期刊文献+

支持叛逆者追踪的权重属性基加密方案 被引量:1

Weighted attribute-based encryption scheme with traitor tracing
下载PDF
导出
摘要 针对恶意用户出售私钥后难以被追责的问题,同时考虑到实际应用中用户属性存在重要程度不同的需求,提出一种支持叛逆者追踪的权重属性基加密方案,该方案将用户身份信息嵌入到用户的私钥中,从而追踪系统中泄露关键信息的恶意用户。另外将属性权重的思想引入该方案,将属性集通过属性集分割算法转化为属性权重的分割集,采用线性秘密共享实现访问控制,使其更贴近于实际环境。方案证明在q-BDHE(q-bilinear diffie-hellman exponent)假设下满足标准模型下选择明文攻击安全。与其他方案相比,该方案在通信代价和计算代价方面都有显著的提高,更加适用于移动终端设备在云计算中的应用。 In practical applications of traditional attribute based encryption scheme,it is difficult to track the malicious user who sells his private keys.And,the user attributes can’t show the level of identity.To solve the problem,a weighted attribute-based encryption scheme with traitor tracing is proposed.In the scheme,the user’s private key which contains the user identity information is used to trace traitors.In addition,the idea of attribute weight is adopted,and the attribute set is transformed into the segmentation set of attribute weight through the attribute set segmentation algorithm.The proposed scheme provides fine-grained and flexible access control based on linear secret sharing.It is proved to be secure against chosen plaintext attack under the q-decisional bilinear diffie-hellman assumption in the standard model.Compared with other related schemes,it has significant improvement in communication and computing cost,and it is more suitable for the application of mobile terminal in cloud computing.
作者 闫玺玺 张棋超 杨超超 YAN Xixi;ZHANG Qichao;YANG Chaochao(School of Computer Science and Technology,Henan Polytechnic University,Jiaozuo 454000,P.R.China)
出处 《重庆邮电大学学报(自然科学版)》 CSCD 北大核心 2020年第6期1058-1064,共7页 Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition)
基金 “十三五”国家密码发展基金(MMJJ20170122) 国家自然科学基金(61802117) 河南省科技攻关项目(192102210280)。
关键词 属性基加密 可追踪性 属性权重 访问控制 attribute-based encryption traceability weighted attribute access control
  • 相关文献

参考文献5

二级参考文献22

  • 1ARMBRUST M, FOX A, GRIFFITH R, et al. A view of cloud computing [J]. Communications of the ACM, 2010,53(4):50 58.
  • 2SAHAI A, WATERS B. Fuzzy identity-based encryp tion [M]//LNCS: Volume 3494 Advances in Cryp tology-EUROCRYPT 2005. Berlin, Germany:Spring- er Verlag, 2005:557-557.
  • 3BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing [M]//LNCS: Volume 2139 Advances in Cryptology-CRYPTO 2001. Berlin, Ger many: Springer-Verlag, 2001:213 229.
  • 4BONEH D, BOYEN X. Efficient selective-ID secure identity-based encryption without random oracles M] //LNCS: Volume 3027 Advances in Cryptology-EU ROCRYPT 2004. Berlin, Germany: Springer-Verlag, 2004:223-238.
  • 5BONEH D, BOYEN X. Secure identity based encryp- tion without random oracles [M] // LNCS: Volume 3152 Advances in CryptologyCRYPTO 2004. Ber- lin, Germany: Springer-Verlag, 2004:443-459.
  • 6WATERS B. Efficient identity-based encryption with- out random oracles [M] // LNCS.. Volume 3494 Ad- vances in CryptologyEUROCRYPT 2005. Berlin, Germany: Springer-Verlag, 2005:557 557.
  • 7GOYAL V, PANDEY O, SAHAI A, et al. Attrib- ute-based encryption for fine-grained access control of encrypted data [C // Proceedings of the 13th ACM Conference on Computer and Communications Securi- ty. New York, NY, USA: ACM, 2006:89-98.
  • 8CHEUNG L, NEWPORT C. Provably secure cipher- text policy ABE [-C // Proceedings of the 14th ACM Conference on Computer and Communications Securi- ty. New York, NY, USA: ACM, 2007:456-465.
  • 9BETHENCOURT J, SAHAI A, WATERS B. Ci- phertext-policy attribute-based encryption [-C//IEEE Symposium on Security and Privacy. Washington, DC, USA.. IEEE Computer Society, 2007:321 334.
  • 10WATERS B. Ciphertext-policy attribute-based encryp tion: an expressive, efficient, and provably secure re-alization [ M] // LNCS: Cryptography PKC 2011 Verlag, 2011 ..53-70.

共引文献40

同被引文献5

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部