期刊文献+

可追踪并撤销叛徒的属性基加密方案 被引量:12

An Attribute-Based Encryption Scheme for Traitor Tracing and Revocation Together
下载PDF
导出
摘要 属性基加密(ABE)是一种有效地对加密数据实现细粒度访问控制的密码学体制.在ABE系统中,存在恶意用户(或叛徒)泄露私钥生成盗版解码器,并将其分发给非法用户的问题.现有的解决方案仅能追查到密钥泄漏者的身份,但不能将其从ABE系统中撤销.文中提出了一种既可追踪又可撤销叛徒的属性基加密方案(ABTR).首先,给出一个具有扩展通配符的属性基加密方案(GWABE),基于3个3素数子群判定假设,采用双系统加密方法证明该GWABE方案是完全安全的.然后,利用完全子树构架将GWABE转化成ABTR方案,并证明该ABTR方案是完全安全的,且用户私钥长度是固定的.而此前的可追踪叛徒的ABE方案仅满足选择安全性. Attribute based encryption (ABE) is an effective cryptographic primitive for achieving fine-grained access control of encrypted data. A well-known concern in the ABE system is that malicious users (or traitors) leak their private keys to construct pirate decryption devices and dis- tribute them to illegal users. The existing solutions can only trace the idewfities of users who leaked their keys, but they can not revoke the leaked keys from the ABE system. This paper pro- poses an attribute-based encryption scheme for traitor tracing and revocation together (ABTR). We first introduce an ABE scheme with generalized wildcards (GWABE). Under three assump- tions of the subgroup decision problem for 3 primes (3P-SDP), we prove that the GWABE scheme is fully secure by using the dual system encryption method. Then we transform the GWABE scheme into an ABTR scheme by using the complete subtree framework. The ABTR scheme is proved to be fully secure, and provides the nice feature of having constant private key size. However, the previous ABE schemes for traitor tracing were only proved secure in the selective model.
出处 《计算机学报》 EI CSCD 北大核心 2012年第9期1845-1855,共11页 Chinese Journal of Computers
基金 国家"八六三"高技术研究发展计划项目基金(2007AA01Z425 2009AA012201) 国家自然科学基金(61103068) NSFC-微软亚洲研究院联合资助项目(60970155) 上海市优秀学科带头人计划项目(10XD1404400) 教育部博士点基金(20090072110035) 教育部网络时代的科技论文快速共享专项研究课题(20110740001)资助~~
关键词 属性基加密 访问控制 完全子树框架 叛徒追踪 撤销 attribute-based encryption access control complete subtree ramework traitortracing revocation
  • 相关文献

参考文献20

  • 1Sahai A, Waters B. Fuzzy identity based encryption//Pro- ceedings of the EUROCRYPT 2005. Aarhus, Denmark, 2005 : 457-473.
  • 2Goyal V, Pandey O, Sahai A, Waters B. Attribute-based en- cryption for fine-grained access control of encrypted data//Pro ceedings of the 13th ACM Conference on Computer and Com- munication Security. Alexandria, VA, USA, 2006:89-98.
  • 3Betheneourt J, Sahai A, Waters B. Ciphertext-policy attrib- ute-based encryption//Proceedings of the 2007 IEEE Sympo- sium on Security and Privacy. Washington, USA, 2007: 321-334.
  • 4Traynor P, Butler K, Enck W, Mcdaniel P. Realizing mas sive-scale conditional access systems through attribute-based cryptosystems//Proceedings of the 15th NDSS 2008. San Diego, USENIX Association, 2008:1-13.
  • 5Yu S C, Ren K, Lou W J. Attribute-based content distribu tion with hidden policy//Proceedings of the 4th Workshop on Secure Network Protocols. Orlando, 2008: 39-44.
  • 6Lewko A, Okarnoto T, Sahai A, Takashima K, Waters B. Fully secure functional encryption: Attribute-based encryp- tion and (hierarchical) inner product encryption//Proceed ings of the EUROCRYPT 2010. Monaco, 2010: 62-91.
  • 7Hinek M J, Jiang S, Safavi-Naini R, Shahandashti S F. Attribute-based encryption with key cloning protection. Cryptology ePrint Archive: Report 2008/478, 2008.
  • 8Yu S C, Ren K, Lou W J, Li J. Defending against key abuse attacks in KP ABE enabled broadcast system//Proceedings of the Security and Privacy in Communication Networks. Athens, Greece, 2009:311-329.
  • 9Li J, Ren K, Zhu B, Wan Z G. Privacy aware attribute- based encryption with user accountability//Proceedings of the Information Security Conference :?009. 2009:347-362.
  • 10Wang Y T, Chen K F, Chen J H. Attribute based traitor tracing. Journal of Information Science and Engineering, 2011, 27(1): 181-195.

