Browse > Article
http://dx.doi.org/10.3837/tiis.2021.09.017

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption  

Wang, Guangbo (Beijing Science and Technology Information Research Center)
Li, Feng (Beijing Science and Technology Information Research Center)
Wang, Pengcheng (Beijing Science and Technology Information Research Center)
Hu, Yixiao (Beijing Science and Technology Information Research Center)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.9, 2021 , pp. 3401-3420 More about this Journal
Abstract
We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.
Keywords
ciphertext-policy; traceability; constant decryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 V, Odelu, A. K. Das, M, Khurram Khan, K. K. R. Choo and M. Jo, "Expressive CP-ABE Scheme for Mobile Devices in IoT satisfying Constant-size Keys and Ciphertexts," IEEE Access, vol. 5, pp. 3273-3283, 2017.   DOI
2 V. Odelu and A. K. Das, "Design of a new CP-ABE with constant-size secret keys for lightweight devices using elliptic curve cryptography," Security & Communication Networks, vol. 9, no. 17, pp. 4048-4059, 2016.   DOI
3 Z. Liu, Z. Cao and D.S. Wong, "White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures," IEEE Transactions on Information Forensics & Security, vol. 8, no. 1, pp. 76-88, 2013.   DOI
4 A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima and B. Waters, "Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption," in Proc. of International Conference on Theory & Applications of Cryptographic Techniques, Berlin, Germany: Springer, pp. 62-91, 2010.
5 J. Bethencourt, A. Sahai and B. Waters, "Advanced crypto software collection: the cpabetoolkit," 2011,[Online]:http://acsc.cs.utexas.edu/cpabe.
6 A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," in Proc. of Workshop on the Theory and Application of Cryptographic Techniques, Heidelberg, Berlin, Germany: Springer, pp. 47-53, 1984.
7 V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. of the 13th ACM Conference on Computer and Communications Security, Alexandria, USA, pp. 89-98, 2006.
8 V. Goyal, A. Jain A, O. Pandey O and A. Sahai, "Bounded Ciphertext Policy Attribute Based Encryption," in Proc. of International Colloquium on Automata, Languages, and Programming, Heidelberg, Berlin, Germany: Springer, pp. 579-591, 2008.
9 L. Cheung and C. Newport, "Provably secure ciphertext policy ABE," in Proc. of the 2007 ACM Conference on Computer and Communications Security, Alexandria, Virginia, USA, pp. 456-465, 2007.
10 J. Ning, Z. Cao, X. Dong, L. Wei and X. Lin, "Large Universe Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability," in Proc. of Computer Security - ESORICS 2014, Berlin, Germany: Springer, pp. 55-72, 2014.
11 Y. Rouselakis and B. Waters, "Practical constructions and new proof methods for large universe attribute-based encryption," in Proc. of ACM Sigsac Conference on Computer & Communications Security, Berlin, Germany, ACM, pp. 463-474, 2013.
12 V. Odelu, A. K. Das , Y. S. Rao , S. Kumari, M. K. Khan and K. K. R. Choo, "Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment," Computer Standards & Interfaces, vol. 54, pp. 3-9, 2016.   DOI
13 T. Pandit and R. Barua, "Efficient Fully Secure Attribute-Based Encryption Schemes for General Access Structures," Provable Security, Heidelberg, Berlin: Springer, pp. 193-214, 2013.
14 B. Dan, E. J. Goh and K. Nissim, "Evaluating 2-DNF Formulas on Ciphertexts," in Proc. of International Conference on Theory of Cryptography, Heidelberg, Berlin: Springer, pp. 325-341, 2005.
15 B. Lynn, "The pairing-based cryptography (PBC) library," 2006, [Online]: http://crypto.stanford.edu/pbc.
16 Y. Zhang, J. Li, D. Zheng, X. Chen and L. Hui, "Accountable Large-Universe Attribute-Based Encryption Supporting Any Monotone Access Structures," in Proc. of Australasian Conference on Information Security and Privacy, Berlin, Germany: Springer, pp. 509-524, 2016.
17 A. Sahai and B. Waters, "Fuzzy Identity-Based Encryption," in Proc. of International Conference on Theory and Applications of Cryptographic Techniques, Heidelberg, Berlin, Germany: Springer, pp. 457-473, 2005.
18 J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-Policy Attribute-Based Encryption," in Proc. of IEEE Symposium on Security & Privacy, Berkeley, USA, pp. 321-334, 2007.
19 B. Waters, "Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization," in Proc. of International Workshop on Public Key Cryptography, Heidelberg, Berlin, Germany: Springer, pp. 53-70, 2011.
20 B. Dan and X. Boyen, "Short Signatures Without Random Oracles," in Proc. of Advances in Cryptology - EUROCRYPT 2004, Berlin, Germany: Springer, pp. 56-73, 2004.
21 A. Lewko and B. Waters, "New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts," in Proc. of International Conference on Theory of Cryptography, Heidelberg, Berlin: Springer, pp. 455-479, 2010.