27 research outputs found

    On Enabling Attribute-Based Encryption to Be Traceable against Traitors

    Get PDF
    Attribute-Based Encryption (ABE) is a versatile one-to-many encryption primitive, which enables fine-grained access control over encrypted data. Due to its promising applications in practice, ABE schemes with high efficiency, security and expressivity have been continuously emerging. On the other hand, due to the nature of ABE, a malicious user may abuse its decryption privilege. Therefore, being able to identify such a malicious user is crucial towards the practicality of ABE. Although some specific ABE schemes in the literature enjoys the tracing function, they are only proceeded case by case. Most of the ABE schemes do not support traceability. It is thus meaningful and important to have \emph{a generic way of equipping any ABE scheme with traceability}. In this work we partially solve the aforementioned problem. Namely, we propose a way of transforming (non-traceable) ABE schemes satisfying certain requirements to \emph{fully collusion-resistant black-box traceable} ABE schemes, which adds only O(K)O(\sqrt{\cal K}) elements to the ciphertext where K{\cal K} is the number of users in the system. And to demonstrate the practicability of our transformation, we show how to convert a couple of existing non-traceable ABE schemes to support traceability

    Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups

    Get PDF
    A Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows users to specify the access policies without having to know the identities of users. In this paper, we contribute by proposing an ABE scheme which enables revoking corrupted users. Given a key-like blackbox, our system can identify at least one of the users whose key must have been used to construct the blackbox and can revoke the key from the system. This paper extends the work of Liu and Wong to achieve traitor revocability. We construct an Augmented Revocable CP-ABE (AugR-CP-ABE) scheme, and describe its security by message-hiding and index-hiding games. Then we prove that an AugR-CP-ABE scheme with message-hiding and index-hiding properties can be transferred to a secure Revocable CP-ABE with fully collusion-resistant blackbox traceability. In the proof for index-hiding, we divide the adversary\u27s behaviors in two ways and build direct reductions that use adversary to solve the D3DH problem. Our scheme achieves the sub-linear overhead of O(N)O(\sqrt{N}), where NN is the number of users in the system. This scheme is highly expressive and can take any monotonic access structures as ciphertext policies

    Embedded Identity Traceable Identity-Based IPFE from Pairings and Lattices

    Get PDF
    We present the first fully collusion resistant traitor tracing (TT) scheme for identity-based inner product functional encryption (IBIPFE) that directly traces user identities through an efficient tracing procedure. We name such a scheme as embedded identity traceable IBIPFE (EI-TIBIPFE), where secret keys and ciphertexts are computed for vectors u and v respectively. Additionally, each secret key is associated with a user identification information tuple (i , id, gid) that specifies user index i , user identity id and an identity gid of a group to which the user belongs. The ciphertexts are generated under a group identity gid′ so that decryption recovers the inner product between the vectors u and v if the user is a member of the group gid′, i.e., gid = gid′. Suppose some users linked to a particular group team up and create a pirate decoder that is capable of decrypting the content of the group, then the tracing algorithm extracts at least one id from the team given black-box access to the decoder. In prior works, such TT schemes are built for usual public key encryptions. The only existing TIPFE scheme proposed by Do, Phan, and Pointcheval [CT-RSA’20] can trace user indices but not the actual identities. Moreover, their scheme achieves selective security and private traceability, meaning that it is only the trusted authority that is able to trace user indices. In this work, we present the following TT schemes with varying parameters and levels of security: (1) We generically construct EI-TIBIPFE assuming the existence of IBIPFE. The scheme preserves the security level of the underlying IBIPFE. (2) We build an adaptively secure EI-TIPFE scheme from bilinear maps. Note that EI-TIPFE is a particular case of EI-TIBIPFE, which does not consider group identities. (3) Next, we construct a selectively secure EI-TIBIPFE from bilinear maps. As an intermediate step, we design the first IBIPFE scheme based on a target group assumption in the standard model. (4) Finally, we provide a generic construction of selectively secure EI-TIBIPFE from lattices, namely under the standard Learning With Errors assumption. Our pairing-based schemes support public traceability and the ciphertext size grows with n\sqrt{n}, whereas in the IBIPFE and lattice-based ones, it grows linearly with n. The main technical difficulty is designing such an advanced TT scheme for an IBIPFE that is beyond IPFE and more suitable for real-life applications

    Traceable CP-ABE on Prime Order Groups: Fully Secure and Fully Collusion-resistant Blackbox Traceable

