DOI QR코드

DOI QR Code

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu (Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications) ;
  • Xia, Yunhao (Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications) ;
  • Sun, Zhixin (Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications) ;
  • Liu, Ximeng (School of information systems, Singapore Management University)
  • Received : 2016.09.22
  • Accepted : 2017.02.24
  • Published : 2017.05.31

Abstract

Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Keywords

References

  1. V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute Based Encryption for Fine-Grained Access Control of Encrypted Data," in Proc. of ACM conference on Computer and Communications Security, pp. 89-98.Oct.30-Nov.3, 2006.
  2. Han ND, Han LZ, Tuan DM, In HP, Jo M, "A scheme for Data Confidentiality in Cloud-assisted Wireless Body Area Networks," Information Sciences, vol. 284, no.10, pp 157-166, Nov.,2013.
  3. Waters, B., "Ciphertext policy attribute based encryption: an expressive, efficient, and provably secure realization," in Proc. of Int. Conf. PKC 2011, pp. 53-70, Mar. 6-9, 2011.
  4. A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption," in Proc. of Advances in Cryptology-EUROCRYPT 2010, pp. 62-91, Springer, Berlin, Germany, May 30-Jun.3,2010.
  5. A. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. of Advances in Cryptology-EUROCRYPT 2011, pp.568-588, May 15-19, 2011.
  6. M.Green, S. Hohenberger, B.Waters, "Outsourcing the decryption of ABE ciphertexts," in Proc. of the 20th USENIX conference on Security (SEC'11), Berkeley, CA, USA, 2011.
  7. J. Han, W. Susilo, Y. Mu, and J. Yan, "Privacy-preserving decentralized key-policy attribute-based encryption," in Proc. of 2012 IEEE Transactions on Parallel and Distributed Systems, vol.23, no.11, pp.2150-2162, Nov.,2012.
  8. Li J, Ren K, Zhu B, "Privacy-Aware Attribute-Based Encryption with User Accountability," Volume 5735 of the series Lecture Notes in Computer Science, pp. 347-362,Sep.7-9,2009.
  9. Y. Zheng, "Digital Signcryption or How to Achieve Cost (Signature &Encryption)
  10. Hong HS, Sun ZX, "An efficient and secure attribute based signcryption scheme with LSSS access structure," SpringerPlus, vol.5, no.1, pp.1-10, Dec., 2016. https://doi.org/10.1186/s40064-015-1659-2
  11. Wang CJ, Huang JS, "Attribute based Signcryption with Ciphertext policy and Claim predicate Mechanism," in Proc. of 2011 Seventh International Conference on Computational Intelligence and Security, pp. 905-909, Sanya, China, Dec. 3-4, 2011.
  12. Hu CQ, Zhang N, "Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme," IEEE Journal on Selected Areas in Communications/SUPPLEMENT, vol.31, no.9, pp 37-46, Sep., 2013. https://doi.org/10.1109/JSAC.2013.SUP.0513004
  13. Lai JZ, Deng Robert, Guan CW, "Attribute-Based Encryption With Verifiable Outsourced Decryption," IEEE Transactions on Information Forensics and Security ,vol 8,no 8, pp 1343 - 1354, Aug., 2013. https://doi.org/10.1109/TIFS.2013.2271848
  14. Qin BD, Deng Robert, et al., "Attribute-Based Encryption with Efficient Verifiable Outsourced Decryption," IEEE Transactions on Information Forensics and Security, vol.10, no.7, pp 1384-1393, Jul., 2015. https://doi.org/10.1109/TIFS.2015.2410137
  15. Liu ZS, Yan HY, Li ZK, "Server-aided anonymous attribute-based authentication in cloud computing," Future Generation Computer Systems, vol 52, pp 61-66, Feb. 2015. https://doi.org/10.1016/j.future.2014.12.001
  16. Ma H, Zhang R, Wan ZG, et al., "Verifiable and Exculpable Outsourced Attribute-Based Encryption for Access Control in Cloud Computing," IEEE Transactions on Dependable and Secure Computing,online, Nov., 2015.
  17. Fang YJ, Wen ZL, Shen QN, et al., "POSTER: Ciphertext-Policy Attribute-Based Encryption Method with Secure Decryption Key Generation and Outsourcing Decryption of ABE Ciphertexts," Volume 164 of the series Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pp 585-589,Jan.,2016.
  18. Hong HS, Zhixin Sun and Ximeng Liu, "A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud," KSII Transactions on Internet and Information Systems, vol. 10, no. 5, pp. 2394-2406, May., 2016. https://doi.org/10.3837/tiis.2016.05.024
  19. Chen L, Cheng Z, and Smart N P., "Identity-based key agreement protocols from Pairings," International Journal of Information security, vol.6, no.4, pp. 213-241, Jul., 2007. https://doi.org/10.1007/s10207-006-0011-9
  20. Attrapadung N, Libert B, De Panafieu E., "Expressive key-policy attribute-based encryption with constant-size ciphertexts," in Proc. of Public Key Cryptography-PKC 2011, vol. 6571 of LNCS. Springer, pp. 90-108, Mar. 6-9, 2011.
  21. Hong HS, Sun ZX, "High efficient key-insulated attribute based encryption scheme without bilinear pairing operations," SpringerPlus, vol.5, no.1, pp.1-12, Dec., 2016. https://doi.org/10.1186/s40064-015-1659-2
  22. P.Vijayakumar, M.Azees, A.Kannan, L.Jegatha Deborah, "Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad-hoc Networks," IEEE Transactions on Intelligent Transportation Systems, vol.17, no.4, 1015 - 1028, 2016. https://doi.org/10.1109/TITS.2015.2492981
  23. P.Vijayakumar, R.Naresh, L. Jegatha Deborah, SK Hafizul Islam, "Computation Cost Efficient Group Key Agreement Protocol for Secure Peer to Peer Communication," Security and Communication Networks, Wiley, Accepted for Publication, DOI:10.1002/Sec.1578. 2016.
  24. P.Vijayakumar, R.Naresh, SK Hafizul Islam, L. Jegatha Deborah "An Effective Key Distribution for Secure Internet Pay-TV using Access Key Hierarchies," Security and Communication Networks, Wiley,. DOI: 10.1002/sec.1680. Oct. 2016.
  25. P.Vijayakumar, S. Bose, A. Kannan, L.Jegatha Deborah, "Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication," KSII Transactions on Internet and Information Systems, Vol.7, No.4, pp.878-894, 2013. https://doi.org/10.3837/tiis.2013.04.016
  26. Minho Jo, Nguyen Thi Thanh Huyen, Dung Nguyen, Eui-nam Huh., "A Beneficial Analysis of Deployment Knowledge for Key Distribution in Wireless Sensor Networks," Security and Communication Networks, vol.5, no.5 pp.485-495, May., 2012. https://doi.org/10.1002/sec.337
  27. Guo ZZ, Li MC, Fan XX, "Attribute-based ring signcryption scheme," Security and Communication Networks, vol.6, no.6, pp.790-796, Jun., 2013. https://doi.org/10.1002/sec.614
  28. Wei J, Hu X, Liu W., "Traceable attribute-based signcryption," Security and Communication Networks, vol.7, no.12, pp. 2302-2317, Dec. 2015. https://doi.org/10.1002/sec.940