Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing

Published: 01 November 2015 Publication History

Abstract

Proxy Re-Encryption (PRE) is a useful cryptographic primitive that allows a data owner to delegate the access rights of the encrypted data stored on a cloud storage system to others without leaking the information of the data to the honest-but-curious cloud server. It provides effectiveness for data sharing as the data owner even using limited resource devices (e.g. mobile devices) can offload most of the computational operations to the cloud. Since its introduction many variants of PRE have been proposed. A Ciphertext-Policy Attribute-Based Proxy Re-Encryption (CP-ABPRE), which is regarded as a general notion for PRE, employs the PRE technology in the attribute-based encryption cryptographic setting such that the proxy is allowed to convert an encryption under an access policy to another encryption under a new access policy. CP-ABPRE is applicable to many network applications, such as network data sharing. The existing CP-ABPRE systems, however, leave how to achieve adaptive CCA security as an interesting open problem. This paper, for the first time, proposes a new CP-ABPRE to tackle the problem by integrating the dual system encryption technology with selective proof technique. Although the new scheme supporting any monotonic access structures is built in the composite order bilinear group, it is proven adaptively CCA secure in the standard model without jeopardizing the expressiveness of access policy. We further make an improvement for the scheme to achieve more efficiency in the re-encryption key generation and re-encryption phases. This paper proposes a new Ciphertext-Policy Attribute-Based Proxy Re-Encryption scheme.The scheme is proved adaptively chosen ciphertext secure by leveraging dual system encryption technology and selective proof technique.The paper also proposes an improvement for re-encryption key generation and re-encryption phases so as to reduce computational and communication cost.

