Efficient Key-Aggregate Cryptosystem With User Revocation for Selective Group Data Sharing in Cloud Storage

被引:1
作者
Liu, Jinlu [1 ]
Qin, Jing [1 ,2 ]
Zhang, Xi [1 ]
Wang, Huaxiong [3 ]
机构
[1] Shandong Univ, Sch Math, Jinan 250100, Shandong, Peoples R China
[2] Skate Key Lab Cryptol, Beijing 100878, Peoples R China
[3] Nanyang Technol Univ, Sch Phys & Math Sci, Singapore 639798, Singapore
基金
中国国家自然科学基金;
关键词
Cloud computing; Cryptography; Aggregates; Servers; Security; Access control; Resistance; data sharing; key-aggregate cryptosystem; revocation;
D O I
10.1109/TKDE.2024.3397721
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Cloud computing has become prevalent due to its extensive storage resources and robust computational capacities. To protect data security and privacy, data owners opt for uploading encrypted data to the cloud. Flexible sharing of these encrypted data in a group of users is a critical functionality in cloud storage. In addition, given that users may exit the group, revocation becomes a crucial requirement in group data-sharing systems. The Key-Aggregate Cryptosystem (KAC) has become a promising mechanism for group data sharing. The decryption rights for any set of ciphertexts can be efficiently delegated by distributing a constant-size aggregate key, while the confidentiality of other ciphertexts outside the set is maintained. However, in previous KAC schemes, revocation remains a challenging task regarding key update, ciphertext re-encryption, and collision resistance. In this paper, we propose a Key-Aggregate Cryptosystem with User Revocation (KAC-UR) scheme to overcome this challenge. The KAC-UR scheme not only achieves flexible data sharing, but also can perform secure and efficient user revocation with properties including collision resistance, revocation without data owner-user communication, and constant ciphertext size. The KAC-UR scheme also enables the cloud server to perform partial decryption, thereby significantly alleviating the computational burden for users. The KAC-UR scheme is chosen plaintext attack secure under the decisional Bilinear Diffie-Hellman Exponent assumption.
引用
收藏
页码:6042 / 6055
页数:14
相关论文
共 35 条
[1]   A secure key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage [J].
Alimohammadi, Kobra ;
Bayat, Majid ;
Javadi, Hamid H. S. .
MULTIMEDIA TOOLS AND APPLICATIONS, 2020, 79 (3-4) :2855-2872
[2]  
[Anonymous], 2003, Contemp. Math, DOI DOI 10.1090/CONM/324/05731
[3]  
Boneh D, 2005, LECT NOTES COMPUT SC, V3621, P258
[4]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[5]   Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage [J].
Chu, Cheng-Kang ;
Chow, Sherman S. M. ;
Tzeng, Wen-Guey ;
Zhou, Jianying ;
Deng, Robert H. .
IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, 2014, 25 (02) :468-477
[6]   Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage [J].
Cui, Baojiang ;
Liu, Zheli ;
Wang, Lingyu .
IEEE TRANSACTIONS ON COMPUTERS, 2016, 65 (08) :2374-2385
[7]   Revocable Key-Aggregate Cryptosystem for Data Sharing in Cloud [J].
Gan, Qingqing ;
Wang, Xiaoming ;
Wu, Daini .
SECURITY AND COMMUNICATION NETWORKS, 2017, :1-11
[8]   Key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage [J].
Guo, Cheng ;
Luo, Ningqi ;
Bhuiyan, Md Zakirul Alam ;
Jie, Yingmo ;
Chen, Yuanfang ;
Feng, Bin ;
Alam, Muhammad .
FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2018, 84 :190-199
[9]  
Haber MJ., 2022, Cloud Attack Vectors, P9
[10]   Secure medical data sharing scheme based on traceable ring signature and blockchain [J].
Lai, Chengzhe ;
Ma, Zhe ;
Guo, Rui ;
Zheng, Dong .
PEER-TO-PEER NETWORKING AND APPLICATIONS, 2022, 15 (03) :1562-1576