5
1 Enhancing Attribute-Based Encryption with Attribute Hierarchy Jin Li, Qian Wang, Cong Wang, and Kui Ren Department of ECE, Illinois Institute of Technology Email: {jin.li, qwang, cwang, kren}@ece.iit.edu Abstract—Attribute-based encryption (ABE) has been envi- sioned as a promising cryptographic primitive for realizing secure and flexible access control. However, ABE is being criticized for its high scheme overhead as extensive pairing operations are usually required. In this paper, we focus on improving the efficiency of ABE by leveraging a previously overlooked fact, i.e., the often-found hierarchy relationships among the attributes that are inherent in many access control scenarios. As the first research effort along this direction, we coin the notion of hierarchical ABE (HABE), which can be viewed as the generalization of traditional ABE in the sense that both definitions are equal when all attributes are independent. We further give a concrete HABE construction considering a tree hierarchy among the attributes, which is provably secure. More importantly, our construction exhibits significant improvements over the traditional ABE when attribute hierarchies exist. Keywords: Attribute-Based, Hierarchy, Encryption, Access Control, Pairing I. I NTRODUCTION Recently, much attention has been attracted by a new public- key primitive called Attribute-based encryption (ABE). ABE has significant advantage over the traditional PKC primitives as it achieves flexible one-to-many encryption instead of one- to-one. ABE thus is envisioned as an important tool for addressing the problem of secure and fine-grained data sharing and access control. In ABE, the encryption keys and/or ci- phertexts are labeled with sets of descriptive attributes defined for the system users. And a particular user private key can decrypt a particular ciphertext only if the two match. A party could encrypt a document to all users who have a certain set of attributes drawn from a pre-defined attribute universe. For example, one can encrypt a tenure-evaluation related document to all of tenured faculty in computer science department. In this case the document would be encrypted to the attribute subset {“Faculty”, “CS Dept.”, “Tenured”}, and only users with all of these three attributes in the university can hold the corresponding private keys and thus decrypt the document, while others cannot. ABE, on the other hand, is often being criticized for its high scheme overhead as extensive pairing operations are usually required. In this paper, we focus on improving the efficiency of ABE by leveraging a previously overlooked fact, i.e., the often-found hierarchy relationships among the attributes that are inherent in many access control scenarios. The notion of HABE is proposed in this paper to address the tree hierarchy structure, which can be viewed as the generalization of tradi- tional ABE in the sense that both definitions are equal when all attributes are independent. In HABE, the universal attributes are classified into trees according to their relationship defined in the access control system. Every node in this tree is associated with an attribute, and an ancestral node can derive its descendant’s key, but the reverse is not allowed. Assume the attributes form n trees. For attribute ω, we assume its depth is k in the i-th tree, and its path from root ω i0 in the i-th tree is defined as (ω i0 i1 , ··· i,k1 ik ), where ω ik = ω 1 . We say that ω covers ω with path (ω j0 j1 , ··· jk ) if ω = ω for 0 δ k. It means that ω has higher level priority than ω in the access control system if ω covers ω . For convenience, we first define some notations. Recall that we wish to create an HABE scheme in which a ciphertext can be decrypted only by users with the following property: the number of users’ attributes that cover the attributes included in ciphertext is no less than a pre-defined number d. Before decryption, the user can get an attribute set U from the attribute center. Assume the ciphertext is created with respect to an attribute set U . The user with U is able to decrypt the ciphertext for U if and only if the number of attributes in U that cover U is no less than d. This kind of ABE could be used in distributed systems so that a user is able to access data only if he or she possesses a certain set of credentials or attributes. To construct such ABE directly without taking advantage of the hierarchy structure, the size of private key or the ciphertext will grow linearly with the number of decedents or depth of the attribute. In our HABE, part of attributes are allowed to have hierarchical tree relationship and the remaining attributes are independent. Therefore, our construction can achieve both flexibility and practicality. A. Related Work ABE is one of the important applications of fuzzy identity- based encryption (fuzzy IBE, in short) [23] proposed by Sahai and Waters. In fuzzy IBE, the identity is viewed as a set of descriptive attributes. A user with secret key for ω is able to decrypt a ciphertext encrypted with ω if and only if ω and ω are within a certain distance of each other as judged by some metric. As for [23], this distance is measured by set- overlap between identities. Due to the error-tolerance property, fuzzy IBE can be applied to enable encryption by using 1 In this paper, assume ω is in depth k i of the i-th tree and let its path be (ω i0 i1 , ··· i,k-1 ). For convenience, we will use the notation ω ik instead of ω to denote its position in its path, without especial explanation in the following sections.

Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

  • Upload
    letruc

  • View
    224

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

1

Enhancing Attribute-Based Encryptionwith Attribute Hierarchy

Jin Li, Qian Wang, Cong Wang, and Kui RenDepartment of ECE, Illinois Institute of Technology

Email: {jin.li, qwang, cwang, kren}@ece.iit.edu

Abstract—Attribute-based encryption (ABE) has been envi-sioned as a promising cryptographic primitive for realizing secureand flexible access control. However, ABE is being criticizedfor its high scheme overhead as extensive pairing operationsare usually required. In this paper, we focus on improvingthe efficiency of ABE by leveraging a previously overlookedfact, i.e., the often-found hierarchy relationships among theattributes that are inherent in many access control scenarios.As the first research effort along this direction, we coin thenotion of hierarchical ABE (HABE), which can be viewed asthe generalization of traditional ABE in the sense that bothdefinitions are equal when all attributes are independent. Wefurther give a concrete HABE construction considering a treehierarchy among the attributes, which is provably secure. Moreimportantly, our construction exhibits significant improv ementsover the traditional ABE when attribute hierarchies exist.

Keywords: Attribute-Based, Hierarchy, Encryption, AccessControl, Pairing

I. I NTRODUCTION

Recently, much attention has been attracted by a new public-key primitive called Attribute-based encryption (ABE). ABEhas significant advantage over the traditional PKC primitivesas it achieves flexible one-to-many encryption instead of one-to-one. ABE thus is envisioned as an important tool foraddressing the problem of secure and fine-grained data sharingand access control. In ABE, the encryption keys and/or ci-phertexts are labeled with sets of descriptive attributes definedfor the system users. And a particular user private key candecrypt a particular ciphertext only if the two match. A partycould encrypt a document to all users who have a certain setof attributes drawn from a pre-defined attribute universe. Forexample, one can encrypt a tenure-evaluation related documentto all of tenured faculty in computer science department. Inthis case the document would be encrypted to the attributesubset{“Faculty”, “CS Dept.”, “Tenured”}, and only userswith all of these three attributes in the university can holdthecorresponding private keys and thus decrypt the document,while others cannot.

ABE, on the other hand, is often being criticized for its highscheme overhead as extensive pairing operations are usuallyrequired. In this paper, we focus on improving the efficiencyof ABE by leveraging a previously overlooked fact, i.e., theoften-found hierarchy relationships among the attributesthatare inherent in many access control scenarios. The notion ofHABE is proposed in this paper to address the tree hierarchystructure, which can be viewed as the generalization of tradi-tional ABE in the sense that both definitions are equal when all

attributes are independent. InHABE, the universal attributesare classified into trees according to their relationship definedin the access control system. Every node in this tree isassociated with an attribute, and an ancestral node can deriveits descendant’s key, but the reverse is not allowed. Assumetheattributes formn trees. For attributeω, we assume its depthis k in the i-th tree, and its path from rootωi0 in the i-thtree is defined as(ωi0, ωi1, · · · , ωi,k−1, ωik), whereωik = ω1.We say thatω coversω′ with path (ω′

j0, ω′j1, · · · , ω′

jk′) ifωiδ = ω′

jδ for 0 ≤ δ ≤ k. It means thatω has higher levelpriority than ω′ in the access control system ifω coversω′.For convenience, we first define some notations. Recall thatwe wish to create anHABE scheme in which a ciphertext canbe decrypted only by users with the following property: thenumber of users’ attributes that cover the attributes includedin ciphertext is no less than a pre-defined numberd. Beforedecryption, the user can get an attribute setU from the attributecenter. Assume the ciphertext is created with respect to anattribute setU′. The user withU is able to decrypt theciphertext forU′ if and only if the number of attributes inUthat coverU′ is no less thand. This kind of ABE could be usedin distributed systems so that a user is able to access data onlyif he or she possesses a certain set of credentials or attributes.To construct such ABE directly without taking advantage ofthe hierarchy structure, the size of private key or the ciphertextwill grow linearly with the number of decedents or depth ofthe attribute. In ourHABE, part of attributes are allowed tohave hierarchical tree relationship and the remaining attributesare independent. Therefore, our construction can achieve bothflexibility and practicality.

A. Related Work

ABE is one of the important applications of fuzzy identity-based encryption (fuzzyIBE, in short) [23] proposed by Sahaiand Waters. In fuzzyIBE, the identity is viewed as a set ofdescriptive attributes. A user with secret key forω is ableto decrypt a ciphertext encrypted withω′ if and only if ωand ω′ are within a certain distance of each other as judgedby some metric. As for [23], this distance is measured by set-overlap between identities. Due to the error-tolerance property,fuzzy IBE can be applied to enable encryption by using

1In this paper, assumeω is in depthki of the i-th tree and let its path be(ωi0, ωi1, · · · , ωi,k−1, ω). For convenience, we will use the notationωik

instead ofω to denote its position in its path, without especial explanation inthe following sections.

