期刊文献+

基于密文策略属性加密体制的匿名云存储隐私保护方案 被引量:3

Anonymous privacy-preserving scheme for cloud storage based on CP_ABE
下载PDF
导出
摘要 针对云存储中数据机密性问题,为解决密钥泄漏与属性撤销问题,从数据的机密性存储以及访问的不可区分性两个方面设计了基于密文策略属性加密体制(CP_ABE)的匿名云存储隐私保护方案。提出了关于密钥泄漏的前向安全的不可逆密钥更新算法;在层次化用户组以及改进的Subset-Difference算法基础上,利用云端数据重加密算法实现属性的细粒度撤销;基于同态加密算法实现k匿名l多样性数据请求,隐藏用户潜在兴趣,并在数据应答中插入数据的二次加密,满足关于密钥泄漏的后向安全。在标准安全模型下,基于l阶双线性Diffie-Hellman(判定性l-BDHE)假设给出所提出方案的选择性安全证明,并分别从计算开销、密钥长度以及安全性等方面验证了方案的性能优势。 In order to solve the confidentiality issues such as key exposure and attribute revocation of data stored in cloud server, an advanced anonymous privacy-preserving scheme based on Ciphertext-Policy Attributed-Based Encryption (CP_ ABE) was proposed by considering confidentiality of data storage and indistinguishability of access. First, the scheme constructed a forward-secure irreversible key-update algorithm to solve key exposure. On the basis of the classified user-group and the advanced Subset-Difference algorithm, fine-grained attribute revocation was implemented with the help of cloud data re-encryption algorithm. The potential interests of user would be concealed when k-anonymity /-diversity data request was introduced based on the homomorphic encryption algorithm. The backward-security of key exposure was realized on the basis of secondary encryption inserted in data response. Under the/-Bilinear Diffie-Hellman Exponent Problem (/-BDHE) assumption, selective security of the proposed scheme was proved in the standard model. The performance advantage of the proposed scheme was demonstrated respectively in terms of efficiency, key length and security.
作者 徐潜 谭成翔
出处 《计算机应用》 CSCD 北大核心 2015年第6期1573-1579,共7页 journal of Computer Applications
关键词 密文策略基于属性加密体制 可证明安全 重加密 密钥泄漏 属性撤销 Ciphertext-Policy Attributed-Based Encryption (CP_ABE) provable security re-encryption key exposure attribute revocation
  • 相关文献

参考文献14

  • 1SAHAI A,WATERS B.Fuzzy identity based encryption[C]//Proceedings of 2005 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer-Verlag,2005:457-473.
  • 2GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York:ACM,2006:89-98.
  • 3TANG Y,LEE P,LIU J,et al.Secure overlay cloud storage with access control and assured deletion[J].IEEE Transactions on Dependable and Secure Computing,2012,9(6):903-916.
  • 4洪澄,张敏,冯登国.AB-ACCS:一种云存储密文访问控制方法[J].计算机研究与发展,2010,47(Z1):259-265.
  • 5洪澄,张敏,冯登国.面向云存储的高效动态密文访问控制方法[J].通信学报,2011,32(7):125-132. 被引量:79
  • 6魏江宏,刘文芬,胡学先.前向安全的密文策略基于属性加密方案[J].通信学报,2014,35(7):38-45. 被引量:13
  • 7王鹏翩,冯登国,张立武.一种支持完全细粒度属性撤销的CP-ABE方案[J].软件学报,2012,23(10):2805-2816. 被引量:45
  • 8YU S,WANG C,REN K,et al.Achieving secure,scalable and fine-grained data access control in cloud computing[C]//Proceedings of the 2010 INFOCOM.Piscataway:IEEE,2010:1-9.
  • 9HUR J,NOH D K.Attribute-based access control with efficient revocation in data outsourcing systems[J].IEEE Transactions on Parallel and Distributed Systems,2011,22(7):1214-1221.
  • 10ATTRAPADUNG N,IMAI H.Conjunctive broadcast and attribute-based encryption[C]//Proceedings of the Third International Conference on Pairing-Based Cryptography - Pairing 2009,LNCS 5671.Berlin:Springer,2009:248-265.

二级参考文献52

  • 1Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, ed. Advances in Cryptology--EUROCRYPT 2005. Berlin: Springer-Verlag, 2005.457-473. [doi: 10.1007/11426639_27].
  • 2Goyal V, Pandey O, Sahai A, Waters B. Attribute-Based encryption for fine-grained access control of encrypted data. In: Proc. of the 13th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2006. 89-98. [doi: 10.1145/1180405. 1180418].
  • 3Ostrovsky R, Sahai A, Waters B. Attribute-Based encryption with non-monotonic access structures. In: Proc. of the 14th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2007. 195-203. [doi: 10.1145/1315245.1315270].
  • 4Attrapadung N, Imai H. Conjunctive broadcast and attribute-based encryption. In: Shacham H, Waters B, eds. Proc. of the Pairing-Based Cryptography--Pairing 2009. Berlin: Springer-Verlag, 2009.248-265. [doi: 10.1007/978-3-642-03298-1_16].
  • 5Attrapadung N, Imai H. Attribute-Based encryption supporting direct/indirect revocation modes. In: Parker MG, ed. Proc. of the Cryptography and Coding. Berlin: Springer-Verlag, 2009. 278-300. [doi: 10.1007/978-3-642-10868-6_17].
  • 6Bethencourt J, Sahai A, Waters B. Ciphertext-Poliey attribute-based encryption. In: Proc. of the 2007 IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 2007. 321-334. http://ieeexplore.ieee.org/xpl/articleDetails.jsp?amumber=4223236 [doi: 10.1109/SP.2007.11].
  • 7Waters B. Ciphertext-Policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano D, Catalano N, eds. Proc. of the Public Key Cryptography (PKC 2011). Berlin: Springer-Verlag, 2011. 53-70. [doi: 10.1007/978-3- 642-19379-8_4].
  • 8Su JS, Cao D, Wang XF, Sun YP, Hu QL. Attribute based encryption schemes. Journal of Software, 2011,22(6): 1299-1315 (in Chinese with English abstract), http://www.jos.org.cn/1000-9825/3993.htm [doi: 10.3724/SP.J.1001.2011.03993].
  • 9Hanaoka Y, Hanaoka G, Shikata J, Imai H. Identity-Based hierarchical strongly key-insulated encryption and its application. In: Roy B, cd. Advances in Cryptology--ASIACRYPT 2005. Berlin: Springer-Verlag, 2005. 495-514. Idol: 10.1007/11593447_27].
  • 10Boldyreva A, Goyal V, Kumar V. Identity-Based encryption with efficient revocation. In: Proc. of the 15th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2008. 417-426. [doi: 10.1145/1455770.1455823].

共引文献132

同被引文献28

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部