JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (12): 78-86.doi: 10.6040/j.issn.1671-9352.0.2015.479

Previous Articles     Next Articles

A compact construction for non-monotonic online/offline CP-ABE

  

  1. 1. Cryptography Engineering Institute, PLA Information Engineering University, Zhengzhou 450002, Henan, China;
    2. Department of Language Engineering, PLA University of Foreign Languages, Luoyang 471000, Henan, China
  • Received:2015-10-16 Online:2016-12-20 Published:2016-12-20

Abstract: We proposed an online/offline ciphertext-policy attribute-based encryption scheme that could support non-monotonic access structure. In the offline phase, most of the computations for encryption are done; in the online phase, we transform the non-monotonic access structure with positive attribute sets into a monotonic access structure which is based on the linear secret sharing scheme with positive and negative attribute sets, then it only needs a small amount of addition and multiplication operations for the rest components of encryption. The selective security of the scheme under the n-(B)assumption was proved. Compared with the original non-monotonic CP-ABE scheme, our scheme remains the same on the public keys and the master secret keys, with only a small increase in computational complexity. However, the computational complexity during online phase is very small. We can combine our scheme with outsourcing techniques, thus the online encryption phase and the decryption phase could be completed on the resource-constrained small devices.

Key words: CP-ABE, online/offline, linear secret sharing scheme, selective security, non-monotonic access structure

CLC Number: 

  • TN918
[1] SAHAI A, WATERS B. Fuzzy identity-based encryption[J]. Lecture Notes in Computer Science, 2004, 3494:457-473.
[2] GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine grained access control of encrypted data[C] //Proceedings of the ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98.
[3] BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy attribute-based encryption[J]. IEEE Symposium on Security and Privacy, 2007: 321-334.
[4] WATERS B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization[J]. Lecture Notes in Computer Science, 2015, 2008:321-334.
[5] HOHENBERGER S, WATERS B. Attribute-based encryption with fast decryption[C] // Proceedings of PKC2013. Berlin: Springer Verlag, 2013: 162-179.
[6] GARG S, GENTRY C, HALEVI S, et al. Fully secure attribute based encryption from multilinear maps[R/OL]. Cryptology ePrint Archive, Report 2014/622, 2014. [2015-02-26]. http://eprint.iacr.org/eprint-bin/getfile.pl?entry=2014/622&version=20140813:235325&file=622.pdf.
[7] LAI J, DENG R H, LI Y, et al. Fully secure key-policy attribute-based encryption with constant-size ciphertexts and fast decryption[C] //Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2014: 239-248.
[8] CHEUNG L, NEWPORT C. Provably secure ciphertext policy ABE[C] //Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 456-465.
[9] LEWKO A, SAHAI A, WATERS B. Revocation systems with very small private keys[J]. IEEE Symposium on Security and Privacy, 2010, 2008(3):273-285.
[10] OSTROVSKY R, SAHAI A, WATERS B. Attribute-based encryption with non-monotonic access structures[C] //Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 195-203.
[11] ATTRAPADUNG N, LIBERT B, PANAFIEU E D. Expressive key-policy attribute-based encryption with constant-size ciphertexts[C] // Proceedings of PKC2011. Berlin: Springer Verlag, 2011: 90-108
[12] YANG X, DU W, WANG X, et al. Fully secure attribute-based encryption with non-monotonic access structures[C] //Proceedings of 5th International Conference on Intelligent Networking and Collaborative Systems(INCoS). Piscataway: IEEE, 2013: 521-527.
[13] YAMADA S, ATTRAPADUNG N, HANAOKA G, et al. A framework and compact constructions for non-monotonic attribute-based encryption[C] // Proceedings of PKC2014. Berlin: Springer Verlag, 2014: 275-292.
[14] ROUSELAKIS Y, WATERS B. Practical constructions and new proof methods for large universe attribute-based encryption[C] //Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013: 463-474.
[15] GUO F, MU Y, CHEN Z. Identity-based online/offline encryption[J]. Computer Technology and Development, 2008: 247-261.
[16] CHOW S S M, LIU J K, ZHOU J. Identity-based online/offline key encapsulation and encryption[C] //Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2011: 52-60.
[17] LIU J K, BAEK J, ZHOU J. Online/offline identity-based signcryption revisited[J]. Lecture Notes in Computer Science, 2011: 36-51.
[18] LAI J, MU Y, GUO F, et al. Improved identity-based online/offline encryption[J]. Information Security and Privacy, 2015: 160-173.
[19] 马海英, 曾国荪, 王占君, 等. 高效可证明安全的基于属性的在线/离线加密机制[J]. 通信学报,2014, 35(7):104-112. MA Haiying, ZENG Guosun, WANG Zhanjun, et al. Efficient and proven secure property based online/offline encryption mechanism[J]. Journal of Communication, 2014, 35(7):104-112.
[20] HOHENBERGER S, WATERS B. Online/offline attribute-based encryption[C] // Proceedings of PKC2014. Berlin: Springer Verlag, 2014: 293-310.
[21] GREEN M, HOHENBERGER S, WATERS B. Outsourcing the decryption of ABE ciphertexts[J]. Pearson Education, 49(3-4):56-61.
[1] LI Ang, GUAN Jie. Construction methods for a class of lightweight optimal S-boxes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 85-94.
[2] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[3] LIU Ge, LIU Qing-qing, ZHANG Jian-zhong. Random number extraction mechanism based on quantum measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 44-48.
[4] XIE Shu-cui, SHAO Ai-xia, ZHANG Jian-zhong. A quantum multi-proxy blind signature scheme based on cluster state [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 105-110.
[5] WANG Wei-li, HU Bin, ZHAO Xiu-feng. An efficient multi-identity-based fully homomorphic encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 85-94.
[6] . Linear complexity of balanced quaternary generalized cyclotomic sequences with Period pq [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 145-150.
[7] SUN Tian-feng, HU Bin. On construction of resilient functions with maximum algebraic immunity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 106-113.
[8] YIN Qing, WANG Nian-ping. Security evaluation for Piccolo structure against differential and linear cryptanalysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 132-142.
[9] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. Constructions of bent-negabent Boolean functions [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(10): 47-51.
[10] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[11] WANG Jin-Ling, LAN Juan-Li. A special generalized self-shrinking sequence on GF(q) [J]. J4, 2009, 44(10): 91-96.
[12] ZHANG Li-jiang,WANG Wei,WEI Pu-wen . (1, t) encryption based on the Weil pairing [J]. J4, 2007, 42(10): 9-12 .
[13] WANG Jin-ling,LIU Zong-cheng . The main-controlled generator [J]. J4, 2008, 43(1): 81-87 .
[14] YU Jing-zhi,ZHANG Wen-ying and LIU Xiang-zhong . A method for retrieving the algebraic normal form of a single-cycle T-function by its continuous 2n-1 states [J]. J4, 2007, 42(4): 14-18 .
[15] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. On Nega-Hadamard transform and negabent functions [J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!