JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2018, Vol. 53 ›› Issue (7): 75-84.doi: 10.6040/j.issn.1671-9352.0.2017.399

Previous Articles     Next Articles

Multi-authority and revocable attribute-based encryption scheme

LI Yan-ping, QI Yan-jiao, ZHANG Kai, WEI Xu-guang*   

  1. School of Mathematics and Information Science, Shaanxi Normal University, Xi'an 710119, Shaanxi, China
  • Received:2017-08-15 Online:2018-07-20 Published:2018-07-03

Abstract: Most of the existing attribute-based encryption schemes are based on a single authority. That is, there is only one authority in the system to issue the key to the user. The curious authority will speculate the user's identity, occupation and other private information by the user's attributes. In particular, if the single authority suffered malicious attacks, it maybe cause the leakage of private key and the breach of cloud data confidentiality. In order to avoid the above two kinds of problems, multi-authority is introduced in this paper. The different authorities manage different attributes and distribute the attributes key to users, which greatly decreases the single authority's workload, improves the protection of user privacy data and solves the key escrow under a single or abuse authority. AND, OR and Threshold are flexible realized by using the access tree, and the user identity is set in the access tree to achieve the user's direct revocation. When the revocation occurs, the whole system only needs to update parts of the ciphertext without updating the attribute key, thus reducing the computational overhead of the cloud storage message. Finally, the proposed scheme is proved secure under the chosen identity attribute attack in the standard model, and the security of the scheme is built on the hardness assumption of decision bilinear Diffie-Hellman(DBDH)problem.

Key words: multi-authority, privacy preserving, DBDH problem

CLC Number: 

  • TP393
[1] SAHAI A, WATERS B. Fuzzy identity-based encryption[C] //International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer-Verlag, 2005: 457-473.
[2] BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy attribute-based encryption[C] //Proceedings of the 2007 IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2007: 321-334.
[3] JUNG Taeho, LI Xiaoyang, WAN Zhiguo, et al. Privacy preserving cloud data access with multi-authorities[C] //2013 Proceedings IEEE INFOCOM. New York: IEEE, 2013: 2625-2633.
[4] HAN Jinguang, SUSILO W, MU Yi, et al. Improving privacy and security in decentralized ciphertext-policy attribute-based encryption[J]. IEEE Transactions on Information Forensics & Security, 2017, 10(3):665-678.
[5] MÜLLER S, KATZENBEISSER S, ECKERT C. Distributed attribute-based encryption[C] //International Conference on Information Security and Cryptology-ICISC 2008. Berlin: Springer-Verlag, 2008:20-36.
[6] LIU Zhen, CAO Zhenfu, HUANG Qiong, et al. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles[C] //European Conference on Research in Computer Security. Berlin: Springer-Verlag, 2011: 278-297.
[7] LEWKO A, WATERS B. Decentralizing attribute-based encryption[C] //Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2011: 568-588.
[8] YANG Kan, JIA Xiaohua, REN Kui. DAC-MACS: Effective data access control for multi-authority cloud storage systems[C] //2013 Proceedings IEEE INFOCOM. New York: IEEE, 2013: 1790-1801.
[9] RUJ S, STOJMENOVIC M, NAYAK A. Decentralized access control with anonymous authentication of data stored in clouds[J]. IEEE Transactions on Parallel & Distributed Systems, 2013, 25(2):384-394.
[10] GORASIA N, SRIKANTH R R, NISHANT D, et al. Improving security in multi authority attribute based encryption with fast decryption[J]. Procedia Computer Science, 2016, 79:632-639.
[11] CHASE M. Multi-authority attribute based encryption[J]. Lecture Notes in Computer Science, 2007: 515-534.
[12] YADAV U C, ALI S T. Ciphertext policy-hiding attribute-based encryption[C] //Proceedings of 2015 International Conference on Advances in Computing, Communications and Informatics(ICACCI 2015). New York: IEEE, 2015: 2067-2071.
[13] PHUONG T V X, YANG Guomin, SUSILO W. Hidden ciphertext policy attribute-based encryption under standard assumptions[J]. IEEE Transactions on Information Forensics & Security, 2015, 11(1):35-45.
[14] QIN Baodong, DENG R H, LI Yingjiu, et al. Server-aided revocable identity-based encryption[C] //Proceedings of Computer Security(ESORICS 2015)Switzerland: Springer International Publishing, 2015: 286-304.
[15] CUI Hui, DENG R H, LI Yingjiu, et al. Server-aided revocable attribute-based encryption[C] // Proceedings of Computer Security(ESORICS 2016)Switzerland: Springer International Publishing, 2016: 570-587.
[16] FAN Chuni, HUNG Shiming, RUAN Heming. Arbitrary-state attribute-based encryption with dynamic membership[J]. IEEE Transactions on Computers, 2014, 63(8):1951-1961.
[17] WANG Shulan, ZHOU Junwei, LIU K J, et al. An efficient file hierarchy attribute-based encryption scheme in cloud computing[J]. IEEE Transactions on Information Forensics & Security, 2016, 11(6):1265-1277.
[18] BONEH D, GOH E J, NISSIM K. Evaluating 2-dnf formulas on ciphertexts[C] //Proceedings of the 2nd Theory of Cryptography Conference(TCC2005). Berlin: Springer-Verlag, 2005: 325-341.
[19] 陶启,黄晓芳.基于密文策略多机构属性基加密方案[J].武汉大学学报(理学版),2015,61(6):545-548. TAO Qi, HUANG Xiaofang. Multi-authority ciphertext-policy attribute-based encryption scheme[J]. Journal Wuhan University(Natural Science Edition), 2015, 61(6):545-548.
[20] 李新,彭长根,牛翠翠.隐藏树型访问结构的属性加密方案[J].密码学报,2016,3(5):471-479. LI Xin, PENG Changgen, NIU Cuicui. Attribute-based encryption scheme with hidden tree access structures[J]. Journal of Cryptologic Research, 2016, 3(5):471-479.
[21] HUR J. Improving security and efficiency in attribute-based data sharing[J]. IEEE Transactions on Knowledge & Data Engineering, 2013, 25(10):2271-2282.
[22] XIE Xingxing, MA Hua, LI Jin, et al. An efficient ciphertext-policy attribute-based access control towards revocation in cloud computing[J]. Journal of Universal Computerence, 2013, 19(16):2349-2367.
[23] KILINC H H, YANIK T. A survey of sip authentication and key agreement schemes[J]. IEEE Communications Surveys & Tutorials, 2014, 16(2):1005-1023.
[1] KANG Hai-yan, MA Yue-lei. Survey on application of data mining via differential privacy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 16-23.
[2] LIU Xin, XU Qiu-liang, ZHANG Bo. Cooperative group signature scheme with controllable linkability [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 18-35.
[3] YE Ming-quan1,2, HU Xue-gang1, WU Chang-rong3. Privacy preserving attribute reduction based on conditional information entropy over vertically partitioned multi-decision tables [J]. J4, 2010, 45(9): 14-19.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!