipient revocable identity-based broadcast encryption: How to revoke some recipients in IBBE without knowledge of the plaintext. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi’an, China, May 30–June 3, 2016; 2016. p. 201–10. 10.1145/2897845.2897848Search in Google Scholar

[39] Takayasu A , Watanabe Y . Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance. In: Pieprzyk J , Suriadi S , editors. Information Security and Privacy, Proceedings of the 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3–5, 2017, Part I. Lecture Notes in Computer Science, vol. 10342. Berlin, German: Springer; 2017. p. 184–204. 10.1007/978-3-319-60055-0_10Search in Google Scholar

[40] Wang S , Zhang X , Zhang Y . Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control. IET Inf Secur. 2018;12(2):141–9. 10.1049/iet-ifs.2017.0225Search in Google Scholar

[41] Wang Y . Lattice ciphertext policy attribute-based encryption in the standard model. Int J Netw Secur. 2014;16(6):444–51. Search in Google Scholar

[42] Watanabe Y , Emura K , Seo JH . New revocable IBE in prime-order groups: Adaptively secure, decryption key exposure resistant, and with short public parameters. In: Handschuh H , editor. Topics in Cryptology - CT-RSA 2017, Proceedings of the Cryptographers’ Track at the RSA Conference 2017, San Francisco, CA, USA, February 14–17, 2017. Lecture Notes in Computer Science, vol. 10159. Berlin, German: Springer; 2017. p. 432–49. 10.1007/978-3-319-52153-4_25Search in Google Scholar

[43] Weng J , Deng RH , Ding X , Chu C , Lai J . Conditional proxy re-encryption secure against chosen-ciphertext attack. In: Li W , Susilo W , Tupakula UK , Safavi-Naini R , Varadharajan V , editors. Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10–12, 2009. New York, NY: ACM; 2009. p. 322–32. 10.1145/1533057.1533100Search in Google Scholar

[44] Yang K , Wu G , Dong C , Fu X , Li F , Wu T . Attribute based encryption with efficient revocation from lattices. Int J Netw Secur. 2020;22(1):161–70. Search in Google Scholar

Received: 2020-09-24
Revised: 2021-04-01
Accepted: 2021-04-05
Published Online: 2021-05-14

© 2021 Fucai Luo and Saif Al-Kuwari, published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Articles in the same Issue

  1. Regular Articles
  2. Secret sharing and duality
  3. On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
  4. On the equivalence of authentication codes and robust (2, 2)-threshold schemes
  5. Pseudo-free families of computational universal algebras
  6. Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
  7. Attack on Kayawood protocol: uncloaking private keys
  8. The circulant hash revisited
  9. On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
  10. Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
  11. Remarks on a Tropical Key Exchange System
  12. A note on secure multiparty computation via higher residue symbols
  13. Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
  14. The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
  15. Isogenies on twisted Hessian curves
  16. Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
  17. Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
  18. Sensitivities and block sensitivities of elementary symmetric Boolean functions
  19. Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
  20. Revocable attribute-based proxy re-encryption
  21. MathCrypt 2019
  22. Editor’s Preface for the Second Annual MathCrypt Proceedings Volume
  23. A trade-off between classical and quantum circuit size for an attack against CSIDH
  24. Towards Isogeny-Based Password-Authenticated Key Establishment
  25. Algebraic approaches for solving isogeny problems of prime power degrees
  26. Discretisation and Product Distributions in Ring-LWE
  27. Approximate Voronoi cells for lattices, revisited
  28. (In)Security of Ring-LWE Under Partial Key Exposure
  29. Towards a Ring Analogue of the Leftover Hash Lemma
  30. The Eleventh Power Residue Symbol
  31. Factoring with Hints
  32. One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
  33. A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE
Downloaded on 17.9.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2020-0039/html
Scroll to top button