Next Article in Journal
The Impact of Multicomponent Exercise Protocols Order on the Maximum Voluntary Contraction of Older Women
Previous Article in Journal
Discriminator-Enhanced Knowledge-Distillation Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
Department of Cryptography Science and Technology, Beijing Electronics Science and Technology Institute, Beijing 102627, China
3
School of Sciences, Civil Aviation University of China, Tianjin 300300, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2023, 13(14), 8043; https://doi.org/10.3390/app13148043
Submission received: 23 May 2023 / Revised: 29 June 2023 / Accepted: 3 July 2023 / Published: 10 July 2023
(This article belongs to the Section Computing and Artificial Intelligence)

Abstract

:
In recent years, the research on ciphertext-policy attribute-based encryption (CP-ABE) scheme design based on learning with errors (LWE) has been a challenging problem, and many researchers have made a lot of attempts at it. At EUROCRYPT 2021, Datta, Komargodski, and Waters proposed the first provably secure direct CP-ABE construction that supports NC 1 circuit access structures. Improving on their work, we propose a CP-ABE scheme. Technically, we use the new lattice two-stage sampling technique of Lai, Liu, and Wang (EUROCRYPT 2021) in the key generation phase instead of the extended trapdoor sampling technique. In this way, we obtain a CP-ABE scheme, which is at least as secure as the original scheme under the same conditions, and has a shorter ciphertext; we provide an innovative design idea for designing CP-ABE schemes only based on LWE, although this is only a partial theoretical work.

1. Introduction

In order to better realize the fine-grained access control of encrypted data, attribute-based encryption comes into being as a generalization of traditional public key encryption [1]. Attribute encryption has two variants, including ciphertext strategy and key strategy. In the ciphertext policy ABE, that is, the ciphertext is associated with the access policy, and the key is correlated to the attribute. While in the key policy ABE, the position of the access policy and the attribute is exactly opposite. However, there is one consistent point: decryption will be successful only if the attribute meets the access policy.
Since the concept of ABE was founded by Sahai et al. [2,3], it has been widely studied in cryptography and has many potential applications. Therefore, cryptographic researchers all over the world have been widely concerned by the design of the ABE scheme, which has given birth to a series of achievements that, on the whole, pursue various tradeoffs between expression, efficiency, security, and potential assumptions [4,5,6,7,8,9,10,11,12,13,14,15].
Most of the work mentioned above has been based on assumptions associated with bilinear mapping. It is necessary and normal to find structures based on other assumptions. On the one hand, they can not only make us more sure about the existence of the corresponding encryption scheme but also stimulate our enthusiasm for studying and developing new technologies, so as to further deepen our understanding of cryptographic primitives. On the other hand, in view of the known attacks of quantum computing on group-based cryptographic schemes [16], it is important to construct lattice-based attribute encryption to realize the security of quantum computing attacks. To this end, there are indeed several ABE schemes [4,5,8,10,11,14,17,18,19], which rely on other cryptographic assumptions rather than bilinear mappings as their underlying building blocks.
However, it is an indisputable fact that most of the existing ABE schemes based on LWE are ABE with a key strategy. Until the advent of reference [20], only a few LWE-based CP-ABE schemes had been constructed, and all of them were obtained through a special transformation with the help of the KP-ABE. However, this transformation will inevitably lead to some unsatisfactory results. For more details, please refer to [20].
Under the assumption that there is only LWE, improving the CP-ABE structure based on the general-purpose circuits described above has always been a challenging problem. In order to solve this question, several eye-catching jobs have been completed recently. For example, the work of [6,21,22] depends on LWE and bilinear groups. Work [9] lacks a safety certificate. Recently, a CP-ABE project on the basis of LWE was constructed in [22], although an indispensable part of the scheme remained the general circuit size limit. Reference [20] makes a conceptual contribution to this open and challenging issue. Their excellent work also draws on some innovative ideas from the work of [17,23]. In TCC 2013, Boyen et al. [17] proposed the first lattice-based attribute-based encryption construction (ABE) for NC 1 circuits. Unfortunately, soon after, a loophole was discovered in the security; however, because of its technical novelty, it continues to be widely studied by many scholars. In particular, this is the first lattice-based ABE that uses the linear secret sharing scheme (LSSS) as a key tool to implement access control. In the scheme [23], Agrawal et al. proved that the scheme [17] is actually unsafe, and they gave an idea for repairing the security of the scheme by taking the notion of an admissible LSSS and instantiating it as the class of DNFs. After the work of [23], Datta et al. proposed the first CP-ABE scheme constructed in a direct manner and provided the complete security proof. It is a very innovative and creative work; it not only introduces new methods and techniques in concept but also popularizes and constructs new MA-ABE schemes.
The purpose of this paper is to propose an improved attribute-based encryption scheme based on the ciphertext policy (CP-ABE), which is modified on the basis of [20]. Technically, we use the two-stage sampling technique on the lattice in [24] instead of the extended trapdoor sampling technique in [20]. In this way, we obtain a CP-ABE scheme, which is at least as secure as the original scheme and has a shorter ciphertext.
The organization of the work of this article is listed below. In the second part, the relevant preliminary knowledge is given. In the third part, we give our CP-ABE scheme and the related proof of correctness and security.

2. Relevant Basic Knowledge

Here, we present several related concepts to facilitate readers to understand the full text. Consider a mapping negl : N R . If there is a N c > 0 such that the formula of negl ( x ) < 1 / f ( x ) is always valid for all f ( x ) > 0 and x > N c , then n e g l ( x ) is called a negligible function. In addition, for convenience, we use [ n ] to represent the collection { 1 , , n } .
Let PPT denote the abbreviation of probabilistic polynomial time. Assuming that ψ is a distribution, we will use the symbol x ψ to indicate that x is randomly sampled on the basis of the distribution ψ . Assuming that Y is a set, we use the symbol y Y to indicate that y is sampled on the elements of the set Y based on uniform distribution. Without losing generality, we use uppercase bold letters to represent matrices and lowercase bold letters to represent column vectors, such as G and d . For convenience, we use G l to represent the l t h row of matrix G , and, further, G L represents a matrix that includes the set of G l for all l L . Suppose b is a vector, we use the symbols b and z to represent its l 2 norm and l norm, respectively.

2.1. Linear Secret Sharing Schemes with Linear Independence

This section is divided into two parts. In the first part, several essential definitions and characteristics of LSSSs are listed. In the second part, a new LSSS is presented, proposed in reference [25], and its definition will be listed later for the integrity of the article. This new LSSS has some interesting features, which can help us to design a CP-ABE scheme on the basis of the LWE hypothesis for all NC 1 circuits.

