Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free
Abstract
:1. Introduction
1.1. Related Works
- Data integrity: Under the new access policy, when the CSP performs the revocation operation to generate the ciphertext, the user can check whether the plaintext corresponding to the new ciphertext is the same as the original encrypted plaintext.
- Key-escrow free: Attribute authority was introduced, and a secure 2PC protocol is executed between the key authority and the attribute authority to generate the user’s private key. Neither side can get the complete private key, which solved the key escrow problem.
- Security and efficiency: Based on the assumption of decisional q-PBDHE, our scheme is secure under chosen plaintext attacks. Performance analysis illustrates the practicability and effectiveness of the proposed scheme.
1.2. Organization
2. Preliminaries
- Bilinear: , holds.
- Non-degeneracy: .
- Computability: can be effectively calculated.
- Each participant’s share is the component of the vector on .
- Define a share generating matrix and for all , we define a function , where is the number of rows in . Randomly choosing vector , where is a secret shared value, was picked randomly. represents secret share values shared according to .
3. System Model
3.1. Formal Definition
- (1)
- . This algorithm generates the public key and private key of the KA according to the security parameter and system attribute set .
- (2)
- . This algorithm generates the public key and private key of the AA according to .
- (3)
- . This algorithm generates the user’s private key through a secure 2PC protocol.
- (4)
- . This algorithm encrypts data files and uploads the ciphertext to the CSP.
- (5)
- . This algorithm inputs and , and outputs a shared data file or a special symbol .
- (6)
- . This algorithm inputs and a revocation access policy , and it outputs a revoked ciphertext .
- (7)
- . This algorithm inputs updated private key , and , and outputs a shared data file or a special symbol .
3.2. Security Model
- Initialization: chooses a challenge access policy and sends it to challenger .
- Setup: executes the algorithm to obtain the master public key and returns it to .
- Private key query phase 1: chooses a user attribute set , which requires that cannot meet . runs the , and generates the private key and returns it to .
- Challenge: chooses two data files and of equal length to . chooses randomly and encrypts to get the challenge ciphertext . returns the ciphertext to .
- Private key query phase 2: Similar to the previous stage, continues to answer ’s query.
- Guess: outputs its guess for .
- Setup: executes algorithm to get public parameter and returns it to .
- Private key query phase 1: can perform the key extraction query on the user attribute set . returns to by executing the algorithm.
- Challenge: sends the data file and a challenge access policy to . Then sends challenge ciphertext to by executing the algorithm.
- Private key query phase 2: Similar with the previous stage, continues to answer ’s query.
- Guess: outputs attribute set and revoked ciphertext . wins the integrity game if .
4. Our RABE Construction
- (1)
- . This algorithm inputs system security parameter , and attribute set , generates two cyclic groups , with prime order and bilinear map . Let be a generator in . The KA randomly selects , , hash function and , then the algorithm outputs
- (2)
- . The AA selects randomly, outputs , . The AA keeps secretly and publishes . Then we have
- (3)
- . In this algorithm, the KA and the AA use the secure 2PC protocol to generate the user’s private key. Firstly, the KA inputs , the AA inputs , the protocol computes and returns to the AA, where the KA does not know and the AA does not know , then the AA and the KA interact to generate :
- The AA selects at random, the AA computes , and generates the knowledge proof of , then sends and to the KA.
- The KA selects at random, computes , , then transmits and to the AA.
- The AA selects at random, computes , then sends and to KA.
- The KA computes , sends and to the AA.
- The AA calculates , and then the AA transmits to the DU.
- The KA computes and sends to the DU.
- The DU’s final private key is . The above protocol is illustrated in Figure 2.
