capacity of the CS may cause an increase in the cache
miss rate, which increases the amount of traffic. The
cache capacity represents the effectiveness when em-
ploying time-dependent access control. This prompts
us to carefully select T
max
because it depends on the
depth of the binary tree and the number of keys used
for encryption, although it provides more fine-grained
access control.
5 CONCLUSION
In this paper, we add a time-dependent access control
protocol to the Cache-22 system and provide experi-
mental results. Due to the proposed time-dependent
access control, the number of duplicated contents is
higher than that in the original Cache-22 system. That
is, the proposed protocol is not only effective for con-
trolling access rights, but it also affects the relation-
ship between the cache capacity and network traffic.
The prototype implementation of the origi-
nal Cache-22 system considered multiple CSs and
employed the color-based cooperative cache sys-
tem (Nakajima et al., 2017), which associates servers
and caches through a color tag. In the Cache-22 sys-
tem with time-dependent access control, a key associ-
ated with a higher node (i.e., a node closer to the root)
is assigned to more users than a key associated with
a lower node (i.e., a node closer to a leaf). That is,
it should be effective to introduce multiple CSs that
store ciphertexts encrypted by keys associated with a
higher node. Confirming the effectiveness of intro-
ducing multiple CSs is left for future work.
ACKNOWLEDGEMENTS
This work was partially supported by JSPS KAK-
ENHI Grant Number JP21K11897.
REFERENCES
Alkim, E., Ducas, L., P¨oppelmann, T., and Schwabe, P.
(2016). Post-quantum key exchange - A new hope.
In USENIX Security, pages 327–343.
Aragon, N., Barreto, P. S. L. M., Bettaieb, S., Bidoux,
L., Blazy, O., Deneuville, J.-C., Gaborit, P., Gueron,
S., G¨uneysu, T., Melchor, C. A., Misoczki, R., Per-
sichetti, E., Sendrier, N., Tillich, J.-P., and Z´emor,
G. (2018). BIKE: Bit flipping key encapsulation.
https://bikesuite.org/files/BIKE.pdf.
Attrapadung, N., Hanaoka, G., Ogawa, K., Ohtake, G.,
Watanabe, H., and Yamada, S. (2016). Attribute-based
encryption for range attributes. In Security and Cryp-
tography for Networks, pages 42–61.
Bellare, M. (2015). New proofs for NMAC and HMAC:
security without collision resistance. J. Cryptology,
28(4):844–878.
Bos, J. W., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky,
V., Schanck, J. M., Schwabe, P., Seiler, G., and Stehl´e,
D. (2018). CRYSTALS - kyber: A CCA-secure
module-lattice-based KEM. In IEEE EuroS&P, pages
353–367. IEEE.
Chen, C., Danba, O., Hoffstein, J., Hulsing, A., Rijneveld,
J., Schanck, J. M., Schwabe, P., Whyte, W., Zhang,
Z., Saito, T., Yamakawa, T., and Xagawa, K. NTRU.
https://ntru.org/.
Cheng, X., Liu, J., and Dale, C. (2013). Understanding
the characteristics of internet short video sharing: A
youtube-based measurement study. IEEE Transac-
tions on Multimedia, 15(5):1184–1194.
D’Anvers, J.-P., Karmakar, A., Roy, S. S., and Vercauteren,
F. SABER. https://www.esat.kuleuven.be/cosic/
pqcrypto/saber/.
Emura, K., Hayashi, T., and Ishida, A. (2020a). Group
signatures with time-bound keys revisited: A new
model, an efficient construction, and its implementa-
tion. IEEE Transactions on Dependable and Secure
Computing, 17(2):292–305.
Emura, K., Moriai, S., Nakajima, T., and Yoshimi, M.
(2020b). Cache-22: A highly deployable encrypted
cache system. In ISITA, pages 465–469. IEEE.
Emura, K., Moriai, S., Nakajima, T., and Yoshimi, M.
(2022). Cache-22: A highly deployable end-to-end
encrypted cache system with post-quantum security.
IACR Cryptology ePrint Archive, 220.
Faz-Hern´andez, A. and Kwiatkowski, K. (2019). Intro-
ducing CIRCL: An Advanced Cryptographic Library.
Cloudflare. Available at https://github.com/cloudflare/
circl. v1.2.0 Accessed Jun 2022.
github.com/cloudflare/go (2022). https://github.com/
cloudflare/go.
Grover, L. K. (1998). A framework for fast quantum me-
chanical algorithms. In ACM STOC, pages 53–62.
Iwata, T. and Seurin, Y. (2017). Reconsidering the secu-
rity bound of AES-GCM-SIV. IACR Trans. Symmet-
ric Cryptol., 2017(4):240–267.
Leguay, J., Paschos, G. S., Quaglia, E. A., and Smyth, B.
(2017). CryptoCache: Network caching with confi-
dentiality. In IEEE ICC, pages 1–6.
Nakajima, T., Yoshimi, M., Wu, C., and Yoshinaga, T.
(2017). Color-based cooperative cache and its rout-
ing scheme for telco-CDNs. IEICE Transactions on
Information and Systems, 100-D(12):2847–2856.
Naor, D., Naor, M., and Lotspiech, J. (2001). Revoca-
tion and tracing schemes for stateless receivers. In
CRYPTO, pages 41–62.