References

[1]
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: ACM Conference on Computer and Communications Security, ACM, 2006, pp. 89-98.
[2]
A. Sahai, B. Waters, Fuzzy identity-based encryption, in: LNCS, vol. 3494, Springer, Berlin, Heidelberg, 2005, pp. 457-473.
[3]
M. Mambo, E. Okamoto, Proxy cryptosystems: delegation of the power to decrypt ciphertexts, IEICE Trans., E80-A (1997) 54-63.
[4]
M. Blaze, G. Bleumer, M. Strauss, Divertible protocols and atomic proxy cryptography, in: LNCS, vol. 1403, Springer, 1998, pp. 127-144.
[5]
G. Ateniese, K. Fu, M. Green, S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Trans. Inf. Syst. Secur., 9 (2006) 1-30.
[6]
X. Liang, Z. Cao, H. Lin, J. Shao, Attribute based proxy re-encryption with delegating capabilities, in: ASIACCS, ACM, 2009, pp. 276-286.
[7]
K. Liang, L. Fang, W. Susilo, D.S. Wong, A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security, in: INCoS, IEEE, 2013, pp. 552-559.
[8]
J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in: IEEE Symposium on Security and Privacy, IEEE Computer Society, 2007, pp. 321-334.
[9]
L. Cheung, C.C. Newport, Provably secure ciphertext policy ABE, in: ACM Conference on Computer and Communications Security, ACM, 2007, pp. 456-465.
[10]
V. Goyal, A. Jain, O. Pandey, A. Sahai, Bounded ciphertext policy attribute based encryption, in: LNCS, vol. 5126, Springer, 2008, pp. 579-591.
[11]
B. Waters, Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization, in: LNCS, vol. 6571, Springer, 2011, pp. 53-70.
[12]
N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. de Panafieu, C. Rafols, Attribute-based encryption schemes with constant-size ciphertexts, Theoret. Comput. Sci., 422 (2012) 15-38.
[13]
B. Waters, Functional encryption for regular languages, in: LNCS, vol. 7417, Springer, 2012, pp. 218-235.
[14]
J. Li, K. Kim, Hidden attribute-based signatures without anonymity revocation, Inform. Sci., 180 (2010) 1681-1689.
[15]
J. Li, Q. Wang, C. Wang, K. Ren, Enhancing attribute-based encryption with attribute hierarchy, MONET, 16 (2011) 553-561.
[16]
J. Li, X. Huang, J. Li, X. Chen, Y. Xiang, Securely outsourcing attribute-based encryption with checkability, IEEE Trans. Parallel Distrib. Syst., 25 (2014) 2201-2210.
[17]
A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, B. Waters, Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption, in: LNCS, vol. 6110, Springer, 2010, pp. 62-91.
[18]
A.B. Lewko, B. Waters, New proof methods for attribute-based encryption: achieving full security through selective techniques, in: LNCS, vol. 7417, Springer, 2012, pp. 180-198.
[19]
R. Canetti, S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, in: ACM Conference on Computer and Communications Security, ACM, 2007, pp. 185-194.
[20]
T. Isshiki, M.H. Nguyen, K. Tanaka, Proxy re-encryption in a stronger security model extended from CT-RSA2012, in: LNCS, vol. 7779, Springer, 2013, pp. 277-292.
[21]
B. Libert, D. Vergnaud, Unidirectional chosen-ciphertext secure proxy re-encryption, in: LNCS, vol. 4939, Springer, 2008, pp. 360-379.
[22]
G. Hanaoka, Y. Kawai, N. Kunihiro, T. Matsuda, J. Weng, R. Zhang, Y. Zhao, Generic construction of chosen ciphertext secure proxy re-encryption, in: LNCS, vol. 7178, Springer, Berlin, Heidelberg, 2012, pp. 349-364.
[23]
J. Weng, M. Chen, Y. Yang, R.H. Deng, K. Chen, F. Bao, CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles, Sci. China Inf. Sci., 53 (2010) 593-606.
[24]
K. Liang, C. Chu, X. Tan, D.S. Wong, C. Tang, J. Zhou, Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts, Theoret. Comput. Sci., 539 (2014) 87-105.
[25]
K. Liang, J.K. Liu, D.S. Wong, W. Susilo, An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing, in: Lecture Notes in Computer Science, vol. 8712, Springer, 2014, pp. 257-272.
[26]
K. Liang, Z. Liu, X. Tan, D.S. Wong, C. Tang, A CCA-secure identity-based conditional proxy re-encryption without random oracles, in: LNCS, vol. 7839, Springer, 2012, pp. 231-246.
[27]
K. Liang, Q. Huang, R. Schlegel, D.S. Wong, C. Tang, A conditional proxy broadcast re-encryption scheme supporting timed-release, in: Lecture Notes in Computer Science, vol. 7863, Springer, 2013, pp. 132-146.
[28]
R. Lu, X. Lin, J. Shao, K. Liang, Rcca-secure multi-use bidirectional proxy re-encryption with master secret security, in: Lecture Notes in Computer Science, vol. 8782, Springer, 2014, pp. 194-205.
[29]
S. Luo, J. Hu, Z. Chen, Ciphertext policy attribute-based proxy re-encryption, in: LNCS, vol. 6476, Springer, 2010, pp. 401-415.
[30]
T. Mizuno, H. Doi, Hybrid proxy re-encryption scheme for attribute-based encryption, in: LNCS, vol. 6151, Springer, Berlin, Heidelberg, 2011, pp. 288-302.
[31]
N. Chandran, M. Chase, V. Vaikuntanathan, Functional re-encryption and collusion-resistant obfuscation, in: Lecture Notes in Computer Science, vol. 7194, Springer, 2012, pp. 404-421.
[32]
K. Liang, M.H. Au, W. Susilo, D.S. Wong, G. Yang, Y. Yu, An adaptively CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing, in: Lecture Notes in Computer Science, vol. 8434, Springer, 2014, pp. 448-461.
[33]
A. Beimel, Secure schemes for secret sharing and key distribution, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
[34]
D. Boneh, E.-J. Goh, K. Nissim, Evaluating 2-DNF formulas on ciphertexts, in: LNCS, vol. 3378, Springer, 2005, pp. 325-341.
[35]
R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack, SIAM J. Comput., 33 (2004) 167-226.
[36]
M. Bellare, S. Shoup, Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles, in: LNCS, vol. 4450, Springer, 2007, pp. 201-216.
[37]
R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, in: LNCS, vol. 3027, Springer, 2004, pp. 207-222.
[38]
R. Canetti, H. Krawczyk, J.B. Nielsen, Relaxing chosen-ciphertext security, in: LNCS, vol. 2729, Springer, 2003, pp. 565-582.
[39]
C.-K. Chu, W.-G. Tzeng, Identity-based proxy re-encryption without random oracles, in: LNCS, vol. 4779, Springer, 2007, pp. 189-202.
[40]
K. Emura, A. Miyaji, K. Omote, A timed-release proxy re-encryption scheme, IEICE Trans., 94-A (2011) 1682-1695.