2.1.1. Related Contents of LSSS

A secret sharing scheme means that the secret distributor divides the secret d into n parts using a specific algorithm and then distributes n shares to n participants. Authorized subsets of n participants can jointly reconstruct secrets, while other unauthorized subsets cannot.
Definition 1 
( Access Structures , [25]). A collection A 2 [ n ] ϕ of non-empty subsets of n participants labeled from one to n is called an access structure. The collections that belong to A are named the authorized collections, and the collections that do not belong to A are named the unauthorized collections. An access structure is deemed monotone in the case that the latter condition is satisfied. That is, for any two C , E 2 [ n ] , there is E A if there are C A and C E .
A secret sharing scheme corresponding to a monotone access structure A can be regarded as a randomized algorithm whose input is a secret d and its output is n parts pa 1 , , pa n . These parts satisfy certain restrictions: that is, d can be determined by { pa i } i A for arbitrary A A , while other sets are independent of d.
A secret sharing scheme corresponding to a non-monotone access structure A can be regarded as a randomized algorithm whose input is a secret d, and its output is 2 n shares viewed as n pairs ( pa 1 , 0 , pa 1 , 1 ) , , ( pa n , 0 , pa n , 1 ) , these shares satisfy certain restrictions: that is, d can be determined by { pa i , 1 } i A { pa i , 0 } i A for arbitrary A A , while other sets are independent of d, which can be regarded as a transformation of the above concepts and algorithms.
Definition 2 
( Non - monotone LSSS , [25]). Let [ n ] be a group of participants. Additionally, suppose q N is a prime power. The scheme described above is called non-monotone LSSS II over Z q if the following conditions are true:
1. 
For ρ { 0 , 1 } as well as i { 1 , , n } , each share pa i , ρ of a secret d Z q makes up a vector whose input is over Z q .
2. 
There must be a share-generating matrix, recorded as G Z q y × t , and there is also a mapping η from [ y ] to [2n]; η establishes an one-to-one mapping from the rows of G to the participants derived from [ n ] and their corresponding negation (represented by { n + 1 , , 2 n } , respectively). This meets the conditions mentioned later, that is: Given a vector v = ( d , α 2 , , α t ) Z q t , then according to II , for the matrix G described above, there must be a vector representation of y shares of secret d that is equal to pa = G · v Z q y × 1 . For  ρ { 0 , 1 } as well as i { 1 , , n } , the part pa i , ρ includes all of the pa l values for which η ( l ) = n ( 1 ρ ) + i (in this way, all “1 shares" fall in the first n, and all “0 shares" fall in the last n). Then, ( G , η ) will be named the LSSS policy about the access structure A .
Based on the analysis of correctness and security in [25], we list the following conclusions. Correctness is achieved through the following condition: if  R [ n ] is authorized, the vector ( 1 , 0 , , 0 t 1 ) Z q t is in the span of the rows of G R ^ (where R ^ = R { i { n + 1 , , 2 n } i n R } [ 2 n ] ). Security is achieved through the condition that if  R [ n ] is not authorized, then ( 1 , 0 , , 0 ) cannot be expressed linearly by the rows of G R ^ . In addition, in a case without authorization, there is a vector t Z q t , with the condition that its first components are t 1 = 1 and G R ^ t = 0 , of which 0 is the all 0 vector.

2.1.2. The Non-Monotone LSSS for NC 1

We present a new non-monotone linear secret sharing scheme proposed in [25], which is suitable for all access structures that can be represented through NC 1 circuits. This scheme possesses some very attractive and practical properties, as shown below:
-
Each element of the corresponding policy matrix is very small, and they all come from { 1 , 0 , 1 } .
-
The secret can be rebuilt through a series of small coefficients are belong to { 0 , 1 } .
-
The rows corresponding to the access policy matrix that matches a collection that is not authorized are linearly independent.
The construction : We present the access structure A described by the NC 1 circuit, which is adapted from [25]. The circuit can be represented through a Boolean formula with logarithmic depth, which is represented by AND, OR, and NOT gates. Then, we use De Morgan’s law to simplify the Boolean formula to a form with only OR and AND gates, marked by variables or their negation. The next step is to transform each gate node from top to bottom and from left to right, which can be seen as recursive. First, we initialize a global counter variable c = 2 and increase the value of c by one after each door is marked. Next, we consider the specific operation flow of one of the doors. The outputs of wire x are marked as x 1 = ( 1 , 0 , , 0 ) and x 2 = ( 0 , 1 , , 0 ) , and its sub-inputs are y (marked as y 1 and y 2 ) and z (marked as z 1 and z 2 ). The marker vectors of y and z are calculated from the marker vector of x according to the type of gate (as listed below). We calculate in turn until all the gate nodes are converted and put each vector of the lowest layer into a matrix G from top to down:
AND gate : y 1 = 0 c 1 0 k ˜ c 1 , y 0 = x 0 , z 1 = x 1 y 1 , z 0 = x 0 y 1 .
OR gate : y 1 = x 1 , y 0 = 0 c 1 0 k ˜ c 1 , z 1 = x 1 y 0 , z 0 = x 0 y 0 .

2.2. The Concept of CP-ABE

A CP-ABE scheme is defined by four PPT algorithms shown below, which have been adapted from the literature [9]:
  • Setup ( 1 λ , 1 l ) : The setup algorithm is an algorithm whose input is the the security parameter λ , which is the input length l of the function f. Moreover its outputs are a master secret key MSK and a collection of exposed parameters PK.
  • Encrypt (PK, μ , f): The encryption program is an algorithm whose inputs are a public key PK, a message μ , and a function f, and the output is a ciphertext CT.
  • Keygen (MSK, x): The keygen algorithm is an algorithm that outputs the private key SK x corresponding to the attribute x with the input of the MSK and the attribute x.
  • Decrypt (PK, SK x , CT): The decryption program is an algorithm whose input is the public key PK, a secret key SK x , and a ciphertext CT. If and only if the attribute x satisfies f ( x ) = 1 , it will output the message μ ; otherwise, decryption fails.
Definition 3 
([9]). A CP-ABE scheme is correct if the equation shown below holds. Namely,
P r μ = μ bigg | ( PK , MSK ) S e t u p ( 1 λ , 1 l ) SK x K e y g e n ( MSK , x ) C T E n c r y p t i o n ( P K , μ , f ) μ = Decrypt ( PK , CT , SK ) = 1 n e g ( 1 λ ) .
In fact, CP-ABE schemes that implement the access structure A using an LSSS can be seen as an extension of the above definition. Namely, f is transformed into an access structure over the attribute collection. At the same time, the single attribute x in the definition above becomes a set S. By the same token, decryption can be successful only when certain conditions are met, that is, the attribute set S satisfies the access policy A ; otherwise, decryption fails.
Security : Next, we present the security model of CP-ABE through the game between the challenger and the attacker shown below.
Setup . After receiving the security parameters, the adversary submits an access structure A , and then the challenger runs the setup algorithm and provides the resulting common parameters to the adversary.
Phase 1 . The adversary initiates a polynomial number of private key queries to the challenger, but a limitation of the attribute set is that the access structure A must not be met, and the challenger responds and gives the matching private key SK ← Keygen (MSK, R).
Challenge . The adversary provides two messages of equal lengths to the challenger, and then the challenger chooses a bit b { 0 , 1 } with the probability of throwing coins at random and returns the ciphertext CT ← Encrypt (PK, μ b , A ) to the adversary.
Phase 2 . This step is equivalent to the repetition of Phase 1.
Guess . At the end of the game the adversary outputs a guess b about b.
The probability advantage of an adversary A in the above game is defined as:
Adv A Sel ( λ ) = Pr [ b = b ] 1 / 2 .
Definition 4 
([20]). If for an arbitrary PPT adversary A and all λ N , there exists a negligible function negl ( · ) such that Adv A Sel negl ( · ) holds, then we call the CP-ABE scheme for LSSS-realizable access structures selectively secure.
Definition 5 
([20]). If a relaxed setting is made for the key query phase of the above scheme, that is, the rows in the generating matrix G corresponding to the attribute set sent by the adversary each key query must be linearly independent, namely, those attribute sets that do not meet the access policy are queried. Then it is said that the relaxed scheme is selectively secure under linear independence.

