Expressive ciphertext-policy attribute-based encryption with direct user revocation

被引:9
作者
Bai C. [1 ]
Zhang Y. [2 ,3 ,4 ]
Ma H. [1 ]
Liu Z. [1 ]
机构
[1] School of Mathematics and Statistics, Xidian University, Xi'an
[2] National Engineering Laboratory for Wireless Security, Xi'an University of Posts and Telecommunications, Xi'an
[3] State Key Laboratory of Cryptology, P.O. Box 5159, Beijing
[4] State Key Laboratory of Information Security, Chinese Academy of Sciences, Institute of Information Engineering, Beijing
基金
中国国家自然科学基金;
关键词
ABE; Access control; Attribute-based encryption; Data sharing; User revocation;
D O I
10.1504/IJES.2017.088035
中图分类号
学科分类号
摘要
Attribute-based encryption enables fine-grained access control on sensitive data with a specific user set. However, traditional ABE schemes cannot satisfy practical requirements of data sharing applications where users may leave or join a system frequently. In this paper, a ciphertext-policy ABE scheme with direct user revocation (DUR-CP-ABE) is proposed. In DUR-CP-ABE, both the private key and the ciphertext contain partial components associated with a user identity and a revocation list, respectively. A user can decrypt a ciphertext if and only if he/she is not in the revocation list and his/her attribute set satisfies the access policy, simultaneously. In addition, whenever revocation events occur, only ciphertext components associated with the revocation list need to be updated. Finally, the DUR-CP-ABE scheme is proved selectively secure under the decisional q-bilinear Diffie-Hellman exponent assumption in the standard model. Compared with the existing revocation-related schemes, the new scheme can achieve high efficiency and ensure the expression ability of access structure. Copyright © 2017 Inderscience Enterprises Ltd.
引用
收藏
页码:495 / 504
页数:9
相关论文
共 29 条
[1]  
Attrapadung N., Imai H., Conjunctive broadcast and attribute-based encryption, Pairing-Based Cryptography-Pairing 2009, pp. 248-265, (2009)
[2]  
Attrapadung N., Imai H., Attribute-based encryption supporting direct/indirect revocation modes, Cryptography and Coding, pp. 278-300, (2009)
[3]  
Babu K.S., Hota J., Jena S.K., Privacy preserving social networking, International Journal of Computational Science and Engineering, 9, 3, pp. 165-176, (2014)
[4]  
Benamara M.A., Li H., Secure of personal health records shared in cloud computing using cipher-text attribute based encryption, International Journal of Security and Networks, 10, 3, pp. 183-190, (2015)
[5]  
Bethencourt J., Sahai A., Waters B., Ciphertext-policy attribute-based encryption, IEEE Symposium on Security and Privacy, pp. 321-334, (2007)
[6]  
Boldyreva A., Goyal V., Kumar V., Identity-based encryption with efficient revocation, Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 417-426, (2008)
[7]  
Boneh D., Franklin M., Identity-based encryption from the weil pairing, Advances in Cryptology-CRYPTO 2001, pp. 213-229, (2001)
[8]  
Chase M., Multi-authority attribute based encryption, Theory of Cryptography, 4392, pp. 515-534, (2007)
[9]  
Chen X., Li J., Huang X., Li J., Xiang Y., Wong D., Secure outsourced attribute-based signatures, IEEE Transactions on Parallel and Distributed Systems, 25, 12, pp. 3285-3294, (2014)
[10]  
Chen X., Li J., Ma J., Tang Q., Lou W., New algorithms for secure outsourcing of modular exponentiation, IEEE Transactions on Parallel and Distributed Systems, 25, 9, pp. 2386-2396, (2014)