Riding on asymmetry: Efficient ABE for branching programs

31Citations
Citations of this article
41Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In an Attribute-Based Encryption (ABE) scheme the ciphertext encrypting a message μ, is associated with a public attribute vector x and a secret key skP is associated with a predicate P. The decryption returns μ if and only if P(x) = 1. ABE provides efficient and simple mechanism for data sharing supporting fine-grained access control. Moreover, it is used as a critical component in constructions of succinct functional encryption, reusable garbled circuits, token-based obfuscation and more. In this work, we describe a new efficient ABE scheme for a family of branching programs with short secret keys and from a mild assumption. In particular, in our construction the size of the secret key for a branching program P is |P| + poly(λ), where λ is the security parameter. Our construction is secure assuming the standard Learning With Errors (LWE) problem with approximation factors nω(1). Previous constructions relied on nO(log n) approximation factors of LWE (resulting in less efficient parameters instantiation) or had large secret keys of size |P| × poly(λ). We rely on techniques developed by Boneh et al. (EUROCRYPT’14) and Brakerski et al. (ITCS’14) in the context of ABE for circuits and fully-homomorphic encryption.

Cite

CITATION STYLE

APA

Gorbunov, S., & Vinayagamurthy, D. (2015). Riding on asymmetry: Efficient ABE for branching programs. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9452, pp. 550–574). Springer Verlag. https://doi.org/10.1007/978-3-662-48797-6_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free