2.3. The Relevant Knowledge of Lattice

Here, we will give some lattice-related knowledge used in our CP-ABE construction. All of the relevant contents are adapted from the corresponding references. In order to save space, only an overview of lattice and Gaussian distributions is given here. For more details, please refer to [24]. A lattice whose dimension is m is a discrete additive subgroup of R m . For a matrix A Z q n × m , where n , m , and q are integers greater than 0, Λ q ( A ) = { y Z m Ay = 0 ( m o d q ) } and Λ q u ( A ) = { y Z m Ay = u ( m o d q ) } are defined. Assume that σ is an arbitrary real number greater than 0. The Gaussian distribution is a distribution interpreted by a probability distribution function ρ ( y ) = e x p ( π y c / σ 2 ) (where c Z n ), if a discrete set V R m is involved, then ρ σ , c ( V ) = y V ρ σ , c ( y ) , and then ρ V , σ , c ( y ) = ρ σ , c ( y ) / ρ σ , c ( V ) is defined as a Gaussian distribution whose parameter is σ on the set V, represented by the symbol D V , σ . We use D ˜ V , σ to represent the truncated Gaussian distribution, which is statistically indistinguishable from the Gaussian distribution D V , σ . The  D ˜ V , σ is the same as the D V , σ except that when the l norm exceeds m σ , it will output 0.
Definition 6 
( Decisional LWE [10]). Select a λ as the security parameter, then let n, m, and q be functions of λ and positive integers at the same time. Therefore, suppose there is a probability distribution ψ = ψ ( λ ) (in general, ψ is a distribution D Z , α q with the condition that α < 1 ) over Z . The DLWE n , m , q , ψ problem declares that for any m = p o l y ( n ) , in the case of A Z q n × m , s Z q n , u Z q m , and e ψ m , there will be a pair of distributions that are computationally indistinguishable as shown below:
( A , s A + e ) c ( A , u ) .
Lemma 1 
( Leftover Hash Lemma [25]). Let n and q be two functions from N to N . Therefore, let m > ( n + 1 ) log q + w ( log n ) and l = l ( n ) be a function of n. Then, there are the two distributions shown below are statistically indistinguishable:
D 1 { ( B , BS ) B Z q n × m , S { 1 , 1 } m × l } D 2 { ( B , R ) B Z q n × m , R Z q n × l }
Lemma 2 
( Smudging [24]). Suppose n belongs to N . For arbitrary c Z n and arbitrary real δ ω ( log n ) , there is always S D ( D Z n , δ , D Z n , δ , c ) c / δ .
Lemma 3 
( Lattice Trapdoor [25]). A lattice trapdoor sampler is made up of a pair of algorithms, and the specific meaning and features are shown below:
1.
TrapGen ( 1 n , 1 m , q ) ( B , T B ) : The purpose of the algorithm is to output a matrix B and its corresponding trapdoor T B , when the input is the dimension n , m of the matrix and q. The output matrix B of this algorithm is indistinguishable from the matrix C of the same dimension which is randomly selected evenly in the same number field.
2.
SamplePre ( B , T B , δ , u ) : The goal of the algorithm is that when the input is matrix B and its corresponding trapdoor T B , a parameter δ R , u , the algorithm can output a vector t Z q m , and the vector t must satisfy two conditions of B · t = u and t m · δ . The pre-image t output by the algorithm is indistinguishable from the vector d selected according to the Gaussian distribution with parameter δ.
Lemma 4 
( SampleLeft [24]). Let m > n , q > 2 and suppose C , D Z q n × m are two full rank matrices; T C is a trapdoor matrix corresponding to C . For a matrix P Z q n × y and θ T ˜ C · ω ( log m ) (where T ˜ C is the Gram–Schmidt orthogonalization T C ), there must be a PPT algorithm SampleLeft ( C , T C , D , P , θ ) whose output is a matrix Y Z q 2 m × y , and the matrix Y is statistically indistinguishable from the distribution of D Λ q P ( C D ) , θ .
Definition 7 
( New Two - Stage Sampling Method [24]). Let m > n 1 , q 2 , and all are integers. Consider using δ , σ R and an arbitrary small norm matrix S Z m × m as inputs, and the sampler operates sequentially according to the following two stages:
1. 
The first stage: (this stage has nothing to do with S ).
-
Select a matrix at a random A Z q n × m ;
-
Select a vector at a random z Z q n ;
1. 
The second stage:
-
Select a vector j D z n × n , δ ;
-
Calculate k = z Aj ( m o d q ) ;
-
Sample a random vector k = k 1 k 2 D Λ q k ( A AS ) , σ , to make the equation ( A , AS ) · k 1 k 2 = k ( m o d q ) hold;
-
Let h = j + k 1 k 2 Z 2 m , make the equation [ A , AS ] h = z ( m o d q ) hold;
-
Output the tuple ( A , AS , h , z ) .
This is an example of a quote.

