Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption

Published: 01 November 2014 Publication History

Abstract

In PKC 2010, Herranz et al. proposed the first fully threshold ciphertext policy attribute-based encryption CP-ABE scheme with constant length ciphertext. However, their scheme is selectively secure with respect to the chosen plaintext attack. They have left three open problems for CP-ABE with constant ciphertext length, that is, Security against the Chosen Ciphertext Attacks, Security Reduction to a better mathematical problem and to make the scheme Fully Secure. Indeed, in ACISP 2012, Ge et al. proposed the solutions to the first two problems but left their proposed scheme selective secure. This makes their scheme weaker because it is secure only for a particular policy. With an aim to propose a fully secure constant ciphertext length CP-ABE scheme, in this paper, we discuss our attempts at extending the approach of Lewko et al. in EUROCRYPT 2010. The scheme that we propose here allows any subset of attributes of the secret key as a part of the ciphertext policy. Copyright © 2013 John Wiley & Sons, Ltd.

References

[1]
Shamir A. Identity-based cryptosystems and signature schemes. In Advances in Cryptology, vol.Volume 196, Blakley G, Chaum D eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 1985; pp.47-53.
[2]
Sahai A, Waters B. Fuzzy identity-based encryption. In Advances in Cryptology EUROCRYPT 2005, vol.Volume 3494, Cramer R ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2005; pp.557-557.
[3]
Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM Feb.1978; Volume 21 Issue 2: pp.120-126.
[4]
Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, <bookSeriesTitle>CCS '06</bookSeriesTitle>. ACM: ACM New York, NY, USA, 2006; pp.89-98.
[5]
Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption, Security and Privacy, 2007. SP '07. IEEE Symposium on, The Claremont Resort, Oakland, California, USA, May 2007; pp.321-334.
[6]
Goyal V, Jain A, Pandey O, Sahai A. Bounded ciphertext policy attribute based encryption. In Automata, Languages and Programming, vol.Volume 5126, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin /Heidelberg: Springer, Heidelberg, 2008; pp.579-591.
[7]
Chase M. Multi-authority attribute based encryption. In Theory of Cryptography, vol.Volume 4392, Vadhan S ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2007; pp.515-534.
[8]
Lewko A, Waters B. Decentralizing attribute-based encryption. In Advances in Cryptology EUROCRYPT 2011, vol.Volume 6632, Paterson K ed. <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2011; pp.568-588.
[9]
Bovi V, Socek D, Steinwandt R, Villnyi VI. Multi-authority attribute-based encryption with honest-but-curious central authority. International Journal of Computer Mathematics 2012; Volume 89 Issue 3: pp.268-283.
[10]
Muller S, Katzenbeisser S, Eckert C. Distributed attribute-based encryption. In Information Security and Cryptology ICISC 2008, vol.Volume 5461, Lee P, Cheon J eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2009; pp.20-36.
[11]
Müller S, Katzenbeisser S, Eckert C. On multi-authority ciphertext-policy attribute-based encryption. Bulletin of the Korean Mathematical Society 2009; Volume 46 Issue 4: pp.803-819.
[12]
Lin H, Cao Z, Liang X, Shao J. Secure threshold multi authority attribute based encryption without a central authority. Information Sciences 2010; Volume 180 Issue 13: pp.2618-2632.
[13]
Cheung L, Newport C. Provably secure ciphertext policy abe. In Proceedings of the 14th ACM Conference on Computer and Communications Security, <bookSeriesTitle>CCS '07</bookSeriesTitle>. ACM: ACM New York, NY, USA, 2007; pp.456-465.
[14]
Kapadia A, Tsang PP, Smith SW. Attribute-based publishing with hidden credentials and hidden policies, In The 14th Annual Network and Distributed System Security Symposium NDSS 07, Catamaran Resort Hotel - San Diego, CA, USA, 2007; pp.179-192.
[15]
Lubicz D, Sirvent T. Attribute-based broadcast encryption scheme made efficient. In Progress in Cryptology AFRICACRYPT 2008, vol.Volume 5023, Vaudenay S ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin/Heidelberg: Springer, Heidelberg, 2008; pp.325-342. 10.1007/978-3-540-68164-9_22.
[16]
Waters B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In Public Key Cryptography PKC 2011, vol.Volume 6571, Catalano D, Fazio N, Gennaro R, Nicolosi A eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg, 2011; pp.53-70. 10.1007/978-3-642-19379-8_4.
[17]
Hur J, Park C, Hwang S. Fine-grained user access control in ciphertext-policy attribute-based encryption. Security and Communication Networks 2012; Volume 5 Issue 3: pp.253-261.
[18]
Daza V, Herranz J, Morillo P, Rfols C. Extensions of access structures and their cryptographic applications. Applicable Algebra in Engineering, Communication and Computing 2010; Volume 21: pp.257-284. 10.1007/s00200-010-0125-1.
[19]
Emura K, Miyaji A, Nomura A, Omote K, Soshi M. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. In Information Security Practice and Experience, vol.Volume 5451, Bao F, Li H, Wang G eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2009; pp.13-23. 10.1007/978-3-642-00843-6_2.
[20]
Herranz J, Laguillaumie F, Rfols C. Constant size ciphertexts in threshold attribute-based encryption. In Public Key Cryptography PKC 2010, vol.Volume 6056, Nguyen P, Pointcheval D eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg, 2010. 10.1007/978-3-642-13013-7_2.