- (4)
- . This algorithm inputs the shared data file , and access policy , for each row of , the function associates rows of to attributes, which is . The algorithm encrypts the file using the AES algorithm, then gets the shared data ciphertext , where is a symmetric key. The DO selects a vector , randomly, computes , . Then
- (5)
- . The DU runs the algorithm and decrypts the ciphertext . The algorithm inputs private key , . If the attribute set satisfies , lets , calculates the constant such that , the algorithm computes
- (6)
- . The CSP runs the algorithm. It inputs , a revocation access policy , and for each row of , defines the function . It outputs a revoked ciphertext under a revoked access policy , where , , . Then, it randomly selects and for each , computes , . The algorithm computes :
- (7)
- . The algorithm inputs , and , verifies whether , if not, outputs . Then, if the set of attribute of meets , let , and there is a constant such that . Then the DU computes:
5. Scheme Analysis
5.1. Correctness Analysis
5.2. Security Analysis
- Init. picks a bilinear map , and randomly. exposes:
- Setup. picks randomly, computes . This implicitly sets . orchestrates group element as follows: For attributes , chooses a value at random, let be the set of such that . sets as
- Private key query phase 1. submits attribute set , where does not satisfy . Simulator chooses at random and finds the vector such that . For , we have . computes
- Challenge. selects two messages and of equal length. Simulator chooses a coin randomly and encrypts the file using the AES algorithm to generate the shared data ciphertext , where is a symmetric key, then . chooses
- Private key query phase 2. Similar with the previous stage, continues to answer ’s query.
- Guess. outputs guess of . outputs when , it means ; outputs when , it means .When , does not obtain any information from , so .When , guesses , .When , knows the ciphertext of , because the advantage of is , . When , guesses , .The advantages of obtained from the above are
- Setup. obtains a discrete logarithmic tuple , and attempts to compute the value . generates public parameters through the following steps. sets a bilinear map , selects , , and computes , , . picks hash function at random, and returns
- Private key query phase 1. selects an attribute set , and executes and returns to .
- Challenge. submits and a challenge access policy to . execute , where , , . returns to .
- Private key query phase 2. Similar to the previous stage, continues to answer ’s query.
- Output. outputs a revoked ciphertext , where , . wins if and .
6. Performance Analysis
6.1. Functional Analysis
6.2. Computation Analysis
6.3. Experimental Analysis
7. Conclusions and Prospect
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Appendix A
- (1)
- The authority center generates a bilinear pairing tuple . Chooses random value and a hash function . Sets the master secret key and public parameters
- (2)
- : The authority center chooses a random value , and computes .
- (3)
- : On input a message m and an access policy , is an matrix and associates each row of to an attribute. The algorithm selects two random vectors and . For each row of , computes and , . Randomly chooses for each and . Then computes . .Outputs the ciphertext as .
- (4)
- : On input a secret key and a ciphertext , the recipient first checks whether . If , outputs an error symbol . Otherwise, finds the set and . Computes constant element , such that . Then the recipient computes
- (5)
- : On input a ciphertext and a revocation access policy , where and are and matrixes, outputs a revoked ciphertext for access policy . Sets asThen selects a random vector . For each row of , computes , . Randomly chooses for each . Then computes a random ciphertext asThen, computesThe value can be computed in the same manner. Sets . Finally, outputs the revoked ciphertext
- (6)