3. Our Ciphertext-Policy ABE Scheme for NC 1 Circuits Based on LWE

Here, we are going to show our CP-ABE scheme, which supports the access structure described through the NC 1 circuit. The specific features and construction have been shown in Section 2.1.2.
First of all, we give the specific restrictions of each parameter in the scheme according to the proof of correctness and security. The  Setup algorithm should select the appropriate parameters and noise distributions n , m , σ , q and ψ l w e , ψ 1 , ψ 2 , ψ b i g , which meet the following conditions (fix any 0 < ϵ < 1 / 2 ):
-
σ < q , n = f ( λ ) , ψ l w e = D ˜ Z , σ , n · q / σ < 2 n ϵ (due to the LWE security)
-
m > t m a x n log q + ω ( log n ) + λ  (due to the leftover hash lemma)
-
σ O ( t m a x n log q ) · ω ( log m ) + λ (due to the trapdoor sampling)
-
ψ 1 = D ˜ Z σ m 1 , ψ 2 = D ˜ Z σ m         (due to the trapdoor sampling)
-
ψ b i g = D ˜ Z m , δ , where δ σ m R · λ w ( 1 )  (due to the smudging/security)
-
U [ 2 m 3 / 2 σ ( 2 σ 2 + 2 σ δ + δ 2 ) + m 3 / 2 σ δ ] < q / 4 (due to the correctness)
Setup ( 1 λ ): Take the security parameter λ , the maximum width t m a x = t m a x ( λ ) of a linear secret sharing matrix corresponding to the scheme, and the attribute set U as inputs and perform the following steps in order:
  • Select an LWE instance with the appropriate parameters n , m , q , as well as the distribution described above.
  • Select a vector x Z q n and select a series of random matrices { P u } u U at the same time.
  • Run algorithm TrapGen ( 1 n , 1 m , q ) to generate ( A u , T A u ) u U .
  • Output the public parameters and master secret keys:
    PK = ( n , m , q , ψ l w e , ψ 2 , ψ b i g , x , { A u } u U , { P u } u U ) , MSK = ( { T A u } u U ) .
KeyGen ( MSK , U ) : With the master secret key and the collection of attributes U U as inputs, perform the following steps:
  • Sample a w ^ ψ 1 and set the vector w = ( 1 , w ^ ) Z m .
  • For each u U , sample matrix j u D ˜ Z m , δ , at the same time, and, finally, let z u = P u w A u j u ( m o d q ) .
  • Sample S u { 1 , 1 } m × m .
  • Sample k u g u SampleLeft ( A u , A u S u , T A u , z u ) for some parameter σ . In other words, choose k u g u to make the equation [ A u , A u S u ] · k u g u = z u holds.
  • Let h u = k u + j u g u and output S K f = ( w , { h u } u U ) .
Enc ( PK , μ , ( G , η ) ) : With the public parameters PK, a message μ { 0 , 1 } needs to be encrypted, and an LSSS access policy ( G , η ), generated from the previous transformation, are the inputs (that is to say, where G = ( G i , l ) y × t m a x { 1 , 0 , 1 } y × t m a x Z q y × t m a x ). Perform the following steps in order:
  • Sample vector s Z q n and error vector { v l } l { 2 , , t m a x } Z q m .
  • In addition, continue to sample { e i } i [ y ] ψ l w e 2 m and { e ^ i } i [ y ] ψ b i g m , for every i [ y ] . Calculate c i Z q 2 m , c ^ i Z q m as described below.
    c i = s ( A η ( i ) A η ( i ) S η ( i ) ) + e i c ^ i = G i , 1 ( s x , 0 , , 0 m 1 ) + [ l { 2 , , t m a x } G i , l v l ] s P η ( i ) + e ^ i
  • Output the ciphertext ct = ( ( G , η ) , { c i } i [ y ] , { c ^ i } i [ y ] , C = M S B ( s x ) μ ).
Dec ( SK , ct ) : With the private key and a ciphertext as inputs, perform the following algorithm steps in order:
  • In the case that the vector (1, 0, …, 0) cannot be represented by the rows of G correlated to the attribute set U, the decryption will fail.
  • Conversely, let Δ be a collection of the row labels of G with the condition that for any i Δ : η ( i ) U . Hence, let { ξ i } i Δ { 0 , 1 } Z q be scalars with the condition that i Δ ξ i G i = ( 1 , 0 , , 0 ) , of which G i is the i t h row of G .
  • Calculate Y = i Δ ξ i ( c i h u + c ^ i w ) .
  • μ = C M S B ( Y ) .

3.1. Correctness

Next, we will prove the correctness of the scheme. Given an attribute collection U U and an arbitrary access policy ( G , η ) , where U forms an authorized set, calculate the following equation
Y = i Δ ξ i ( c i h u + c ^ i w ) .
By substituting the specific values of { c i } i [ y ] and { c ^ i } i [ y ] into the above formula, we can obtain
Y = i Δ ξ i s [ A η ( i ) A η ( i ) S η ( i ) ] h η ( i ) + i Δ ξ i ( s x , 0 , , 0 ) w + i Δ , l { 2 , , t m a x } ξ i G i , l v l w i Δ ξ i s P η ( i ) w + i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w .
Here, let us review the previous key generation process. For each u U , h u = k u + j u g u , and [ A u A u S u ] · k u g u = P u w A u j u is established. That is to say, it holds that
[ A η ( i ) A η ( i ) S η ( i ) ] h η ( i ) = P η ( i ) w .
Further, there will be
Y = i Δ ξ i s P η ( i ) w + i Δ ξ i G i , 1 ( s x , 0 , , 0 ) w + i Δ , l { 2 , , t m a x } ξ i G i , j v l w i Δ ξ i s P η ( i ) w + i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w = i Δ ξ i G i , 1 ( s x , 0 , , 0 ) w + i Δ , l { 2 , , t m a x } ξ i G i , l v l w + i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w = ( i Δ ξ i G i , 1 ) ( s x , 0 , , 0 ) w + l { 2 , , t m a x } ( i Δ ξ i G i , l ) v l w + i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w .
According to the above description, the formula i Δ ξ i G i , 1 = 1 holds. Moreover, for  1 < l t m a x , i Δ ξ i G i , l = 0 . Additionally, because of w = ( 1 , w ^ ) , then calculate ( s x , 0 , , 0 ) w = s x . Thus,
Y = s x + i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w .
The correctness is based on the fact that the last two terms of the above two equations are very small and will not affect the MSB of s x . In order to achieve this, we must make the following inequalities hold with extremely overwhelming probabilities:
-
e i 2 m σ : This is because the 2 m coordinates of e i are selected according D ˜ Z , σ .
-
e ^ i m δ : The reason for this is precisely because all the coordinates of e ^ i are selected according to D ˜ Z m , δ , where δ σ m R · λ w ( 1 ) .
-
h η ( i ) m ( 2 σ 2 + 2 σ δ + δ 2 ) : This is because the equation h η ( i ) = k η ( i ) + j η ( i ) g η ( i ) holds where (1) the selection of k u g u is based on a distribution that is statistically indistinguishable from D ˜ Z 2 m , σ . Additionally, (2) j u D ˜ Z m , δ .
-
w < m σ : The reason is that w = ( 1 , w ^ ) , and  w ^ is selected by a distribution D ˜ Z m 1 , σ .
-
Based on the fact that ξ i { 0 , 1 } , we can obtain:
i Δ ξ i e i h η ( i ) + i Δ ξ i e ^ i w < U [ 2 m 3 / 2 σ ( 2 σ 2 + 2 σ δ + δ 2 ) + m 3 / 2 σ δ ] < q / 4 .

