Browse > Article
http://dx.doi.org/10.3837/tiis.2019.03.023

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service  

Chen, Liqing (College of Computer and Information, Hohai University)
Li, Jiguo (College of Computer and Information, Hohai University)
Zhang, Yichen (College of Computer and Information, Hohai University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.3, 2019 , pp. 1523-1545 More about this Journal
Abstract
Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.
Keywords
identity-based cryptosystem; anonymous broadcast encryption; chosen-ciphertext attack; data access control; adaptive security; cloud computing;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 C. Delerablee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," in ASIACRYPT 2007, LNCS 4833, pp. 200-215, 2007.
2 D. Boneh, C. Gentry and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in CRYPTO 2005, LNCS 3621, pp. 258-275, 2005.
3 C. Gentry and B. Waters, "Adaptive security in broadcast encryption systems (with short ciphertexts)," in EUROCRYPT 2009, LNCS 5479, pp. 171-188, 2009.
4 Y. Ren, Z. Niu and X. Zhang, "Fully anonymous identity-based broadcast encryption without random oracles," International Journal of Network Security, vol. 16, no. 4, pp. 256-264, 2014.
5 L. Xie and Y. Ren, "Efficient anonymous identity- based broadcast encryption without random oracles," International Journal of Digital Crime and Forensics, vol. 6, no. 2, pp. 40-51, 2014.   DOI
6 A. Barth, D. Boneh and B. Waters, "Privacy in encrypted content distribution using private broadcast encryption," in FC 2006, LNCS 4107, pp. 52-64, 2006.
7 X. Zhao and F. Zhang, "Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority," The Journal of Systems and Software, vol. 85, no. 3, pp. 708-716, 2012.   DOI
8 Y. Yang, "Broadcast encryption based non-interactive key distribution in MANETs," Journal of Computer and System Sciences, vol. 80, no. 3, pp. 533-545, 2014.   DOI
9 J. Kim, M. H. Au and J. Seberry, "Adaptively secure identity-based broadcast encryption with a constant-sized ciphertext," IEEE Transactions on Information Forensics and Security, vol. 10, no. 3, pp. 679-693, 2015.   DOI
10 N. Fazio and I. M. Perera, "Outsider-anonymous broadcast encryption with sublinear ciphertexts," in PKC 2012, LNCS 7293, pp. 225-242, 2012.
11 B. Libert, K. G. Paterson and E. A. Quaglia, "Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model," in PKC 2012, LNCS 7293, pp. 206-224, 2012.
12 H. Li, H. Zhu, S. Du, X. Liang and X. (Sherman) Shen, "Privacy leakage of location sharing in mobile social networks: attacks and defense," IEEE Transactions on Dependable and Secure Computing, 2016, DOI: 10.1109/TDSC.2016.2604383.
13 P. Xu, J. Li, W. Wang and H. Jin, "Anonymous identity-based broadcast encryption with constant decryption complexity and strong security," in Proc. of the 11th ACM Asia Conference on Computer and Communications Security (Asia CCS 2016), pp. 223-233, 2016.
14 J. Li, X. Lin, Y. Zhang and J. Han, "KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage," IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 715-725, 2017.   DOI
15 J. Li, W. Yao, Y. Zhang, H. Qian and J. Han, "Flexible and fine-grained attribute-based data storage in cloud computing," IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 785-796, 2017.   DOI
16 F. Zhou, M. Lin, Y. Zhou and Y. Li, "Efficient anonymous broadcast encryption with adaptive security," KSII Transactions on Internet and Information Systems, vol. 9, no. 11, pp. 4680-4700, 2015.   DOI
17 K. He, J. Weng, J.-N. Liu, J. K. Liu, W. Liu and R. H. Deng, "Anonymous identity-based broadcast encryption with chosen-ciphertext security," in Proc. of the 11th ACM Asia Conference on Computer and Communications Security (Asia CCS 2016), pp. 247-255, 2016.
18 K. He, J. Weng, M. H. Au, Y. Mao and R. H. Deng, "Generic anonymous identity-based broadcast encryption with chosen-ciphertext security," in ACISP 2016, LNCS 9723, pp. 207-222, 2016.
19 J. Lai, Y. Mu, F. Guo, W. Susilo and R. Chen, "Anonymous identity-based broadcast encryption with revocation for file sharing," in ACISP 2016, LNCS 9723, pp. 223-239, 2016.
20 J. Li, L. Chen, Y. Lu and Y. Zhang, "Anonymous certificate-based broadcast encryption with constant decryption cost," Information Sciences, vol. 454-455, pp. 110-127, 2018.   DOI
21 D. Boneh, E.-J. Goh and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in TCC 2005, LNCS 3378, pp. 325-341, 2005.
