Computer Science ›› 2019, Vol. 46 ›› Issue (12): 186-191.doi: 10.11896/jsjkx.181102187

• Information Security • Previous Articles     Next Articles

Two-dimensional Code Encryption Based on Revocable Outsourced Attribute Encryption

GAO Dan, LING Jie, CHEN Jia-hui   

  1. (School of Computers,Guangdong University of Technology,Guangzhou 510006,China)
  • Received:2018-11-27 Online:2019-12-15 Published:2019-12-17

Abstract: The two-dimensional code technology has a wide range of applications and superior performance,but the traditional two-dimensional code technology has low security and is only suitable for single-privilege scanning of a single information,and cannot implement different functions for users to scan different codes.As a fine-grained data encryption method,ciphertext policy attribute-based encryption (CP-ABE) can realize user access control while ensuring data security,and realize information transmission in one-to-many mode.Combining the characteristics and advantages of two-dimensional code and ciphertext policy attribute-based encryption technology,a two-dimensional code encryption scheme based on revocable outsourcing attribute encryption was proposed.The information block based on the rights division is secondarily encrypted,and then outsourced to the server for corresponding decryption and permission matching.Then the first decrypts ciphertext is returned to the user,and the user obtains the private key by scanning the code and decrypts it twice to get the plaintext.The generation of the two-dimensional code can vary with the different random keys.Through the analysis of the security of the scheme,it is proved that the scheme has forward security,backward security and selective plaintext attack security (IND-CPA) under the bilinear q-BDHE assumption.Through the design experiments,it is verified that the scheme can realize the one-to-many information of the two-dimensional code while ensuring the security of the two-dimensional code information.This scheme has the advantages of low computational overhead on the client side,reversible attributes,and random generation of two-dimensional codes.

Key words: Attribute encryption, Outsourcing, Revocable, Two-dimensional code

CLC Number: 

