山东大学学报(理学版) ›› 2016, Vol. 51 ›› Issue (12): 78-86.doi: 10.6040/j.issn.1671-9352.0.2015.479
张军琪1,2,高海英1
摘要: 提出了支持非单调访问结构的在线/离线的CP-ABE方案。在离线加密阶段,完成了密文的主要构成部分的计算;在线加密阶段,将正属性集合上的非单调访问控制结构转变成由正、负属性集合上的基于线性秘密共享方案的单调访问控制结构,利用少量的加法和乘法操作生成密文的其余构成部分。在n-(B)假设成立条件下,证明了该方案具有选择性安全性。与原来的非单调CP-ABE方案相比,该方案系统参数和私钥规模保持不变,加密的总体计算复杂度仅有少量增加,但在线加密阶段的计算复杂度较小,可与解密外包服务相结合,使得该方案的离线加密和解密阶段都可在资源受限的小型设备上完成。
中图分类号:
[1] SAHAI A, WATERS B. Fuzzy identity-based encryption[J]. Lecture Notes in Computer Science, 2004, 3494:457-473. [2] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine grained access control of encrypted data[C] //Proceedings of the ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98. [3] BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy attribute-based encryption[J]. IEEE Symposium on Security and Privacy, 2007: 321-334. [4] WATERS B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization[J]. Lecture Notes in Computer Science, 2015, 2008:321-334. [5] HOHENBERGER S, WATERS B. Attribute-based encryption with fast decryption[C] // Proceedings of PKC2013. Berlin: Springer Verlag, 2013: 162-179. [6] GARG S, GENTRY C, HALEVI S, et al. Fully secure attribute based encryption from multilinear maps[R/OL]. Cryptology ePrint Archive, Report 2014/622, 2014. [2015-02-26]. http://eprint.iacr.org/eprint-bin/getfile.pl?entry=2014/622&version=20140813:235325&file=622.pdf. [7] LAI J, DENG R H, LI Y, et al. Fully secure key-policy attribute-based encryption with constant-size ciphertexts and fast decryption[C] //Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2014: 239-248. [8] CHEUNG L, NEWPORT C. Provably secure ciphertext policy ABE[C] //Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 456-465. [9] LEWKO A, SAHAI A, WATERS B. Revocation systems with very small private keys[J]. IEEE Symposium on Security and Privacy, 2010, 2008(3):273-285. [10] OSTROVSKY R, SAHAI A, WATERS B. Attribute-based encryption with non-monotonic access structures[C] //Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 195-203. [11] ATTRAPADUNG N, LIBERT B, PANAFIEU E D. Expressive key-policy attribute-based encryption with constant-size ciphertexts[C] // Proceedings of PKC2011. Berlin: Springer Verlag, 2011: 90-108 [12] YANG X, DU W, WANG X, et al. Fully secure attribute-based encryption with non-monotonic access structures[C] //Proceedings of 5th International Conference on Intelligent Networking and Collaborative Systems(INCoS). Piscataway: IEEE, 2013: 521-527. [13] YAMADA S, ATTRAPADUNG N, HANAOKA G, et al. A framework and compact constructions for non-monotonic attribute-based encryption[C] // Proceedings of PKC2014. Berlin: Springer Verlag, 2014: 275-292. [14] ROUSELAKIS Y, WATERS B. Practical constructions and new proof methods for large universe attribute-based encryption[C] //Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013: 463-474. [15] GUO F, MU Y, CHEN Z. Identity-based online/offline encryption[J]. Computer Technology and Development, 2008: 247-261. [16] CHOW S S M, LIU J K, ZHOU J. Identity-based online/offline key encapsulation and encryption[C] //Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2011: 52-60. [17] LIU J K, BAEK J, ZHOU J. Online/offline identity-based signcryption revisited[J]. Lecture Notes in Computer Science, 2011: 36-51. [18] LAI J, MU Y, GUO F, et al. Improved identity-based online/offline encryption[J]. Information Security and Privacy, 2015: 160-173. [19] 马海英, 曾国荪, 王占君, 等. 高效可证明安全的基于属性的在线/离线加密机制[J]. 通信学报,2014, 35(7):104-112. MA Haiying, ZENG Guosun, WANG Zhanjun, et al. Efficient and proven secure property based online/offline encryption mechanism[J]. Journal of Communication, 2014, 35(7):104-112. [20] HOHENBERGER S, WATERS B. Online/offline attribute-based encryption[C] // Proceedings of PKC2014. Berlin: Springer Verlag, 2014: 293-310. [21] GREEN M, HOHENBERGER S, WATERS B. Outsourcing the decryption of ABE ciphertexts[J]. Pearson Education, 49(3-4):56-61. |
[1] | 李昂,关杰. 一类轻量级最优S盒的构造方法[J]. 山东大学学报(理学版), 2018, 53(7): 85-94. |
[2] | 程璐,魏悦川,李安辉,潘晓中. Midori算法的多维零相关线性分析[J]. 山东大学学报(理学版), 2018, 53(2): 88-94. |
[3] | 刘鸽,刘青青,张建中. 基于量子测量的随机数提取机制[J]. 山东大学学报(理学版), 2017, 52(11): 44-48. |
[4] | 谢淑翠,邵爱霞,张建中. 基于cluster态的量子多重代理盲签名方案[J]. 山东大学学报(理学版), 2017, 52(6): 105-110. |
[5] | 王威力,胡斌,赵秀凤. 一种高效的多身份全同态加密方案[J]. 山东大学学报(理学版), 2017, 52(5): 85-94. |
[6] | 王国辉, 杜小妮, 万韫琦, 李芝霞. 周期为pq的平衡四元广义分圆序列的线性复杂度[J]. 山东大学学报(理学版), 2016, 51(9): 145-150. |
[7] | 孙天锋,胡斌. 最大代数免疫阶弹性函数的构造[J]. 山东大学学报(理学版), 2016, 51(5): 106-113. |
[8] | 殷勍,王念平. Piccolo结构抵抗差分和线性密码分析能力评估[J]. 山东大学学报(理学版), 2016, 51(3): 132-142. |
[9] | 卓泽朋, 崇金凤, 魏仕民. bent-negabent函数的构造[J]. 山东大学学报(理学版), 2015, 50(10): 47-51. |
[10] | 董向忠, 关杰. SIMON类算法轮函数的线性性质[J]. 山东大学学报(理学版), 2015, 50(09): 49-54. |
[11] | 王锦玲 兰娟丽. GF(q)上一类新型的广义自缩序列[J]. J4, 2009, 44(10): 91-96. |
[12] | 张立江,王 薇,魏普文 . 基于Weil对的(1, t)加密方案[J]. J4, 2007, 42(10): 9-12 . |
[13] | 王锦玲,刘宗成 . 主控生成器[J]. J4, 2008, 43(1): 81-87 . |
[14] | 于静之,张文英,刘祥忠 . 根据连续2n-1个状态写出单圈T函数ANF的方法[J]. J4, 2007, 42(4): 14-18 . |
[15] | 卓泽朋,崇金凤,魏仕民. Nega-Hadamard变换和negabent 函数[J]. J4, 2013, 48(7): 29-32. |
|