Page 2: Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

2

biometric inputs as identities. To reduce the trust of attributeauthority, Chase [9] proposed a multi-authority attribute-basedencryption scheme. In this protocol, each authority controlssome of the attributes, and this scheme can also be extended tosupport tree-structure [16]. Recently, there are several attemptsto construct attribute-based signature in both [19], [20].Theypresented attribute (ring) signature to achieve signer privacy.These constructions are not trivial by using technique in [12]since the anonymity for user is required.

There are two methods for access control based on ABE:Key-policy ABE (KP-ABE) and ciphertext-policy ABE (CP-ABE). Both notions are proposed in [16] by Goyalet al. InKP-ABE, each ciphertext is labeled with sets of attributes.Each attribute private key is associated with an access structuresuch that it can only decrypt a specific type of ciphertext.The first KP-ABE construction [16] can realize the monotonicaccess structures for key policies. To enable more flexibleaccess policy, Ostrovskyet al. [22] presented the first KP-ABEsystem that supports the expression of non-monotone formulasin key policies. In a CP-ABE system, a user’s key is associatedwith a set of attributes and an encrypted ciphertext will specifyan access policy over attributes. CP-ABE is different fromKP-ABE in the sense that the encryptor assigns certain accesspolicy for the ciphertext. When a message is being encrypted,it will be associated with an access structure over a pre-defined set of attributes. Bethencourtet al. [3] proposed thefirst CP-ABE construction. However, the construction in [3]is only proved under the generic group model. In view ofthis weakness, Cheung and Newport [10] presented anotherconstruction that is proved to be secure under the standardmodel. Later, in [14], Goyal et al. gave another constructionfor more advanced access structures based on number theoreticassumption. To better protect user privacy, anonymous CP-ABE was constructed in [17] and further improved in [21].Boneh and Waters [7] proposed a predicate encryption schemebased on the primitive called Hidden Vector Encryption. Theirscheme can also realize the anonymous CP-ABE by using theopposite semantics of subset predicates. Recently, Katz, Sahai,and Waters [18] proposed a novel predicate encryption schemesupporting inner product predicates and their scheme is verygeneral and can realize both KP-ABE and hidden CP-ABEschemes.

B. Contribution

In this paper, we make the following contributions: (i) Themodel ofHABE is formalized; (ii) To obtain a provably secureHABE under tree hierarchy, the technique of hierarchicalidentity-based encryption is utilized in combination withthesecret sharing techniques in ABE; (iii) We show throughdetailed analysis that our construction is very efficient: thecomputation cost in generation of ciphertext is low and thelength of the ciphertext is short.

ORGANIZATION. In Section II, the model forHABEis formalized, as well as the construction. Its security analysisunder the established model is also presented. In SectionIII, we show how to implement suchHABE and give itsefficiency analysis. Section IV is the concluding remarks.

II. BUILDING BLOCKS: THE HABE SCHEMES

A. Syntax

In this section, we first give the definition and securitymodel of HABE. Then, a provably secure construction ofHABE is presented. When one encrypts a messagem for a setof target attributes (without loss of generality, letU = {ω1,· · · , ωk}), anyone can decrypt the ciphertext if he has at leastd attributes that cover the attributes inU. The distancedshould be pre-determined in setup algorithm, which will beused in the encryption and decryption algorithms. However,in some applications, the size ofd is not fixed. To solve thisproblem, we will explain later how to maked flexible for thedistance under different scenarios. The definition ofHABEis similar to ordinary ABE through the definition of overlapbetween attributes sets, except that inHABE the attributeshave hierarchy structure. It is assumed that the universalattributes form hierarchy structure according to the definitionof access control system. Note that we call an attributeωcoversω′ if ω = ω′ or ω belongs to a higher level thanω′.

Definition 1: The HABE scheme consists of four algo-rithms (Setup, KeyGen, Enc, Dec), which are defined asfollows:

• Setup: The setup algorithm takes as input security pa-rameter1λ, and generates public parameterspara andsk. It retainssk as the secret key for attribute center andoutputspara.

• KeyGen(U, para, sk): The private key generation algo-rithm takes as input attribute setU, public parameterspara, andsk. It outputs a private keydU.

• Enc(m, U′, para): The encryption algorithm takes asinput a messagem, attribute setU′, and public parameterspara. It outputs ciphertextC.