    Get PDF
    In Ciphertext-Policy Attribute-Based Encryption (CP-ABE), access policies associated with the ciphertexts are generally role-based and the attributes satisfying the policies are generally \emph{shared} by multiple users. If a malicious user, with his attributes shared with multiple other users, created a decryption blackbox for sale, this malicious user could be difficult to identify from the blackbox. Hence in practice, a useful CP-ABE scheme should have some tracing mechanism to identify this `traitor\u27 from the blackbox. In this paper, we propose the first CP-ABE scheme which simultaneously achieves (1) fully collusion-resistant blackbox traceability in the standard model, (2) full security in the standard model, and (3) on prime order groups. When compared with the latest fully collusion-resistant blackbox traceable CP-ABE schemes, this new scheme achieves the same efficiency level, enjoying the sub-linear overhead of O(N)O(\sqrt{N}), where NN is the number of users in the system. This new scheme is highly expressive and can take any monotonic access structures as ciphertext policies

    Y-DWMS - A digital watermark management system based on smart contracts

    Get PDF
    With the development of information technology, films, music, and other publications are inclined to be distributed in digitalized form. However, the low cost of data replication and dissemination leads to digital rights problems and brings huge economic losses. Up to now, existing digital rights management (DRM) schemes have been powerless to deter attempts of infringing digital rights and recover losses of copyright holders. This paper presents a YODA-based digital watermark management system (Y-DWMS), adopting non-repudiation of smart contract and blockchain, to implement a DRM mechanism to infinitely amplify the cost of infringement and recover losses copyright holders suffered once the infringement is reported. We adopt game analysis to prove that in Y-DWMS, the decision of non-infringement always dominates rational users, so as to fundamentally eradicate the infringement of digital rights, which current mainstream DRM schemes cannot reach

    Securing Fog Federation from Behavior of Rogue Nodes

    Get PDF
    As the technological revolution advanced information security evolved with an increased need for confidential data protection on the internet. Individuals and organizations typically prefer outsourcing their confidential data to the cloud for processing and storage. As promising as the cloud computing paradigm is, it creates challenges; everything from data security to time latency issues with data computation and delivery to end-users. In response to these challenges CISCO introduced the fog computing paradigm in 2012. The intent was to overcome issues such as time latency and communication overhead and to bring computing and storage resources close to the ground and the end-users. Fog computing was, however, considered an extension of cloud computing and as such, inherited the same security and privacy challenges encountered by traditional cloud computing. These challenges accelerated the research community\u27s efforts to find practical solutions. In this dissertation, we present three approaches for individual and organizational data security and protection while that data is in storage in fog nodes or in the cloud. We also consider the protection of these data while in transit between fog nodes and the cloud, and against rogue fog nodes, man-in-the-middle attacks, and curious cloud service providers. The techniques described successfully satisfy each of the main security objectives of confidentiality, integrity, and availability. Further we study the impact of rogue fog nodes on end-user devices. These approaches include a new concept, the Fog-Federation (FF): its purpose to minimize communication overhead and time latency between the Fog Nodes (FNs) and the Cloud Service Provider (CSP) during the time the system is unavailable as a rogue Fog Node (FN) is being ousted. Further, we considered the minimization of data in danger of breach by rogue fog nodes. We demonstrate the efficiency and feasibility of each approach by implementing simulations and analyzing security and performance

    When energy trading meets blockchain in electrical power system: The state of the art

    Get PDF
    With the rapid growth of renewable energy resources, energy trading has been shifting from the centralized manner to distributed manner. Blockchain, as a distributed public ledger technology, has been widely adopted in the design of new energy trading schemes. However, there are many challenging issues in blockchain-based energy trading, e.g., low efficiency, high transaction cost, and security and privacy issues. To tackle these challenges, many solutions have been proposed. In this survey, the blockchain-based energy trading in the electrical power system is thoroughly investigated. Firstly, the challenges in blockchain-based energy trading are identified and summarized. Then, the existing energy trading schemes are studied and classified into three categories based on their main focuses: energy transaction, consensus mechanism, and system optimization. Blockchain-based energy trading has been a popular research topic, new blockchain architectures, models and products are continually emerging to overcome the limitations of existing solutions, forming a virtuous circle. The internal combination of different blockchain types and the combination of blockchain with other technologies improve the blockchain-based energy trading system to better satisfy the practical requirements of modern power systems. However, there are still some problems to be solved, for example, the lack of regulatory system, environmental challenges and so on. In the future, we will strive for a better optimized structure and establish a comprehensive security assessment model for blockchain-based energy trading system.This research was funded by Beijing Natural Science Foundation (grant number 4182060).Scopu

    Evaluating Byzantine-Based Blockchain Consensus Algorithms for Sarawak’s Digitalized Pepper Value Chain

    Get PDF
    A chosen network structure of Practical Byzantine Fault Tolerance (PBFT), a Byzantine-based consensus algorithm, is proposed to minimize some of the identified pain points faced by the pepper stakeholders. Byzantine-based consensus algorithms are used to achieve the same agreement on a single data value, including transactions and block state, and to maintain system continuity even when several nodes have failed to respond or transmit inconsistent messages in the blockchain network
    corecore