International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 18 December 2015

Kwangsu Lee, Dong Hoon Lee, Jong Hwan Park, Moti Yung
ePrint Report ePrint Report
Self-updatable encryption (SUE) is a new kind of public-key encryption, motivated by cloud computing, which enables anyone (i.e. cloud server with no access to private keys) to update a past ciphertext to a future ciphertext by using a public key. The main applications of SUE is revocable-storage attribute-based encryption (RS-ABE) that provides an efficient and secure access control to encrypted data stored in cloud storage. In this setting, there is a new threat such that a revoked user still can access past ciphertexts given to him by a storage server. RS-ABE solves this problem by combining user revocation and ciphertext updating functionalities. The mechanism was designed with semantic security (CPA).

We have noticed, however, that when anyone can contribute ciphertexts (as this is a public key setting), and when clients have access to some ciphertexts (encrypted data) at storage servers (since we do not exclude this possibility), then, when in order to retrieve plaintexts they employ decryption service (i.e., probe crypto servers in the cloud), this service may be sensitive to Chosen Ciphertext Attacks (CCA) when the adversary plays as a client. Next notice that when considering CCA, the RS-ABE functionality, by definition, allows certain malleability, namely, updating of messages by anyone (e.g., storage servers) over time. This seems, at first, anathema to this security notion, and this has to be dealt with!

Here, we propose the first SUE and RS-ABE schemes, secure against a relevant form of CCA, which allows ciphertexts submitted by attackers to decryption servers. Due to the fact that some ciphertexts are easily derived from others, we employ a different notion of CCA which avoids easy challenge related messages (we note that this type of idea was employed in other contexts before). Specifically, we define "time extended challenge" (TEC) CCA security for SUE which excludes ciphertexts that are easily derived from the challenge (over time periods) from being queried on (namely, once a challenge is decided by an adversary, no easy modification of this challenge to future and past time periods is allowed to be queried upon). We then propose an efficient SUE scheme with such CCA security, and we also define similar CCA security for RS-ABE and present an RS-ABE scheme with this CCA security.
Expand

Additional news items may be found on the IACR news page.