二级参考文献56

  • 1Fiat A, Naor M. Broadcast encryption. In: Stinson DR, ed. Advances in Cryptology-CRYPTO'93. Berlin, Heidelberg: Springer- Verlag, 1994. 480-491.
  • 2Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. In: Kilian J, ed. Advances in Cryptology- CRYPTO 2001. Berlin, Heidelberg: Springer-Verlag, 2001.41-62.
  • 3Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V, ed. Advances in Crytology-CRYPTO 2005. Berlin, Heidelberg: Springer-Verlag, 2005. 258-275. [doi: 10.1007/11535218_16].
  • 4Shamir A. Identity-Based cryptosystems and signature schemes. In: Blakley GR, Chaum D, eds. Advances in Cryptology- CRYPTO'84. Berlin, Heidelberg: Springer-Verlag, 1984.47-53.
  • 5Boneh D, Franklin M. Identity-Based encryption from the weil pairing. In: Kilian J, ed. Advances in Cryptology-CRYPTO 2001. LNCS 2139, Berlin, Heidelberg: Springer-Verlag, 2001. 213-229. [doi: 10.1007/3-540-44647-8_13].
  • 6Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, ed. Advances in Cryptology-EUROCRYPT 2005. Berlin, Heidelberg: Springer-Verlag, 2005. 457-473.
  • 7Goyal V, Pandey O, Sahai A, Waters B. Attribute-Based encryption for fine-grained access control of encrypted data. In: Proc. of the 13th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2006. 89-98. [doi: 10.1145/1180405. 1180418].
  • 8Yu SC, Ren K, Lou WJ. Attribute-Based content distribution with hidden policy. In: Proc. of the 4th Workshop on Secure Network Protocols (NPSec). Orlando: IEEE Computer Society, 2008.39-44. [doi: 10.1109/NPSEC.2008.4664879].
  • 9Traynor P, Butler K, Enck W, Mcdaniel P. Realizing massive-scale conditional access systems through attribute-based cryptosystems. In: Proc. of the 15th Annual Network and Distributed System Security Symp. (NDSS 2008). San Diego: USENIX Association, 2008.1-13.
  • 10Cheung L, Newport C. Provably secure ciphertext policy ABE. In: Proc. of the ACM Conf. on Computer and Communications Security. New York: ACM Press, 2007.456-465. [doi: 10.1145/1315245.1315302].

共引文献97

同被引文献107

  • 1SAHAI A,WATERS B.Fuzzy identity based encryption[A].Proc of the EUROCRYPT[C].Aarhus,Denmark,2005.457-473.
  • 2GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for f'me-grained access control of encrypted data[A].Proe of the 13th ACM Conference on Computer and Communication Security[C].Al-exandria,Vh'ginia,USA,2006.89-98.
  • 3BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attrib-ute-based encryption[A].Proc of the 2007 IEEE Symposium on Secu-rity and Privacy[C].Oakland,California,USA,2007.321-334.
  • 4ATTRAPADUNG N,IMAI H.Dual-Policy attribute based encryp-tiun[A].Applied Cryptography and Network Security[C].Paris,France,2009.168-185.
  • 5CHEUNG L,NEWPORT C.Provably secure ciphertext policy ABE[A].Computer and Communications Security[C].New York,USA,2007.456-465.
  • 6OKAMOTO T,SAHAI A,WATERS B.Attribute-based encryption with non-munotonic access structures[A].Proc of the 14th ACM Con-ference on Computer and Communication Security[C].New York,USA,2007.195-203.
  • 7ATTRAPADUNG N,IMAI H,Conjunctive broadcast and attrib-ute-based encryption[A].Proc of the Pairing-Based Cyptography-Pairing 2009[C].Palo Alto,USA,2009.248-265.
  • 8WANG Y T,CHEN K F,CHEN J H.Atibute-based traitor tracing[J].Journal of Information Science and Engineering,2011,27(1):181-195.
  • 9YU S C,REN K,LOU W J,LI J.Defending against key abuse attacks in KP-ABE enabled broadcast system[A].Pro of the Security and Pri-vacy in Communication Networks[C].Athens,Greece,2009.311-329.
  • 10LI J,REN K,ZHU B,et al.Privacy-aware attribute-based encryp-tion with user accountability[J].Information Security,2009,5735:347-362.

引证文献12

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部