A Multi-Authority Attribute-Based Encryption System Against Malicious KGC

Article Preview

Abstract:

Attribute-based encryption scheme is a scheme in which each user is identified by a set of attributes, and some function of those attributes is used to determine decryption ability for each ciphertext. Similar with identity-based encryption scheme, attribute-based schemes are also confronted with key escrow problem. Furthermore, the attributes belonging to a user usually are monitored by different authorities. This paper resolves the two problems by using a general attribute-based encryption scheme and K-Sibling intractable function families. In our construction, different attributes sets of a user are still certified by different authorities, but the partial private keys corresponding to the attributes are generated by a central authority. Simultineously, different authorities jointly generate the users’ secret value which cannot be obtained by the central authority. Compared with general multi-authourity attributed-based encryption scheme, our approach has more efficiency.

You have full access to the following eBook

Info:

[1] A. Sahai and B. Waters. Fuzzy identity based encryption. In Advances in Cryptology-Eurocrypt, volume 3494 of LNCS, pages 457–473, (2005).

DOI: 10.1007/11426639_27

Google Scholar

[2] V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and Communications Security (CCS'06), pages 89–98, (2006).

DOI: 10.1145/1180405.1180418

Google Scholar

[3] J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryption. In Proceedings of the 28th IEEE Symposium on Security and Privacy (Oakland), pages 321-334, (2007).

DOI: 10.1109/sp.2007.11

Google Scholar

[4] Rafail Ostrovsky, Amit Sahai, and Brent Waters. Attribute-based encryption with non-monotonic access structures. In ACM Conference on Computer and Communications Security, pages 195-203, (2007).

DOI: 10.1145/1315245.1315270

Google Scholar

[5] Lewko, A., Sahai, A., Waters, B. Revocation Systems with Very Small Private Keys. In: IEEE Symposium on Security and Privacy, (2010).

DOI: 10.1109/sp.2010.23

Google Scholar

[6] Nuttapong Attrapadung, Benoit Libert, and Elie de Panafieu. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts. In PKC 2011, Vol 6571 of LNCS. pages 90-108, 2011, Springer Verlag.

DOI: 10.1007/978-3-642-19379-8_6

Google Scholar

[7] Ling Cheung and Calvin C. Newport. Provably secure ciphertext policy abe. In ACM Conference on Computer and Communications Security, pages 456-465, (2011).

DOI: 10.1145/1315245.1315302

Google Scholar

[8] Vipul Goyal, Abishek Jain, Omkant Pandey and Amit Sahai. Bounded ciphertext policy attribute-based encryption. In ICALP, (2008).

DOI: 10.1007/978-3-540-70583-3_47

Google Scholar

[9] Daza, V., Herranz, J., Morillo, P., R'afols, C. Extended access structures and their cryptographic applications. To appear in Applicable Algebra in Engineering, Communication and Computing (2008), http: /eprint. iacr. org/2008/502.

DOI: 10.1007/s00200-010-0125-1

Google Scholar

[10] Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M. A ciphertextpolicy attribute-based encryption scheme with constant ciphertext length. In: Bao, F., Li, H., Wang, G. (eds. ) ISPEC 2009. 2009, Vol 5451 of LNCS, pages 13-23, 2009, Springer, Heidelberg.

DOI: 10.1007/978-3-642-00843-6_2

Google Scholar

[11] J. Herranz, F. Laguillaumie, C. Rafols. Constant-Size Ciphertexts in Threshold Attribute-Based Encryption. In PKC'2010. 2010. Vol 6056 of LNCS, Springer.

DOI: 10.1007/978-3-642-13013-7_2

Google Scholar

[12] A. Sahai and B. Waters. Fuzzy Identity-Based Encryption. In R. Cramer, editor, Advances in Cryptology–EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 457-473, (2005).

DOI: 10.1007/11426639_27

Google Scholar

[13] M. Chase. Multi-authority Attribute Based Encryption. In S.P. Vadhan, editor, Theory of Cryptography – TCC 2007, volume 4392 of Lecture Notes in Computer Science, pages 515–534. Springer-Verlag, (2007).

DOI: 10.1007/978-3-540-70936-7_28

Google Scholar

[14] S. Müller, S. Katzenbeisser, and C. Eckert. Distributed attribute-based encryption. In ICISC, pages 20-36, (2008).

DOI: 10.1007/978-3-642-00730-9_2

Google Scholar

[15] S. Müuller, S. Katzenbeisser, and C. Eckert. On multi-authority ciphertext-policy attributebased encryption. In Bulletin of the Korean Mathematical Society 46, 4, pages 803-819, (2009).

DOI: 10.4134/bkms.2009.46.4.803

Google Scholar

[16] M. Chase and S. Chow. Improving privacy and security in multi-authority attribute-based encryption. In ACM Conference on Computer and Communications Security, pages 121-130, (2009).

DOI: 10.1145/1653662.1653678

Google Scholar

[17] H. Lin, Z. Cao, X. Liang, and J. Shao. Secure threshold multi authority attribute based encryption without a central authority. In INDOCRYPT, pages 426-436, (2008).

DOI: 10.1007/978-3-540-89754-5_33

Google Scholar

[18] Allison B. Lewko, Brent Waters: Decentralizing Attribute-Based Encryption. EUROCRYPT 2011, pages 568-588, (2011).

DOI: 10.1007/978-3-642-20465-4_31

Google Scholar