• Title/Summary/Keyword: hidden access policy

Search Result 6, Processing Time 0.024 seconds

Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Li, Jiguo;Wang, Haiping;Zhang, Yichen;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3339-3352
    • /
    • 2016
  • In ciphertext-policy attribute-based encryption (CP-ABE) scheme, a user's secret key is associated with a set of attributes, and the ciphertext is associated with an access policy. The user can decrypt the ciphertext if and only if the attribute set of his secret key satisfies the access policy specified in the ciphertext. In the present schemes, access policy is sent to the decryptor along with the ciphertext, which means that the privacy of the encryptor is revealed. In order to solve such problem, we propose a CP-ABE scheme with hidden access policy, which is able to preserve the privacy of the encryptor and decryptor. And what's more in the present schemes, the users need to do excessive calculation for decryption to check whether their attributes match the access policy specified in the ciphertext or not, which makes the users do useless computation if the attributes don't match the hidden access policy. In order to solve efficiency issue, our scheme adds a testing phase to avoid the unnecessary operation above before decryption. The computation cost for the testing phase is much less than the decryption computation so that the efficiency in our scheme is improved. Meanwhile, our new scheme is proved to be selectively secure against chosen-plaintext attack under DDH assumption.

Improving Security in Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Yin, Hongjian;Zhang, Leyou;Cui, Yilei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2768-2780
    • /
    • 2019
  • Ciphertext-policy attribute-based encryption (CP-ABE) is one of the practical technologies to share data over cloud since it can protect data confidentiality and support fine-grained access control on the encrypted data. However, most of the previous schemes only focus on data confidentiality without considering data receiver privacy preserving. Recently, Li et al.(in TIIS, 10(7), 2016.7) proposed a CP-ABE with hidden access policy and testing, where they declare their scheme achieves privacy preserving for the encryptor and decryptor, and also has high decryption efficiency. Unfortunately, in this paper, we show that their scheme fails to achieve hidden access policy at first. It means that any adversary can obtain access policy information by a simple decisional Diffie-Hellman test (DDH-test) attack. Then we give a method to overcome this shortcoming. Security and performance analyses show that the proposed scheme not only achieves the privacy protection for users, but also has higher efficiency than the original one.

Sharing and Privacy in PHRs: Efficient Policy Hiding and Update Attribute-based Encryption

  • Liu, Zhenhua;Ji, Jiaqi;Yin, Fangfang;Wang, Baocang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.323-342
    • /
    • 2021
  • Personal health records (PHRs) is an electronic medical system that enables patients to acquire, manage and share their health data. Nevertheless, data confidentiality and user privacy in PHRs have not been handled completely. As a fine-grained access control over health data, ciphertext-policy attribute-based encryption (CP-ABE) has an ability to guarantee data confidentiality. However, existing CP-ABE solutions for PHRs are facing some new challenges in access control, such as policy privacy disclosure and dynamic policy update. In terms of addressing these problems, we propose a privacy protection and dynamic share system (PPADS) based on CP-ABE for PHRs, which supports full policy hiding and flexible access control. In the system, attribute information of access policy is fully hidden by attribute bloom filter. Moreover, data user produces a transforming key for the PHRs Cloud to change access policy dynamically. Furthermore, relied on security analysis, PPADS is selectively secure under standard model. Finally, the performance comparisons and simulation results demonstrate that PPADS is suitable for PHRs.

A Study on the IT R&D Emerging Technology Detection through Knowledge Map: Focus on Access Network Field (지식맵을 활용한 IT R&D 유망영역 탐색: 가입자망 분야를 중심으로)

  • Lee, Woo-Hyoung;Jung, Ji-Bum;Lee, Seong-Hwi
    • Information Systems Review
    • /
    • v.10 no.2
    • /
    • pp.1-19
    • /
    • 2008
  • The purpose of this research is to schematize and suggest the new trends of study and changing aspects of science and technology hidden in a bibliographical phenomenon of documentation to researchers and policy-makers all through the Knowledge Map. The field of study to be analyzed in this research is the Access Network field. The reason why this field has been selected as the main target of study is that the Access Network field is economically important and characterized by its wide sphere where a variety of fields are interconnected. In addition, it is important to measure the applied as well as fundamental aspects of technology by using bibliographical method and technique. Knowledge Map successfully visualizes the inter-relations of the keywords and sub-fields of Access Network. The importance of visualizing methods in the convincing presentation of results has not been sufficiently understood in the past. Knowledge Map opens a new opportunity for cartography of science and information visualization. The Knowledge Map results have produced a great deal more than statistical artifact. We aimed to exploit the visualization effect of the Knowledge Maps to the aid of searchers in Access Network domain, and the results are quite encourging.

A study on the status and support policies of the small wholesale vendor in Korea

  • Lee, Sang-Youn
    • East Asian Journal of Business Economics (EAJBE)
    • /
    • v.4 no.4
    • /
    • pp.24-32
    • /
    • 2016
  • There hardly have been support policies for small wholesale vendors or any materials such as proper statistical standards and figures compared to diversity of support policies and size of budget for small and medium manufacturing business. The biggest concern coming from it is that there have never been any policies for small and medium wholesale vendors. This study proposes some ways to improve support policies through investigating the current status of those vendors as their true values haven't been properly recognized, while diverse support systems have been devised for manufacturing business thanks to the traditional industrial development process. According to the study on support policies for domestic and international small and medium wholesale vendors, I realized that those vendors need a policy to ensure them to be promptly adjusted to the rapidly changing distribution environment and to be competitive to access to the global distribution market to finally become hidden champions through systematical operations of small and medium wholesale vendors and implementing educational business through sales management. Therefore, I propose five ways to improve support policies for small and medium wholesale vendors by considering social and economic value, systematizing small wholesalers and scaling small and medium wholesale vendors, reinforcing support for wholesalers, support policies for new online market opening and offline market opening.

An Exploratory Study on the Media Experience of Village Community Media Producers Focusing on the Production, Tasks and Policy Implications of Community Media in Jeju (마을공동체미디어 생산자의 미디어 경험에 관한 탐색적 연구 제주지역 공동체미디어의 생산과 과제, 정책적 함의를 중심으로)

  • Jung, Yong Bok
    • Korean journal of communication and information
    • /
    • v.81
    • /
    • pp.153-186
    • /
    • 2017
  • The purpose of this study was to identify the characteristics of village community media in Jeju by looking at the value that it's participants have experienced in the production process. Therefore, this study focused on the creation and production process of village community media, the specific value reflected in this process as well as how to activate and operate it sustainably through in-depth interviews with 12 media participants in Jeju community. As a result of the analysis, firstly, we were able to see that the migrants who are not the indigenous became the center of village community media creation in Jeju and they felt very personal 'fun', 'enthusiasm' and 'satisfaction'. It was also completely open to access and participate in village community media and its contents were filled with stories of everyday life of village residents and hidden stories of old people in the village that were not recorded. The characteristic of the production process of village community media was the horizontal communication and it reflected well the opinions of individual media participants even if it had a joint meeting. Second, as a result of examining the values applied to the production process by village community media participants, they regarded the connection of communication by voluntary participation and restoration of communities through activation of communication in functionalism as an important value. Finally, as a result of examining the challenges and development plans for sustainable management of community media in Jeju, it was required the active participation of village residents, ensuring space for village community media, providing insufficient broadcasting equipment, and the budget support from local governments, etc. It was once again confirmed that the provision of a support system for the stable activities of local governments is an urgent task for sustainable village community media.

  • PDF