首页> 外文学位 >Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption.
【24h】

Group Selection and Key Management Strategies for Ciphertext-Policy Attribute-Based Encryption.

机译:基于密文策略的基于属性的加密的组选择和密钥管理策略。

获取原文
获取原文并翻译 | 示例

摘要

Ciphertext-Policy Attribute-Based Encryption (CPABE) was introduced by Bethencourt, Sahai, and Waters, as an improvement of Identity Based Encryption, allowing fine grained control of access to encrypted files by restricting access to only users whose attributes match that of the monotonic access tree of the encrypted file. Through these modifications, encrypted files can be placed securely on an unsecure server, without fear of malicious users being able to access the files, while allowing each user to have a unique key, reducing the vulnerabilites associated with sharing a key between multiple users. However, due to the fact that CPABE was designed for the purpose of not using trusted servers, key management strategies such as efficient renewal and immediate key revocation are inherently prevented. In turn, this reduces security of the entire scheme, as a user could maliciously keep a key after having an attribute changed or revoked, using the old key to decrypt files that they should not have access to with their new key. Additionally, the original CPABE implementation provided does not discuss the selection of the underlying bilinear pairing which is used as the cryptographic primitive for the scheme. This thesis explores different possibilites for improvement to CPABE, in both the choice of bilinear group used, as well as support for key management that does not rely on proxy servers while minimizing the communication overhead. Through this work, it was found that nonsupersingular elliptic curves can be used for CPABE, and Barreto-Naehrig curves allowed the fastest encryption and key generation in CHARM, but were the slowest curves for decryption due to the large size of the output group. Key management was performed by using a key-insulation method, which provided helper keys which allow keys to be transformed over different time periods, with revocation and renewal through key update. Unfortunately, this does not allow immediate revocation, and revoked keys are still valid until the end of the time period during which they are revoked. Discussion of other key management methods is presented to show that immediate key revocation is difficult without using trusted servers to control access.
机译:Bethencourt,Sahai和Waters引入了基于密文策略的基于属性的加密(CPABE),它是基于身份的加密的改进,它通过将访问限制为仅与属性匹配单调性的用户进行访问,从而实现对加密文件的细粒度控制。加密文件的访问树。通过这些修改,可以将加密的文件安全地放置在不安全的服务器上,而不必担心恶意用户能够访问文件,同时允许每个用户拥有唯一的密钥,从而减少了与多个用户之间共享密钥相关的漏洞。但是,由于CPABE是为不使用受信任的服务器而设计的,因此固有地阻止了诸如有效更新和立即密钥撤销之类的密钥管理策略。反过来,这降低了整个方案的安全性,因为用户可能在更改或撤消属性后恶意保留密钥,使用旧密钥来解密他们不应该使用新密钥访问的文件。此外,提供的原始CPABE实现未讨论用作该方案的加密原语的基础双线性对的选择。本文在使用双线性组的选择以及对不依赖代理服务器的密钥管理的支持以及最小化通信开销的支持方面,探索了改进CPABE的不同可能性。通过这项工作,发现可以将非超奇异椭圆曲线用于CPABE,并且Barreto-Naehrig曲线可以在CHARM中实现最快的加密和密钥生成,但是由于输出组的大小较大,因此解密速度最慢。密钥管理是通过使用密钥隔离方法执行的,该方法提供了辅助密钥,该辅助密钥允许在不同的时间段内转换密钥,并通过密钥更新进行吊销和更新。不幸的是,这不允许立即撤销,并且已撤销的密钥在其被撤销的时间段结束之前仍然有效。提出了其他密钥管理方法的讨论,以表明如果不使用受信任的服务器来控制访问,则很难立即撤销密钥。

著录项

  • 作者

    Martin, Russell F.;

  • 作者单位

    Rochester Institute of Technology.;

  • 授予单位 Rochester Institute of Technology.;
  • 学科 Engineering Computer.;Computer Science.
  • 学位 M.S.
  • 年度 2013
  • 页码 75 p.
  • 总页数 75
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 公共建筑;
  • 关键词

  • 入库时间 2022-08-17 11:41:58

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号