The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Large Universe Ciphertext-Policy Attribute-Based Encryption with Attribute Level User Revocation in

Cloud Storage,
Ciphertext-Policy Attribute-Based Encryption (CP-ABE), especially large universe CP-ABE that is not bounded with the attribute set, is getting more and more extensive application in the cloud storage. However, there exists an important challenge in original large universe CP-ABE, namely dynamic user and attribute revocation. In this paper, we propose a large universe CP-ABE with efficient attribute level user revocation, namely the revocation to an attribute of some user cannot influence the common access of other legitimate attributes. To achieve the revocation, we divide the master key into two parts: delegation key and secret key, which are sent to the cloud provider and user separately. Note that, our scheme is proved selectively secure in the standard model under "q-type" assumption. Finally, the performance analysis and experimental verification have been carried out in this paper, and the experimental results show that, compared with the existing revocation schemes, although our scheme increases the computational load of storage Service Provider (CSP) in order to achieve the attribute revocation, it does not need the participation of Attribute Authority (AA), which reduces the computational load of AA. Moreover, the user does not need any additional parameters to achieve the attribute revocation except of the private key, thus saving the storage space greatly.


[1] Attrapadung N., Libert B., and de Panafieu D., “Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts,” in Proceedings of International Conference on Practice and Theory in Public Key Cryptography, Taormina, pp. 90-108, 2011.

[2] Bethencourt J., Sahai A., and Waters B., “Ciphertext-Policy Attribute-Based Encryption,” in Proceedings of IEEE Symposium on Security and Privacy, Berkeley, pp. 321-334, 2007.

[3] Bethencourt J., Sahai A., and Waters B., “Advanced Crypto Software Collection: the cpabetoolkit,” http://acsc.cs.utexas.edu/cpabe/, Last Visited, 2017.

[4] Boldyreva A., Goyal V., and Kumar V., “Identity-based Encryption with Efficient Revocation,” in Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, pp. 417-426, 2008.

[5] Boneh D., Gentry C., and Waters B., “Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys,” in Proceedings of the 25th Annual International Conference on Advances in Cryptology, Santa Barbara, pp. 258- 275, 2005.

[6] Cheung L. and Newport C., “Provably Secure Ciphertext-Policy ABE,” in Proceedings of the ACM Conference on Computer and Communication Security, Alexandria, pp. 456- 465, 2007.

[7] Goyal V., Pandey O., Sahai A., and Waters B., “Attribute-based Encryption for Fine-Grained Access Control of Encrypted Data,” in Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, pp. 89-98, 2010.

[8] Goyal V., Jain A., Pandey O., and Sahai A., “Bounded Ciphertext Policy Attribute Based Encryption,” in Proceedings of International Colloquium on Automata, Languages, and Programming, Reykjavik, pp. 579-591, 2015.

[9] Hur J. and Noh D., “Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 7, pp. 1214-1221, 2011.

[10] Lewko A., Okamoto T., Sahai A., Takashima K., and Waters B., “Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption,” in Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, pp. 62-91, 2010.

[11] Lewko A. and Waters B., “Unbounded HIBE and Attribute-Based Encryption,” in Proceedings of International Conference on Theory and 020406080100 0 2 4 6 8 10 12 14 attributes of policy time to encrypt(seconds) Liang's Scheme Hur's Scheme Yang's Scheme Our Scheme 01020304050 0.0 0.5 1.0 1.5 2.0 2.5 3.0 3.5 4.0 time to decrypt(seconds) attributes used to decrypt Liang's Scheme Hur's Scheme Yang's Scheme Our Scheme-- 0 revoked Our Scheme-- 1/2 revoked 1020305040 0.2 0.4 0.6 0.8 1.0AA re-encryption CSP re-encryption Liang ’s Scheme Hur ’s Scheme Yang ’s SchemeOur Scheme attributes of policy time to re -encrypt (seconds ) Liang ’s Scheme Hur ’s Scheme Yang ’s Scheme Our Scheme Liang ’s Scheme Hur ’s Scheme Yang ’s Scheme Our Scheme Liang ’s Scheme Hur ’s Scheme Yang ’s Scheme Our Scheme Liang ’s Scheme Hur ’s Scheme Yang ’s Scheme Our Scheme Large Universe Ciphertext-Policy Attribute-Based Encryption with Attribute ... 117 Applications of Cryptographic Techniques: Advances in Cryptology, Tallinn, pp. 547-567, 2011.

[12] Liang X., Lu R., and Lin X., “Ciphertext Policy Attribute Based Encryption with Efficient Revocation,” in Proceedings of the IEEE Symposium on Security and Privacy, Berlin, pp. 321-334, 2008.

[13] Lynn B., “The Pairing-Based Cryptography,” http://crypto.stanford.edu/pbc, Last Visited, 2017.

[14] Ostrovsky R., Sahai A., and Waters B., “Attribute- Based Encryption With Non-Monotonic Access Structures,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, pp. 195-203, 2007.

[15] Pirretti M., Traynor P., McDaniel P., and Waters B., “Secure Attribute-Based Systems,” in Proceedings of the 13th ACM Conference on Computer and Communications Security, The Netherlands, pp. 99-112, 2006.

[16] Rouselakis Y. and Waters B., “Practical Constructions and New Proof Methods for Large Universe Attribute-Based Encryption,” in Proceedings of ACM Sigsac Conference on Computer & Communications Security, Berlin, pp. 463-474, 2013.

[17] Sahai A. and Waters B., “Fuzzy Identity-Based Encryption,” in Proceedings of International Conference on Theory and Applications of Cryptographic Techniques, Aarhus, pp. 457-473, 2005.

[18] Staddon J., Golle P., Gagn M., and Rasmussen P., “A Content-Driven Access Control System,” in Proceedings of the, Symposium on Identity and Trust on the Internet, Gaithersburg, pp. 26-35, 2008.

[19] Tu S., Niu S., and Li H., “A Fine-Grained Access Control and Revocation Scheme on Clouds,” Concurrency and Computation Practice and Experience, vol. 28, no. 6, pp. 1697-1714, 2016.

[20] Waters B., “Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,” in Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography Conference on Public Key Cryptography, Taormina, pp. 53-70, 2011.

[21] Yang K., Jia X., and Ren K., “Attribute-based Fine-Grained Access Control with Efficient Revocation in Cloud Storage Systems,” in Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, Hangzhou, pp. 523-528, 2013. Huijie Lian he is currently pursuing the Ph.D. degree in Institute of Information Science and Technology, Zhengzhou, China. His research interests include the big data security and privacy. Qingxian Wang he was born in 1960. Now he is a PhD supervisor. His main research interests include network security and the big data security. Guangbo Wang he was born in 1987. His research interests include cryptograph theory especially attribute-based encryption.