Browse > Article
http://dx.doi.org/10.3837/tiis.2019.05.029

Improving Security in Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing  

Yin, Hongjian (School of Mathematics and Statistics, Xidian University)
Zhang, Leyou (School of Mathematics and Statistics, Xidian University)
Cui, Yilei (School of Mathematics and Statistics, Xidian University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.5, 2019 , pp. 2768-2780 More about this Journal
Abstract
Ciphertext-policy attribute-based encryption (CP-ABE) is one of the practical technologies to share data over cloud since it can protect data confidentiality and support fine-grained access control on the encrypted data. However, most of the previous schemes only focus on data confidentiality without considering data receiver privacy preserving. Recently, Li et al.(in TIIS, 10(7), 2016.7) proposed a CP-ABE with hidden access policy and testing, where they declare their scheme achieves privacy preserving for the encryptor and decryptor, and also has high decryption efficiency. Unfortunately, in this paper, we show that their scheme fails to achieve hidden access policy at first. It means that any adversary can obtain access policy information by a simple decisional Diffie-Hellman test (DDH-test) attack. Then we give a method to overcome this shortcoming. Security and performance analyses show that the proposed scheme not only achieves the privacy protection for users, but also has higher efficiency than the original one.
Keywords
CP-ABE; anonymity; hiding access policy; decrypt testing;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 P. Xu, Q. Wu, W. Wang, W. Susilo, J. Domingo-Ferrer and H. Jin, "Generating searchable public-key ciphertexts with hidden structures for fast keyword search," IEEE Transactions on Information Forensics and Security, vol. 10, no. 9, pp. 1993-2006, September, 2015.   DOI
2 S. Qiu, J. Liu, Y. Shi and R. Zhang, "Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack," Science China Information Sciences, vol. 60, no. 5: 052105, May, 2017.   DOI
3 J. Li, H. Wang, Y. Zhang and J. Shen, "Ciphertext-policy attribute-based encryption with hidden access policy and testing," Ksii Transactions on Internet and Information Systems, vol. 10, no. 7, pp. 3339-3352, July, 2016.   DOI
4 J. Lai, R.H. Deng and Y. Li, "Expressive CP-ABE with partially hidden access structures," in Proc. of 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS '12), pp. 18-19, May 02-04, 2012.
5 X. Li, D. Gu, Y. Ren, N. Ding and K. Yuan, "Efficient ciphertext-policy attribute based encryption with hidden policy," in Proc. of 5th international conference on Internet and Distributed Computing Systems (IDCS'12), pp. 146-159, November 21-23, 2012.
6 T.V.X. Phuong, G. Yang and W. Susilo, "Hidden ciphertext policy attribute-based encryption under standard assumptions," IEEE Transactions on Information Forensics and Security, vol. 11, no. 1, pp. 35-45, January, 2016.   DOI
7 M. Padhya and D. Jinwala, "A novel approach for searchable CP-ABE with hidden ciphertext-policy," in Proc. of 10th International Conference on Information Systems Security (ICISS'14), pp. 167-184, December 16-20, 2014.
8 K. Emura, A. Miyaji, A. Nomura, K. Omote and M. Soshi, "A ciphertext-policy attribute-based encryption scheme with constant ciphertext length," International Journal of Applied Cryptography, vol. 2, no. 1, pp. 46-59, July 2010.   DOI
9 M. Abdalla, D. Catalano and D. Fiore, "Verifiable random functions from identity-based key encapsulation," in Proc. of 28th Annual International Conference on Advances in Cryptology: the Theory and Applications of Cryptographic Techniques (EUROCRYPT '09), pp. 554-571, April 26-30, 2009.
10 C. Jin, X. Feng and Q. Shen, "Fully secure hidden ciphertext policy attribute-based encryption with short ciphertext size," in Proc. of 6th International Conference on Communication and Network Security (ICCNS '16), pp. 91-98, November 26-29, 2016.
11 N. Attrapadung, B. Libert and E.D. Panafieu, "Expressive key-policy attribute-based encryption with constant-size ciphertexts," in Proc. of 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography (PKC'11), pp. 90-108, March 06-09, 2011.
