首页> 外文会议>International conference on the theory and application of cryptology and information security >Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency
【24h】

Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency

机译:可自我更新的加密:具有隐藏属性和更高效率的受时间限制的访问控制

获取原文

摘要

Revocation and key evolving paradigms are central issues in cryptography, and in PKI in particular. A novel concern related to these areas was raised in the recent work of Sahai, Seyalioglu, and Waters (Crypto 2012) who noticed that revoking past keys should at times (e.g., the scenario of cloud storage) be accompanied by revocation of past ciphertexts (to prevent unread ciphertexts from being read by revoked users). They introduced revocable-storage attribute-based encryption (RS-ABE) as a good access control mechanism for cloud storage. RS-ABE protects against the revoked users not only the future data by supporting key-revocation but also the past data by supporting ciphertext-update, through which a ciphertext at time T can be updated to a new ciphertext at time T + 1 using only the public key. Motivated by this pioneering work, we ask whether it is possible to have a modular approach, which includes a primitive for time managed ciphertext update as a primitive. We call encryption which supports this primitive a "self-updatable encryption" (SUE). We then suggest a modular cryptosystems design methodology based on three sub-components: a primary encryption scheme, a key-revocation mechanism, and a time-evolution mechanism which controls the ciphertext self-updating via an SUE method, coordinated with the revocation (when needed). Our goal in this is to allow the self-updating ciphertext component to take part in the design of new and improved cryptosystems and protocols in a flexible fashion. Specifically, we achieve the following results: 1. We first introduce a new cryptographic primitive called self-updatable encryption (SUE), realizing a time-evolution mechanism. We also construct an SUE scheme and prove its full security under static assumptions. 2. Following our modular approach, we present a new RS-ABE scheme with shorter ciphertexts than that of Sahai et al. and prove its security. The length efficiency is mainly due to our SUE scheme and the underlying modularity. 3. We apply our approach to predicate encryption (PE) supporting attribute-hiding property, and obtain a revocable-storage PE (RS-PE) scheme that is selectively-secure. 4. We further demonstrate that SUE is of independent interest, by showing it can be used for timed-release encryption (and its applications), and for augmenting key-insulated encryption with forward-secure storage.
机译:撤销和密钥演变范例是密码学,尤其是在PKI中的核心问题。 Sahai,Seyalioglu和Waters(Crypto 2012)的最新工作引起了与这些领域有关的新颖关注,他们注意到,撤销过去的密钥有时(例如,云存储的情况)应该伴随着对过去密文的撤销(以防止被撤消的用户读取未读的密文)。他们引入了可撤销存储的基于属性的加密(RS-ABE)作为云存储的良好访问控制机制。 RS-ABE不仅通过支持密钥撤销来保护被撤销用户的未来数据,而且还通过支持密文更新来保护过去的数据,通过这种方式,可以仅使用时间T处的密文将时间T处的密文更新为新密文。公钥。受这项开拓性工作的激励,我们询问是否有可能采用一种模块化方法,该方法包括一个用于时间管理的密文更新的原语作为原语。我们将支持该原语的加密称为“自更新加密”(SUE)。然后,我们提出了一个基于三个子组件的模块化密码系统设计方法论:一个主加密方案,一个密钥撤销机制和一个时间演化机制,该机制通过SUE方法控制密文自我更新,并与撤销协调(当需要)。我们的目标是允许自更新密文组件以灵活的方式参与新的和改进的密码系统和协议的设计。具体来说,我们获得了以下结果:1.我们首先引入了一种称为自更新加密(SUE)的新加密原语,实现了一种时间演化机制。我们还构造了一个SUE方案,并在静态假设下证明了它的完全安全性。 2.按照我们的模块化方法,我们提出了一种新的RS-ABE方案,其密文比Sahai等人的算法更短。并证明其安全性。长度效率主要归因于我们的SUE方案和底层模块性。 3.我们将我们的方法应用于支持属性隐藏属性的谓词加密(PE),并获得了选择性安全的可撤消存储PE(RS-PE)方案。 4.我们进一步证明了SUE具有独立意义,方法是显示它可以用于定时释放加密(及其应用程序),并可以通过前向安全存储来增强密钥绝缘的加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号