Browse > Article
http://dx.doi.org/10.4134/BKMS.2009.46.4.803

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION  

Muller, Sascha (SASCHA MULLER TECHNISCHE UNIVERSITAT DARMSTADT)
Katzenbeisser, Stefan (TECHNISCHE UNIVERSITY DARMSTADT)
Eckert, Claudia (TECHNISCHE UNIVERSITY DARMSTADT)
Publication Information
Bulletin of the Korean Mathematical Society / v.46, no.4, 2009 , pp. 803-819 More about this Journal
Abstract
In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.
Keywords
attribute-based encryption; bilinear groups;
Citations & Related Records

Times Cited By Web Of Science : 5  (Related Records In Web of Science)
Times Cited By SCOPUS : 8
연도 인용수 순위
1 M. Chase, Multi-authority attribute based encryption, Theory of cryptography, 515–534, Lecture Notes in Comput. Sci., 4392, Springer, Berlin, 2007   DOI   ScienceOn
2 S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Appl. Math. 156 (2008), no. 16, 3113–3121   DOI   ScienceOn
3 L. Cheung and C. C. Newport, Provably secure ciphertext policy ABE, ACM Conference on Computer and Communications Security (Peng Ning, Sabrina De Capitani di Vimercati, and Paul F. Syverson, eds.), 456–465, ACM, 2007   DOI
4 V. Goyal, A. Jain, O. Pandey, and A. Sahai, Bounded ciphertext policy attribute based encryption, ICALP, 2008
5 V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for finegrained access control of encrypted data, ACM Conference on Computer and Communications Security (Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati, eds.), 89–98, ACM, 2006   DOI
6 A. Sahai and B. Waters, Fuzzy identity-based encryption, Advances in cryptology-EUROCRYPT 2005, 457–473, Lecture Notes in Comput. Sci., 3494, Springer, Berlin, 2005   DOI   ScienceOn
7 J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attribute-based encryption, IEEE Symposium on Security and Privacy, 321–334, 2007   DOI
8 S. Muller, S. Katzenbeisser, and C. Eckert, Distributed attribute-based encryption, 11th International Conference on Information Security and Cryptology, 2008, to appear   DOI   ScienceOn
9 D. R. Stinson, An explication of secret sharing schemes, Des. Codes Cryptography 2 (1992), no. 4, 357–390   DOI
10 A. Beimel, Secure schemes for secret sharing and key distribution, Ph. D. thesis, Dept. of Computer Science, Technion, 1996
11 D. Boneh, A brief look at pairings based cryptography, FOCS, 19–26, IEEE Computer Society, 2007   DOI
12 B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, Tech. report, SRI International, 2008, work in progress
13 D. Boneh and X. Boyen, Short signatures without random oracles and the SDH assumption in bilinear groups, J. Cryptology 21 (2008), no. 2, 149–177   DOI
14 V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in cryptology-EUROCRYPT '97 (Konstanz), 256–266, Lecture Notes in Comput. Sci., 1233, Springer, Berlin, 1997   DOI   ScienceOn