Owner Specified Excessive Access Control for Attribute Based Encryption

被引:9
作者
Khan, Fawad [1 ,2 ]
Li, Hui [2 ]
Zhang, Liangxuan [2 ]
机构
[1] Xidian Univ, Sch Int Educ, Xian 710071, Peoples R China
[2] Xidian Univ, Sch Cyber Engn, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
基金
中国国家自然科学基金;
关键词
Attribute; partial; full; encryption; decryption; symmetric key; chunk; excessive access; repetition; fractional; EFFICIENT;
D O I
10.1109/ACCESS.2016.2632132
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Attribute-based encryption (ABE) has emerged as a promising solution for access control to diverse set of users in cloud computing systems. Policy can just specify whether (or not) any specific user should be given access to data, but it lacks to provide data owner the privilege to specify (how much) fraction, or (which) specific chunk from that data to be accessed or decrypted. In this paper, we address this issue, and propose a scheme that will give data owner excessive access control, so that he can specify specific chunk out of total data to be accessed by user depending on his attributes. In our scheme, a data owner can encrypt data over attributes specified in a policy, but even if user's attributes satisfy the policy; he can decrypt data (partially or fully) fractionally based on his attributes specified by owner. The owner can also prioritize user's access based on his designation, or hierarchal role in a specific organization. We also address to resolve the issue of attributes repetition, due to which the cost of computations in encryption by owner and ciphertext size is reduced. Furthermore, we achieve it with a single ciphertext over policy for entire data, and proof our scheme to be secure in the generic group and random oracle model. Theoretical comparisons of computations with existing constructions, and performance of the scheme evaluated in the Charm simulator is reasonable enough to be adopted in practice.
引用
收藏
页码:8967 / 8976
页数:10
相关论文
共 34 条
[1]   Charm: a framework for rapidly prototyping cryptosystems [J].
Akinyele, Joseph A. ;
Garman, Christina ;
Miers, Ian ;
Pagano, Matthew W. ;
Rushanan, Michael ;
Green, Matthew ;
Rubin, Aviel D. .
JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2013, 3 (02) :111-128
[2]  
[Anonymous], 2011, 800145 NIST SP
[3]  
[Anonymous], 1996, SECURE SCHEMES SECRE
[4]   Dynamic and Efficient Key Management for Access Hierarchies [J].
Atallah, Mikhail J. ;
Blanton, Marina ;
Fazio, Nelly ;
Frikken, Keith B. .
ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 2009, 12 (03)
[5]   Ciphertext-policy attribute-based encryption [J].
Bethencourt, John ;
Sahai, Amit ;
Waters, Brent .
2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, :321-+
[6]   Hierarchical identity based encryption with constant size ciphertext [J].
Boneh, D ;
Boyen, X ;
Goh, EJ .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :440-456
[7]  
Chase M, 2007, LECT NOTES COMPUT SC, V4392, P515
[8]  
Chase M, 2009, CCS'09: PROCEEDINGS OF THE 16TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, P121
[9]   An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks [J].
Chatterjee, Santanu ;
Das, Ashok Kumar .
SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (09) :1752-1771
[10]  
Damiani E., 2005, P ACM WORKSHOP STORA, P74