• Dec(C, U′, para, U, dU): The decryption algorithm takesas input a ciphertextC for U′, public parameterspara,and secret keydU with respect toU. It first checkswhether the number of attributes inU that cover theattributes fromU′ is at leastd. If it is true, output theplaintextm with dU. Otherwise, output a symbol of⊥.

B. Security Model

Because theHABE can be viewed as a generalization ofordinary ABE, the security requirements forHABE is alsoindistinguishable against adaptively chosen attributes andchosen ciphertext attacks (IND-Atr-CCA). Description of thesecurity game is the same as ABE, except that the attributeshere are hierarchical. The formal definition ofIND-Atr-CCAis based on the following game involving an adversaryA.

Game IND-Atr-CCA• Setup(d). The challenger chooses a sufficiently large

security parameter1λ and runsSetup to get a key pair(pk, sk) and other public parameterspara. It retainssecret keysk and givespk, para to A.

• Phase 1. A can perform a polynomially bounded numberof queries in an adaptive manner to the oracles, includ-ing attribute private key extraction oracle and ciphertextdecryption oracle.

Page 3: Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

3

• Challenge. A outputs a target attribute setU∗ and twomessagesm0, m1 on which it wishes to be challenged.The only restriction is thatA did not previously issuea key query onU such that the number of attributes inU that cover the attributes inU∗ is not less thand. Thechallenger randomly chooses a bitb ∈ {0, 1}, computesC = Enc(mb, U∗, para) and sendsC to A.

• Phase 2. A can perform a polynomially bounded numberof queries to the decryption and private key extractionoracles in an adaptive manner.A is not allowed to issuedecryption query on(C, U) or private key query on anattribute setU such that the number of attributes inUthat cover the attributes inU∗ is not less thand.

• Guess. A outputs a guess bitb′.

A wins the game ifb = b′. The advantage ofA in gameIND-Atr-CCA is defined as the probability thatA wins thegame minus1/2.

In this paper, we also use a weaker notion called indis-tinguishable against selective attributes and chosen plaintextattacks (IND-sAtr-CPA). The definition is similar toIND-Atr-CCA, except here it requires the adversary to submitits challenge target attribute setU∗ before the setup phase.Furthermore, according to the definition of chosen plaintextattack, the decryption oracle is not available to the adver-sary. Also, the attributes in the challenge ciphertext shouldbe chosen in different hierarchy components. Actually, theselective model has been used in many other papers toget hierarchical identity-based encryption [4]. However,it isstill an open problem to construct efficient and fully secureschemes without the selective secure model in hierarchicalidentity-based encryption.

C. HABE Scheme with Tree hierarchy

In this construction, the attributes are assumed to be dividedinto n trees with rootsω10, · · · , ωn0. For the tree with rootωi0, we assume its depth isℓi. Let ωik be an attribute ofdepth k with path (ωi0, · · · , ωik) from root ωi0. It is easyto verify that this construction is indeed a generalizationofABE. When all attributes are independent,i.e., they do nothave any relationship for access control, the constructionisjust an ordinary ABE. Similar to other constructions of ABE,the numberd, which will be used as the distance for thedecryption, should be chosen and defined in setup algorithm.

We now give a brief review on the property of pairingsand its related hard problems that will be used in this paper.Let G1, G2 be cyclic groups of prime orderp, writing thegroup action multiplicatively. Letg be a generator ofG1, ande : G1 × G1 → G2 be a map with the following properties:1). Bilinearity: e(ga

1 , gb2) = e(g1, g2)

ab for all g1, g2 ∈ G1, anda, b ∈R Zp; 2). Non-degeneracy: there existsg1, g2 ∈ G1 suchthat e(g1, g2) 6= 1, in other words, the map does not send allpairs inG1×G1 to the identity inG2; 3). Computability: Thereis an efficient algorithm to computee(g1, g2) for all g1, g2 ∈G1. Throughout this paper, we assume that there is a trustedsetup algorithm that takes as input a security parameter1λ andoutputs the setup (p, G1, G2, g, e), where groupG1 =< g >of prime orderp has a bilinear mape, and e(g, g) generates

G2 (which also has orderp). We also define the Lagrangecoefficient∆i,S for i ∈ Zp and a setS with elements inZp:

∆i,S =∏

η∈S,η 6=i

x − η

i − η

Setup(d): Let G1 be the bilinear group of prime orderp andg be a generator ofG1. Additionally, let e : G1 × G1 → G2

be a bilinear map. Assume there areN attributes in universeand n trees are formed based on the relationship of theseattributes defined in the access control system. Define a hashfunction H : {0, 1}∗ → Z∗

p . Let U0={ω10, · · · , ωn0} be theroot attributes set. Assume the maximum depth of thei-thtree isℓi for 1 ≤ i ≤ n, and ℓ = max{ℓ1, · · · , ℓn}. We canchooseα from Zp and computeg1 = gα. Meanwhile, wechoose random elementsg2, u′

1, · · · , u′n, u1, · · · , uℓ from

groupG1.

