首页> 外文期刊>Future generation computer systems >Traceable-then-revocable ciphertext-policy attribute-based encryption scheme
【24h】

Traceable-then-revocable ciphertext-policy attribute-based encryption scheme

机译:基于可追溯然后可撤销的密文策略属性的加密方案

获取原文
获取原文并翻译 | 示例
       

摘要

A traceable ciphertext-policy attribute-based encryption (T-CPABE) scheme can trace a malicious user, who may leak her/his decryption privilege to a third party for some benefits. However, even if the malicious user is traced, the existing schemes cannot revoke her/him from the cryptosystems. Thus, it is necessary to embed a revocation mechanism into a T-CPABE scheme in practice. In this paper, we propose a ciphertext-policy attribute-based encryption scheme with white-box traceability and direct user revocation. In the proposed scheme, the ciphertext is related to an access structure and a revocation list R. The secret key is associated with an attribute set and a user's identity assigned a leaf node in a binary tree. The value of a leaf node is used to trace a malicious user. Once a malicious user is caught, her/his identity is added in the revocation list R. Only the ciphertext components associated with the revocation list R are updated according to the new revocation list R', and the updated ciphertext can provide forward security. Therefore, a user can decrypt a ciphertext if and only if she/he is not in the revocation list and her/his attribute set satisfies the access policy, simultaneously. Furthermore, our scheme is proved to be secure under selective access policy and chosen-plaintext attacks based on the decisional q-bilinear Diffie-Hellman exponent hardness assumption in the standard model. (C) 2017 Elsevier B.V. All rights reserved.
机译:可跟踪的基于密文策略的基于属性的加密(T-CPABE)方案可以跟踪恶意用户,该用户可能出于某些好处将其解密特权泄露给第三方。但是,即使跟踪了恶意用户,现有方案也无法将其从密码系统中撤消。因此,在实践中有必要将撤销机制嵌入到T-CPABE方案中。在本文中,我们提出了一种基于密文策略的基于属性的加密方案,该方案具有白盒可追溯性和直接用户撤销权限。在提出的方案中,密文与访问结构和吊销列表R相关。秘密密钥与属性集和用户的身份相关联,该用户的身份在二叉树中分配了叶节点。叶子节点的值用于跟踪恶意用户。一旦捕获到恶意用户,就将其身份添加到吊销列表R中。根据新吊销列表R'仅更新与吊销列表R相关联的密文组件,并且更新后的密文可以提供前向安全性。因此,用户只有在其不在撤销列表中并且其属性集同时满足访问策略时,才可以解密密文。此外,在标准模型中基于决策q-双线性Diffie-Hellman指数硬度假设的情况下,我们的方案在选择性访问策略和选择明文攻击下被证明是安全的。 (C)2017 Elsevier B.V.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号