期刊文献+

一种高效的CP-ABE云数据访问控制方案 被引量:2

An Efficient CP-ABE Based Access Control Scheme for Cloud Storage
下载PDF
导出
摘要 针对属性加解密过程中客户端计算开销大以及访问结构私密性未经保护等问题,提出一种基于密文策略的属性加密云数据高效访问控制方案.方案通过增加代理加解密服务器来减轻用户加解密计算开销并实现访问策略的隐藏;采用层次加密的思想来减轻数据加密的计算开销,即用对称密钥加密上传数据以保证效率,用属性密钥加密对称密钥以保证安全性;并通过设置授权用户集合来避免非授权用户的属性验证.实验分析表明,该方案与现有的访问控制方案相比,在加解密效率上有较大提升,有效缓解了客户机的加解密负担. Aiming at the problems of the heavy client computing overhead for encryption and decryption and access structure privacy disclosure,an efficient CP-ABE (ciphertext policy-attribute based encryption) based access control scheme for cloud storage is pro- posed. By adding the proxy servers, the client computing overhead for encryption and decryption is greatly reduced and the access poli- cies can be hided;Hierarchical encryption is introduced to reduce the computing overhead for data encryption,in which the symmetric key is used to encrypt upload data for efficient and the attribute key is used to encrypt symmetric key for security ; By providing the au- thorized user set,the attribute set verification for unauthorized users can be avoided. The experiments show that,compared with the ex- isting access control schemes ,our scheme has higher encryption and decryption efficiency and clients' burden is effectively alleviated.
出处 《小型微型计算机系统》 CSCD 北大核心 2016年第10期2155-2161,共7页 Journal of Chinese Computer Systems
基金 国家"九七三"重点基础研究发展计划项目(2012CB315901)资助
关键词 云存储 访问控制 数据外包 属性加密 隐藏策略 cloud storage access control data outsourcing attribute encryption policy hiding
  • 相关文献

参考文献4

二级参考文献38

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. In EUROCRYPT 2005, 2005, LNCS 3494: 457-473.
  • 2Goyal V, Pandey O, Sahai A, et al.. Attribute-based encryption for fine-grained access control of encrypted data[C]. Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006, New York, USA, 2006: 89-98.
  • 3Herranz J, Laguillaumie F, and Rafols C. Constant size ciphertexts in threshold attribute-based encryption[C]. In PKC 2010, 2010, LNCS 6065: 19-34.
  • 4Waters B. Ciphertext-policy attribute-based encryption: anexpressive, efficient, and provably secure realization[C]. In PKC 2011, 2011, LNCS 6571: 53-70.
  • 5Attrapadung N, Libert B, and Panafieu E. Expressive key-policy attribute-based encryption with constant-size ciphertexts[C]. In PKC 2011, 2011, LNCS 6571: 90-108.
  • 6Nishide T, Yoneyama K, and Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures[C]. In ACNS 2008, 2008, LNCS 5037: 111-129.
  • 7Lai J, Deng R H, and Li Y. Fully secure cipertext-policy hiding CP-ABE[C]. In ISPEC 2011, 2011, LNCS 6672: 24-39.
  • 8Freeman D M. Converting pairing-based cryptosystems from composite-order groups to prime-order groups[C]. In EUROCRYPT 2010, 2010, LNCS 6110: 44-61.
  • 9Lewko A and Waters B. New techniques for dual system encryption and fully secure HIBE with short ciphertexts [EB/OL]. http://eprint.iracr.org/2009/482, 2009.
  • 10Waters B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. In CRYPTO 2009, 2009, LNCS 5677: 619-636.

共引文献95

同被引文献22

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部