8,215 research outputs found

    Simple Multi-Authority Attribute-Based Encryption for Short Messages

    Get PDF
    Central authority free multi-authority attribute based encryption scheme for short messages will be presented. Several multi-authority attribute based encryption schemes were recently proposed. We can divide these schemes into two groups, one of them are the ciphertext-policy attribute based encryption schemes (CP-ABE), the another one are the key-policy attribute based encryption schemes (KP-ABE). In our new multi-authority attribute based encryption scheme we combine them: the access structure will be given by authorities and the encryptor in conjunction. The authorities will be able to decide who is able to decrypt a ciphertext under their names, but the encryptor will choose the authorities whom he would involve in the encryption. In addition, our scheme is free of any central authority. The security of our new scheme relies on the decisional 3-party Diffie-Hellman assumption

    Fully Adaptive Decentralized Multi-Authority ABE

    Get PDF
    Decentralized multi-authority attribute-based encryption (-) is a distributed generalization of standard (ciphertext-policy) attribute-based encryption where there is no trusted central authority: any party can become an authority and issue private keys, and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters. We present the first multi-authority attribute-based encryption schemes that are provably fully adaptively secure. Namely, our construction is secure against an attacker that may corrupt some of the authorities as well as perform key queries adaptively throughout the life-time of the system. Our main construction relies on a prime order bilinear group where the -linear assumption holds as well as on a random oracle. Along the way, we present a conceptually simpler construction relying on a composite order bilinear group with standard subgroup decision assumptions as well as on a random oracle. Prior to this work, there was no construction that could resist adaptive corruptions of authorities, no matter the assumptions used. In fact, we point out that even standard complexity leveraging style arguments do not work in the multi-authority setting

    Enforcing Multi-user Security Policies in Cloud Computing

    Get PDF
    The user can access data from any server with unlimited data with the security. Multi-user tendency will cost lesser than the expected cost in the single user environment. While dealing with cloud computing, confidential data can be secured from the unauthorized access and internal threats. Cloud servers use smart techniques for achieving this requirement like encryption and decryption of data. The database is stored in the encrypted format on the server & a complex query can be fired on it. Cloud server will maintain the access control policies to reveal the data from the database that are in the encrypted format. In the access control policies, we use KMA (Key Management Authority) which provides the keyset for encryption & decryption of the database. The attributes entered by the user will create one public key which is cipher text based. So this technique is called as cipher text based technique. This key is used for encryption. While registering, user will choose the policy and select the attributes on which security policy is based. Because of this it is called as cipher text policy attribute based encryption (CP-ABE). To achieve this complex encryption, we can use many algorithms like AES or DES encryption algorithms with CPABE algorithm. This scheme allows making SQL-like queries on encrypted database in multiuser environment while at the same time, the database owner assign different access rights to users that defines a specific policy for the database. The major use of this encryption is privacy, access control and data confidentiality and multi-user access control.DOI:http://dx.doi.org/10.11591/ijece.v3i4.306

    Decentralized Multi-Authority ABE for NC^1 from Computational-BDH

    Get PDF
    Decentralized multi-authority attribute-based encryption (-) is a strengthening of standard ciphertext-policy attribute-based encryption so that there is no trusted central authority: any party can become an authority and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters. Essentially, any party can act as an authority for some attribute by creating a public key of its own and issuing private keys to different users that reflect their attributes. This paper presents the first - proven secure under the standard search variant of bilinear Diffie-Hellman (CBDH) and in the random oracle model. Our scheme supports all access policies captured by 1 circuits. All previous constructions were proven secure in the random oracle model and additionally were based on decision assumptions such as the DLIN assumption, non-standard -type assumptions, or subspace decision assumptions over composite-order bilinear groups

    Implementing RAAC Model for Cloud Storage

    Get PDF
    Data access control is a challenging issue in public cloud storage systems. Cipher text-Policy Attribute-Based Encryption (CP-ABE) has been adopted as a promising technique to provide flexible, fine-grained and secure data access control for cloud storage with honest-but curious cloud servers. However, in the existing CP-ABE schemes, the single attribute authority must execute the time-consuming user legitimacy verification and secret key distribution, and hence it results in a single-point performance bottleneck when a CP-ABE scheme is adopted in a large-scale cloud storage system. Users may be stuck in the waiting queue for a long period to obtain their secret keys, thereby resulting in low-efficiency of the system. Although multi authority access control schemes have been proposed, these schemes still cannot overcome the drawbacks of single-point bottleneck and low efficiency, due to the fact that each of the authorities still independently manages a disjoint attribute set. In this paper we propose a system that improves the approach of CP-ABE from text based asymmetric to Image based symmetric approach for faster encryption as well as access to data. We also propose a multiple access policy generation for single user where we will be able to implement one to many and many to many methodology

    Robust Multiple Authority and ABE for Access Control in Cloud Computing

    Get PDF
    Data access control is a challenging issue in public cloud storage systems. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has been adopted as a promising technique to provide flexible, fine-grained and secure data access control for cloud storage with honest-but-curious cloud servers. However, in the existing CP-ABE schemes, the single attribute authority must execute the time-consuming user legitimacy verification and secret key distribution, and hence it results in a single-point performance bottleneck when a CP-ABE scheme is adopted in a large-scale cloud storage system. Users may be stuck in the waiting queue for a long period to obtain their secret keys, thereby resulting in low-efficiency of the system. Although multi authority access control schemes have been proposed, these schemes still cannot overcome the drawbacks of single-point bottleneck and low efficiency, due to the fact that each of the authorities still independently manages a disjoint attribute set. In this paper we propose a system that improves the approach of CP-ABE from text based asymmetric to Image based symmetric approach for faster encryption as well as access to data. We also propose a multiple access policy generation for single user where we will be able to implement one to many and many to many methodology

    Blockchain-enabled Data Governance for Privacy-Preserved Sharing of Confidential Data

    Full text link
    In a traditional cloud storage system, users benefit from the convenience it provides but also take the risk of certain security and privacy issues. To ensure confidentiality while maintaining data sharing capabilities, the Ciphertext-Policy Attribute-based Encryption (CP-ABE) scheme can be used to achieve fine-grained access control in cloud services. However, existing approaches are impaired by three critical concerns: illegal authorization, key disclosure, and privacy leakage. To address these, we propose a blockchain-based data governance system that employs blockchain technology and attribute-based encryption to prevent privacy leakage and credential misuse. First, our ABE encryption system can handle multi-authority use cases while protecting identity privacy and hiding access policy, which also protects data sharing against corrupt authorities. Second, applying the Advanced Encryption Standard (AES) for data encryption makes the whole system efficient and responsive to real-world conditions. Furthermore, the encrypted data is stored in a decentralized storage system such as IPFS, which does not rely on any centralized service provider and is, therefore, resilient against single-point failures. Third, illegal authorization activity can be readily identified through the logged on-chain data. Besides the system design, we also provide security proofs to demonstrate the robustness of the proposed system.Comment: 23 pages, 19 algorithms, 1 figur
    • …
    corecore