Computer Science ›› 2020, Vol. 47 ›› Issue (6A): 420-423.doi: 10.11896/JsJkx.190700131

• Information Security • Previous Articles     Next Articles

Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe

MA Xiao-xiao1 and HUANG Yan2   

  1. 1 Zhengzhou Vocational University of Information and Technology,Zhengzhou 450046,China
    2 The Fourth Team,Henan Bureau of Coal Geological Exploration,Zhengzhou 450016,China
  • Published:2020-07-07
  • About author:MA Xiao-xiao, born in 1984, Ph.D, lecturer.Her main research interests include image processing and information security.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61602512),Key Science and Technology Research ProJects of Henan Province (182102210575,192102310005) and National Open University ProJect(G18A24166Q).

Abstract: Ciphertext policy attribute-based encryption can achieve one-to-many encryption flexibly.Especially,the large universe attribute-based encryption can support unbounded attribute universe,and has extensive applications in cloud computing,big data,etc.However,owing to the fact that a private decryption key may correspond to different users,thus malicious users dare to share their decryption privileges to others for profits.To solve this problem and publicly verify the identity of a leaked secret key,this paper proposes an accountable attribute based encryption scheme that supports large universe.The proposed scheme can support LSSS realizable access structures.In addition to the fixed-length system public parameters,the identity of the user who leaks the encryption key can be publicly verified without considering the constant storage cost.

Key words: Attribute based encryption, Ciphertext policy, Cloud computing, Large universe, Public verifiability, Traceability

CLC Number: 

  • TP309
[1] SAHAI A,WATERS B.Fuzzy identity based encryption//Advances in Cryptology-EUROCRYPT 2005.LNCS 3494,Springer-Verlag,2005:457-473.
[2] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data//Proceedings of the 13th ACM Conference on Computer and Communications Security.ACM,2006:89-98.
[3] WATERS B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization//Public Key Cryptography-PKC 2011.Springer Berlin Heidelberg,2011:53-70.
[4] WANG H B,CHEN S Z.Attribute-based encryption with hidden access structures.Journal of Electronics & Information Technology,2012,2:35.
[5] SHEN X L,LYU Y N.Research on file hierarchy attribute encryption of hidden access structure.Application Research of Computers,2019,36(1):239-242.
[6] LEWKO A,WATERS B.New proof methods for attribute based encryption:achieving full security through selective techniques//Advances in Cryptology-CRYPTO 2012.Springer-Verlag,2012:180-198.
[7] HOHENBERGER S,WATERS B.Online/offline attributebased encryption//Public-Key Cryptography-PKC 2014.Springer,Berlin,Heidelberg,2014:293-310.
[8] LI S B,WANG X R,FU J M,et al.User Key Revocation Method for Multi-cloud Service Providers.JEIT,2015,37(9):2225-2231.
[9] HORVATH M.Attribute-Based Encryption Optimized for Cloud Computing//SOFSEM:Theory and Practice of Computer Science.Springer,Berlin Heidelberg,2015:566-577.
[10] QIN B,DENG H,WU Q,et al.Flexible attribute-based encryption applicable to secure e-healthcare records.International Journal of Information Security,2015(14):1-13.
[11] ZHOU Z,HUANG D,WANG Z.Efficient Privacy-Preserving Ciphertext-Policy Attribute Based- Encryption and Broadcast Encryption.IEEE Transactions on Computers,2015,64(1):126-138.
[12] ROUSELAKIS Y,WATERS B.Practical constructions and new proof methods for large universe attribute-based encryption//Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security.ACM,2013:463-474.
[13] HINEK M J,JIANG S,SAFAVI-NAINI R,et al.Attribute-Based Encryption with Key Cloning Protection.https://xueshu.baidu.com/usercenter/paper/show?paperid=46da1d-d6833c3a8e6091f3de341d3c46&site=xueshu_se.
[14] LI J,REN K,KIM K.A2BE:Accountable attribute-based encryption for abuse free access control.https://xueshu.baidu.com/usercenter/paper/show?paperid=febe03db8d8b1a-290e65a82cb06b2c05&site=xueshu_se.
[15] KATZ J,SCHRODER D.Tracing insider attacks in the context of predicate encryption schemes.https:// www.usukita.org/node/ 1779.
[16] LIU Z,CAO Z,WONG D S.White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures.IEEE Transactions on Information Forensics and Security,2013,8(1):76-88.
[17] NING J,DONG X,CAO Z,et al.White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Flexible Attributes.IEEE Transactions on Information Forensics and Security,2015,10(6):1274-1288.
[18] POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signature.Journal of Cryptology,2000,13(3):361-396.
[19] TANG Y L,ZHOU J,LIU K,et al.Lattice-Based Identity-Based Blind Signature Scheme in Standard Model.Journal of Frontiers of Computer Science & Technology,2017,3:29.
[1] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[2] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[3] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[4] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[5] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[6] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[7] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[8] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[9] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[10] ZHNAG Kai-qi, TU Zhi-ying, CHU Dian-hui, LI Chun-shan. Survey on Service Resource Availability Forecast Based on Queuing Theory [J]. Computer Science, 2021, 48(1): 26-33.
[11] LEI Yang, JIANG Ying. Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment [J]. Computer Science, 2021, 48(1): 295-300.
[12] XU Yun-qi, HUANG He, JIN Zhong. Application Research on Container Technology in Scientific Computing [J]. Computer Science, 2021, 48(1): 319-325.
[13] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[14] JIN Xiao-min, HUA Wen-qiang. Energy Optimization Oriented Resource Management in Mobile Cloud Computing [J]. Computer Science, 2020, 47(6): 247-251.
[15] SUN Min, CHEN Zhong-xiong, YE Qiao-nan. Workflow Scheduling Strategy Based on HEDSM Under Cloud Environment [J]. Computer Science, 2020, 47(6): 252-259.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!