计算机科学 ›› 2017, Vol. 44 ›› Issue (Z11): 377-380.doi: 10.11896/j.issn.1002-137X.2017.11A.079

• 信息安全 • 上一篇    下一篇

改进的隐藏访问结构的CP-ABE方案

翁岸祥,凌捷   

  1. 广东工业大学计算机学院 广州510000,广东工业大学计算机学院 广州510000
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受广东省科技计划项目(2014B090908010,2015B090906016,2016B090918039,2016B010107002),广州市重大科技专项(201604010048)资助

Improved Scheme of CP-ABE with Hidden Access Structure

WENG An-xiang and LING Jie   

  • Online:2018-12-01 Published:2018-12-01

摘要: 隐藏访问结构的密文策略属性基加密(CP-ABE)算法能将访问结构隐式地嵌入密文中,用户即使多次尝试不同的属性组合,也无法得出访问结构,而避免了加密方的相关信息的泄露,但是同时也导致了计算复杂、访问效率低等问题。文中提出了一种改进方案,将双线性对的运算量减少了近一半,有效地提高了效率,并且证明了在DBDH(判定双线性问题)假设下,该方案在标准模型下是选择明文安全的。

关键词: 密文策略属性基加密,隐藏访问结构,访问控制,DBDH假设

Abstract: In the scheme of CP-ABE with hiding access structure,the access structure is implicitly embedded in the ciphertext.The users can not get access structure although trying different attribute combinations,so that the information of encryptor will not be revealed.But this will lead to complicated calculations and low access efficiency.This article proposed an improved scheme,which improves the efficiency by reducing operation of bilinear pairings by nearly half.Besides, based on DBDH assumption,we proved the scheme selectively secure against chosen-plaintext attack under standard model.

Key words: Ciphertext-policy attribute-based encryption,Hidden access structure,Access control,DBDH assumption

[1] SAHAI A,WATERS B.Fuzzy identity-based encryption[C]∥EUROCRYPT 2005.Berlin,Heidelberg:Springer-Verlag,2005:457-473.
[2] GOYAL V,PANDEY O,SAHAI A,WATERS B.Attribute-Basedencryption for fine-grained access control of encrypted data[C]∥Proc.of the 13th ACM Conf.on Computer and Communications Security.New York:ACM Press,2006:89-98.
[3] BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-Policy attribute-based encryption[C]∥Proc.of the 2007 IEEE Symp.on Security and Privacy.Washington:IEEE Computer Society,2007:321-334.
[4] 苏金树,曹丹,王小峰,等.属性基加密机制[J].软件学报,2011,2(6):1299-1315.
[5] KAPADIA A,TSANG P P,SMITH S W.Attribute-based publishing with hidden credentials and hidden policies[C]∥Proceedings USA of 14th Annual Network & Distributed System Security Symposium (NDSS 2007).San Diego,California,USA:NDSS,2007:179-192.
[6] NISHIDE T,YONEYAAMA K,OHTA K.Attribute-based encryption with partially hidden encryptor-specified access structures[C]∥6th International Conference on Applied Cryptography and Network Security.Berlin:Springer Berlin Heidelberg,2008:111-129.
[7] LAI J,DENG R H,LI Y.Fully secure cipertext-policy hidingCP-ABE[M]∥Information Security Practice and Experience.Berlin Heidelberg:Springer,2011:24-39.
[8] 宋衍,韩臻,刘凤梅,等.基于访问树的策略隐藏属性加密方案[J].通信学报,2015,6(9):119-126.
[9] 解理,任艳丽.隐藏访问结构的高效基于属性加密方案[J].西安电子科技大学学报(自然科学报),2015,2(3):97-102.
[10] 雷蕾,蔡权伟,荆继武,等.支持策略隐藏的加密云存储访问控制机制[J].软件学报,2016,7(6):1432-1450.
[11] XU R,WANG Y,LANG B.A Tree-Based CP-ABE Scheme with Hidden Policy Supporting Secure Data Sharing in Cloud Computing[C]∥2013 International Conference on Advanced Cloud and Big Data(CBD).Piscataway:IEEE,2013:51-57.
[12] 杜瑞颖,沈剑,陈晶,等.基于策略隐藏属性加密的云访问控制方案[J].武汉大学学报(理学版),2016,2(3):242-248.
[13] 汪海萍,赵晶晶.隐藏访问结构的密文策略的属性基加密方案[J].计算机科学,2016,3(2):175-178,8.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!