期刊文献+

大属性可公开追踪的密文策略属性基加密方案 被引量:5

Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe
下载PDF
导出
摘要 密文策略属性基加密可以灵活实现"一对多"加密,尤其是大属性的属性基加密,可以支持任意的属性全集,因此在云计算、物联网、大数据等领域有广泛应用前景。然而,密文策略属性基加密中同一个解密私钥可以对应多个不同的用户,于是恶意用户敢于共享其(部分)私钥以获取非法利益。针对用户恶意共享解密私钥的问题,为实现公开追踪并验证泄露私钥拥有者身份的目的,文中提出一个支持大属性的可公开追踪的密文策略属性基加密方案,该方案可以支持任意单调的访问结构。并且,除了固定长度的系统公开参数外,不花费额外的存储代价就可以对泄露密钥的用户身份进行公开验证。 Ciphertext policy attribute-based encryption can achieve one-to-many encryption flexibly.Especially,the large universe attribute-based encryption can support unbounded attribute universe,and has extensive applications in cloud computing,big data,etc.However,owing to the fact that a private decryption key may correspond to different users,thus malicious users dare to share their decryption privileges to others for profits.To solve this problem and publicly verify the identity of a leaked secret key,this paper proposes an accountable attribute based encryption scheme that supports large universe.The proposed scheme can support LSSS realizable access structures.In addition to the fixed-length system public parameters,the identity of the user who leaks the encryption key can be publicly verified without considering the constant storage cost.
作者 马潇潇 黄艳 MA Xiao-xiao;HUANG Yan(Zhengzhou Vocational University of Information and Technology,Zhengzhou 450046,China;The Fourth Team,Henan Bureau of Coal Geological Exploration,Zhengzhou 450016,China)
出处 《计算机科学》 CSCD 北大核心 2020年第S01期420-423,共4页 Computer Science
基金 国家自然科学基金项目(61602512) 河南省重点研发与推广专项(科技攻关)项目(182102210575,192102310005) 国家开放大学项目(G18A24166Q)。
关键词 属性基加密 追踪性 公开验证性 大属性 密文策略 云计算 Attribute based encryption Traceability Public verifiability Large universe Ciphertext policy Cloud computing
  • 相关文献

参考文献3

二级参考文献15

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. In EUROCRYPT 2005, 2005, LNCS 3494: 457-473.
  • 2Goyal V, Pandey O, Sahai A, et al.. Attribute-based encryption for fine-grained access control of encrypted data[C]. Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006, New York, USA, 2006: 89-98.
  • 3Herranz J, Laguillaumie F, and Rafols C. Constant size ciphertexts in threshold attribute-based encryption[C]. In PKC 2010, 2010, LNCS 6065: 19-34.
  • 4Waters B. Ciphertext-policy attribute-based encryption: anexpressive, efficient, and provably secure realization[C]. In PKC 2011, 2011, LNCS 6571: 53-70.
  • 5Attrapadung N, Libert B, and Panafieu E. Expressive key-policy attribute-based encryption with constant-size ciphertexts[C]. In PKC 2011, 2011, LNCS 6571: 90-108.
  • 6Nishide T, Yoneyama K, and Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures[C]. In ACNS 2008, 2008, LNCS 5037: 111-129.
  • 7Lai J, Deng R H, and Li Y. Fully secure cipertext-policy hiding CP-ABE[C]. In ISPEC 2011, 2011, LNCS 6672: 24-39.
  • 8Freeman D M. Converting pairing-based cryptosystems from composite-order groups to prime-order groups[C]. In EUROCRYPT 2010, 2010, LNCS 6110: 44-61.
  • 9Lewko A and Waters B. New techniques for dual system encryption and fully secure HIBE with short ciphertexts [EB/OL]. http://eprint.iracr.org/2009/482, 2009.
  • 10Waters B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. In CRYPTO 2009, 2009, LNCS 5677: 619-636.

共引文献25

同被引文献49

引证文献5

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部