q-type-assumption." />
Large Universe Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability
详细信息    查看全文
  • 作者:Jianting Ning (17)
    Zhenfu Cao (17)
    Xiaolei Dong (17)
    Lifei Wei (18)
    Xiaodong Lin (19)
  • 关键词:Attribute ; Based Encryption ; Ciphertext ; Policy ; Large Universe ; White ; box Traceablity ; Commercial Applications
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2014
  • 出版时间:2014
  • 年:2014
  • 卷:8713
  • 期:1
  • 页码:55-72
  • 全文大小:312 KB
  • 参考文献:1. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.?3494, pp. 457-73. Springer, Heidelberg (2005) CrossRef
    2. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89-8. ACM (2006)
    3. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, SP 2007, pp. 321-34. IEEE (2007)
    4. Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 195-03. ACM (2007)
    5. Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damg?rd, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol.?5126, pp. 579-91. Springer, Heidelberg (2008) CrossRef
    6. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.?6110, pp. 62-1. Springer, Heidelberg (2010) CrossRef
    7. Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol.?6571, pp. 53-0. Springer, Heidelberg (2011) CrossRef
    8. Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.?6223, pp. 191-08. Springer, Heidelberg (2010) CrossRef
    9. Lewko, A., Waters, B.: New proof methods for attribute-based encryption: Achieving full security through selective techniques. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol.?7417, pp. 180-98. Springer, Heidelberg (2012) CrossRef
    10. Sahai, A., Seyalioglu, H., Waters, B.: Dynamic credentials and ciphertext delegation for attribute-based encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol.?7417, pp. 199-17. Springer, Heidelberg (2012) CrossRef
    11. Rouselakis, Y., Waters, B.: Practical constructions and new proof methods for large universe attribute-based encryption. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 463-74. ACM (2013)
    12. Hohenberger, S., Waters, B.: Attribute-based encryption with fast decryption. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol.?7778, pp. 162-79. Springer, Heidelberg (2013) CrossRef
    13. Liu, Z., Cao, Z., Wong, D.S.: White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Transactions on Information Forensics and Security?8(1), 76-8 (2013) CrossRef
    14. Li, J., Ren, K., Kim, K.: A2be: Accountable attribute-based encryption for abuse free access control. IACR Cryptology ePrint Archive 2009, 118 (2009)
    15. Li, J., Huang, Q., Chen, X., Chow, S.S., Wong, D.S., Xie, D.: Multi-authority ciphertext-policy attribute-based encryption with accountability. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, pp. 386-90. ACM (2011)
    16. Liu, Z., Cao, Z., Wong, D.S.: Blackbox traceable cp-abe: how to catch people leaking their keys by selling decryption devices on ebay. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 475-86. ACM (2013)
    17. Lewko, A., Waters, B.: Unbounded hibe and attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.?6632, pp. 547-67. Springer, Heidelberg (2011) CrossRef
    18. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.?3027, pp. 56-3. Springer, Heidelberg (2004) CrossRef
    19. Cheung, L., Newport, C.: Provably secure ciphertext policy abe. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 456-65. ACM (2007)
    20. Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol.?6571, pp. 90-08. Springer, Heidelberg (2011) CrossRef
    21. Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure hibe with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol.?5978, pp. 455-79. Springer, Heidelberg (2010) CrossRef
    22. Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol.?4392, pp. 515-34. Springer, Heidelberg (2007) CrossRef
    23. Chase, M., Chow, S.S.: Improving privacy and security in multi-authority attribute-based encryption. In: Proceedings of the 16th ACM Conference on Computer and Communications Security, pp. 121-30. ACM (2009)
    24. Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.?6632, pp. 568-88. Springer, Heidelberg (2011) CrossRef
    25. Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: Verifiable computation from attribute-based encryption. In: Cramer, R. (ed.) TCC 2012. LNCS, vol.?7194, pp. 422-39. Springer, Heidelberg (2012) CrossRef
    26. Green, M., Hohenberger, S., Waters, B.: Outsourcing the decryption of abe ciphertexts. In: USENIX Security Symposium, p. 3 (2011)
    27. Lewko, A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.?7237, pp. 318-35. Springer, Heidelberg (2012) CrossRef
    28. Okamoto, T., Takashima, K.: Homomorphic encryption and signatures from vector decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.?5209, pp. 57-4. Springer, Heidelberg (2008) CrossRef
    29. Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.?5912, pp. 214-31. Springer, Heidelberg (2009) CrossRef
    30. Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.?6223, pp. 191-08. Springer, Heidelberg (2010) CrossRef
    31. Goyal, V.: Reducing trust in the pkg in identity based cryptosystems. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.?4622, pp. 430-47. Springer, Heidelberg (2007) CrossRef
    32. Goyal, V., Lu, S., Sahai, A., Waters, B.: Black-box accountable authority identity-based encryption. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 427-36. ACM (2008)
    33. Beimel, A.: Secure schemes for secret sharing and key distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel (1996)
    34. Shamir, A.: How to share a secret. Communications of the ACM?22(11), 612-13 (1979) CrossRef
    35. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences?28(2), 270-99 (1984) CrossRef
    36. Ning, J., Cao, Z., Dong, X., Wei, L., Lin, X.: Large universe ciphertext-policy attribute-based encryption with white-box traceability. Cryptology ePrint Archive, Report 2014/471 (2014), http://eprint.iacr.org/
    37. Qian, J.L., Dong, X.L.: Fully secure revocable attribute-based encryption. Journal of Shanghai Jiaotong University (Science)?16, 490-96 (2011) CrossRef
  • 作者单位:Jianting Ning (17)
    Zhenfu Cao (17)
    Xiaolei Dong (17)
    Lifei Wei (18)
    Xiaodong Lin (19)

    17. Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, 200240, China
    18. College of Information Technology, Shanghai Ocean University, Shanghai, 201306, China
    19. Faculty of Business and Information Technology, University of Ontario Institute of Technology, Oshawa, Canada
  • ISSN:1611-3349
文摘
A Ciphertext-Policy Attribute-Based Encryption (CP-ABE) system extracts the decryption keys over attributes shared by multiple users. It brings plenty of advantages in ABE applications. CP-ABE enables fine-grained access control to the encrypted data for commercial applications. There has been significant progress in CP-ABE over the recent years because of two properties called traceability and large universe, greatly enriching the commercial applications of CP-ABE. Traceability is the ability of ABE to track the malicious users or traitors who intentionally leak the partial or modified decryption keys to others for profits. Nevertheless, due to the nature of CP-ABE, it is difficult to identify the original key owner from an exposed key since the decryption privilege is shared by multiple users who have the same attributes. On the other hand, the property of large universe in ABE proposed by Lewko and Waters enlarges the practical applications by supporting flexible number of attributes. Several systems have been proposed to obtain either of the above properties. However, none of them achieve the two properties simultaneously in practice, which limits the commercial applications of CP-ABE to a certain extent. In this paper, we propose a practical large universe CP-ABE system supporting white-box traceability, which is suitable for commercial applications. Compared to existing systems, our new system has three advantages: (1) The number of attributes is not polynomially bounded; (2) Malicious users who leak their decryption keys could be traced; and, (3) The storage overhead for traitor tracing is constant. We also prove the selective security of our new system in the standard model under -em class="a-plus-plus">q-type-assumption.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700