- : On input a secret of attribute set , an original ciphertext and a revoked ciphertext , it verifies whether . If not, outputs an error symbol and abort. Then, it checks whether . If , outputs an error symbol and abort. Otherwise, finds the set and .Computes constant element , such that . Then, it computes
References
- Zhang, L.; Xiong, H.; Huang, Q.; Li, J.; Choo, K.; Li, J. Cryptographic Solutions for Cloud Storage: Challenges and Research Opportunities. IEEE Trans. Serv. Comput. 2022, 15, 567–587. [Google Scholar] [CrossRef]
- Kang, Z.; Li, J.; Shen, J.; Han, J.; Zuo, Y.; Zhang, Y. TFS-ABS: Traceable and Forward-Secure Attribute-based Signature Scheme with Constant-Size. IEEE Trans. Knowl. Data Eng. 2023, 35, 9514–9530. [Google Scholar] [CrossRef]
- Chen, Y.; Li, J.; Liu, C.; Han, J.; Zhang, Y.; Yi, P. Efficient Attribute Based Server-Aided Verification Signature. Trans. Serv. Comput. 2022, 15, 3224–3232. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Proceedings of the International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT), Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS), Alexandria, VA, USA, 30 October–3 November 2006; ACM: New York, NY, USA, 2006; pp. 89–98. [Google Scholar]
- Li, J.; Yao, W.; Han, J.; Zhang, Y.; Shen, J. User Collusion Avoidance CP-ABE with Efficient Attribute Revocation for Cloud Storage. IEEE Syst. J. 2018, 12, 1767–1777. [Google Scholar] [CrossRef]
- Pirretti, M.; Traynor, P.; McDaniel, P.; Waters, B. Secure Attribute-Based Systems. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS), Alexandria, VA, USA, 30 October–3 November 2006; ACM: New York, NY, USA, 2006; pp. 99–112. [Google Scholar]
- Li, J.; Yao, W.; Zhang, Y.; Qian, H.; Han, J. Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing. IEEE Trans. Serv. Comput. 2017, 10, 785–796. [Google Scholar] [CrossRef]
- Liu, J.K.; Yuen, T.H.; Zhang, P.; Liang, K. Time-based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List. In Proceedings of the 16th International Conference on Applied Cryptography and Network Security (ACNS), Leuven, Belgium, 2–4 July 2018; Springer: Cham, Switzerland, 2018; pp. 516–534. [Google Scholar]
- Xiang, G.; Li, B.; Fu, X.; Xia, M.; Ke, W. An Attribute Revocable CP-ABE Scheme. In Proceedings of the 2019 Seventh International Conference on Advanced Cloud and Big Data (CBD), Suzhou, China, 21–22 September 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 198–203. [Google Scholar]
- Lan, C.; Wang, C.; Li, H.; Liu, L. Comments on “Attribute-Based Data Sharing Scheme Revisited in Cloud Computing”. IEEE Trans. Inf. Forensics Secur. 2021, 16, 2579–2580. [Google Scholar] [CrossRef]
- Xiong, H.; Huang, X.; Yang, M.; Wang, L.; Yu, S. Unbounded and Efficient Revocable Attribute-Based Encryption with Adaptive Security for Cloud-Assisted Internet of Things. IEEE Int. Things J. 2022, 9, 3097–3111. [Google Scholar] [CrossRef]
- Lan, C.; Liu, L.; Wang, C.; Li, H. An efficient and revocable attribute-based data sharing scheme with rich expression and escrow freedom. Inf. Sci. 2023, 624, 435–450. [Google Scholar] [CrossRef]
- Sahai, A.; Seyalioglu, H.; Waters, B. Dynamic credentials and ciphertext delegation for attribute-based encryption. In Proceedings of the 32nd Annual International Cryptology Conference (CRYPTO), Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 199–217. [Google Scholar]
- Qin, B.; Zhao, Q.; Zheng, D.; Cui, H. (Dual) server-aided revocable attribute-based encryption with decryption key exposure resistance. Inf. Sci. 2019, 490, 74–92. [Google Scholar] [CrossRef]
- Kim, J.; Susilo, W.; Baek, J.; Nepal, S.; Liu, D. Ciphertext-delegatable CP-ABE for a Dynamic Credential: A Modular Approach. In Proceedings of the Australasian Conference on Information Security and Privacy (ACISP), Christchurch, New Zealand, 3–5 July 2019; Springer: Cham, Switzerland, 2019; pp. 3–20. [Google Scholar]
- Ma, J.; Wang, M.; Xiong, J.; Hu, Y. CP-ABE-based secure and verifiable data deletion in cloud. Secur. Commun. Netw. 2021, 2021, 1–14. [Google Scholar] [CrossRef]
