• 제목/요약/키워드: ABE(Attribute Based Encryption)

검색결과 36건 처리시간 0.021초

비단조 접근 구조를 갖는 CP-ABE 방식 (Ciphertext Policy-Attribute Based Encryption with Non Monotonic Access Structures)

  • 리프키 사디킨;문상재;박영호
    • 전자공학회논문지
    • /
    • 제50권9호
    • /
    • pp.21-31
    • /
    • 2013
  • CP-ABE 방식은 신뢰된 서버 없이 접근 제어 메카니즘을 구현할 수 있다. 본 논문에서는 권한을 부여받은 사용자가 민감한 데이터에 접근할 수 있도록 CP-ABE 방식으로 속성기반 접근 제어 메카니즘을 제안한다. CP-ABE 개념은 암호문에서 접근 제어 방법을 포함하는 것이다. 만약 사용자가 암호문의 접근 구조를 통해 속성을 가진다면 암호문은 복호될 수 있다. 본 논문에서는 제안한 CP-ABE 방식이 비단조 접근 구조로 표현됨을 증명하고 다른 CP-ABE 방식들과 성능 비교한다.

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • 제10권1호
    • /
    • pp.53-60
    • /
    • 2012
  • Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

Sharing and Privacy in PHRs: Efficient Policy Hiding and Update Attribute-based Encryption

  • Liu, Zhenhua;Ji, Jiaqi;Yin, Fangfang;Wang, Baocang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권1호
    • /
    • pp.323-342
    • /
    • 2021
  • Personal health records (PHRs) is an electronic medical system that enables patients to acquire, manage and share their health data. Nevertheless, data confidentiality and user privacy in PHRs have not been handled completely. As a fine-grained access control over health data, ciphertext-policy attribute-based encryption (CP-ABE) has an ability to guarantee data confidentiality. However, existing CP-ABE solutions for PHRs are facing some new challenges in access control, such as policy privacy disclosure and dynamic policy update. In terms of addressing these problems, we propose a privacy protection and dynamic share system (PPADS) based on CP-ABE for PHRs, which supports full policy hiding and flexible access control. In the system, attribute information of access policy is fully hidden by attribute bloom filter. Moreover, data user produces a transforming key for the PHRs Cloud to change access policy dynamically. Furthermore, relied on security analysis, PPADS is selectively secure under standard model. Finally, the performance comparisons and simulation results demonstrate that PPADS is suitable for PHRs.

A Survey of State-of-the-Art Multi-Authority Attribute Based Encryption Schemes in Cloud Environment

  • Reetu, Gupta;Priyesh, Kanungo;Nirmal, Dagdee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.145-164
    • /
    • 2023
  • Cloud computing offers a platform that is both adaptable and scalable, making it ideal for outsourcing data for sharing. Various organizations outsource their data on cloud storage servers for availing management and sharing services. When the organizations outsource the data, they lose direct control on the data. This raises the privacy and security concerns. Cryptographic encryption methods can secure the data from the intruders as well as cloud service providers. Data owners may also specify access control policies such that only the users, who satisfy the policies, can access the data. Attribute based access control techniques are more suitable for the cloud environment as they cover large number of users coming from various domains. Multi-authority attribute-based encryption (MA-ABE) technique is one of the propitious attribute based access control technique, which allows data owner to enforce access policies on encrypted data. The main aim of this paper is to comprehensively survey various state-of-the-art MA-ABE schemes to explore different features such as attribute and key management techniques, access policy structure and its expressiveness, revocation of access rights, policy updating techniques, privacy preservation techniques, fast decryption and computation outsourcing, proxy re-encryption etc. Moreover, the paper presents feature-wise comparison of all the pertinent schemes in the field. Finally, some research challenges and directions are summarized that need to be addressed in near future.

BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구 (BACS : An Experimental Study For Access Control System In Public Blockchain)

  • 한세진;이선재;이도현;박수용
    • 한국인터넷방송통신학회논문지
    • /
    • 제20권1호
    • /
    • pp.55-60
    • /
    • 2020
  • 본 논문에서는 퍼블릭 블록체인에서 개인정보를 안전하게 보호하기 위한 방법으로, 암호기법을 이용한 접근통제 시스템을 제안한다. 제안 시스템은 거래 데이터 중에서 개인정보에 해당하는 부분을 선별하여 이를 접근정책에 따라 암호화한 다음 블록체인에 저장하고, 적정한 권한을 가진 사람만이 복호화하도록 설계된다. 성능과 확장성을 향상시키기 위하여 암호스킴을 블록체인과 연동하는 오프-체인 네트워크에 구현한다. 따라서 암호 연산에 따른 성능저하가 미미하고, 기존 블록체인 네트워크의 구성을 보존하면서도 새로운 접근통제를 반영할 수 있어 확장성이 높다. 암호화 스킴은 속성기반암호화(ABE:Attribute-Based Encryption)에 기반한다. 그러나 통상적인 ABE와 달리 정보의 속성인 보유기간을 접근구조에 포함하여 개인정보 보호규제에서 요구하는 정보의 잊혀질 권리를 제공한다. 한편 ABE의 처리 성능문제를 보완하기 위해 대칭키 방식을 혼용한 것도 본 논문의 특징이라 할 수 있다. 제안 시스템을 공개형 블록체인인 클레이튼을 이용하여 구현하고 성능 평가를 통해 타당성을 증명하였다.

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION

  • Muller, Sascha;Katzenbeisser, Stefan;Eckert, Claudia
    • 대한수학회보
    • /
    • 제46권4호
    • /
    • pp.803-819
    • /
    • 2009
  • In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.