22 C. Zuo, J. Shao, G. Wei, M. Xie and M. Ji, "CCA-secure ABE with outsourced decryption for fog computing," Future Generation Computer Systems, vol. 78, pp. 730-738, 2018.   DOI
23 Y. Lu and J. Li, "A pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds," Future Generation Computer Systems, vol. 62, pp. 140-147, 2016.   DOI
24 J. Li, W. Yao, J. Han, Y. Zhang and J. Shen, "User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage," IEEE Systems Journal, vol. 12, no. 2, pp. 1767-1777, 2018.   DOI
25 C. Zuo, J. Shao, J.K. Liu, G. Wei and Y. Ling, "Fine-grained two-factor protection mechanism for data sharing in cloud storage," IEEE Transactions on Information Forensics and Security, vol. 13, no. 1, pp. 186-196, 2018.   DOI
26 J. Li, Y. Wang, Y. Zhang and J. Han, "Full verifiability for outsourced decryption in attribute based encryption," IEEE Transactions on Services Computing, 2018, DOI: 10.1109/TSC.2017.2710190.   DOI
27 H. Qian, J. Li, Y. Zhang and J. Han, "Privacy preserving personal health record using multi-authority attribute-based encryption with revocation," International Journal of Information Security, vol. 14, no. 6, pp. 487-497, 2015.   DOI
28 J. Li, Y. Shi and Y. Zhang, "Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage," International Journal of Communication Systems, vol. 30, no. 1, pp. e2942, 2017.   DOI
29 J. Li, Q. Yu and Y. Zhang, "Identity-based broadcast encryption with continuous leakage resilience," Information Sciences, vol. 429, pp. 177-193, 2018.   DOI
30 Y. Guo, J. Li, Y. Lu, Y. Zhang and F. Zhang, "Provably secure certificate-based encryption with leakage resilience," Theoretical Computer Science, vol. 711, pp. 1-10, 2018.   DOI
31 S. Xu and M. Yung, "k-anonymous secret handshakes with reusable credentials," in Proc. of the 11th ACM Conference on Computer and Communications Security (CCS 2004), pp. 158-167, 2004.
32 R. Canetti, S. Halevi and J. Katz, "Chosen-ciphertext security from identity-based encryption," in EUROCRYPT 2004, LNCS 3027, pp. 207-222, 2004.
33 R. Canetti, S. Halevi and J. Katz, "A forward-secure public-key encryption scheme," Journal of Cryptology, vol. 20, no. 3, pp. 265-294, 2007.   DOI
34 A. Lewko and B. Waters, "New techniques for dual system encryption and fully secure HIBE with short ciphertexts," in TCC 2010, LNCS 5978, pp. 455-479, 2010.
35 B. Waters, "Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions," in CRYPTO 2009, LNCS 5677, pp. 619-636, 2009.
36 A. Fiat and M. Naor, "Broadcast encryption," in CRYPTO 1993, LNCS 773, pp. 480-491, 1994.
37 D. Naor, M. Naor and J. Lotspiech, "Revocation and tracing schemes for stateless receivers," in CRYPTO 2001, LNCS 2139, pp. 41-62, 2001.
38 Y. Dodis and N. Fazio, "Public key broadcast encryption for stateless receivers," in DRM 2002, LNCS 2696, pp. 61-80, 2002.
39 A. Shamir, "Identity-based cryptosystems and signature schemes," in CRYPTO 1984, LNCS 196, pp. 47-53, 1985.
40 D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in CRYPTO 2001, LNCS 2139, pp. 213-229, 2001.
41 J. Li, Q. Yu and Y. Zhang, "Key-policy attribute-based encryption against continual auxiliary input leakage," Information Sciences, vol. 470, pp. 175-188, 2019.   DOI
42 J. Ning, X. Dong, Z. Cao, L. Wei and X. Lin, "White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes," IEEE Transactions on Information Forensics and Security, vol. 10, no. 6, pp. 1274-1288, 2015.   DOI
43 J. Ning, Z. Cao, X. Dong, H. Ma, L. Wei and K. Liang, "Auditable ${\sigma}$-times outsourced attribute-based encryption for access control in cloud computing," IEEE Transactions on Information Forensics and Security, vol. 13, no. 1, pp. 94-105, 2018.   DOI
44 J. Li, Q. Yu and Y. Zhang, "Hierarchical attribute based encryption with continuous leakage-resilience," Information Sciences, vol. 484, pp. 113-134, 2019.   DOI
45 H. Li, Q. Chen, H. Zhu, D. Ma, H. Wen and X. (Sherman) Shen, "Privacy leakage via de-anonymization and aggregation in heterogeneous social networks," IEEE Transactions on Dependable and Secure Computing, 2017.
46 B. Hayes, "Cloud computing," Communications of the ACM, vol. 51, no. 7, pp. 9-11, 2008.   DOI
47 J. Li, H. Yan and Y. Zhang, "Certificateless public integrity checking of group shared data on cloud storage," IEEE Transactions on Services Computing, 2018,
48 H. Yan, J. Li, J. Han and Y. Zhang, "A novel efficient remote data possession checking protocol in cloud storage," IEEE Transactions on Information Forensics and Security, vol. 12, no. 1, pp. 78-88, 2017.   DOI
49 J. Li, M. Teng, Y. Zhang and Q. Yu, "A leakage-resilient CCA-secure identity-based encryption scheme," The Computer Journal, vol. 59, no. 7, pp. 1066-1075, 2016.   DOI
50 J. Li, Y. Guo, Q. Yu, Y. Lu and Y. Zhang, "Provably secure identity-based encryption resilient to post-challenge continuous auxiliary input leakage," Security and Communication Networks, vol. 9, no. 10, pp. 1016-1024, 2015.   DOI
51 J. Hur, C. Park and S. O. Hwang, "Privacy-preserving identity-based broadcast encryption," Information Fusion, vol. 13, no. 4, pp. 296-303, 2012.   DOI
52 L. Zhang, Q. Wu and Y. Mu, "Anonymous identity-based broadcast encryption with adaptive security," in CSS 2013, LNCS 8300, pp. 258-271, 2013.