期刊文献+

标准模型下全安全的密钥策略属性基加密方案 被引量:7

A Fully Secure KP-ABE Scheme in the Standard Model
下载PDF
导出
摘要 随着社交网络、云存储等新事物的出现,属性基加密以其强灵活性、强高效性、强安全性等优点得到了广泛的应用,但是目前的属性基加密方案大都是选择性安全的,不能很好地满足现实的应用需求,所以如何构造全安全的属性基加密方案成为密码学界研究的热点.针对以上问题,首先利用对偶系统加密构造了一个高效的密钥策略属性基加密方案;然后结合Lewko-Waters最新提出的证明思想证明了方案在标准模型下的全安全性;最后经分析比较,该方案的公私钥和密文长度与选择性安全的GPSW方案相当,但是安全性更高.同Lewko-Okamoto方案相比,该方案的安全性与之相同,但是具有较短的公钥长度和密文长度,方案的效率更高;而且,与Lekwo-Waters的密文策略的属性基加密方案相对应,该方案在全安全证明中应用了选择性安全模型中的证明方法,对进一步研究选择性安全模型与全安全模型之间的关系具有重要意义. With the invention of many new applications such as social network and cloud storage, attribute-based encryption has been studied and applied widely because of its great flexibility, high efficiency and high security. As the current existing attributed-based encryption schemes are most selectively secure, which can't meet the need of the reality well, how to construct fully secure ABE has been the focus of cryptography. Aimed at the problems mentioned above, an key-policy ABE scheme is firstly constructed by using the dual encryption system in this paper, then the scheme is proved to fully secure in the standard model with the new ideas proposed by Lewko and Waters. Finally the comparison results show that the public and private key lengths of our scheme are similar to the selectively secure GPSW scheme, but our scheme is more secure. Compared with the Lewko- Waters scheme, our scheme has the same security, but has shorter public and private key lengths, which is more efficient. What's more, similar to the ciphertext-policy scheme of Lekwo-Waters, the techniques of selective security are also utilized in the security proof of our key-policy ABE, which is important in the research of the relation between the selective and full security models.
出处 《计算机研究与发展》 EI CSCD 北大核心 2015年第8期1893-1901,共9页 Journal of Computer Research and Development
基金 国家自然科学基金面上基金项目(61272492) 国家自然科学基金青年科学基金项目(61103230 61202496 61402530 61402531) 陕西省自然科学基础研究计划基金项目(2015JM6353)
关键词 密钥策略属性基加密 对偶加密系统 选择性安全 全安全 标准模型 key-policy security fully security attribute-based encryption (KP-ABE) dual encryption system selectively standard model
  • 相关文献

参考文献20

  • 1Lewko A, Okamoto T, Sahai A, et al. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption [G] //LNCS 6110: Advances in Cryptology ( EUROCRYPT2010 ). Berlin: Springer, 2010: 62-91.
  • 2Okamoto T, Takashima K. Adaptively attribute hiding (hierarchical) inner product encryption [G] //LNCS 7237: Advances in Cryptology ( EURPCRYPT2012 ). Berlin: Springer, 2012:591-608.
  • 3Sahai A, Seyalioglu H, Waters B. Dynamic credentials and ciphertext delegation for attribute-based encryption [G] // LNCS7417: Advances inCryptology (Crypto2012). Berlin: Springer, 2012:199-217.
  • 4Waters B. Functional encryption for regular languages [G] // LNCS 7417 : Advances in Cryptology ( Crypto2012). Berlin Springer, 2012 : 218-235.
  • 5Sahai A, Waters B. Attribute-based encryption for circuits from multi-linear maps [G] //LNCS 8043: Advances in Cryptology (Crypto2013). Berlin: Springer, 2013:479-499.
  • 6Gorbunov S, Vdkuntanathan V, Wee H. Functional encryption with bounded collusions via multi party computation [G] //LNCS 7417: Advances in Cryplology (CRYPTO2012). Berlin: Springer, 2012:162-179.
  • 7C-orbunov S, Vaikuntanahan V, Wee H. Attribute based encryption for circuits [C] //Proc of the 45th Annual ACM Syrup on Theory of Computing. New York: ACM. 2013: 545-554.
  • 8Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for finegrained access control of encrypted data [C] //Proc of the 13th ACM Conf on Computer and Communications Security. New York: ACM, 2006:89-98.
  • 9Sahai A, Waters B. Fuzzy identity basedeEncryption [G]//LNCS 3494 : Advances in Cryptology (EUROCRYPT2005). Berlin: Springer, 2005:457-473.
  • 10Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with nonmonotonlc access structures [C] //Proe of the 14th ACM Conf on Computer and Communication Security. New York: ACM, 2007:195-203.

同被引文献83

  • 1Sahai A,Waters B.Fuzzy identity-based encryption[C].Advances in Cryptology-EUROCRYPT 2005.Berlin/Heidel-erg:Springer,2005:457-473.
  • 2Cheung L,Newport C.Provably secure ciphertext policyABE[C].Proceedings of the 14th Conference on Computerand Communications Security,2007:456-465.
  • 3Waters B.Ciphertext-policy attribute-based encryption:anexpressive,efficient,and provably secure realization[C].Public Key Cryptography PKC 2011.Berlin/Heidelberg:Springer,2011:53-70.
  • 4Goyal V,Pandey O,Sahai A,et al.Attribute-based encryptionfor fine-grained access control of encrypted data[C].Proceedingsof the 13th ACM Conference on Computer andCommunications Security,2006:89-98.
  • 5Lewko A,Waters B.Unbounded HIBE and attribute-basedencryption[C].Advances in Cryptology-EUROCRYPT 2011.Berlin/Heidelberg:Springer,2011:547-567.
  • 6Lai J,Deng R H,Li Y,et al.Fully secure key-policyattribute-based encryption with constant-size ciphertextsand fast decryption[C].Proceedings of the 2014 ACMSymposium on Information,Computer and CommunicationsSecurity-ASIACCS 2013,2014:239-248.
  • 7Liu Z,Cao Z,Huang Q,et al.Fully secure multi-authorityciphertext-policy attribute-based encryption without randomoracles[C].Computer Security-ESORICS 2011.Berlin/Heidelberg:Springer,2011:278-297.
  • 8Lewko A,Waters B.Decentralizing attribute-based encryption[C].Advances in Cryptology-EUROCRYPT 2011.Berlin/Heidelberg:Springer,2011:568-588.
  • 9Qian H,Li J,Zhang Y,et al.Privacy-preserving personalhealth record using multi-authority attribute-based encryptionwith revocation[J].International Journal of InformationSecurity,2014:1-11.
  • 10Liu Z,Cao Z,Wong D.White-box traceable ciphertextpolicyattribute-based encryption supporting any monotoneaccess structures[J].IEEE Transactions on InformationForensics and Security,2013,8(1):76-88.

引证文献7

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部