期刊文献+

可追责并解决密钥托管问题的属性基加密方案 被引量:11

Accountable Attribute-Based Encryption Scheme Without Key Escrow
下载PDF
导出
摘要 属性基加密(attribute-based encryption,ABE)用于对存储在第三方的加密数据的细粒度共享.在ABE中:1)由于密钥不包含用户的身份信息,用户可以共享他她的密钥而不被发现;2)密钥生成中心(key generation center,KGC)可以生成带有任意属性集或访问结构的密钥;3)KGC可以用它的主密钥解密任意的密文.这3类问题的存在,使得使用ABE的系统中的数据面临极大的安全挑战.提出一个可追责并解决密钥托管问题的属性基加密方案(accountable key-policy attribute-based encryption scheme without key escrow,WoKE-AKP-ABE),包含2个机构:KGC和属性机构(attribute authority,AA),KGC生成用户密钥中与身份相关的部分,KGC和AA联合生成用户密钥中与属性相关的部分,在判定双线性Diffie-Hellman假设下达到了选择属性集模型下的选择明文安全,不仅可以抵抗恶意的用户或者机构的攻击,还可以抵抗用户与机构的合谋攻击,能够实现对于解密器的黑盒追踪. To ensure the security of sensitive data on cloud storage,people need to store them in encrypted form.Attribute-based encryption(ABE)is widely applied to the fine-grained sharing of encrypted data stored in the third parties.However,there exist three types of data confidentiality issues in ABE schemes:1)As secret key does not contain identity-specified information,a user can share hisher secret key without being identified;2)Key generation center(KGC)can generate a user’s secret key with arbitrary access structure or attribute set;3)KGC can decrypt ciphertext directly using its master key.As the existence of these three issues,the security of data in the ABE system faces great challenges.In this paper,we proposed an accountable key-policy attribute-based encryption scheme without key escrow(WoKE-AKP-ABE).In our construction,we have two authorities which are KGC and attribute authority(AA).KGC generates identity-related part in user’s secret key,and KGC and AA generate attribute-related part through cooperation.Our scheme has chosen plaintext security in the selective-set model under the decisional bilinear Diffie-Hellman assumption and can resist the attack from not only dishonest user or authority but also the collusion between user and single authority.Our scheme can trace decoder box in black-box model.
出处 《计算机研究与发展》 EI CSCD 北大核心 2015年第10期2293-2303,共11页 Journal of Computer Research and Development
基金 国家"八六三"高技术研究发展计划基金项目(2015AA016009) 国家自然科学基金项目(61232005) 深圳市科技计划基金项目(JSGG20140516162852628)
关键词 云存储 数据共享 属性基加密 可追责性 密钥托管 cloud storage data sharing attribute-based encryption(ABE) accountability key escrow
  • 相关文献

参考文献25

  • 1Sahai A, Waters B. Fuzzy identity-based encryption [C] // Proc of EUROCRYPT 2005. Berlin: Springer, 2005: 457- 473.
  • 2Boneh D, Franklin M. Identity-based encryption from the Weil pairing [C] //Proc of CRYPTO 2001. Berlin: Springer, 2001:213-229.
  • 3Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data [C] //Proc of CCS 2006. New York: ACM, 2006: 89-98.
  • 4Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with non-monotonic access structures [C] //Proc of CCS 2007. New York: ACM, 2007: 195-203.
  • 5Lewko A, Sahai A, Waters B. Revocation systems with very small private keys [C] //Proc of S&P 2010. Piscataway, NJ: IEEE, 2010: 273-285.
  • 6Attrapadung N, Libert B, De Panafieu E. Expressive key policy attribute-based encryption with constant-size ciphertexts [C]//Proc of PKC 2011. Berlin: Springer, 2011 90-108.
  • 7Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption [C] //Proc of S&P 2007. Piscataway, NJ: IEEE, 2007:321-334.
  • 8Cheung L, Newport C. Provably secure ciphertext policy ABE [C]//Proc of CCS 2007. New York: ACM, 2007: 456-465.
  • 9Goyal V, Jain A, Pandey O, et al. Bounded ciphertext policy attribute based encryption [C] //Proc of ICALP 2008. Berlin: Springer, 2008:579-591.
  • 10Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization [C]// Proc of PKC 2011. Berlin: Springer, 2011: 53-70.