3.2. Security Analysisr

In this part, we will give the security analysis of the scheme in detail. The security proof of our scheme is carried out strictly according to the idea of the security proof in [20].
Theorem 1 
([20]). Under the condition that the LWE hypothesis is true, the CP-ABE scheme we present for all access structures described through NC 1 circuits is selectively secure.
Theorem 2. 
Under the condition that the LWE assumption is true, the CP-ABE scheme we present is selectively secure under linear independence restriction.
Proof. 
To prove the correctness of Theorem 2, we considered a series of hybrid games, which are slightly different from each other. The first hybrid game matches the real choice security game under the linear independent restriction, and the final hybrid scheme is the one in which the advantage of the opponent is zero. By demonstrating that the advantages of the adversaries have only a completely negligible change between different consecutive hybrid games, we have finally proved the correctness of Theorem 2. Next, we will talk about the specific hybridization and analysis process. In order to facilitate the explanation, we first use 12 algorithm graphs to show, in detail, the process of 12 hybridizations in which all the symbols used are as defined above.
Secondly, we analyze the indistinguishability of any two adjacent hybridization processes in detail. For convenience, we introduce a probability function β A , x ( λ ) : N [ 0 , 1 ] for all adversaries A , and any x { 0 , 1 , , 11 } whose input is 1 λ and output is the probability of the opponent A correctly guesses the challenge bit b { 0 , 1 } in each hybrid program. According to the definition of Algorithm 1, it is known that β A , 0 ( λ ) 1 / 2 = A d v A Sel ( λ ) for all λ N . Furthermore, since the generated challenge ciphertext in Algorithm 12 does not disclose any information about the selection of challenge bits, it is known that β A , 11 = 1 / 2 for all λ N .
Therefore, through the following series of analysis, we can conclude that for all λ N , there is obviously
A d v A Sel ( λ ) x [ 11 ] β A , x 1 ( λ ) β A , x ( λ ) n e g l ( λ )
Hybrid 0 : This is the original selective weak security model of the CP-ABE scheme we constructed.
Hybrid 1 : This is similar to Algorithm 1, except for the three parts marked with a wireframe in Algorithm 2, and these changes are only semantic (As in Algorithm 1, { v l } l { 2 , , t m a x } Z q m , Algorithm 2 replaces the original vector { v l } l { 2 , , t m a x } with v ^ l D l , where { v ^ l } l { 2 , , t m a x } Z q n and { D l } l { 2 , , t m a x } Z q n × m . The semantic changes involved later are also similar to the methods here), so there is obviously β A , 0 ( λ ) = β A , 1 ( λ ) for all adversaries A .
Hybrid 2 : This is similar to Algorithm 2, except for the two parts marked with a wireframe in Algorithm 3, and these changes are only semantic, so there is obviously β A , 1 ( λ ) = β A , 2 ( λ ) for all adversary A .
Hybrid 3 : This is similar to Algorithm 3, except for those parts marked with a wireframe in Algorithm 4. The indistinguishability of Algorithm 3 and Algorithm 4 stems from the leftover hash lemma (as shown in Lemma 1) and the basic fact that the sum of two random matrices is still a random matrix. So, there is obviously β A , 2 ( λ ) β A , 3 ( λ ) n e g l 3 ( λ ) for all adversaries A .
Hybrid 4 : This is similar to Algorithm 4, except for those parts marked with a wireframe in Algorithm 5. It chooses another indistinguishable way to generate { D j } j { 2 , , t m a x } , which stems from the trapdoor lattice sampler. So, there is obviously β A , 3 ( λ ) β A , 4 ( λ ) n e g l 4 ( λ ) for all adversaries A .
Hybrid 5 : This is similar to Algorithm 5, except for several parts marked with wireframes in Algorithm 6, which can be summarized as the way in which k u g u is generated when answering the private key query of the adversary A for all u U η ( y ) . This indistinguishably stems from the smudging lemma (Lemma 2), so we can deduce that β A , 4 ( λ ) β A , 5 ( λ ) Q k e y ( λ ) · U η ( y ) · 2 m · n e g l s m u ( λ ) n e g l 5 ( λ ) for all adversaries A where n e g l s m u is a negligible function to measure the indistinguishability of two distributions under smudging and Q k e y represents the number of private key queries made. For example, for all of the m N and λ N , when F 1 { k 1 k 1 D Z m , δ } , F 2 { k 1 + k 2 k 1 D Z m , δ , k 2 D Z m , σ } , there is SD ( F 1 , F 2 ) m · n e g l s m u ( λ ) (where δ σ m R · λ w ( 1 ) ).
Hybrid 6 : It is basically similar to Algorithm 6, just except the generation method of the vector t is different when answering the adversary A . Here, in order to achieve the same purpose, we use the idea of Hybrid 6 in [20]. Namely, let b = ( b 1 , , b t m a x ) be a vector such that b 1 = 1 and l { 2 , , t m a x } G η 1 ( u ) , l b l = 0 for all u U . Note that by the game restriction, the set of rows of G with indices in η 1 ( U ) must be unauthorized with respect to the access policy ( G , η ) , and, hence, the existence of such a vector b is guaranteed. We can find that the indistinguishability of Algorithm 6 and Algorithm 7 comes from the excellent characteristics of the trapdoor sampling of lattice. So, there is obviously β A , 5 ( λ ) β A , 6 ( λ ) n e g l 6 ( λ ) for all adversaries A .
Hybrid 7 : This is similar to Algorithm 7, except for several parts marked with wireframes in Algorithm 8. Similar to the methods and goals of Hybrid 7 in [24], here, due to the restrictions of the game, for each secret key query of A corresponding to some attribute set U U , the rows of G with indices in η U are linearly independent. These changes can also be seen as a simple semantic, so they are indistinguishable; therefore, there is obviously p A , 6 ( λ ) p A , 7 ( λ ) n e g l 7 ( λ ) for all adversaries A .
Hybrid 8 : This is similar to Algorithm 8, except for several parts marked with wireframes in Algorithm 9, which can be summarized as the way in which k u g u u U ρ ( [ y ] ) is generated when answering the private key query of the adversary A . The indistinguishability of Algorithm 8 and Algorithm 9 is derived from the excellent characteristics of the trapdoor sampling of lattice. So, there is obviously p A , 7 ( λ ) p A , 8 ( λ ) n e g l 8 ( λ ) for all adversaries A .
Hybrid 9 : This is similar to Algorithm 9, except for the part marked with wireframes in Algorithm 10. Namely, the way to generate the matrices { A u } u ρ ( [ y ] ) has been replaced. The indistinguishability of Algorithm 1 and Algorithm 2 is derived from the excellent characteristics of the trapdoor sampling of lattice as described earlier. So, there is obviously β A , 8 ( λ ) β A , 9 ( λ ) n e g l 9 ( λ ) for all adversaries A .
Hybrid 10 : This is similar to Algorithm 10, except for the two parts marked with wireframes in Algorithm 11. Namely, the way to generate the vectors e ^ i in the { c ^ i } i [ y ] has been replaced. The indistinguishability of Algorithm 10 and Algorithm 11 is derived from the smudging lemma (Lemma 2). So, there is obviously β A , 9 ( λ ) β A , 10 ( λ ) y · m · n e g l s m u n e g l 10 ( λ ) for all adversaries A .
Hybrid 11 : This is basically the same as Algorithm 11, except for a few framed parts, which are summarized as different ways of generating ciphertext in the challenge phase. In Algorithm 11, { c i } i [ y ] resembles a set of LWE n , q , σ samples, and, here, we really want to use LWE to hide s. Assume that for any i [ y ] , [ A u , A u S u ] = [ a 1 , , a m , a m + 1 , , a 2 m ] , then c i = s [ A u , A u S u ] + e i = s [ a 1 , , a m , a m + 1 , , a 2 m ] + e i = [ s a 1 + e i , 1 , , s a m + e i , m , s a m + 1 + e i , m + 1 , , s a 2 m + e i , 2 m ] . Because of the decisional LWE, we have that the selection of { c i } i [ y ] in Algorithm 11 and Algorithm 12 is indistinguishable. In addition, Algorithm 12 makes a semantic transformation with v ^ l = s + v l so that { c ^ i } i [ y ] gets rid of s and has the same distribution as the selection in Algorithm 11. In turn, if we look at s x , because of x Z q n , we can make a 2 m + 1 = x and randomly select e 2 m + 1 D Z , σ . Then, there must be MSB ( s x ) = MSB ( s x + e 2 m + 1 ) . Then, according to the decisional LWE n , q , σ , we have that the distribution of MSB ( s x ) is indistinguishable from that of MSB ( τ ) (where τ Z q ). To sum up, the indistinguishability of Algorithm 11 and Algorithm 12 is derived from the LWE assumption. So, there is obviously β A , 10 ( λ ) β A , 11 ( λ ) n e g l 11 ( λ ) for all adversaries A .    □
Algorithm 1 (Hybrid 0)
Applsci 13 08043 i001
Algorithm 2 (Hybrid 1)
Applsci 13 08043 i002
Algorithm 3  (Hybrid 2)
Applsci 13 08043 i003
Algorithm 4  (Hybrid 3)
Applsci 13 08043 i004
Algorithm 5  (Hybrid 4)
Applsci 13 08043 i005
Algorithm 6  (Hybrid 5)
Applsci 13 08043 i006
Algorithm 7  (Hybrid 6)
Applsci 13 08043 i007
Algorithm 8  (Hybrid 7)
Applsci 13 08043 i008
Algorithm 9  (Hybrid 8)
Applsci 13 08043 i009
Algorithm 10  (Hybrid 9)
Applsci 13 08043 i010
Algorithm 11  (Hybrid 10)
Applsci 13 08043 i011
Algorithm 12  (Hybrid 11)
Applsci 13 08043 i012

