skip to main content
10.1145/1755688.1755720acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Attribute based data sharing with attribute revocation

Authors Info & Claims
Published:13 April 2010Publication History

ABSTRACT

Ciphertext-Policy Attribute Based Encryption (CP-ABE) is a promising cryptographic primitive for fine-grained access control of shared data. In CP-ABE, each user is associated with a set of attributes and data are encrypted with access structures on attributes. A user is able to decrypt a ciphertext if and only if his attributes satisfy the ciphertext access structure. Beside this basic property, practical applications usually have other requirements. In this paper we focus on an important issue of attribute revocation which is cumbersome for CP-ABE schemes. In particular, we resolve this challenging issue by considering more practical scenarios in which semi-trustable on-line proxy servers are available. As compared to existing schemes, our proposed solution enables the authority to revoke user attributes with minimal effort. We achieve this by uniquely integrating the technique of proxy re-encryption with CP-ABE, and enable the authority to delegate most of laborious tasks to proxy servers. Formal analysis shows that our proposed scheme is provably secure against chosen ciphertext attacks. In addition, we show that our technique can also be applicable to the Key-Policy Attribute Based Encryption (KP-ABE) counterpart.

References

  1. J. Anderson. Computer Security Technology Planning Study. Air Force Electronic Systems Division, Report ESD-TR-73-51, 1972. http://seclab.cs.ucdavis.edu/projects/history/.Google ScholarGoogle Scholar
  2. J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-Policy Attribute-Based Encryption. In Proc. of SP'07, Washington, DC, USA, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Blaze, G. Bleumer, and M. Strauss. Divertible Protocols and Atomic Proxy Cryptography. In Proc. of EUROCRYPT '98, Espoo, Finland, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  4. A. Boldyreva, V. Goyal, and V. Kumar. Identity-based Encryption with Efficient Revocation. In Proc. of CCS'08, Alexandria, Virginia, USA, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh and M. Franklin. Identity-Based Encryption from The Weil Pairing. In Proc. of CRYPTO'01, Santa Barbara, California, USA, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. Yu, K. Ren, W. Lou, and J. Li. Defending Against Key Abuse Attacks in KP-ABE Enabled Broadcast Systems. In Proc. of Securecomm'09, Athens, Greece, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  7. R. Canetti, S. Halevi, and J. Katz. Chosen Ciphertext Security from Identity Based Encryption. In Proc. of EUROCRYPT'04, Interlaken, Switzerland, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  8. R. Canetti and S. Hohenberger. Chosen-Ciphertext Secure Proxy Re-Encryption. In Proc. of CCS'07, New York, NY, USA, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. L. Cheung and C. Newport. Provably Secure Ciphertext Policy ABE. In Proc. of CCS'07, New York, NY, USA, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. H. Deng, J. Weng, S. Liu, and K. Chen. Chosen-Ciphertext Secure Proxy Re-encryption without Pairings. In Proc. of CANS'08, Berlin, Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. D. C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati. Over-encryption: Management of Access Control Evolution on Outsourced Data. In Proc. of VLDB'07, Vienna, Austria, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-Based Encryption for Fine-grained Access Control of Encrypted Data. In Proc. of CCS'06, Alexandria, Virginia, USA, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Yu, K. Ren, and W. Lou. Attribute-Based On-Demand Multicast Group Setup with Membership Anonymity. In Proc. of SecureComm'08, Istanbul, Turkey, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: Scalable Secure File Sharing on Untrusted Storage. In Proc. of FAST'03, Berkeley, California, USA, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Li, K. Ren, B. Zhu, and Z. Wan. Privacy-Aware Attribute-Based Encryption with User Accountability. In Proc. of ISC'09, Pisa, Italy, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. X. Liang, Z. Cao, H. Lin, and J. Shao. Attribute Based Proxy Re-encryption with Delegating Capabilities. In Proc. of ASIACCS'09, Sydney, Australia, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Yu, K. Ren, and W. Lou. Attribute-Based Content Distribution with Hidden Policy. In Proc. of NPSEC'08, Orlando, Florida, USA, 2008.Google ScholarGoogle Scholar
  18. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters. Secure Atrribute-Based Systems. In Proc. of CCS'06, New York, NY, USA, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Sahai and B. Waters. Fuzzy Identity-Based Encryption. In Proc. of EUROCRYPT'05, Aarhus, Denmark, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Attribute based data sharing with attribute revocation

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIACCS '10: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security
        April 2010
        363 pages
        ISBN:9781605589367
        DOI:10.1145/1755688

        Copyright © 2010 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 April 2010

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIACCS '10 Paper Acceptance Rate25of166submissions,15%Overall Acceptance Rate418of2,322submissions,18%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader