首页> 中文期刊> 《计算机学报》 >可追踪并撤销叛徒的属性基加密方案

可追踪并撤销叛徒的属性基加密方案

         

摘要

属性基加密(ABE)是一种有效地对加密数据实现细粒度访问控制的密码学体制.在ABE系统中,存在恶意用户(或叛徒)泄露私钥生成盗版解码器,并将其分发给非法用户的问题.现有的解决方案仅能追查到密钥泄漏者的身份,但不能将其从ABE系统中撤销.文中提出了一种既可追踪又可撤销叛徒的属性基加密方案(ABTR).首先,给出一个具有扩展通配符的属性基加密方案(GWABE),基于3个3素数子群判定假设,采用双系统加密方法证明该GWABE方案是完全安全的,然后,利用完全子树构架将GWABE转化成ABTR方案,并证明该ABTR方案是完全安全的,且用户私钥长度是固定的.而此前的可追踪叛徒的ABE方案仅满足选择安全性.%Attribute-based encryption (ABE) is an effective cryptographic primitive for achieving fine-grained access control of encrypted data. A well-known concern in the ABE system is that malicious users (or traitors) leak their private keys to construct pirate decryption devices and distribute them to illegal users. The existing solutions can only trace the identities of users who leaked their keys, but they can not revoke the leaked keys from the ABE system. This paper proposes an attribute-based encryption scheme for traitor tracing and revocation together (ABTR). We first introduce an ABE scheme with generalized wildcards (GWABE). Under three assumptions of the subgroup decision problem for 3 primes (3P-SDP), we prove that the GWABE scheme is fully secure by using the dual system encryption method. Then we transform the GWABE scheme into an ABTR scheme by using the complete subtree framework. The ABTR scheme is proved to be fully secure, and provides the nice feature of having constant private key size. However, the previous ABE schemes for traitor tracing were only proved secure in the selective model.

著录项

相似文献

  • 中文文献
  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号