[21]
Zhou Z, Huang D. On efficient ciphertext-policy attribute based encryption and broadcast encryption: extended abstract. In Proceedings of the 17th ACM Conference on Computer and Communications Security, <bookSeriesTitle>CCS '10</bookSeriesTitle>. ACM: New York, NY, USA, 2010; pp.753-755.
[22]
Attrapadung N, Herranz J, Laguillaumie F, Libert B, <familyNamePrefix>de</familyNamePrefix>Panafieu E, Rfols C. Attribute-based encryption schemes with constant-size ciphertexts. Theoretical Computer Science 2012; Volume 422 Issue 0: pp.15-38.
[23]
Chen C, Zhang Z, Feng D. Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost. In Provable Security, vol.Volume 6980, Boyen X, Chen X eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg, Springer, Heidelberg, 2011; pp.84-101. 10.1007/978-3-642-24316-5_8.
[24]
Venugopalan S. Attribute based cryptology. M.Tech. Dissertation, Indian Institute of Technology, IIT Madras, 2011. Available from: "https://researcher.ibm.com/files/in-subhvenu/thesis.pdf".
[25]
Doshi N, Jinwala D. Constant ciphertext length in multi-authority ciphertext policy attribute based encryption, Computer and Communication Technology ICCCT, 2011 2nd International Conference on, Motilal Nehru National Institute of Technology, Allahabad U.P., INDIA, sept.2011; pp.451-456.
[26]
Döshi N, Jinwala D. Hidden access structure ciphertext policy attribute based encryption with constant length ciphertext. In Advanced Computing, Networking and Security, vol.Volume 7135, Thilagam P, Pais A, Chandrasekaran K, Balakrishnan N eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin /Heidelberg: Springer, Heidelberg, 2012; pp.515-523. 10.1007/978-3-642-29280-4_60.
[27]
Ge A, Zhang R, Chen C, Ma C, Zhang Z. Threshold ciphertext policy attribute-based encryption with constant size ciphertexts. In Information Security and Privacy, vol.Volume 7372, Susilo W, Mu Y, Seberry J eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg, Springer, Heidelberg, 2012; pp.336-349. 10.1007/978-3-642-31448-3_25.
[28]
KitakKim JHP, Koo WK, Lee DH. Chosen ciphertext secure ciphertext-policy attribute-based encryption with constant ciphertext length and threshold policy. In International Conference on Information Science and Technology IST 2012, vol.Volume 3, Adrian S, Jeong JK, SabahMohammed EGaY, Ronnie D eds, <bookSeriesTitle>Information Science and Technology</bookSeriesTitle>: SERSC, Sandy Bay, Tasmania, Australia, 2012. Available from: "http://onlinepresent.org/proceedings/vol3_2012/88.pdf".
[29]
Lewko A, Okamoto T, Sahai A, Takashima K, Waters B. Fully secure functional encryption: attribute-based encryption and hierarchical inner product encryption. In Advances in Cryptology EUROCRYPT 2010, vol.Volume 6110, Gilbert H ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2010; pp.62-91. 10.1007/978-3-642-13190-5_4.
[30]
Lai J, Deng R, Li Y. Fully secure cipertext-policy hiding cp-abe. In Information Security Practice and Experience, vol.Volume 6672, Bao F, Weng J eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2011; pp.24-39. 10.1007/978-3-642-21031-0_3.
[31]
Qian JI, Dong XI. Fully secure revocable attribute-based encryption. Journal of Shanghai Jiaotong University Science 2011; Volume 16: pp.490-496, 10.1007/s12204-011-1178-4.
[32]
Liu Z, Cao Z, Huang Q, Wong D, Yuen T. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In Computer Security ESORICS 2011, vol.Volume 6879, Atluri V, Diaz C eds, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2011; pp.278-297. 10.1007/978-3-642-23822-2_16.
[33]
Ren Y, Wang S, Zhang X, Qian Z. Fully secure ciphertext-policy attribute-based encryption with constant size ciphertext, Multimedia Information Networking and Security MINES, 2011 Third International Conference on, Nanjing Huamao International Hotel, Nanjing, China, nov.2011; pp.380-384.
[34]
Bethencourt J, Sahai A, Waters B. The cp-abe toolkit, advanced crypto software collection, December 1, 2006. Available from: "http://acsc.cs.utexas.edu/cpabe/".
[35]
Lewko A, Waters B. New techniques for dual system encryption and fully secure hibe with short ciphertexts. In Theory of Cryptography, vol.Volume 5978, Micciancio D ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2010; pp.455-479. 10.1007/978-3-642-11799-2_27.
[36]
Waters B. Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. In Advances in Cryptology - CRYPTO 2009, vol.Volume 5677, Halevi S ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg: Springer, Heidelberg, 2009; pp.619-636. 10.1007/978-3-642-03356-8_36.
[37]
Chen C, Chen J, Lim H, Zhang Z, Feng D, Ling S, Wang H. Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures. In Topics in Cryptology CT-RSA 2013, vol.Volume 7779, Dawson E ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin Heidelberg: Springer, Heidelberg, 2013; pp.50-67.
[38]
Boneh D, Goh EJ, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography, vol.Volume 3378, Kilian J ed, <bookSeriesTitle>Lecture Notes in Computer Science</bookSeriesTitle>. Springer Berlin / Heidelberg, Springer, Heidelberg, 2005; pp.325-341. 10.1007/978-3-540-30576-7_18.
[39]
Lynn B. PBC library, 2006. Available from: "http://crypto.stanford.edu/pbc".
[40]
Barker E, Barker W, Burr W, Polk W, Smid M. NIST special publication 800-57. recommendation for key management part 1: Generalrevised. NIST Special Publication. National Institute of Standards and Technology NIST 2007; Volume 800 Issue 57: pp.1-142.