3.3. Comparison

For a long time before, the only known way to implement an LWE-based CP-ABE scheme was to convert a circuit-based KP-ABE scheme into a CP-ABE scheme, in which the access policies and sets of attributes were represented as circuits by using general circuits. However, this transformation essentially results in a CP-ABE with restricted access policy classes, whose parameters are far from ideal.
In recent years, people have tried to make some improvements to the CP-ABE based on the general-purpose circuits described above, while trying to get rid of other assumptions, and have wanted to design solutions only based on LWE. This is a step-by-step process, and, recently, there have been only a few exciting attempts, but these schemes themselves are not very efficient, and they are only attempts at the design level. There has not been too much consideration for specific contents, such as the key size or ciphertext size; therefore, here, we also make a comparison mainly from these levels, as shown below.
The reason why we say that our scheme is at least the same as the scheme [20] under the same parameters is that we can prove that the scheme can indeed achieve selective security. However, also because the use of two-stage sampling technology has been proven able to achieve a strong security, simple function encryption. The so-called strong security means that attackers can decrypt key queries before and after arbitrary challenges are issued in simulated security experiments. Here, we only give proof that the scheme is selectively secure. At the same time, in order to better illustrate the contribution of this scheme, we compare our scheme with some previous CP-ABE schemes, as shown in Table 1 below.
Here, under the same parameters, we make a simple comparison between our scheme and the one in [20] in terms of the public key, private key, and ciphertext storage overhead. The results show that the ciphertext can be shortened to a certain extent by two-stage sampling technology. The specific comparison idea is as follows. Since the lengths of parts ( G , η ) and C = M S B ( s x ) μ in the ciphertext of the two schemes are equal, we only compare parts { c i } i [ y ] and { c ^ i } i [ y ] , as shown in Table 2 (since the value of the parameter “m” in our scheme is half that of the parameter “m” in their scheme, in order to make a unified comparison, we take the parameters in our scheme as the benchmark). In addition, we also find that the sizes of the public key and private key of our scheme are superior to those of the original scheme. However, because the efficiencies of all LWE-based CP-ABEs are relatively low, we mainly pay attention to the innovation of the scheme design itself. However, some other contents, such as key size, encryption cost, decryption cost, and so on, will not be considered for the time being. The performance optimization, computational complexity, and implementation of the scheme will be considered at a later time.

3.4. Example of Parameters Selection

In this section, we refer to the six constraints of the scheme parameters in the Section 3 of this paper, and, after a series of strict calculations, we give several groups of reasonable parameter choices, which are not necessarily optimal, for detail, please refer to Table 3 as shown below.

