计算机科学 ›› 2016, Vol. 43 ›› Issue (1): 186-190.doi: 10.11896/j.issn.1002-137X.2016.01.042

• 信息安全 • 上一篇    下一篇

素数阶群上具有扩展通配符的ABE方案

李作辉,陈性元   

  1. 信息工程大学 郑州450002,信息工程大学 郑州450002
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家重点基础研究发展计划(973计划)项目(2011CB311801)资助

ABE Scheme with Generalized Wildcards on Prime Order Groups

LI Zuo-hui and CHEN Xing-yuan   

  • Online:2018-12-01 Published:2018-12-01

摘要: 叛徒追踪和撤销是基于属性的加密(ABE)在实际应用中需要解决的问题,具有扩展通配符的ABE方案(GWABE)能够方便地解决上述问题。目前自适应安全的GWABE方案均在合数阶群上构造。针对合数阶上双线性映射计算开销过大的问题,以对偶正交基技术为基础,提出了一种素数阶群上自适应安全的GWABE方案,同时将该方案的安全性归约到判定性线性假设。性能分析表明,该方案在达到自适应安全的基础上,具有更好的效率。

关键词: 基于属性的加密,叛徒追踪,撤销,自适应安全,素数阶

Abstract: Traitor tracing and revocation are crucial to use of ABE.ABE scheme with generalized wildcards (GWABE) is a convenient way for solving these problems.Previous adaptively secure GWABE scheme suffers from superfluous computation overhead because they are designed on composite order groups.To tackle this problem,an adaptively secure GWABE scheme on prime order groups was proposed when a dual pairing vector space approach was employed.The proposed scheme is proven adaptively secure from the decisional linear assumption.Performance analysis indicates that this scheme is more efficient while achieving the adaptive security.

Key words: Attribute-based encryption,Traitor tracing,Revocation,Adaptive security,Prime order

[1] Sahai A,Waters B.Fuzzy identity-based encryption[C]∥EUROCRYPT 2005.Berlin:Springer,2005:457-473
[2] Goyal V,Pandey O,Sahai A,et al.Attribute-based encryption for fine-grained access control of encrypted data [C]∥CCS2006.Alexandria,Virginia:ACM,2006:89-98
[3] Bethencourt J,Sahai A,Waters B.Ciphertext-policy attribute-based encryption[C]∥IEEE Symposium on Security and Privacy 2007.Berkeley,CA:IEEE,2007:321-334
[4] Hinek J,Jiang S,Safavi R,et al.Attribute-Based Encryptionwith Key Cloning Protection:Report 2008/478[R].2008
[5] Yu Shu-cheng,Ren Kui,Lou Wen-jing,et al.Defending AgainstKey Abuse Attacks in KP-ABE Enabled Broadcast Systems[C]∥Proceedings of the Security and Privacy in Communication Networks.Athens,Greece,2009:311-329
[6] Li Jin,Ren Kui,Zhu Bo,et al.Privacy-aware Attribute-basedEncryption with User Accountability[C]∥Proceedings of the Information Security Conference 2009.2009:347-362
[7] Wang Yong-tao,Chen Ke-fei,Chen Jian-hong.Attribute-BasedTraitor Tracing[J].Journal of Information Science and Engineering,2011,27(1):181-195
[8] Ostrovsky R,Sahai A,Waters B.Attribute Based Encryptionwith Non-Monotonic Access Structures[C]∥Proceedings of the 14th ACM Conference on Computer and Communication Security.Alexandria,New York,USA,2007:195-203
[9] Attrapadung N,Imai H.Conjunctive broadcast and attribute-based encryption[C]∥Proceedings of the Pairing-Based Cryptography-Pairing 2009.Palo Alto,USA,2009:248-265
[10] Waters B.Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[C]∥Advances in Cryptology-CRYPTO 2009.Springer Berlin Heidelberg,2009:619-636
[11] Lewko A,Okamoto T,Sahai A,et al.Fully secure functional encryption:attribute-based encryption and (hierarchical) inner product encryption[C]∥Advances in Cryptology-EUROCRYPT 2010.Springer Berlin Heidelberg,2010:62-91
[12] Ma Hai-ying,Zeng Guo-sun.An Attribute-Based EncryptionScheme for Traitor Tracing and revocation together[J].Chinese Journal of Computers,2012,35(9):1845-1855(in Chinese)马海英,曾国荪.可追踪并撤销叛徒的属性基加密方案[J].计算机学报,2012,5(9):1845-1855
[13] Naor D,Naor M,Lotspiech J.Revocation and Tracing Schemes for Stateless Receivers[C]∥Proceedings of the CRYPTO 2001.Santa Barbara,California,USA,2001:41-62
[14] Freeman M.Converting pairing-based cryptosystems from composite-order groups to prime-order groups[C]∥EUROCRYPT 2010.Berlin:Springer,2010:44-61
[15] Lewko A.Tools for simulating features of composite order bili-near groups in the prime order setting[C]∥EUROCRYPT-2012.Berlin:Springer,2012:318-335
[16] Boneh D,Franklin M.Identity-based encryption from the Weilpairing[C]∥CRYPTO 2001.Berlin:Springer,2001:213-229
[17] Lewko A,Waters B.Functional Encryption:New Proof Techniques and Advancing Capabilities[D].The University of Texas at Austin,2012
[18] Beimel A.Secure Schemes for Secret Sharing and Key Distribution[D].Haifa,Israel:Israel Institute of Technology,Technion,1996
[19] Feng Deng-guo,Chen Cheng.Research on Attribute-based Cryptography[J].Journal of Cryptologic Research,2014,1(1):1-12(in Chinese)冯登国,陈成.属性密码学研究[J].密码学报,2014,1(1):1-12

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!