Cited By

View all
  • (2022)Easy-ABE: An Easy Ciphertext-Policy Attribute-Based EncryptionInnovative Security Solutions for Information Technology and Communications10.1007/978-3-031-32636-3_10(168-183)Online publication date: 8-Dec-2022
  • (2021)Fully Constant-Size CP-ABE with Privacy-Preserving Outsourced Decryption for Lightweight Devices in Cloud-Assisted IoTSecurity and Communication Networks10.1155/2021/66768622021Online publication date: 1-Jan-2021
  • (2021)Efficient access control with traceability and user revocation in IoTMultimedia Tools and Applications10.1007/s11042-021-11286-080:20(31487-31508)Online publication date: 1-Aug-2021
  • Show More Cited By
  1. Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Security and Communication Networks
      Security and Communication Networks  Volume 7, Issue 11
      November 2014
      596 pages
      ISSN:1939-0114
      EISSN:1939-0122
      Issue’s Table of Contents

      Publisher

      John Wiley & Sons, Inc.

      United States

      Publication History

      Published: 01 November 2014

      Author Tags

      1. attribute-based encryption
      2. chosen plaintext security
      3. constant length ciphertext
      4. fully secure

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 27 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Easy-ABE: An Easy Ciphertext-Policy Attribute-Based EncryptionInnovative Security Solutions for Information Technology and Communications10.1007/978-3-031-32636-3_10(168-183)Online publication date: 8-Dec-2022
      • (2021)Fully Constant-Size CP-ABE with Privacy-Preserving Outsourced Decryption for Lightweight Devices in Cloud-Assisted IoTSecurity and Communication Networks10.1155/2021/66768622021Online publication date: 1-Jan-2021
      • (2021)Efficient access control with traceability and user revocation in IoTMultimedia Tools and Applications10.1007/s11042-021-11286-080:20(31487-31508)Online publication date: 1-Aug-2021
      • (2020)Efficient Escrow-free CP-ABE with Constant Size Ciphertext and Secret Key for Big Data Storage in CloudInternational Journal of Cloud Applications and Computing10.4018/IJCAC.202001010310:1(28-45)Online publication date: 1-Jan-2020
      • (2019)A Comprehensive Review of Access Control Mechanism Based on Attribute Based Encryption Scheme for Cloud ComputingInternational Journal of Advanced Pervasive and Ubiquitous Computing10.4018/IJAPUC.201907010311:3(33-52)Online publication date: 1-Jul-2019
      • (2019)An efficient and revocable storage CP-ABE scheme in the cloud computingComputing10.1007/s00607-018-0637-2101:8(1041-1065)Online publication date: 1-Aug-2019
      • (2018)Constant-size ciphertexts in threshold attribute-based encryption without dummy attributesInformation Sciences: an International Journal10.1016/j.ins.2017.11.037429:C(349-360)Online publication date: 1-Mar-2018
      • (2017)Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environmentComputer Standards & Interfaces10.1016/j.csi.2016.05.00254:P1(3-9)Online publication date: 1-Nov-2017
      • (2016)Cryptanalysis of a CP-ABE scheme with policy in normal formsInformation Processing Letters10.5555/2912260.2912545116:7(492-495)Online publication date: 1-Jul-2016
      • (2016)Design of a new CP-ABE with constant-size secret keys for lightweight devices using elliptic curve cryptographySecurity and Communication Networks10.1002/sec.15879:17(4048-4059)Online publication date: 25-Nov-2016
      • Show More Cited By

      View Options

      View options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media