Title
Predicate Encryption With Partial Public Keys
Abstract
Predicate encryption is a new powerful cryptographic primitive which allows for fine-grained access control for encrypted data: the owner of the secret key can release partial keys, called tokens, that can decrypt only a specific subset of ciphertexts. More specifically, in a predicate encryption scheme, ciphertexts and tokens have attributes and a token can decrypt a ciphertext if and only if a certain predicate of the two associated attributes holds.In this paper, ciphertext attributes are vectors x of fixed length l over an alphabet Sigma and token attributes, called patterns, are vectors y of the same length over the alphabet Sigma star = Sigma boolean OR {star}. We consider the predicate Match(x, y) introduced by [BW06] which is true if and only if x = (x(1), ... , x(l)) and y = (y(1), ... , ye) agree in all positions i for which y(i) not equal star.Various security notions are relevant for predicate encryption schemes. First of all, one wants the ciphertexts to hide its attributes (this property is called semantic security). In addition, it makes sense also to consider the property of token security, a security notion in which the token is required not to reveal any information on the associated pattern. It is easy to see that predicate privacy is impossible to achieve in a public-key setting. In [SSW09], the authors considered the notion of a predicate encryption scheme in the symmetric-key setting and gave the first construction with token security.In this paper, we consider the notion of a partial public key encryption (as suggested in [SSW09]) in which a partial public key allows a user to generate only a subset of the ciphertexts. We give a construction which is semantically secure and in which a token does not reveal any information on the associated pattern except for the locations of the star's. The proofs of security of our construction are based on hardness assumptions in bilinear groups of prime order; this greatly improves the efficiency of the construction when compared to previous constructions ([SSW09]) which used groups of composite orders.Our security proofs do not use random oracles.
Year
DOI
Venue
2010
10.1007/978-3-642-17619-7_21
CRYPTOLOGY AND NETWORK SECURITY
Keywords
DocType
Volume
semantic security,random oracle,public key encryption,public key,access control
Conference
6467
ISSN
Citations 
PageRank 
0302-9743
9
0.55
References 
Authors
8
3
Name
Order
Citations
PageRank
Carlo Blundo11901229.50
Vincenzo Iovino219813.20
Giuseppe Persiano31773152.14