期刊文献+

高效撤销成员的密文策略属性基加密方案

Revocable Ciphertext-Policy Attribute-Based Encryption Scheme
下载PDF
导出
摘要 针对密文策略属性基加密(CP-ABE)中成员撤销问题,该文将CP-ABE和子集不同方法相结合,提出一个可撤销成员的CP-ABE方案(R-CP-ABE),并将其合理布置在云储存平台上。该方案利用一次多项式将主密钥分解为两部分,并将其分别用于生成用户私钥和更新钥。此外,将时间属性嵌入用户更新钥和密文中,使得未撤销成员可以得到相应的更新钥,利用其私钥和更新钥可以获得一个正确的解密钥。与现有方案相比,该文方案不仅可以高效撤销成员,而且具有较短的更新钥和密文长度,特别适用于云存储平台,实现安全的细粒度访问控制的数据共享服务。 For the member revocation problem in ciphertext-based attribute based encryption(CP-ABE),this paper combines CP-ABE and subset different methods,proposes a revocable CP-ABE scheme(R-CP-ABE),and reasonably deploys it in cloud storage platform.our scheme uses a random polynomial of degree one to divide the master key into two parts-one for the user pri⁃vate key and the other for the update key.In addition,a time property is embedded into the user update key and the ciphertext si⁃multaneously,and the non-revoked users can get their update keys such that they can get their right decryption keys by their pri⁃vate keys and update keys.Compared with the existing schemes,our scheme not only can efficiently revoke users,but also has less group elements in the update key and the ciphertext.Our scheme is especially suitable for cloud storage platform,and implements the fine-grained access control for data sharing service securely.
作者 袁钰 马海英 金超群 蒙忆雪 YUAN Yu;MA Hai-ying;JIN Chao-qun;MENG Yi-xue(College of Computer Science and Technology,Nantong University,Nantong 226019,China)
出处 《电脑知识与技术》 2020年第20期1-5,共5页 Computer Knowledge and Technology
基金 国家自然科学基金(No.61402244,11371207) 江苏省大学生创新创业训练计划项目(201910304096Y)。
关键词 密文策略属性加密 数据共享 子集不同方法 成员撤销 ciphertext-policy attribute-based encryption data sharing subset different methods user revocation
  • 相关文献

参考文献4

二级参考文献56

  • 1Sahai A, Waters B. Fuzzy identity based encryption//Pro- ceedings of the EUROCRYPT 2005. Aarhus, Denmark, 2005 : 457-473.
  • 2Goyal V, Pandey O, Sahai A, Waters B. Attribute-based en- cryption for fine-grained access control of encrypted data//Pro ceedings of the 13th ACM Conference on Computer and Com- munication Security. Alexandria, VA, USA, 2006:89-98.
  • 3Betheneourt J, Sahai A, Waters B. Ciphertext-policy attrib- ute-based encryption//Proceedings of the 2007 IEEE Sympo- sium on Security and Privacy. Washington, USA, 2007: 321-334.
  • 4Traynor P, Butler K, Enck W, Mcdaniel P. Realizing mas sive-scale conditional access systems through attribute-based cryptosystems//Proceedings of the 15th NDSS 2008. San Diego, USENIX Association, 2008:1-13.
  • 5Yu S C, Ren K, Lou W J. Attribute-based content distribu tion with hidden policy//Proceedings of the 4th Workshop on Secure Network Protocols. Orlando, 2008: 39-44.
  • 6Lewko A, Okarnoto T, Sahai A, Takashima K, Waters B. Fully secure functional encryption: Attribute-based encryp- tion and (hierarchical) inner product encryption//Proceed ings of the EUROCRYPT 2010. Monaco, 2010: 62-91.
  • 7Hinek M J, Jiang S, Safavi-Naini R, Shahandashti S F. Attribute-based encryption with key cloning protection. Cryptology ePrint Archive: Report 2008/478, 2008.
  • 8Yu S C, Ren K, Lou W J, Li J. Defending against key abuse attacks in KP ABE enabled broadcast system//Proceedings of the Security and Privacy in Communication Networks. Athens, Greece, 2009:311-329.
  • 9Li J, Ren K, Zhu B, Wan Z G. Privacy aware attribute- based encryption with user accountability//Proceedings of the Information Security Conference :?009. 2009:347-362.
  • 10Wang Y T, Chen K F, Chen J H. Attribute based traitor tracing. Journal of Information Science and Engineering, 2011, 27(1): 181-195.

共引文献26

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部