首页> 外文会议>ACM SIGSAC Conference on Computer and Communications Security >Blackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling Decryption Devices on eBay
【24h】

Blackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling Decryption Devices on eBay

机译:BlackBox可追溯CP-ABE:如何通过在eBay上销售解密设备来捕捉人们泄露钥匙的人

获取原文

摘要

In the context of Ciphertext-Policy Attribute-Based Encryption (CP-ABE), if a decryption device associated with an attribute set S_D appears on eBay, and is alleged to be able to decrypt any ciphertexts with policies satisfied by S_D, no one including the CP-ABE authorities can identify the malicious user(s) who build such a decryption device using their key(s). This has been known as a major practicality concern in CP-ABE applications, for example, providing fine-grained access control on encrypted data. Due to the nature of CP-ABE, users get decryption keys from authorities associated with attribute sets. If there exists two or more users with attribute sets being the supersets of S_D, existing CP-ABE schemes cannot distinguish which user is the malicious one who builds and sells such a decryption device. In this paper, we extend the notion of CP-ABE to support Blackbox Traceability and propose a concrete scheme which is able to identify a user whose key has been used in building a decryption device from multiple users whose keys associated with the attribute sets which are all the supersets of S_D. The scheme is efficient with sub-linear overhead and when compared with the very recent (non-traceable) CP-ABE scheme due to Lewko and Waters in Crypto 2012, we can consider this new scheme as an extension with the property of fully collusion-resistant blackbox traceability added, i.e. an adversary can access an arbitrary number of keys when building a decryption device while the new tracing algorithm can still identify at least one particular key which must have been used for building the underlying decryption device. We show that this new scheme is secure against adaptive adversaries in the standard model, and is highly expressive by supporting any monotonic access structures. Its additional traceability property is also proven against adaptive adversaries in the standard model. As of independent interest, in this paper, we also consider another scenario which we call it "found-in-the-wild". In this scenario, a decryption device is found, for example, from a black market, and reported to an authority (e.g. a law enforcement agency). The decryption device is found to be able to decrypt ciphertexts with certain policy, say A, while the associated attribute set S_D is missing. In this found-in-the-wild scenario, we show that the Blackbox Traceable CPABE scheme proposed in this paper can still be able to find the malicious users whose keys have been used for building the decryption device, and our scheme can achieve selective traceability in the standard model under this scenario.
机译:在基于密文 - 策略属性的加密(CP-ABE)的上下文中,如果与属性集S_D关联的解密设备出现在eBay上,并且被称为能够使用S_D满足的策略解密任何密文,没有包括CP-ABE当局可以识别使用其密钥构建此类解密设备的恶意用户。这被称为CP-ABE应用中的主要实用性问题,例如,在加密数据中提供细粒度的访问控制。由于CP-ABE的性质,用户从与属性集关联的权限获取解密密钥。如果存在两个或多个具有S_D的占有的属性集的用户,则现有的CP-ABE方案无法区分哪个用户是构建和销售这种解密设备的恶意。在本文中,我们扩展了CP-ABE的概念来支持BlackBox可追溯性,并提出了一种具体方案,该具体方案能够识别其密钥从与与属性集关联的密钥相关联的多个用户构建解密设备的用户的具体方案所有S_D的占星。该方案具有较高的子线性开销,与最近(不可追溯的)CP-ABE方案相比,由于Lewko和Waters在Crypto 2012中,我们可以将这种新方案视为完全勾结的财产的扩展 - 添加的抗性Blackbox可追溯性,即对手可以在建造解密装置时访问任意数量的键,而新的跟踪算法仍然可以识别必须用于构建基础解密装置的至少一个特定键。我们表明,这种新方案对标准模型中的自适应对手安全,并且通过支持任何单调访问结构是高度表现力的。其额外的可追溯性属性也被证明是标准模型中的自适应对手。在本文中,我们还考虑了我们称之为“发现 - 野外”的另一种情景。在这种情况下,发现解密设备,例如,从黑市,并向权限报告(例如,执法机构)。发现解密设备能够使用某些策略解密密文,例如缺少关联的属性集S_D。在这个发现的野外情景中,我们表明本文提出的BlackBox可追踪的CPABE方案仍然能够找到用于构建解密设备的密钥的恶意用户,我们的方案可以实现选择性可追溯性在此方案下的标准模型中。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号