计算机科学 ›› 2020, Vol. 47 ›› Issue (6A): 420-423.doi: 10.11896/JsJkx.190700131

• 信息安全 • 上一篇    下一篇

大属性可公开追踪的密文策略属性基加密方案

马潇潇1, 黄艳2   

  1. 1 郑州信息科技职业学院 郑州 450046;
    2 河南省煤田地质局四队 郑州 450016
  • 发布日期:2020-07-07
  • 通讯作者: 马潇潇(mxx1010@126.com)
  • 基金资助:
    国家自然科学基金项目(61602512);河南省重点研发与推广专项(科技攻关)项目(182102210575,192102310005);国家开放大学项目(G18A24166Q)

Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe

MA Xiao-xiao1 and HUANG Yan2   

  1. 1 Zhengzhou Vocational University of Information and Technology,Zhengzhou 450046,China
    2 The Fourth Team,Henan Bureau of Coal Geological Exploration,Zhengzhou 450016,China
  • Published:2020-07-07
  • About author:MA Xiao-xiao, born in 1984, Ph.D, lecturer.Her main research interests include image processing and information security.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61602512),Key Science and Technology Research ProJects of Henan Province (182102210575,192102310005) and National Open University ProJect(G18A24166Q).

摘要: 密文策略属性基加密可以灵活实现“一对多”加密,尤其是大属性的属性基加密,可以支持任意的属性全集,因此在云计算、物联网、大数据等领域有广泛应用前景。然而,密文策略属性基加密中同一个解密私钥可以对应多个不同的用户,于是恶意用户敢于共享其(部分)私钥以获取非法利益。针对用户恶意共享解密私钥的问题,为实现公开追踪并验证泄露私钥拥有者身份的目的,文中提出一个支持大属性的可公开追踪的密文策略属性基加密方案,该方案可以支持任意单调的访问结构。并且,除了固定长度的系统公开参数外,不花费额外的存储代价就可以对泄露密钥的用户身份进行公开验证。

关键词: 大属性, 公开验证性, 密文策略, 云计算, 属性基加密, 追踪性

Abstract: Ciphertext policy attribute-based encryption can achieve one-to-many encryption flexibly.Especially,the large universe attribute-based encryption can support unbounded attribute universe,and has extensive applications in cloud computing,big data,etc.However,owing to the fact that a private decryption key may correspond to different users,thus malicious users dare to share their decryption privileges to others for profits.To solve this problem and publicly verify the identity of a leaked secret key,this paper proposes an accountable attribute based encryption scheme that supports large universe.The proposed scheme can support LSSS realizable access structures.In addition to the fixed-length system public parameters,the identity of the user who leaks the encryption key can be publicly verified without considering the constant storage cost.

Key words: Attribute based encryption, Ciphertext policy, Cloud computing, Large universe, Public verifiability, Traceability

中图分类号: 