12 L. Zhang, Q. Wu, Y. Mu and J. Zhang, "Privacy-preserving and secure sharing of PHR in the cloud," Journal of Medical Systems, vol. 40, no. 12, pp. 1-13, December, 2016.   DOI
13 A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Proc. of 24th annual international conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT'05), pp. 457-473, May 22-26, 2005.
14 V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. of 13th ACM conference on Computer and Communications Security (CCS'06), pp. 89-98, October 30-November 03, 2006.
15 C. Ge, W. Susilo, J. Wang, Z. Huang, L. Fang and Y. Ren, "A key-policy attribute-based proxy re-encryption without random oracles," Computer Journal, vol. 59, no. 7, pp. 970-982, July, 2016.   DOI
16 J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. of 2007 IEEE Symposium on Security and Privacy (SP'07), pp. 321-334, May 20-23, 2007.
17 S. Liu, W. Fu, L. He, J, Zhou and M. Ma, "Distribution of primary additional errors in fractal encoding method," Multimedia Tools & Applications, vol. 76, no. 4, pp. 5787-5802, February, 2017.   DOI
18 H. Yin and L. Zhang, "Security analysis and improvement of an anonymous attribute-based proxy re-encryption," in Proc. of 10th International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage (SpaCCS'17), pp. 344-352, December 12-15, 2017.
19 S. Liu, Z. Pan and X. Cheng, "A novel fast fractal image compression method based on distance clustering in high dimensional sphere surface," Fractals-Complex Geometry Patterns and Scaling in Nature and Society, vol. 25, no. 4, pp. 1740004, June, 2017.
20 K. Yang, Q. Han, H. Li, K. Zheng, Z. Su and X. Shen, "An efficient and fine-grained big data access control scheme with privacy-preserving policy," IEEE Internet of Things Journal, vol. 4, no. 2, pp. 563-571, April, 2017.   DOI
21 M. Hattori, T. Hirano, T. Ito, N. Matsuda, T. Mori, Y. Sakai and K. Ohta, "Ciphertext-policy delegatable hidden vector encryption and its application to searchable encryption in multi-user setting," in Proc. of 13th IMA international conference on Cryptography and Coding (IMACC'11), pp. 190-209, December 12-15, 2011.
22 J. Li,W. Yao, Y. Zhang, H Qian and J. Han, "Flexible and fine-grained attribute-based data storage in cloud computing," IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 785-796, September-October, 2017.   DOI
23 S. Liu, Z. Pan and H Song, "Digital image watermarking method based on DCT and fractal encoding," Iet Image Processing, vol. 11, no. 10, pp. 815-821, October, 2017.   DOI
24 J. Lai, R.H. Deng and Y. Li, "Fully secure cipertext-policy hiding CP-ABE," in Proc. of 7th international conference on Information security practice and experience (ISPEC'11), pp. 24-39, May 30-June 01, 2011.
25 B. Waters, "Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization," in Proc. of 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography (PKC'11), pp. 53-70, March 06-09, 2011.
26 L. Zhang and Y. Hu, "New constructions of hierarchical attribute-based encryption for fine-grained access control in cloud computing," Ksii Transactions on Internet and Information Systems, vol. 7, no. 5, pp. 1343-1356, May, 2013.   DOI
27 X. Boyen and B. Waters, "Anonymous hierarchical identity-based encryption (without random oracles)," in Proc. of 26th Annual International Cryptology Conference (CRYPTO'06), pp. 290-307, August 20-24, 2006.
28 L. Zhang, Y. Mu and Q. Wu, "Compact anonymous hierarchical identity-based encryption with constant size private keys," Computer Journal, vol. 59, no. 4, pp. 452-461, April, 2016.   DOI
29 T. Nishide, K. Yoneyama and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures," in Proc. of 6th international conference on Applied cryptography and network security (ACNS'08), pp. 111-129, June 03-06, 2008.
30 Z. Wang and M. He, "CP-ABE with hidden policy from Waters efficient construction," International Journal of Distributed Sensor Networks, vol. 12, no. 1, pp. 1-8, January, 2016.
31 N. Doshi and D. Jinwala, "Hidden access structure ciphertext policy attribute based encryption with constant length ciphertext," in Proc. of 2011 international conference on Advanced Computing, Networking and Security (ADCONS'11), pp. 515-523, December 16-18, 2011.