Cited By

View all
  • (2024)Blockchain-enabled supervised secure data sharing and delegation scheme in Web3.0Journal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-023-00575-813:1Online publication date: 22-Jan-2024
  • (2024)Secure Data Sharing Based on SM9 for Privacy Preserving ComputingProceedings of the International Conference on Computing, Machine Learning and Data Science10.1145/3661725.3661761(1-4)Online publication date: 12-Apr-2024
  • (2024)Lavida: Large-Universe, Verifiable, and Dynamic Fine-Grained Access Control for E-Health CloudIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335092519(2732-2745)Online publication date: 1-Jan-2024
  • Show More Cited By
  1. A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Future Generation Computer Systems
      Future Generation Computer Systems  Volume 52, Issue C
      November 2015
      158 pages

      Publisher

      Elsevier Science Publishers B. V.

      Netherlands

      Publication History

      Published: 01 November 2015

      Author Tags

      1. Adaptive chosen-ciphertext security
      2. Ciphertext-policy attribute-based encryption
      3. Ciphertext-policy attribute-based proxy re-encryption

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 24 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Blockchain-enabled supervised secure data sharing and delegation scheme in Web3.0Journal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-023-00575-813:1Online publication date: 22-Jan-2024
      • (2024)Secure Data Sharing Based on SM9 for Privacy Preserving ComputingProceedings of the International Conference on Computing, Machine Learning and Data Science10.1145/3661725.3661761(1-4)Online publication date: 12-Apr-2024
      • (2024)Lavida: Large-Universe, Verifiable, and Dynamic Fine-Grained Access Control for E-Health CloudIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335092519(2732-2745)Online publication date: 1-Jan-2024
      • (2024)Attribute-Based Proxy Re-Encryption With Direct Revocation Mechanism for Data Sharing in CloudsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326597921:2(949-960)Online publication date: 1-Mar-2024
      • (2024)Mh-abe: multi-authority and hierarchical attribute based encryption scheme for secure electronic health record sharingCluster Computing10.1007/s10586-024-04283-z27:5(6013-6038)Online publication date: 1-Aug-2024
      • (2023)SDSS: Secure Data Sharing Scheme for Edge Enabled IoV NetworksIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.328764324:11(12038-12049)Online publication date: 1-Nov-2023
      • (2023)FABRIC: Fast and Secure Unbounded Cross-System Encrypted Data Sharing in Cloud ComputingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.324082020:6(5130-5142)Online publication date: 1-Nov-2023
      • (2023)dAPRE:Efficient and Reliable Attribute-Based Proxy Re-Encryption Using DAG for Data Sharing in IoTIEEE Transactions on Consumer Electronics10.1109/TCE.2023.334602870:1(584-596)Online publication date: 22-Dec-2023
      • (2023)Collusion-resistant and privacy-preserving data sharing scheme on outsourced data in e-healthcare systemMultimedia Tools and Applications10.1007/s11042-023-15006-882:26(40443-40472)Online publication date: 27-Mar-2023
      • (2022)Lightweight encryption for short-range wireless biometric authentication systems in Industry 4.0Integrated Computer-Aided Engineering10.3233/ICA-21067329:2(153-173)Online publication date: 1-Jan-2022
      • Show More Cited By

      View Options

      View options

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media