The public parameters arepara = (g, g1, g2, e, (u′i)1≤i≤n,

(ui)1≤i≤ℓ). The master key isα.

KeyGen: To generate a private key for attribute setU,it proceeds as follows:

• A d − 1 degree polynomialq is randomly chosen suchthat q(0) = α;

• For each ω ∈ U, assume its depth isk in the i-th tree with path(ωi0, ωi1, · · · , ωi,k−1, ω). It choosesr ∈R Zp and computesDω=(di0, di, di,ki+1, · · · , diℓi

),where di0 = g

q(H(ω))2 (u′

iΠkj=1u

ωij

j )r, di = gr,di,k+1=ur

k+1, · · · , diℓi=ur

ℓi;

• Finally, it outputs the private key ofU asdU = {Dω}ω∈U.

Enc: To encrypt a messagem ∈ G2 to an attribute setU′, itproceeds as follows. First, a random values ∈ Zp is chosen.For eachω′ ∈ U′, assume its depth isk′ in the j-th tree. Letthe path forω′ be (ωj0, ω

′j1, · · · , ω′

j,k′−1, ω′). It computesE′ = me(g1, g2)

s and T = gs. Furthermore, it computes

Eω′ = (u′j

∏k′

δ=1 uω′

δ )s for eachω′ ∈ U′ and outputs theciphertext asC=(E′, T, {Eω′}) for all ω′ ∈ U′.

Dec: Suppose that a ciphertextE is encrypted to the attributeset U′. Assume one has a private keydU = {Dω}ω∈U forattribute setU such that the number of attributes inU thatcover the attributes inU′ is no less thand. Then, it choosesan arbitraryd-element subsetS with elements inU. For eachω in S with path (ωi0, ωi1, · · · , ωi,k−1, ω), assumeω′ is theattribute inU′ covered byω with path from the same rootωi0

as (ωi0, ω′i1, · · · , ω′

i,k′−1, ω′) (It implies the depth forω′ isk′ in the j-th tree). Then, we haveωiδ = ω′

iδ for 1 ≤ δ ≤ k.

Finally, it computesd′i0 = di0dω′

i,k+1

i,k+1 · · ·dω′

ik′

ik′ and decryptsthe ciphertext as

m = E′/∏

ω∈S

(e(d′i0, T )

e(di, Eω′))△H(ω),S (0)

3.3.1 Security Result

Before giving the security result, we introduce the Decisional

Page 4: Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

4

ℓ-wBDHI* Assumption used in [2].

DECISIONAL ℓ-wBDHI* PROBLEM: The Decisionalℓ-wBDHI* Problem is that, giveng, y1 = gx, · · · , yℓ = gxℓ

∈ G1 for unknown randomx ∈ Z∗p andT ∈ G2, to decide if

T = e(g, g)xℓ+1

.

We say that a polynomial-time adversaryA has advantageǫ insolving the Decisionalℓ-wBDHI* Problem in groups (G1, G2)if | Pr[A(g, y1 = gx, · · · , yℓ = gxℓ

, e(g, g)xℓ+1

) = 1]- Pr[A(g, y1 = gx, · · · , yℓ = gxℓ

, e(g, g)z) = 1] | ≥ 2ǫ, wherethe probability is taken over the randomly chosenx, z andthe random bits consumed byA.

DECISIONAL ℓ-wBDHI* ASSUMPTION: We say thatthe (t, ǫ)-ℓ-wBDHI* assumption holds in(G1, G2) if not-time algorithm has the probability at leastǫ in solving theℓ-wBDHI* problem for non-negligibleǫ.

Theorem1: Under theℓ-wBDHI* assumption, theHABEscheme is indistinguishable secure against selective-attributechosen plaintext attack.

Proof: See Appendix A.

Similar to [23], we have two methods to obtain flexibled.First, we can create multiple systems with different valuesofd and one can encrypt message by choosing the appropriatevalue d. In the second method, the attribute authority willreserve some root attributes which will be issued to everyone.The party encrypting the message can decreased by increas-ing the number of these ‘default’ attributes included in theciphertext.

The most efficient transformation fromIND-sAtr-CPA toIND-sAtr-CCA is to use the Fujisaki-Okamoto technique [11],which adds only a little computation overhead on the originalHABE scheme. Thus, the resultedIND-sAtr-CCA HABEconstruction is very efficient.