- Han, D.; Pan, N.; Li, K. A Traceable and Revocable Ciphertext-policy Attribute-based Encryption Scheme Based on Privacy Protection. IEEE Trans. Dependable Secur. Comput. 2022, 19, 316–327. [Google Scholar] [CrossRef]
- Deng, S.; Yang, G.; Dong, W.; Xia, M. Flexible revocation in ciphertext-policy attribute-based encryption with verifiable ciphertext delegation. Multimed. Tools Appl. 2023, 82, 22251–22274. [Google Scholar] [CrossRef]
- Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable Attribute-Based Encryption with Data Integrity in Clouds. IEEE Trans. Depend. Secure Comput. 2021, 19, 2864–2872. [Google Scholar] [CrossRef]
- Waters, B. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography (PKC), Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 53–70. [Google Scholar]
- Chase, M.; Chow, S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS), Chicago, IL, USA, 9–13 November 2009; ACM: New York, NY, USA, 2009; pp. 121–130. [Google Scholar]
- Varri, U.; Pasupuleti, S.; Kadambari, K.V. Key-Escrow Free Attribute-Based Multi-Keyword Search with Dynamic Policy Update in Cloud Computing. In Proceedings of the 2020 20th IEEE/ACM International Symposium on Cluster, Cloud and Internet Computing (CCGRID), Melbourne, VIC, Australia, 11–14 May 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 450–458. [Google Scholar]
- Hur, J. Improving Security and Efficiency in Attribute-Based Data Sharing. IEEE Trans. Knowl. Data Eng. 2013, 25, 2271–2282. [Google Scholar] [CrossRef]
- Zhang, R.; Li, J.; Lu, Y.; Han, J.; Zhang, Y. Key escrow-free attribute-based encryption with user revocation. Inf. Sci. 2022, 600, 59–72. [Google Scholar] [CrossRef]
- Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE Scheme with Shared Decryption in Cloud Storage. IEEE Trans. Comput. 2022, 71, 175–184. [Google Scholar] [CrossRef]
- Li, J.; Zhang, Y.; Ning, J.; Huang, X.; Poh, G.; Wang, D. Attribute Based Encryption with Privacy Protection and Accountability for CloudIoT. IEEE Trans. Cloud Comput. 2022, 10, 762–773. [Google Scholar] [CrossRef]
- Banerjee, S.; Roy, S.; Odelu, V.; Das, A.; Chattopadhyay, S.; Rodrigues, J.; Park, Y. Multi-Authority CP-ABE-Based user access control scheme with constant-size key and ciphertext for IOT deployment. J. Inf. Secur. Appl. 2020, 53, 102503. [Google Scholar] [CrossRef]
- Reena Catherine, A.; Shajin Nargunam, A. Multi authority ciphertext-policy attribute-based encryption for security enhancement in cloud storage unit. Sustain. Energy Technol. Assess. 2022, 53, 102556. [Google Scholar] [CrossRef]
- Guo, Y.; Lu, Z.; Ge, H.; Li, J. Revocable Blockchain-Aided Attribute-Based Encryption with Escrow-Free in Cloud Storage. IEEE Trans. Comput. 2023, 72, 1901–1912. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
Two multiplicative cyclic groups with prime order | |
A generator in | |
Collection of all system attributes | |
The number of elements of the set | |
Collection of user attributes | |
is a subset of | |
PPT | Probabilistic polynomial time |
2PC | Two-party computing |
Public parameters | |
Master key | |
User private key | |
Ciphertext | |
Participant set | |
A matrix with rows and columns | |
The -th row of | |
Access policy | |
A set of |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Huang, M.; Liu, Y.; Yang, B.; Zhao, Y.; Zhang, M. Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free. Information 2024, 15, 32. https://doi.org/10.3390/info15010032
Huang M, Liu Y, Yang B, Zhao Y, Zhang M. Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free. Information. 2024; 15(1):32. https://doi.org/10.3390/info15010032
Chicago/Turabian StyleHuang, Meijuan, Yutian Liu, Bo Yang, Yanqi Zhao, and Mingrui Zhang. 2024. "Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free" Information 15, no. 1: 32. https://doi.org/10.3390/info15010032
APA StyleHuang, M., Liu, Y., Yang, B., Zhao, Y., & Zhang, M. (2024). Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free. Information, 15(1), 32. https://doi.org/10.3390/info15010032