3.5. A Simple Example of CP-ABE

Here, we consider a non-monotone Boolean formula ( A B ) ( C D ) , whose root has a 1-label (1, 0, 0, 0, 0) and a 0-label (0, 1, 0, 0, 0). According to the construction principle of generating matrix G, we can determine that the policy is
G = 0 0 0 1 0 0 0 1 0 0 1 0 0 1 0 0 0 1 1 0 0 0 0 0 1 0 1 1 0 0 1 0 1 0 1 0 1 1 0 1 A 1 A 0 B 1 B 0 C 1 C 0 D 1 D 0
When the parameters t m a x = 5 , | U | = 8 , λ = 103 , n = 512 , m = 327 , 896 , ϵ = 1 / 6 , σ = 2580, and δ = 1.1 × 10 10 are selected, respectively, a series of operations are carried out according to the requirements of the four steps of the scheme design in Section 3.1 above because we can easily find a set of { w i } i [ 8 ] = ( 1 , 0 , 1 , 0 , 0 , 0 , 0 , 0 ) to make G i w i = ( 1 , 0 , 0 , 0 , 0 ) . Because the ciphertext generated by encryption is { c i } i [ 8 ] and { c ^ i } i [ 8 ] , therefore, according to the decryption algorithm, it can be calculated Y = i Δ ξ i ( c i h u + c ^ i w ) . After a series of simplification, we can obtain Y = sx + e 1 h η ( 1 ) + e ^ 1 t + e 3 h η ( 3 ) + e ^ 3 h . Through the calculation, it is found that e 1 h η ( 1 ) + e ^ 1 t + e 3 h η ( 3 ) + e ^ 3 h < 2.65 × 10 19 < q / 4 ; therefore, M S B ( Y ) = M S B ( sx ) , so it can be decrypted successfully.

4. Conclusions

In this paper, the CP-ABE scheme of [20] is improved by using a two-stage sampling algorithm, and a selectively secure CP-ABE scheme with shorter ciphertext is obtained. We prove the correctness of the scheme and give strict proof of security. At the same time, we also give a comparison of the computational cost between this scheme and the one in [20], and, in order to better understand the scheme, we recommend several groups of parameters through a series of strict calculations. Finally, we give a simple example to demonstrate the overall operation process of the algorithm. This scheme may provide some ideas for constructing other CP-ABE and multi-authority attribute encryption schemes, and the two-stage sampling algorithm involved in this scheme may be used in other cryptographic schemes to optimize the existing performance.

