Advanced Search
Volume 40 Issue 4
Apr.  2018
Turn off MathJax
Article Contents
WANG Jianhua, WANG Guangbo, XU Yang, HU Yixiao, ZHANG Yue, FAN Liwen. Traceable Ciphertext-policy Attribute-based Encryption Scheme with Constant Decryption Costs[J]. Journal of Electronics & Information Technology, 2018, 40(4): 802-810. doi: 10.11999/JEIT170198
Citation: WANG Jianhua, WANG Guangbo, XU Yang, HU Yixiao, ZHANG Yue, FAN Liwen. Traceable Ciphertext-policy Attribute-based Encryption Scheme with Constant Decryption Costs[J]. Journal of Electronics & Information Technology, 2018, 40(4): 802-810. doi: 10.11999/JEIT170198

Traceable Ciphertext-policy Attribute-based Encryption Scheme with Constant Decryption Costs

doi: 10.11999/JEIT170198
Funds:

The National 973 Program of China (2013CB 338001)

  • Received Date: 2017-03-06
  • Rev Recd Date: 2018-01-10
  • Publish Date: 2018-04-19
  • This paper puts forward a traceable Ciphertext-Policy Attribute-Based Encryption (CP-ABE) scheme for Monotone Access Structure (MAS), which is proved secure adaptively in the standard model by using composite order bilinear groups. To date, for all traceable CP-ABE schemes, the MAS is represented by the Linear Secret Sharing Scheme (LSSS) and then the data are encrypted by using the corresponding LSSS matrix. Therefore, their encryption costs are linear with the size of the LSSS matrix, and the decryption costs are linear with the number of qualified rows in the LSSS matrix. However, in the proposed traceable CP-ABE scheme, the MAS is represented by the set of minimal authorized set and then the data are encrypted by using the corresponding set. Therefore, the encryption costs are polynomial with the number of minimal authorized set, and for some access policies, the proposed scheme may have shorter ciphertext and lower encryption costs. In addition, the most important thing is that the proposed decryption needs only three bilinear pairing computations and two exponent computations, which improves the efficiency extremely. Finally, the full security proof of the proposed scheme is given by using three static assumptions along with the detailed performance analysis and experiment validation.
  • loading
  • SAHAI A and WATERS B. Fuzzy Identity-Based Encryption [M]. Heidelberg, Berlin: Springer, 2005: 457-473. doi: 10.1007 /11426639_27.
    GOYAL V, PANDEY O, SAHAI A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]. Proceedings of ACM Conference on Computer and Communication Security, Alexandria, VA, USA, 2006: 89-98.
    BETHENCOURT J, SAHAI A, and WATERS B. Ciphertext-policy attribute-based encryption[C]. IEEE Symposium on Security and Privacy, Oakland, CA, USA, 2007: 321-334.
    YADAV U C. Ciphertext-policy attribute-based encryption with hiding access structure[C]. 2015 IEEE International Advance Computing Conference (IACC), Bangalore, India, 2015: 6-10.
    WANG M, ZHANG Z, and CHEN C. Security analysis of a privacy-preserving decentralized ciphertext-policy attribute- based encryption scheme[J]. Concurrency Computation Practice Experience, 2016, 28(4): 1237-1245. doi: 10.1002/ cpe.3623.
    NARUSE T, MOHRI M, and SHIRAISHI Y. Provably secure attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating[J]. Human-centric Computing and Information Sciences, 2015, 5(1): 1-13. doi: 10.1186/s13673-015-0027-0.
    LEWKO A, OKAMOTO T, SAHAI A, et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption[M]. Heidelberg, Berlin: Springer, 2010: 62-91.
    LIU Z, CAO Z, and WONG D. Traceable ciphertext-policy attribute-based encryption supporting any monotone access structures[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(1): 76-88.
    BONEH D and BOYEN X. Short signatures without random oracles[J]. Lecture Notes in Computer Science, 2004, 3027(2): 56-73. doi: 10.1007/978-3-540-24676-3_4.
    NING J, CAO Z, DONG X, et al. Large Universe Ciphertext- Policy Attribute-based Encryption with Traceability[M]. Wroclaw, Poland: Springer, 2014: 55-72.
    ROUSELAKIS Y and WATERS B. Practical constructions and new proof methods for large universe attribute-based encryption[C]. ACM Sigsac Conference on Computer Communications Security, Berlin: Germany, 2013: 463-474.
    ZHANG Y, LI J, ZHENG D, et al. Accountable Large- Universe Attribute-based Encryption Supporting Any Monotone Access Structures[M]. Heidelberg, Berlin: Springer, 2016: 509-524.
    EMURA K, MIYAJI A, NOMURA A, et al. A ciphertext- policy attribute-based encryption scheme with constant ciphertext length[C]. International Conference on Information Security Practice and Experience. Springer, Berlin: Heidelberg, 2009: 13-23.
    CHEN C, ZHANG Z, and FENG D. Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost[M]. Heidelberg, Berlin: Springer, 2011: 84-101.
    HERRANZ J, LAGUILLAUMIE F, and RAFOLS C. Constant size ciphertexts in threshold attribute-based encryption[C]. International Conference on Practice and Theory in Public Key Cryptography. India, 2010: 19-34.
    HOHENBERGER S and WATERS B. Attribute-Based Encryption with Fast Decryption[M]. Heidelberg, Berlin: Springer, 2013: 162-179.
    RAO Y S and DUTTA R. Decentralized Ciphertext-Policy Attribute-Based Encryption Scheme with Fast Decryption [M]. Heidelberg, Berlin: Springer, 2013: 66-81.
    CHEN P, WANG X, and SU J. A Hierarchical Identity-based Signature from Composite Order Bilinear Groups[M]. Heidelberg, Berlin: Springer, 2015.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1232) PDF downloads(179) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return