  • TP309
[1] SAHAI A,WATERS B.Fuzzy identity based encryption//Advances in Cryptology-EUROCRYPT 2005.LNCS 3494,Springer-Verlag,2005:457-473.
[2] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data//Proceedings of the 13th ACM Conference on Computer and Communications Security.ACM,2006:89-98.
[3] WATERS B.Ciphertext-policy attribute-based encryption:An expressive,efficient,and provably secure realization//Public Key Cryptography-PKC 2011.Springer Berlin Heidelberg,2011:53-70.
[4] WANG H B,CHEN S Z.Attribute-based encryption with hidden access structures.Journal of Electronics & Information Technology,2012,2:35.
[5] SHEN X L,LYU Y N.Research on file hierarchy attribute encryption of hidden access structure.Application Research of Computers,2019,36(1):239-242.
[6] LEWKO A,WATERS B.New proof methods for attribute based encryption:achieving full security through selective techniques//Advances in Cryptology-CRYPTO 2012.Springer-Verlag,2012:180-198.
[7] HOHENBERGER S,WATERS B.Online/offline attributebased encryption//Public-Key Cryptography-PKC 2014.Springer,Berlin,Heidelberg,2014:293-310.
[8] LI S B,WANG X R,FU J M,et al.User Key Revocation Method for Multi-cloud Service Providers.JEIT,2015,37(9):2225-2231.
[9] HORVATH M.Attribute-Based Encryption Optimized for Cloud Computing//SOFSEM:Theory and Practice of Computer Science.Springer,Berlin Heidelberg,2015:566-577.
[10] QIN B,DENG H,WU Q,et al.Flexible attribute-based encryption applicable to secure e-healthcare records.International Journal of Information Security,2015(14):1-13.
[11] ZHOU Z,HUANG D,WANG Z.Efficient Privacy-Preserving Ciphertext-Policy Attribute Based- Encryption and Broadcast Encryption.IEEE Transactions on Computers,2015,64(1):126-138.
[12] ROUSELAKIS Y,WATERS B.Practical constructions and new proof methods for large universe attribute-based encryption//Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security.ACM,2013:463-474.
[13] HINEK M J,JIANG S,SAFAVI-NAINI R,et al.Attribute-Based Encryption with Key Cloning Protection.https://xueshu.baidu.com/usercenter/paper/show?paperid=46da1d-d6833c3a8e6091f3de341d3c46&site=xueshu_se.
[14] LI J,REN K,KIM K.A2BE:Accountable attribute-based encryption for abuse free access control.https://xueshu.baidu.com/usercenter/paper/show?paperid=febe03db8d8b1a-290e65a82cb06b2c05&site=xueshu_se.
[15] KATZ J,SCHRODER D.Tracing insider attacks in the context of predicate encryption schemes.https:// www.usukita.org/node/ 1779.
[16] LIU Z,CAO Z,WONG D S.White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures.IEEE Transactions on Information Forensics and Security,2013,8(1):76-88.
[17] NING J,DONG X,CAO Z,et al.White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Flexible Attributes.IEEE Transactions on Information Forensics and Security,2015,10(6):1274-1288.
[18] POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signature.Journal of Cryptology,2000,13(3):361-396.
[19] TANG Y L,ZHOU J,LIU K,et al.Lattice-Based Identity-Based Blind Signature Scheme in Standard Model.Journal of Frontiers of Computer Science & Technology,2017,3:29.
[1] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[2] 王政, 姜春茂.
一种基于三支决策的云任务调度优化算法
Cloud Task Scheduling Algorithm Based on Three-way Decisions
计算机科学, 2021, 48(6A): 420-426. https://doi.org/10.11896/jsjkx.201000023
[3] 潘瑞杰, 王高才, 黄珩逸.
云计算下基于动态用户信任度的属性访问控制
Attribute Access Control Based on Dynamic User Trust in Cloud Computing
计算机科学, 2021, 48(5): 313-319. https://doi.org/10.11896/jsjkx.200400013
[4] 陈玉平, 刘波, 林伟伟, 程慧雯.
云边协同综述
Survey of Cloud-edge Collaboration
计算机科学, 2021, 48(3): 259-268. https://doi.org/10.11896/jsjkx.201000109
[5] 王文娟, 杜学绘, 任志宇, 单棣斌.
基于因果知识和时空关联的云平台攻击场景重构
Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation
计算机科学, 2021, 48(2): 317-323. https://doi.org/10.11896/jsjkx.191200172
[6] 蒋慧敏, 蒋哲远.
企业云服务体系结构的参考模型与开发方法
Reference Model and Development Methodology for Enterprise Cloud Service Architecture
计算机科学, 2021, 48(2): 13-22. https://doi.org/10.11896/jsjkx.200300044
[7] 毛瀚宇, 聂铁铮, 申德荣, 于戈, 徐石成, 何光宇.
区块链即服务平台关键技术及发展综述
Survey on Key Techniques and Development of Blockchain as a Service Platform
计算机科学, 2021, 48(11): 4-11. https://doi.org/10.11896/jsjkx.210500159
[8] 王勤, 魏立斐, 刘纪海, 张蕾.
基于云服务器辅助的多方隐私交集计算协议
Private Set Intersection Protocols Among Multi-party with Cloud Server Aided
计算机科学, 2021, 48(10): 301-307. https://doi.org/10.11896/jsjkx.210300308
[9] 张恺琪, 涂志莹, 初佃辉, 李春山.
基于排队论的服务资源可用性相关研究综述
Survey on Service Resource Availability Forecast Based on Queuing Theory
计算机科学, 2021, 48(1): 26-33. https://doi.org/10.11896/jsjkx.200900211
[10] 雷阳, 姜瑛.
云计算环境下关联节点的异常判断
Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment
计算机科学, 2021, 48(1): 295-300. https://doi.org/10.11896/jsjkx.191200186
[11] 徐蕴琪, 黄荷, 金钟.
容器技术在科学计算中的应用研究
Application Research on Container Technology in Scientific Computing
计算机科学, 2021, 48(1): 319-325. https://doi.org/10.11896/jsjkx.191100111
[12] 李彦, 申德荣, 聂铁铮, 寇月.
面向加密云数据的多关键字语义搜索方法
Multi-keyword Semantic Search Scheme for Encrypted Cloud Data
计算机科学, 2020, 47(9): 318-323. https://doi.org/10.11896/jsjkx.190800139
[13] 梁俊斌, 张敏, 蒋婵.
社交传感云安全研究进展
Research Progress of Social Sensor Cloud Security
计算机科学, 2020, 47(6): 276-283. https://doi.org/10.11896/jsjkx.190400116
[14] 张茜, 王箭.
用户身份可追踪的云共享数据完整性审计方案
Public Integrity Auditing for Shared Data in Cloud Supporting User Identity Tracking
计算机科学, 2020, 47(6): 303-309. https://doi.org/10.11896/jsjkx.190600079
[15] 金小敏, 滑文强.
移动云计算中面向能耗优化的资源管理
Energy Optimization Oriented Resource Management in Mobile Cloud Computing
计算机科学, 2020, 47(6): 247-251. https://doi.org/10.11896/jsjkx.190400020
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!