Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control

Attribute-based encryption (ABE) has been regarded as an attractive alternative to identity-based encryption. The feature of the ABE is that it has the ability of fine-grained access control. Access control is an effective way to ensure data security. Revocable and grantable ABE (RABE) is an extension of ABE. In this study, an efficient RABE scheme is proposed. Binary tree technique is used to deal with the issues of attribute revocation and granting. The security of the scheme is proved to be selectively secure in the standard model under the learning with errors assumption.

References

    1. 1)
      • 24. Agrawal, S., Boyen, X., Vaikuntanathan, V., et al: ‘Fuzzy identity based encryption form lattices’, Cryptology ePrint Archive, http://eprint.iacr.org/2011/414, 2011.
    2. 2)
      • 32. Cramer, R., Damgård, I., Keller, M.: ‘On the amortized complexity of zero-knowledge protocols’. Int. Cryptology Conf. on Advances in Cryptology, 2009, pp. 177191.
    3. 3)
      • 20. Cash, D., Hofheinz, D., Kiltz, E., et al: ‘Bonsai trees, or how to delegate a lattice basis’, J. Cryptol., 2010, 25, (4), pp. 523552.
    4. 4)
      • 13. Ajtai, M., Dwork, C.: ‘A pubic-key crypto system with worst-case/average-case equivalence’. Proc. of the Annual ACM Symp. on Theory of Computing, 1996, pp. 284293.
    5. 5)
      • 25. Wang, Y.T.: ‘Lattice ciphertext policy attribute-based encryption in the standard model’, Int. J. Netw. Sec., 2014, 16, (6), pp. 444451.
    6. 6)
      • 22. Chen, J., Lim, H.W., Ling, S., et al: ‘Revocable identity-based encryption from lattices’. Information Security and Privacy, 2012, pp. 390403.
    7. 7)
      • 16. Ajtai, M.: ‘Generating hard instances of the short basis problem’. Automata, Languages and Programming, 1999, pp. 19.
    8. 8)
      • 2. Bethencourt, J., Sahai, A., Waters, B.: ‘Ciphertext-policy attribute-based encryption’. IEEE Symp. on Security and Privacy, 2007, pp. 321334.
    9. 9)
      • 31. Agrawal, S., Boyen, X.: Identity-based encryption from lattices in the standard model. Manuscript, 2009. http://robotics.stanford.edu/~xb/ab09/latticeibe.pdf.
    10. 10)
      • 8. Boldyreva, A., Goyal, V., Kumar, V.: ‘Identity-based encryption with efficient revocation’. Proc. of the 15th ACM Conf. on Computer and Communications Security, 2008, pp. 417426.
    11. 11)
      • 9. Attrapadung, N., Imai, H.: ‘Conjunctive broadcast and attribute-based encryption’. Pairing-Based Cryptography-Pairing, 2009, pp. 248265.
    12. 12)
      • 3. Chen, C., Zhang, Z., Feng, D.: ‘Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost’. Int. Conf. on Provable Security, 2011, pp. 84101.
    13. 13)
      • 10. Attrapadung, N., Imai, H.: ‘Attribute-based encryption supporting direct/indirect revocation modes’. Cryptography and Coding, 2009, pp. 278300.
    14. 14)
      • 15. Regev, O.: ‘On lattices, learning with errors, random linear codes, and cryptography’. ACM Symp. on Theory of Computing, 2005, pp. 8493.
    15. 15)
      • 5. Hohenberger, S., Waters, B.: ‘Attribute-based encryption with fast decryption’. Public-Key Cryptography – PKC 2013, 2013, pp. 162179.
    16. 16)
      • 21. Cheng, S., Zhang, J.: ‘Adaptive-ID secure revocable identity-based encryption from lattices via subset difference method’. Information Security Practice and Experience, 2015, pp. 283297.
    17. 17)
      • 27. Watanabe, Y., Emura, K., Seo, J.H.: ‘New revocable IBE in prime-order groups: adaptively secure, decryption key exposure resistant, and with short public parameters’. Cryptographers’ Track at the RSA Conf., 2017, pp. 432449.
    18. 18)
      • 26. Nguyen, K., Wang, H., Zhang, J.: ‘Server-aided revocable identity-based encryption from lattices’. Cryptology and Network Security, 2016.
    19. 19)
      • 30. Dan, B., Boyen, X.: ‘Efficient selective-ID secure identity-based encryption without random oracles’, Lect. Notes Comput. Sci., 2004, (4), pp. 223238.
    20. 20)
      • 29. Alwen, J., Peikert, C.: ‘Generating shorter bases for hard random lattices’, Theory Comput. Syst., 2011, 48, (3), pp. 535553.
    21. 21)
      • 23. Libert, B., Vergnaud, D.: ‘Adaptive-ID secure revocable identity-based encryption’. Topics in Cryptology – CT-RSA 2009, 2009, pp. 115.
    22. 22)
      • 14. Micciancio, D.: ‘Generalized compact knapsacks, cyclic lattices, and efficient one-way functions’, Comput. Complexity, 2007, 16, (4), pp. 365411.
    23. 23)
      • 28. Micciancio, D., Goldwasser, S.: ‘Complexity of lattice problems: a cryptographic perspective’ (Kluwer Academic Publishers, New York, 2002), pp. 139140.
    24. 24)
      • 19. Agrawal, S., Dan, B., Boyen, X.: ‘Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE’. Advances in Cryptology –CRYPTO 2010, 2010, pp. 98115.
    25. 25)
      • 6. Attrapadung, N., Libert, B., Panafieu, E.D.: ‘Expressive key-policy attribute-based encryption with constant-size ciphertexts’. Int. Conf. on Practice and Theory in Public Key Cryptography Conf. on Public Key Cryptography, 2011, pp. 90108.
    26. 26)
      • 7. Ostrovsky, R., Sahai, A., Waters, B.: ‘Attribute based encryption with non-monotonic access structures’. Proc. of the 14th ACM Conf. on Computer and Communications Security, New York, 2007, pp. 195203.
    27. 27)
      • 11. Qian, J., Dong, X.: ‘Fully secure revocable attribute-based encryption’, J. Shanghai Jiaotong Univ., 2011, 16, (4), pp. 490496.
    28. 28)
      • 1. Sahai, A., Waters, B.: ‘Fuzzy identity based encryption’. 24th Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 2005, pp. 457473.
    29. 29)
      • 4. Waters, B.: ‘Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization’. Int. Workshop on Public Key Cryptography, Berlin, Heidelberg, 2011, pp. 5370.
    30. 30)
      • 12. Ajtai, M.: ‘Generating hard instances of lattice problems’. Complexity of Computations and Proofs, Quaderni di Matematica, Preliminary version in STOC’ 96, 2004, vol. 13, pp. 132.
    31. 31)
      • 18. Agrawal, S., Dan, B., Boyen, X.: ‘Efficient lattice (H)IBE in the standard model’. Advances in Cryptology – EUROCRYPT 2010, 2010, pp. 553572.
    32. 32)
      • 33. Seo, J.H, Emura, K.: ‘Revocable identity-based cryptosystem revisited: security models and constructions’, IEEE Trans. Inf. Forensics Sec., 2014, 9, (7), pp. 11931205.
    33. 33)
      • 17. Gentry, C., Peikert, C., Vaikuntanathan, V.: ‘Trapdoors for hard lattices and new cryptographic constructions’, Electron. Colloq. Comput. Complex., 2008, 14, pp. 197206.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0225
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0225
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address