  • TP309
[1]YANG K,YUAN H D,GUO Y B.Two-dimensional code hierarchical encryption algorithm based on attribute encryption[J].Computer Engineering,2018,44(6):136-140.(in Chinese)
杨康,袁海东,郭渊博.基于属性加密的二维码分级加密算法[J].计算机工程,2018,44(6):136-140.
[2]LAI J,DENG R H,GUAN C,et al.Attribute-Based Encryption With Verifiable Outsourced Decryption[J].IEEE Transactions on Information Forensics and Security,2013,8(8):1343-1354.
[3]GREEN M,HOHENBERGER S,WATERS B.Outsourcing the Decryption of ABE Ciphertexts[C]//Usenix Conference on Security.San Francisco,CA,2011:34-34.
[4]MAO X,LAI J,MEI Q,et al.Generic and Efficient Constructions of Attribute-Based Encryption with Verifiable Outsourced Decryption[J].IEEE Transactions on Dependable & Secure Computing,2016,13(5):533-546.
[5]LI J,WANG Y,ZHANG Y,et al.Full Verifiability for Out- sourced Decryption in Attribute Based Encryption[J].IEEE Transactions on Services Computing,2017,5(99):1-1.
[6]LI W,XUE K,XUE Y,et al.TMACS:A Robust and Verifiable Threshold Multi-Authority Access Control System in Public Cloud Storage[J].IEEE Transactions on Parallel and Distributed Systems,2015,27(5):1484-1496.
[7]WU X,JIANG R,BHARGAVA B.On the Security of Data Access Control for Multiauthority Cloud Storage Systems[J].IEEE Transactions on Services Computing,2015,10(2):258-272.
[8]WANG Y,LI F,XIONG J,et al.Achieving Lightweight and Secure Access Control in Multi-authority Cloud[C]//Trustcom/BigDataSE/ispa.IEEE,2015:459-466.
[9]ZHANG Z Y,LI C,GUPTA B B,et al.Efficient Compressed Ciphertext Length Scheme Using Multi-Authority CP-ABE for Hierarchical Attributes[J].IEEE Access,2018,6(1):38273-38284.
[10]ZHANG R,HUI L,YIU S,et al.A Traceable Outsourcing CP-ABE Scheme with Attribute Revocation[C]//2017 IEEE Trustcom/BigDataSE/ICESS.IEEE,2017:363-370.
[11]LIU Z,WONG D S.Practical Ciphertext-Policy Attribute-Based Encryption:Traitor Tracing,Revocation,and Large Universe[C]//International Conference on Applied Cryptography and Network Security.Springer,Cham,2015:127-146.
[12]QIN B,DENG R H,LIU S,et al.Attribute-based encryption with efficient verifiable outsourced decryption[J].IEEE Transactions on Information Forensics and Security,2015,10(7):1384-1393.
[13]ZHANG P,CHEN Z,LIANG K,et al.A Cloud-Based Access Control Scheme with User Revocation and Attribute Update[M]//Information Security and Privacy.Springer International Publishing,2016.
[14]LI X,TANG S,XU L,et al.Two-Factor Data Access Control With Efficient Revocation for Multi-Authority Cloud Storage Systems[J].IEEE Access,2017,5(99):393-405.
[15]YANG K,JIA X.Expressive,Efficient,and Revocable Data Access Control for Multi-Authority Cloud Storage[J].IEEE Transactions on Parallel and Distributed Systems,2014,25(7):1735-1744.
[16]WU X,JIANG R,BHARGAVA B.On the Security of Data Access Control for Multiauthority Cloud Storage Systems[J].IEEE Transactions on Services Computing,2017,10(2):258-272.
[17]LEWKO A,WATERS B.Decentralizing Attribute-Based En- cryption[C]//Advances in Cryptology-eurocrypt-International Conference on the Theory and Applications of Cryptographic Techniques.2011:568-588.
[18]BEIMEL A.Secure Schemes for Secret Sharing and Key Distribution[D].Israel:Israel Institute of Technology,1996.
[19]DING S,LI C,LI H.A Novel Efficient Pairing-free CP-ABE Based on Elliptic Curve Cryptography for IoT[J].IEEE Access,2018,6(99):27336-27345.
[1] WANG Meng-yu, YIN Xin-chun, NING Jian-ting. Lightweight Medical Data Sharing Scheme with Access Policy Hiding and Key Tracking [J]. Computer Science, 2022, 49(3): 77-85.
[2] BAI Li-fang, ZHU Yue-fei, LU Bin. Research and Development of Data Storage Security Audit in Cloud [J]. Computer Science, 2020, 47(10): 290-300.
[3] JIANG Ze-tao,HUANG Jin,HU Shuo,XU Zhi. Fully-outsourcing CP-ABE Scheme with Revocation in Cloud Computing [J]. Computer Science, 2019, 46(7): 114-119.
[4] ZHANG Guang-hua, LIU Hui-meng, CHEN Zhen-guo. Attribute-based Revocation Scheme in Cloud Computing Environment [J]. Computer Science, 2018, 45(8): 134-140.
[5] REN Hui, DAI Hua and YANG Geng. Secure Comparator Based Privacy-preserving Sorting Algorithms for Clouds [J]. Computer Science, 2018, 45(5): 139-142.
[6] GE Ya-jing, ZHAO Li-feng. Two-dimensional Code Encryption Algorithm Based on Singular Value Decomposition [J]. Computer Science, 2018, 45(11A): 342-343.
[7] WANG Jian-yi, WANG Jian. Secure Outsourcing Modular Exponentiations with Single Untrusted Cloud Server [J]. Computer Science, 2018, 45(11): 155-159.
[8] TU Yuan-fei, GAO Zhen-yu, LI Rong-yu. Removable Attribute Encryption Access Control Algorithm Based on CP-ABE [J]. Computer Science, 2018, 45(11): 176-179.
[9] GU Xiao-yan and XIA Zhi-qiang. Design and Implementation of Teaching Equipment Management System Based on Two-dimensional Code [J]. Computer Science, 2017, 44(Z6): 523-525.
[10] DING Xiao-hong, QIN Jing-yuan and WANG Xin. Attribute-based Encryption Scheme with Outsourcing Decryption Method [J]. Computer Science, 2016, 43(Z6): 357-360.
[11] SUN Yi, CHEN Xing-yuan, DU Xue-hui and XU Jian. Survey on Verifiable Delegation of Computation [J]. Computer Science, 2015, 42(11): 1-7.
[12] . Research on Witkey Credit Ability Evaluation Mechanism [J]. Computer Science, 2012, 39(10): 26-.
[13] . [J]. Computer Science, 2007, 34(9): 77-79.
[14] LUAN Dong-Qing, CHANG Wei, HU Ke-Jin (School of Economics and Management, Tongji University, Shanghai 200092). [J]. Computer Science, 2007, 34(8): 286-288.
[15] TAN Shi-Chong ,WANG Yu-Min (State Key Lab, of Integrated Services Networks,Xidian Univ. , Xi'an 710071). [J]. Computer Science, 2007, 34(3): 56-57.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!