首页 | 本学科首页   官方微博 | 高级检索  
     


Extensions of access structures and their cryptographic applications
Authors:Vanesa Daza  Javier Herranz  Paz Morillo  Carla Ràfols
Affiliation:(1) Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK;(2) Department of Economics, Mathematics and Statistics, Birkbeck, University of London, Malet Street, London, WC1E 7HX, UK;(3) David R. Cheriton School of Computer Science, University of Waterloo, Waterloo, Ontario, N2L 3G1, Canada
Abstract:In secret sharing schemes a secret is distributed among a set of users ${\mathcal{P}}In secret sharing schemes a secret is distributed among a set of users P{\mathcal{P}} in such a way that only some sets, the authorized sets, can recover it. The family Γ of authorized sets is called the access structure. To design new cryptographic protocols, we introduce in this work the concept of extension of an access structure: given a monotone family G ì 2P{{\it \Gamma} \subset 2^\mathcal{P}} and a larger set P = P è(P)\tilde]{\mathcal{P}^{\prime} = \mathcal{P} \cup \tilde{\mathcal{P}}}, a monotone access structure G ì 2P{{\it \Gamma}^{\prime}\subset 2^{\mathcal{P}^{\prime}}} is an extension of Γ if the following two conditions are satisfied: (1) The set P{\mathcal{P}} is a minimal subset of Γ′, i.e. P ? G{\mathcal{P} \in {\it \Gamma}^{\prime}} and P - {Ri} ? G{\mathcal{P} - \{R_i\}\notin {\it \Gamma}^{\prime}} for every Ri ? P{R_i \in \mathcal{P}}, (2) A subset A ì P{A \subset \mathcal{P}} is in Γ if and only if the subset A è(P)\tilde]{A \cup \tilde{\mathcal{P}}} is in Γ′. As our first contribution, we give an explicit construction of an extension Γ′ of a vector space access structure Γ, and we prove that Γ′ is also a vector space access structure. Although the definition may seem a bit artificial at first, it is well motivated from a cryptographic point of view. Indeed, our second contribution is to show that the concept of extension of an access structure can be used to design encryption schemes with access structures that are chosen ad-hoc at the time of encryption. Specifically, we design and analyze a dynamic distributed encryption scheme and a ciphertext-policy attribute-based encryption scheme. In some cases, the new schemes enjoy better properties than existing ones.
Keywords:
本文献已被 SpringerLink 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号