期刊文献+

基于CP-ABE的隐藏属性外包解密访问控制 被引量:3

Hidden Attribute Outsourced Decryption Access Control Scheme Based on CP-ABE
下载PDF
导出
摘要 传统的属性基加密方案中数据拥有者将访问结构和密文保存在一起,于是用户收到密文消息的同时也收到了访问结构,但访问结构本身就可能包含数据拥有者的隐私信息。本文提出一种基于密文策略属性基加密(Ciphertext-Policy Attribute-Based Encryption,CP-ABE)的隐藏属性外包解密访问控制方案。该方案既能隐藏数据拥有者制定的访问控制策略中的属性,同时将计算密集型解密操作交给代理服务器完成,又能保证未经授权的属性授权中心或代理服务器不能独自解密共享的加密数据。 In conventional attribute-based encryption schemes,the data owner embeds the access structure to the ciphertext,thus the user receives the ciphertext with the access structure,however the access structure itself might contain private information of the data owner. This paper proposes a hidden attribute outsourced decryption access control scheme based on CP-ABE(Ciphertext-Policy Attribute-Based Encryption). The scheme can not only hide the attributes of the access control policy specified by the data owner,but also deliver the computation intensive decryption operations to the proxy server and guarantee that the unauthorized attribute authorization center or the proxy server can not decrypt the shared encrypted data alone.
作者 陈成 努尔买买提.黑力力 CHEN Cheng;Nurmamat HELIL(College of Mathematics and System Science,Xinjiang University,Urumqi 830046,Chin)
出处 《计算机与现代化》 2018年第5期74-78,共5页 Computer and Modernization
基金 国家自然科学基金资助项目(61562085 11261057 11461069) 新疆维吾尔自治区人力资源和社会保障厅留学人员科技活动资助项目
关键词 隐藏属性 外包解密 密文策略属性基加密 访问控制 hidden attribute outsoureed deeryption eiphertext-poliey attribute-based eneryption access control
  • 相关文献

参考文献5

二级参考文献72

  • 1SAHAI A, WATERS B. Fuzzy identity-based encryption[A]. Ad- vances in the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 2005)[C]. Aarhns, Denmark, 2005.457-473.
  • 2GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fme-grained access control of encrypted data[A]. Proceedings of the 13th ACM Conference on Computer and Communications Secu-rity[C].Alexandria, VA, USA, 2006.89-98.
  • 3BETHENCOUNT J, SAHAI A, WATERS B. Ciphertext-policy attrib- ute-based encryption[A]. Proceedings of the 2007 IEEE Symposium on Security and Privacy(IEEE S&P 2007)[C]. Oakland,CA, USA, 2007.321-334.
  • 4KAPADIA A, TSANG PP, SMITH S W. Attribute-based publishing with hidden credential and hidden policies[A]. Proceedings of the 14th Annual Network and Distributed System Security SymposimfNDSS 2007)[C]. San Diego, CA,USA,2007. 179-192.
  • 5NISHIDE T, YONEYAMA K, OHTA K. Attribute-based encryption with partially hidden encryptor-specified access structures[A]. Pro- ceedings of the Applied Cryptography and Network Security (ACNS 2008) [C].New York, NY, USA, 2008.111-129.
  • 6LAI J Z, DENG R H, LI Y J. Fully secure cipertext-policy hiding CP-ABE[A]. Proceedings of the 7th Information Security Practice and Experience(ISPEC 2011)[C]. Guangzhou, China, 2011.24-39.
  • 7FREEMAN M. Converting pairing-based cryptosystems from com- posite-order groups to prime-order groups[A]. Advances in Advances in the 29th Annual International Conference on the Theory and Appli- cations of Cryptographic Techniques(EUROCRYPT 2010)[C]. Aarhus, Denmark, 2010.44-61.
  • 8IBRAIMI L, TANG Q, HARTEL P, et al. Efficient and provable se- cure ciphertext-policy attribute-based encryption schemes[A]. Pro- ceedings of the Information Security Practice and Experience[C].Xi'an, China, 2009.1 - 12.
  • 9BONEH D, GOH E, N1SSIM K. Evaluating 2-dnf formulas on cipher- texts[A]. Proceedings of the 1st Theory of Cryptography Confer- ence(TCC 2005)[C]. Cambridge, MA, USA, 2005. 325-341.
  • 10WATERS B. Dual system encryption: realizing fully secure ibe and hibe under simple assumptions[A]. Advances in the 29th International CryptologyConference(CRYPTO 2009)[C]. Santa Barbara,CA, USA, 2009. 619-636.

共引文献65

同被引文献11

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部