III. I MPLEMENTATION AND EFFICIENCY ANALYSIS

In the HABE with tree hierarchy, the attributes are firstclassified according to the relationships defined in the accesscontrol system. Assume there aren trees formed by part ofuniversal attributes, and the remaining attributes are indepen-dent as the ordinary ABE. Actually, the independent attributescan be also viewed as trees with only roots, which is a specialcase from ourHABE construction. Each attribute belongs toonly one different tree. InHABE, the private key of higherlevel attributes can be utilized to decrypt the ciphertext forlower attributes. Similar to other ordinary ABE schemes, theencryptor defines the attributes set included in the ciphertext.The users are issued private keys of some attributes by theattribute center. If the user has several attributes belonging tothe same path, then, only the highest level attribute will beis-sued. This is because in this access control system, the highestlevel attribute will cover all of its decedents in decryption. Inciphertext, the case is opposite. If there are several attributesbelonging to the same path, only the lowest attribute will beincluded to create the ciphertext. This is because if one user

has a private key for a higher level attribute, he or she candefinitely decrypt the ciphertext for the lower level attributes.From the private key issuing, we can also understand the ruleof this ciphertext generation. In decryption algorithm, onlyusers with at leastd of attributes that cover the attributes inciphertext can decrypt the ciphertext. In our construction, theciphertext consists of only2 + k group elements, wherek isthe size of user’s attributes. If we directly apply the ABE hereto realize the attribute hierarchy structure,2 + k + Σk

i=1Ni

group elements will be required in the ciphertext, whereNi

is the number of thei-th target attribute’s ancestors. There isalso another way to reduce the ciphertext size by just issuingkeys with all decedents of the user’s attributes. However, theattribute private key size will be2(k + N ′

i), whereN ′i is the

number of thei-th target decedents.

IV. CONCLUSION AND FUTURE WORK

ABE has been applied extensively to the area of accesscontrol. However, the application of ABE is limited due toits high scheme overhead as extensive pairing operations areusually required.

In this paper, we focus on improving the efficiency of ABEby leveraging a previously overlooked fact, i.e., the often-found hierarchy relationships among the attributes that areinherent in many access control scenarios. As the first researcheffort along this direction, we coin the notion of hierarchicalABE (HABE), which can be viewed as the generalization oftraditional ABE in the sense that both definitions are equalwhen all attributes are independent. We further give a concreteHABE construction considering a tree hierarchy among theattributes, which is provably secure. More importantly, ourconstruction can exhibit significant improvement over thetraditional ABE when attribute hierarchies exist.

This paper is the first work to address how to improve ABEby considering the relationships among the attributes. Thereare still several interesting open problems in this topic: 1)How can we construct more efficient schemes with attributetree hierarchy structure? 2) How can we improve ABE by de-signing constructions dealing with more general relationshipsamong the attributes in universe? In this paper, we considerthe most common attributes structure,i.e., tree structure. Otherattributes structure, such as partial-order tree, can alsobeutilized in some scenarios. Therefore, how to design ABE formore general attributes structure is our future work.

ACKNOWLEDGEMENT

This work was supported in part by the US National ScienceFoundation under grant CNS-0831963.

REFERENCES

[1] Michel Abdalla, Dario Catalano, Alexander W. Dent, JohnMalone-Lee,Gregory Neven, and Nigel P. Smart.Identity-Based Encryption GoneWild. ICALP’06, LNCS 4052, pp. 300-311, Springer, 2006.

[2] D. Boneh, X. Boyen and E.Goh.Hierarchical Identity based encryptionwith constant ciphertext. EUROCRYPT’05. LNCS 3494, pp. 440-456,springer, 2005.

[3] John Bethencourt, Amit Sahai, and Brent Waters.Ciphertext-PolicyAttribute-Based Encryption. IEEE Symposium on Security and Pri-vacy’07, pp. 321-334, IEEE, 2007.

Page 5: Enhancing Attribute-based Encryption with Attribute … · Enhancing Attribute-Based Encryption with Attribute ... the technique of hierarchical identity-based encryption ... rithm

5

[4] Dan Boneh and Xavier Boyen.Efficient Selective-ID Secure IdentityBased Encryption Without Random Oracles. EUROCRYPT’04, LNCS3027, pp. 223-238, Springer, 2004.

[5] Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz.Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. Comput.36(5): 1301-1328, 2007.

[6] Dan Boneh and M. Franklin.Identity-Based Encryption from The WeilPairing, Crypto’01, LNCS 2139, pp.213-229, Springer-Verlag, 2001.