Author Contributions

Conceptualization, Y.Y. and L.S.; methodology, Y.Y.; validation, Y.Y., L.S., Q.W. and K.W.; security analysis, H.C. and L.S.; investigation, Y.Y., Q.W. and K.W.; writing—original draft preparation, Y.Y.; writing—review and editing, Y.Y. and H.C.; visualization, K.W.; supervision, K.W.; data curation Q.W.; project administration, H.C.; funding acquisition, H.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the First-class Discipline Construction Project of Beijing Electronic Science and Technology Institute (No: 3201017) and the National Natural Science Foundation of China (No: 61772047). The APC was funded by the First-class Discipline Construction Project of Beijing Electronic Science and Technology Institute (No: 3201017) and the National Natural Science Foundation of China (No: 61772047).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Diffie, W.; Hellman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  2. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 3 October–30 November 2006; pp. 89–98. [Google Scholar]
  3. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the EUROCRYPT 2005. LNCS, Aarhus, Denmark, 22–26 May 2005; Cramer, R., Ed.; Springer: Heidelberg, Germany, 2005; Volume 3494, pp. 457–473. [Google Scholar]
  4. Agrawal, S.; Freeman, D.M.; Vaikuntanathan, V. Functional encryption for inner product predicates from learning with errors. In Proceedings of the ASIACRYPT 2011. LNCS, Seoul, South Korea, 4–8 December 2011; Lee, D.H., Wang, X., Eds.; Springer: Heidelberg, Germany, 2011; Volume 7073, pp. 21–40. [Google Scholar]
  5. Agrawal, S.; Maitra, M.; Yamada, S. Attribute based encryption (and more) for nondeterministic finite automata from LWE. In Proceedings of the CRYPTO 2019. LNCS, Santa Barbara, CA, USA, 18–22 August 2019; Boldyreva, A., Micciancio, D., Eds.; Springer: Cham, Switzerland, 2019; Volume 11693, pp. 765–797. [Google Scholar]
  6. Agrawal, S.; Yamada, S. Optimal broadcast encryption from pairings and LWE. In Proceedings of the EUROCRYPT 2020. LNCS, Zagreb, Croatia, 10–14 May 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Cham, Switzerland, 2020; Volume 12105, pp. 13–43. [Google Scholar]
  7. Attrapadung, N. Unbounded dynamic predicate compositions in attribute-based encryption. In Proceedings of the EUROCRYPT 2019. LNCS, Darmstadt, Germany, 19–23 May 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2019; Volume 11476, pp. 34–67. [Google Scholar]
  8. Boneh, D.; Gentry, C.; Gorbunov, S.; Halevi, S.; Nikolaenko, V.; Segev, G.; Vaikuntanathan, V.; Vinayagamurthy, D. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In EUROCRYPT 2014. LNCS; Nguyen, P.Q., Oswald, E., Eds.; Springer: Heidelberg, Germany, 2014; Volume 8441, pp. 533–556. [Google Scholar]
  9. Brakerski, Z.; Vaikuntanathan, V. Lattice-inspired broadcast encryption and succinct ciphertext-policy ABE. IACR Cryptol. ePrint Arch. 2020, 191. [Google Scholar]
  10. Brakerski, Z.; Vaikuntanathan, V. Circuit-ABE from LWE: Unbounded attributes and semi-adaptive security. In Proceedings of the CRYPTO 2016. LNCS, Santa Barbara, CA, USA, 14–18 August 2016; Robshaw, M., Katz, J., Eds.; Springer: Heidelberg, Germany, 2016; Volume 9816, pp. 363–384. [Google Scholar]
  11. Chen, J.; Gay, R.; Wee, H. Improved dual system ABE in prime-order groups via predicate encodings. In Proceedings of the EUROCRYPT 2015. LNCS, Sofia, Bulgaria, 26–30 April 2015; Oswald, E., Fischlin, M., Eds.; Springer: Heidelberg, Germany, 2015; Volume 9057, pp. 595–624. [Google Scholar]
  12. Chen, J.; Gong, J.; Kowalczyk, L.; Wee, H. Unbounded ABE via bilinear entropy expansion, revisited. In Proceedings of the EUROCRYPT 2018. LNCS, Tel Aviv, Israel, 29 April–3 May 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2018; Volume 10820, pp. 503–534. [Google Scholar]
  13. Garg, S.; Gentry, C.; Halevi, S.; Sahai, A.; Waters, B. Attribute-based encryption for circuits from multilinear maps. In Proceedings of the CRYPTO 2013. LNCS, Santa Barbara, CA, USA, 18–22 August 2013; Canetti, R., Garay, J.A., Eds.; Springer: Heidelberg, Germany, 2013; Volume 8043, pp. 479–499. [Google Scholar]
  14. Gong, J.; Waters, B.; Wee, H. ABE for DFA from k-Lin. In Proceedings of the CRYPTO 2019. LNCS; Santa Barbara, CA, USA, 18–22 August 2019; Boldyreva, A., Micciancio, D., Eds.; Springer: Cham, Switzerland, 2019; Volume 11693, pp. 732–764. [Google Scholar]
  15. Gong, J.; Wee, H. Adaptively secure ABE for DFA from k-Lin and more. In Proceedings of the EUROCRYPT 2020. LNCS, Zagreb, Croatia, 10–14 May 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Cham, Switzerland, 2020; Volume 12107, pp. 278–308. [Google Scholar]
  16. Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the FOCS, Santa Fe, NM, USA, 20–22 November 1994; IEEE: New York, NY, USA, 1994; pp. 124–134. [Google Scholar]
  17. Boyen, X. Attribute-based functional encryption on lattices. In Proceedings of the TCC 2013. LNCS, Tokyo, Japan, 3–6 March 2013; Sahai, A., Ed.; Springer: Heidelberg, Germany, 2013; Volume 7785, pp. 122–142. [Google Scholar]
  18. Gorbunov, S.; Vinayagamurthy, D. Riding on asymmetry: Efficient ABE for branching programs. In Proceedings of the ASIACRYPT 2015. LNCS, Auckland, New Zealand, 29 November–3 December 2015; Iwata, T., Cheon, J.H., Eds.; Springer: Heidelberg, Germany, 2015; Volume 9452, pp. 550–574. [Google Scholar]
  19. Tsabary, R. Fully secure attribute-based encryption for t-CNF from LWE. In Proceedings of the CRYPTO 2019. LNCS, Santa Barbara, CA, USA, 18–22 August 2019; Boldyreva, A., Micciancio, D., Eds.; Springer: Cham, Switzerland, 2019; Volume 11692, pp. 62–85. [Google Scholar]
  20. Datta, P.; Komargodski, I.; Waters, B. Decentralized multi-authority ABE for DNFs from LWE. In Proceedings of the EUROCRYPT 2021, Part I. LNCS, Zagreb, Croatia, 17–21 October 2021; Canteaut, A., Standaert, F.-X., Eds.; Springer: Cham, Switzerland, 2021; Volume 12696, pp. 177–209. [Google Scholar]
  21. Agrawal, S.; Wichs, D.; Yamada, S. Optimal broadcast encryption from LWE and pairings in the standard model. In Proceedings of the TCC 2020. LNCS, Durham, NC, USA, 16–19 November 2020; Pass, R., Pietrzak, K., Eds.; Springer: Cham, Switzerland, 2021; Volume 12550, pp. 149–178. [Google Scholar]
  22. Agrawal, S.; Yamada, S. CP-ABE for circuits (and more) in the symmetric key setting. In Proceedings of the TCC 2020. LNCS, Durham, NC, USA, 16–19 November 2020; Pass, R., Pietrzak, K., Eds.; Springer: Cham, Switzerland, 2020; Volume 12550, pp. 117–148. [Google Scholar]
  23. Agrawal, S.; Biswas, R.; Nishimaki, R.; Xagawa, K.; Xie, X.; Yamada, S. Cryptanalysis of Boyen’s attribute-based encryption scheme in TCC 2013. Des. Codes Cryptogr. 2022, 90, 2301–2318. [Google Scholar] [CrossRef]
  24. Lai, Q.; Liu, F.H.; Wang, Z.D. New lattice two-stage sampling technique and its applications to functional encryption–stronger security and smaller ciphertexts. In Proceedings of the EUROCRYPT 2021. LNCS, Zagreb, Croatia, 17–21 October 2021; Canteaut, A., Standaert, F.-X., Eds.; Springer: Cham, Switzerland, 2021; Volume 12696, pp. 498–527. [Google Scholar]
  25. Datta, P.; Komargodski, I.; Waters, B. Decentralized multi-authority ABE for DNFs from LWE. IACR Cryptol. ePrint Arch. 2020, 1386, 1–92. [Google Scholar]
Table 1. Comparison with the construction of some previous LWE-based CP-ABE schemes.
Table 1. Comparison with the construction of some previous LWE-based CP-ABE schemes.
SchemeCircuitsAccess StructureAssumptionDirect Design or IndirectOnly Based on LWE or NotSecurity
[9]UC *Circuit encoding of BGG+LWEIndirectYesLack security proof
[6]NC 1 Circuit encoding of BGG+Bilinear maps and LWEIndirectNoAda-INDr
[21]NC 1 A nearly LSSSLWE and KOALA *IndirectNoVery sel-security
[22]UC *Circuit encoding of BGG+LWEIndirectYesSel-secure
[20]NC 1 LSSS (non-monotone)LWEDirectYesSel-secure
OursNC 1 LSSS (non-monotone)LWEDirectYes(at least) Sel-secure
Note *: The UC in the figure above represents the general-purpose circuit, and the KOALA represents knowledge of orthogonality assumption. Direct means that a scheme is constructed directly, while indirect indicates that a scheme needs to be transformed by borrowing other KP-ABE schemes or functional encryption schemes (FE).
Table 2. Comparison between our scheme and the scheme in [20] in terms of storage overhead under the same parameters.
Table 2. Comparison between our scheme and the scheme in [20] in terms of storage overhead under the same parameters.
SchemePublic KeyPrivate KeyCiphertextPlaintex
[20] 4 | U | m n log 2 q 2 m | U | log 2 ( | σ | + | B ^ | ) y t max log 2 3 + 4 m y log 2 q 1
Ours 2 | U | m n log q m | U | ( log 2 ( | σ | ) + log 2 ( | σ | + | δ | ) ) y t max log 2 3 + 3 m y log 2 q 1
Table 3. Recommended parameters in our CP-ABE scheme.
Table 3. Recommended parameters in our CP-ABE scheme.
t max | U | λ nmq ϵ σ δ
1 *110351235,032 2 68 1 / 7 8282.988  × 10 9
1 *112851235,082 2 68 1 / 7 8543.835  × 10 9
810103512327,896 2 80 1/625801.1  × 10 10
820103512327,896 2 80 1/625801.1  × 10 10
10151921024435,5952 85 1/430482.55  × 10 11
8202561024737,8032 90 1/1040487.646  × 10 11
* Note: The data in rows 1 and 2 are for reference only.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yao, Y.; Chen, H.; Shen, L.; Wang, K.; Wang, Q. A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis. Appl. Sci. 2023, 13, 8043. https://doi.org/10.3390/app13148043

AMA Style

Yao Y, Chen H, Shen L, Wang K, Wang Q. A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis. Applied Sciences. 2023; 13(14):8043. https://doi.org/10.3390/app13148043

Chicago/Turabian Style

Yao, Yunfei, Huiyan Chen, Linzhi Shen, Ke Wang, and Qingnan Wang. 2023. "A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis" Applied Sciences 13, no. 14: 8043. https://doi.org/10.3390/app13148043

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop