Delegation-based conversion from CPA to CCA-secure predicate encryption (Q2019836)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: Delegation-based conversion from CPA to CCA-secure predicate encryption |
scientific article; zbMATH DE number 7336556
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | Delegation-based conversion from CPA to CCA-secure predicate encryption |
scientific article; zbMATH DE number 7336556 |
Statements
Delegation-based conversion from CPA to CCA-secure predicate encryption (English)
0 references
22 April 2021
0 references
The paper proposes a generic delegation-based conversion from a chosen-plaintext attack (CPA)-secure encryption to a chosen-ciphertext attack (CCA)-secure predicate encryption (PE) with public index scheme, which in the authors' words ``is the first delegation-based conversion that can transform a CPA-secure PE to CCA-secure PE generically'' and ``our conversion captures a number of existing subclasses of PE and [\dots] functional encryption for regular languages''. The introduction summarizes the results and references on this topic. \textit{S. Yamada} et al. [Lect. Notes Comput. Sci. 6571, 71--89 (2011; Zbl 1291.94170)] presented a conversion from attributed-based encryption to CCA-secure PE based in verificability and \textit{S. Yamada} et al. [Lect. Notes Comput. Sci. 7293, 243--261 (2012; Zbl 1290.94158)] give a generalization to CCA-secure PE. The proposal in the paper generalizes the work of Yamada et al. [loc. cit.]. The introduction provides an overview of the proposal and the used tools: one time signatures, weak commitment or messages authentication codes. The necessaries notations, definitions and security notions of PE are gathered in Section 2 and the appendices at the end of the paper. The details of the proposed delegation-based conversion are given in Section 3. Section 4 proposes several PE schemes suitable for the conversion. Finally, Section 5 shows the comparison of the performance of the proposal and of other conversions (Tables 2 and 3).
0 references
predicate encryption
0 references
verificability
0 references
delegation
0 references
CPA to CCA conversion
0 references
0.82792115
0 references
0.82774544
0 references
0.82245827
0 references
0 references
0.7973063
0 references
0.7675276
0 references
0.76663893
0 references
0.7644677
0 references
0.7508927
0 references