• 제목/요약/키워드: Constant-size ciphertext

검색결과 12건 처리시간 0.023초

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

A Study on Data Sharing Scheme using ECP-ABSC that Provides Data User Traceability in the Cloud

  • Hwang, Yong-Woon;Kim, Taehoon;Seo, Daehee;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권12호
    • /
    • pp.4042-4061
    • /
    • 2022
  • Recently, various security threats such as data leakage and data forgery have been possible in the communication and storage of data shared in the cloud environment. This paper conducted a study on the CP-ABSC scheme to solve these security threats. In the existing CP-ABSC scheme, if the data is obtained by the unsigncryption of the data user incorrectly, the identity of the data owner who uploaded the ciphertext cannot be known. Also, when verifying the leaked secret key, the identity information of the data user who leaked the secret key cannot be known. In terms of efficiency, the number of attributes can affect the ciphertext. In addition, a large amount of computation is required for the user to unsigncrypt the ciphertext. In this paper, we propose ECP-ABSC that provides data user traceability, and use it in a cloud environment to provide an efficient and secure data sharing scheme. The proposed ECP-ABSC scheme can trace and verify the identity of the data owner who uploaded the ciphertext incorrectly and the data user who leaked the secret key for the first time. In addition, the ciphertext of a constant size is output and the efficiency of the user's unsigncryption computation were improved.

개선된 Identity 기반의 브로드캐스트 암호화 기법 (Improved Identity-Based Broadcast Encryption)

  • 김기탁;박종환;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

효율적인 공개키 기반의 디지털 콘텐츠 전송 시스템 (Efficient Public Key Broadcast Encryption System)

  • 이문식
    • 한국군사과학기술학회지
    • /
    • 제13권4호
    • /
    • pp.635-641
    • /
    • 2010
  • In this paper, we propose an efficient public key broadcast encryption system which can also extend traitor trace and revoke system. Although the proposed system has limited collusion size, the ciphertext size in the system can be sublinear in the number of total users, the private key size is constant, the computational cost can be sublinear and it can support black-box tracing algorithm, therefore, our system can be an option to applications where reducing the ciphertext size, private key size is a top priority. Furthermore, we can also apply our system to military document broadcast system, because it has such an efficient measurement.

고정 크기 암호 정책 속성 기반의 데이터 접근과 복호 연산 아웃소싱 기법 (Constant-Size Ciphertext-Policy Attribute-Based Data Access and Outsourceable Decryption Scheme)

  • 한창희;허준범
    • 정보과학회 논문지
    • /
    • 제43권8호
    • /
    • pp.933-945
    • /
    • 2016
  • 클라우드와 같은 퍼블릭 스토리지 시스템은 언제 어디서든 온디맨드(on-demand) 컴퓨팅 서비스를 제공한다는 점에서, 다수 사용자 간 데이터 공유 환경으로 각광받고 있다. 안전한 데이터 공유는 세분화된 접근 제어를 통해 가능한데, 기존의 대칭키 및 공개키 기반 암호 기법은 암호문과 비밀키 간 일대일 대응만을 지원한다는 점에서 적합하지 않다. 속성 기반 암호는 세분화된 접근 제어를 지원하지만, 속성의 개수가 증가함에 따라 암호문의 크기도 함께 증가한다. 게다가, 복호에 필요한 연산비용이 매우 크기 때문에, 가용한 자원이 제한된 환경에서 비효율적이다. 본 연구에서는, 복호 연산의 아웃소싱을 지원하는 효율적인 속성 기반의 안전한 데이터 공유 기법을 제안한다. 제안 기법은 속성의 개수에 관계없이 항상 일정 크기의 암호문을 보장한다. 또한 정적 속성 환경에서 사용자 측면 연산 비용 절감을 지원하며, 이는 약 95.3%의 복호 연산을 고성능의 스토리지 시스템에 위임함으로써 가능하다. 반면 동적 송석 환경에서는 약 72.3%의 복호 연산 위임이 가능하다.

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권10호
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.

TF-CPABE: An efficient and secure data communication with policy updating in wireless body area networks

  • Chandrasekaran, Balaji;Balakrishnan, Ramadoss;Nogami, Yasuyuki
    • ETRI Journal
    • /
    • 제41권4호
    • /
    • pp.465-472
    • /
    • 2019
  • The major challenge in wireless body area networks (WBAN) is setting up a protected communication between data consumers and a body area network controller while meeting the security and privacy requirements. This paper proposes efficient and secure data communication in WBANs using a Twofish symmetric algorithm and ciphertext-policy attribute-based encryption with constant size ciphertext; in addition, the proposed scheme incorporates policy updating to update access policies. To the best of the author's knowledge, policy updating in WBAN has not been studied in earlier works. The proposed scheme is evaluated in terms of message size, energy consumption, and computation cost, and the results are compared with those of existing schemes. The result shows that the proposed method can achieve higher efficiency than conventional methods.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권2호
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

  • Zhang, Leyou;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1343-1356
    • /
    • 2013
  • Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.