[7] Dan Boneh and Brent Waters.Conjunctive, Subset, and Range Querieson Encrypted Data. TCC’07. LNCS 4392, pp. 535-554. Springer, 2007.

[8] Xavier Boyen, Qixiang Mei, and Brent Waters.Direct Chosen CiphertextSecurity from Identity-Based Techniques. CCS’05, pp. 320-329, ACMpress, 2005. Full version at http://eprint.iacr.org/2005/288.

[9] Melissa Chase.Multi-Authority Attribute Based Encryption. TCC’07,LNCS 4392, pp. 515-534, Springer, 2007.

[10] Ling Cheung and Calvin Newport.Provably Secure Ciphertext PolicyABE. In CCS’07, Proceedings of the 14th ACM conference on Computerand communications security, pages 456-465, ACM, 2007.

[11] Eiichiro Fujisaki and Tatsuaki Okamoto.Secure Integration of Asym-metric and Symmetric Encryption Schemes.CRYPTO’99, LNCS 1666,pp. 537-554, Springer, 1999.

[12] David Galindo, Javier Herranz, and Eike Kiltz.On the Generic Con-struction of Identity-Based Signatures with Additional Properties. ASI-ACRYPT’06, LNCS 4284, pp. 178-193, Springer, 2006.

[13] Vipul Goyal. Reducing Trust in the PKG in Identity Based Cryp-tosystems. CRYPTO’07, LNCS 4622, pp. 430-447, 2007. Extension isavailable at http://eprint.iacr.org/2007/368.

[14] Vipul Goyal, Abhishek Jain, Omkant Pandey, and Amit Sahai. BoundedCiphertext Policy Attribute Based Encryption. ICALP’08. LNCS 5126,pp. 579-591, 2008.

[15] Vipul Goyal, Steve Lu, Amit Sahai, and Brent Waters.Black-BoxAccountable Authority Identity-Based Encryption. CCS’08, USA.

[16] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data.CCS’06, pp. 89-98, ACM, 2006.

[17] Apu Kapadia, Patrick P. Tsang, and Sean W. Smith.Attribute-basedPublishing with Hidden Credentials and Hidden Policies. In Proc. ofNetwork and Distributed System Security Symposium (NDSS),pp. 179-192, 2007.

[18] Jonathan Katz, Amit Sahai, and Brent Waters.Predicate EncryptionSupporting Disjunctions, Polynomial Equations, and InnerProducts.EUROCRYPT’08, LNCS 4965, pp. 146-162, Springer, 2008.

[19] J. Li and Kwangjo Kim.Attribute-Based Ring Signature. Available athttp://eprint.iacr.org/2008/394, 2008.

[20] H. Maji, M. Prabhakaran, and M. Rosulek.Attribute Based Signatures:Achieving Attribute Privacy and Collusion-Resistance, Available athttp://eprint.iacr.org/2008/328, 2008.

[21] Takashi Nishide, Kazuki Yoneyama, and Kazuo Ohta.ABE with PartiallyHidden Encryptor-Specified Access Structure. ACNS’08, LNCS 5037,pp. 111-129, Springer, 2008.

[22] Rafail Ostrovsky, Amit Sahai, and Brent Waters.Attribute-based En-cryption with Non-Monotonic Access Structures. CCS’07, pp. 195-203,ACM, 2007.

[23] Amit Sahai and Brent Waters.Fuzzy Identity-Based Encryption. EURO-CRYPT’05, LNCS 3494, pp. 457-473, Springer, 2005.

[24] Ravinderpal S. Sandhu.Cryptographic Implementation of a Tree Hier-archy for Access Control. Information Processing Letters, Volume 27,Issue 2, pp. 95-98, 1988.

[25] Adi Shamir.How to Share a Secret. vol. 22, pp. 612-613, ACM, 1979.[26] Adi Shamir. Identity-Based Cryptosystems and Signature Schemes.

CRYPTO’84, LNCS 196, pp. 47-53, Springer, 1984.[27] Brent Waters.Efficient Identity-Based Encryption Without Random Or-

acles. EUROCRYPT’05, LNCS 3494, pp. 114-127, Springer, 2005.

