Hierarchical Fuzzy Identity-Based Encryption

Document Type : Original Article

Authors

Abstract

In a Fuzzy Identity-Based Encryption (FIBE) scheme, a user with the private key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if ID and ID' are within a certain distance of each other as judged by some metric. The existing literature on FIBE assumes that all attributes are equally important. However, this assumption may not be appropriate in some situations. In this paper, we consider the problem of FIBE with attributes of different importance level. In this setting, the set of   possible attributes admits a hierarchical structure such that, during decryption process, attributes in lower levels can be replaced by those in higher levels. To solve this case, a new scheme called Hierarchical Fuzzy Identity-Based Encryption (HFIBE) was introduced then it was provided with a formal definition of security and an implementation method. The security of our proposed scheme is in the Selective-ID security model under the Decisional Modified Bilinear Diffe-Hellman assumption.
 

Keywords


[1]     A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” Proceedings of CRYPTO'84, vol. 84, pp. 47-53, 1985.
[2]     D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” In Advances in Cryptology-CRYPTO 2001, pp. 213-229, 2003.
[3]     A. Sahai and B. Waters, “Fuzzy Identity-Based Encryption,” In Eurocrypt, vol. 3494, pp. 457-473, 2005.
[4]     M. B. Atashgah and M. Gardeshi, “The (t,n) Threshold Proxy Signature Scheme with new known signers and Proof of security in the standard model,” Electronic and Cyber Defense Magazine, vol. 2, no. 1, 2014. (in Persian)
[5]     N. Sarier, “A new biometric identity based encryption scheme secure against dos attacks,” Security and Communication Networks, vol. 4, no. 1, p. 23–32, 2011.
[6]     V. Goyal, O. Pandey, A. Sahai and B. Waters, “Attribute-Based Encryption for FineGrained Access Control of Encrypted Data,” In Proceedings of the 13th ACM conference on Computer and communications security, pp. 89–98, 2006.
[7]     J. Baek, W. Susilo, and J. Zhou, “New Constructions of Fuzzy Identity-Based Encryption,” In Proceedings of the 2nd ACM symposium on Information, computer and communications security, pp. 368-370, 2007.
[8]     Y. Ren, D. Gu, S. Wang, and X. Zhang, “New Fuzzy      Identity-Based Encryption in the Standard Model,” Informatica, vol. 21, no. 3, pp. 393-407, 2010.
[9]     X. Wang, X. Yang, M. Zhang, and Y. Yu, “Cryptanalysis of a Fuzzy Identity Based Encryption Scheme in the Standard Model,” Informatica, vol. 23, no. 2, pp. 299-314, 2012.
[10]  Y. Mao, J. Li, M. R. Chen, J. Liu, C. Xie, and Y. Zhan, “Fully secure fuzzy identity-based encryption for secure IoT communications,” Computer Standards & Interfaces, vol. 44, pp. 117-121, 2016.
[11]  T. Tassa, “Hierarchical Threshold Secret Sharing,” Journal of Cryptology, vol. 20, no. 2, pp. 237-264, 2007.
[12]  G. G. Lorentz, K. Jetter, and S. D. Riemenschneider, “Birkhoff Interpolation (Encyclopedia of Mathematics and its Applications),” Reading, Addison Wesley Publishing Company, 1983.
Volume 6, Issue 3 - Serial Number 23
November 2018
Pages 35-44
  • Receive Date: 28 September 2017
  • Revise Date: 09 May 2018
  • Accept Date: 27 May 2018
  • Publish Date: 22 November 2018