二级参考文献20

  • 1Sahai A, Waters B. Fuzzy identity based encryption. In: Proceedings of EUROCRYPT'05. LNCS, 3494. Berlin: Springer, 2005. 457-473.
  • 2Goyal V, Pandey 0, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM Press, 2006. 89-98.
  • 3Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In: Proceedings of 2007 IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2007. 321-334.
  • 4Cheung L, Newport C. Porvably secure ciphertext policy ABE. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM Press, 2007. 456-465.
  • 5Waters B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. Cryp?tology ePrint Archive, Report 2008/290.
  • 6Attrapadung N, Imai H. Dual-policy attribute based encryption. In: Applied Cryptography and Network Security. LNCS, 5536. Berlin: Springer, 2009. 168-185.
  • 7Lewko A, Okamoto T, Sahai A, et al. Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Proceedings of EUROCRYPT 2010. LNCS, 6110. Berlin: Springer, 2010. 62-91.
  • 8Shamir A. Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO 1984. LNCS, 196. Berlin: Springer, 1984. 47-53.
  • 9Boneh D, Franklin M. Identity based encryption from the Wei! pairing. In: Proceedings of CRYPTO'01. LNCS, 2139. Berlin: Springer, 2001. 213-229.
  • 10Waters B. Efficient identity-based encryption without random oracles. In: Proceedings of EUROCRYPT'05. LNCS, 3494. Berlin: Springer, 2005. 114-127.

共引文献5

同被引文献81

  • 1郑芳,冯丽萍,李平珍,魏建琴.一种利用属性加密进行身份认证的隐私保护方案[J].网络安全技术与应用,2020,0(2):33-36. 被引量:3
  • 2李晓东,杨扬,郭文彩.基于企业服务总线的数据共享与交换平台[J].计算机工程,2006,32(21):217-219. 被引量:79
  • 3王天亮,陈刚,徐宏炳.基于共享数据库的数据共享技术[J].计算机工程与设计,2007,28(8):1923-1926. 被引量:11
  • 4SHAMIR A . Identity - based cryptosysterns mad signature schemes [ C]// Crypto 1984: Proceedings of CRYPTO 1984 on Advances in Cryptology. Berlin: Springer, 1985:47-53.
  • 5GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryp- tion for fine grained access control of encrypted data [ C]// CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006:89 -98.
  • 6BONEH D, SILVERBERG A. Applications of muhilinear forms to cryptography [ J]. Contemporary Mathematics, 2003, 324(1) : 71 -90.
  • 7GARG S, GENTRY C, HALEVI S. Candidate muhilinear nmps from ideal lattices [ C]// EUROCRYPT 2013: Proceedings of the 32nd Annual International Conference on the Theory and Applica- tions of Cryptographic Techniques, LNCS 7881. Berlin: Springer, 2013: 1-17.
  • 8YE D F, LIU P. Obfuscation without multilinear maps [ EB/OL]. [2016-02-201. http://eprint, iacr. org/2016/095, pdf.
  • 9CORON J S , LEPOINT T , TIBOUCHI M . Practical muhilinear maps over the integers [ C]// CRYPTO 2013: Proceedings of the 33rd Annual Cryptology Conference, LNCS 8042. Berlin: Springer, 2013:476-493.
  • 10GU C S. Variation of GGH14 multilinear maps[ EB/OL]. [ 2016- 02-201. http://eprint, iacr. org/2015/1245, pdf.

引证文献11

二级引证文献45

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部