APPENDIX A: PROOF OFTHEOREM 1

Proof: Assume that an attackerA breaksIND-sAtr-CPAwith probability greater thanǫ within time t by makingqd private key extraction queries. Assume the attributes inuniverse formn trees. Denote depth of thei-th tree asℓi

for 1 ≤ i ≤ n, and letℓ = max{ℓ1, · · · , ℓn}. We show thatusing A, one can construct aℓ-wBDHI* attackerA′. Let gbe a generator ofG1 andyi = gxi

. Suppose thatA′ is given(g, e, G1, G2, h, y1, · · · , yℓ, T ), whereT is eithere(g, g)xℓ+1

or e(g, g)γ for randomγ ∈ Zp, as an instance of theℓ-wBDHI*

problem. By ǫ′ and t′, we denote winning probability andrunning time ofA′, respectively.A is first given the attributesrelationship trees for the access control system in advance.Then, algorithmA′ works by interacting withA in a selectiveidentity game as follows:

Suppose thatA outputs challenge attributesU∗. Let | U∗ |=υ and U∗ = (ω∗

i1, · · · , ω∗

iυ) with the depthk1, · · · , kυ,

respectively. The path forω∗ is defined as(ω∗i0, · · · , ω∗

i,ki−1,ω∗) with depthki from the rootω∗

i0 in the i-th tree. Uponreceiving the challenge attributes,A′ setsg1 = y1, g2 = yℓ,andui = yℓ−i+1 for 1 ≤ i ≤ ℓ. For anyi 6∈ {i1, · · · , iυ}, itchoosesai from Z∗

p and setu′i = gai . For i ∈ {i1, · · · , iυ},

let u′i = gai/Πki

δ=1yω∗

ℓ−i+1. para=(g, e, G1, G2, g1, g2, d,(u′

i)1≤i≤n, (ui)1≤i≤ℓ) is given toA.

A′ answersA’s attributes private key extraction queries asfollows. Upon receiving a private key extraction query onU, itconstructs an attributes subsetΓ from U such that the attributesin Γ cover attributes inU∗. We also defineΓ′ such thatΓ ⊆Γ′ ⊆ U and | Γ′ |=d− 1. Let S = Γ′ ∪ {0}. For eachω ∈ Γ′,a random valueµ is chosen and letq(H(ω)) = µ.

Then, the d − 1 degree polynomial functionq(z)could be determined from thesed − 1 value togetherwith q(0) = x. By using interpolation, forω 6∈ S,q(H(ω))=Σω∈Γ′∆ω,S(H(ω))q(H(ω))+∆0,S(H(ω))q(0). So,the simulator can calculate the private key forω ∈S as Dω=(di0, di, di,ki+1, · · · , diℓi

), where di0 =

gq(H(ω))2 (u′

iΠki

j=1uωij

j )r, di = gr, di,ki+1=urki+1, · · · , diℓi

=urℓi

by choosing randomlyr ∈ Z∗p . Thus, the simulator can

calculate the private keyDω for ω 6∈ S as follows:For (ωj0, ωj1, · · · , ωjtj

), if j ∈ {i1, · · · , iℓ}, there is atleast one 1 ≤ γ ≤ tj , such that ωjγ 6= ω∗

jγ . It

choosesrj =−∆0,S(j)x

aj+ r′j and outputs the simulated

private key as(gΣi∈Γ′∆i,S(j)q(j)+

−∆0,S(j)bjγ ω∗jγ

ωjγ

ω∗jγ

−ωjγ

2 g(1−

ωjγ

ω∗jγ

)r′j

1

gbjγωjγrj∏kj

k 6=γ,k=1(g1ujk)r′j , g

−∆0,S(j)ω∗jγ

ω∗jγ

−ωjγ

2 gr′j , ur

kj+1, · · · ,ur

ℓj).

If j 6∈ {i1, · · · , iℓ}, then let rj =−∆0,S(j)x

aj+

r′j . Finally, it outputs the simulated private key as

(gΣj∈Γ′∆j,S(i)q(j)

2 g

−∆0,S(j)

aj

2 ur′

j

j

∏kj

δ=1(g1ujδ)rjδ , g

−∆0,S(j)

aj

2 gr′j ,

urkj+1, · · · , ur

ℓj).

After these interactions,A outputs two messagesm0, m1

andU∗. A′ picks a random bitb ∈ {0, 1} and responds withthe ciphertext asC = (Tmb, y1, {y

aj

1 }1≤j≤v). The ciphertextis simulated correctly ifT = e(g, g)xℓ+1

because lets =x, the ciphertext could be written asC = (me(g1, g2)

s, gs,

{(u′j

∏kδ

δ=1 uω∗

j

δ )s}) for eachω ∈ U. A issues more privatekey queriesU, restriction is thatU is not covered byU∗. A′

responds as before.This completes the description of algorithmA′. Finally,

A outputs guessb′ with advantageǫ′. If A′ does not abort,then,A′ outputsb′ as the result to theℓ-wBDHI* problem.SinceA has an advantageǫ in attacking the scheme, fromthe simulation, we can infer thatA′ can solve theℓ-wBDHI*problem with advantageǫ′ ≈ ǫ.