REAL
Π,Z,A
= |Pr[Game 4] − [Game 0]| ≤
|Pr[Game 4] − [Game 3]| + |Pr[Game 3] −
[Game 2]||Pr[Game 2] − [Game 1]| + |Pr[Game 1] −
[Game 0]| ≤ ε
4
(ρ) + ε
3
(ρ) + ε
2
(ρ) + ε
1
(ρ) = ν(ρ),
where ν(ρ) is a negligible function. Hence
IDEAL
F ,Z,A
0
c
≈ REAL
Π,Z,A
.
(d) Simulation when the sender S is honest while
the issuer and the receiver R are corrupt. In this
case the adversary A controls the corrupted receiver R
and issuer and simulator simulates the honest sender
S. The simulation of this case is exactly the same as
Case(c) except that in this case the corrupted receivers
can obtain all the attribute secret keys they want as the
issuer is controlled by the adversary.
6 CONCLUSION
We have proposed a scheme in which the sender has
published encrypted messages which are protected
by hidden access policies. The receiver recovers the
message without revealing its identity and choice of
message to the sender. The scheme has covered
disjunction of attributes. Our construction uses ci-
phertext policy attribute based encryption and Boneh-
Boyan signature. The proposed scheme is secure
in the presence of malicious adversary under the q-
Strong Diffie-Hellman (SDH) assumption, q-Power
Decisional Diffie-Hellman (PDDH) assumption and
Decision Bilinear Diffie-Hellman (DBDH) assump-
tion in full-simulation security model. Our scheme is
computationally efficient and has low communication
overhead.
REFERENCES
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K.,
and Ohkubo, M. (2010). Structure-preserving sig-
natures and commitments to group elements. In
CRYPTO 2010, volume 6223 of LNCS, pages 209–
236. Springer.
Beimel, A. (1996). Secure schemes for secret sharing and
key distribution. PhD thesis, PhD thesis, Israel Insti-
tute of Technology, Technion, Haifa, Israel.
Bellare, M. and Goldreich, O. (1993). On defining proofs of
knowledge. In CRYPTO 1992, volume 740 of LNCS,
pages 390–420. Springer.
Boneh, D. and Boyen, X. (2004). Short signatures without
random oracles. In EUROCRYPT 2004, LNCS, pages
56–73. Springer.
Camenisch, J., Dubovitskaya, M., Enderlein, R. R., and
Neven, G. (2012). Oblivious transfer with hidden
access control from attribute-based encryption. In
SCN 2012, volume 7485 of LNCS, pages 559–579.
Springer.
Camenisch, J., Dubovitskaya, M., and Neven, G. (2009).
Oblivious transfer with access control. In ACM 2009,
pages 131–140. ACM.
Camenisch, J., Dubovitskaya, M., Neven, G., and Za-
verucha, G. M. (2011). Oblivious transfer with hidden
access control policies. In PKC 2011, volume 6571 of
LNCS, pages 192–209. Springer.
Camenisch, J. and Lysyanskaya, A. (2004). Signature
schemes and anonymous credentials from bilinear
maps. In CRYPTO 2004, volume 3152 of LNCS, pages
56–72. Springer.
Camenisch, J., Neven, G., et al. (2007). Simulatable adap-
tive oblivious transfer. In EUROCRYPT 2007, volume
4515 of LNCS, pages 573–590. Springer.
Camenisch, J. and Stadler, M. (1997). Efficient group sig-
nature schemes for large groups. In CRYPTO 1997,
volume 1294 of LNCS, pages 410–424. Springer.
Coull, S., Green, M., and Hohenberger, S. (2009). Con-
trolling access to an oblivious database using stateful
anonymous credentials. In PKC 2009, volume 5443
of LNCS, pages 501–520. Springer.
Cramer, R., Damg
˚
ard, I., and MacKenzie, P. (2000). Effi-
cient zero-knowledge proofs of knowledge without in-
tractability assumptions. In PKC 2000, volume 1751
of LNCS, pages 354–372. Springer.
Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006).
Attribute-based encryption for fine-grained access
control of encrypted data. In ACM 2006, pages 89–
98. ACM.
Green, M. and Hohenberger, S. (2007). Blind identity-
based encryption and simulatable oblivious transfer.
In ASIACRYPT 2007, volume 4833 of LNCS, pages
265–282. Springer.
Groth, J. and Sahai, A. (2008). Efficient non-interactive
proof systems for bilinear groups. In EURO-
CRYPT 2008, volume 4965 of LNCS, pages 415–432.
Springer.
Ibraimi, L., Tang, Q., Hartel, P., and Jonker, W. (2009). Ef-
ficient and provable secure ciphertext-policy attribute-
based encryption schemes. In ISPEC 2009, volume
5451 of LNCS, pages 1–12. Springer.
Naor, M. and Pinkas, B. (1999). Oblivious transfer with
adaptive queries. In CRYPTO 1999, volume 1666 of
LNCS, pages 573–590. Springer.
Nishide, T., Yoneyama, K., and Ohta, K. (2008). Attribute-
based encryption with partially hidden encryptor-
specified access structures. In ACNS 2008, volume
5037 of LNCS, pages 111–129. Springer.
Zhang, Y., Au, M. H., Wong, D. S., Huang, Q., Mamoulis,
N., Cheung, D. W., and Yiu, S.-M. (2010). Oblivi-
ous transfer with access control: realizing disjunction
without duplication. In Pairing 2010, volume 6487 of
LNCS, pages 96–115. Springer.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
54