首页 | 本学科首页   官方微博 | 高级检索  
     

支持细粒度属性直接撤销的CP-ABE方案
引用本文:张文芳,陈桢,刘旭东,王小敏.支持细粒度属性直接撤销的CP-ABE方案[J].软件学报,2019,30(9):2760-2771.
作者姓名:张文芳  陈桢  刘旭东  王小敏
作者单位:西南交通大学 信息科学与技术学院, 四川 成都 611756;信息安全与国家计算网格实验室(西南交通大学), 四川 成都 611756,西南交通大学 信息科学与技术学院, 四川 成都 611756;信息安全与国家计算网格实验室(西南交通大学), 四川 成都 611756,西南交通大学 信息科学与技术学院, 四川 成都 611756;信息安全与国家计算网格实验室(西南交通大学), 四川 成都 611756,西南交通大学 信息科学与技术学院, 四川 成都 611756
基金项目:国家自然科学基金(61872302);四川省科技计划(2017GZDZX0002,2018GZ0195,2017SZYZF0002,2019YFH0097);国家铁路智能运输系统工程技术中心开放课题(RITS2018KF02)
摘    要:为了解决用户属性变化带来的权限访问控制问题,支持属性撤销的基于属性加密方案被提出.然而,现有的属性撤销机制大多存在撤销代价大、撤销粒度粗等问题,且已有的方案均存在安全隐患,即属性授权中心可以伪装成任意用户解密密文.为弥补上述不足,提出一种支持细粒度属性直接撤销的密文策略的基于属性加密方案(CP-ABE),并给出该方案的形式化定义与安全模型.所提方案中,用于生成用户密钥的秘密参数由系统中心和属性授权机构分别产生,可避免属性授权中心解密密文的安全隐患.同时,通过引入多属性授权中心进一步降低了安全风险.在属性撤销方面,通过设计高效的重加密算法并引入属性撤销列表,实现细粒度的属性直接撤销.安全证明和性能分析表明:所提方案在适应性选择密文攻击下具有不可区分性并能抵抗不可信授权中心的破译攻击,较同类方案具有更高的计算效率以及更细的属性撤销粒度.

关 键 词:基于属性加密  密文策略  属性直接撤销  重加密  适应性选择密文攻击
收稿时间:2017/1/22 0:00:00
修稿时间:2017/8/24 0:00:00

CP-ABE Scheme Supporting Fine-grained Attribute Direct Revocation
ZHANG Wen-Fang,CHEN Zhen,LIU Xu-Dong and WANG Xiao-Min.CP-ABE Scheme Supporting Fine-grained Attribute Direct Revocation[J].Journal of Software,2019,30(9):2760-2771.
Authors:ZHANG Wen-Fang  CHEN Zhen  LIU Xu-Dong and WANG Xiao-Min
Affiliation:School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610031, China;Laboratory of Information Science and National Computing Grid(Southwest Jiaotong University), Chengdu 610031, China,School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610031, China;Laboratory of Information Science and National Computing Grid(Southwest Jiaotong University), Chengdu 610031, China,School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610031, China;Laboratory of Information Science and National Computing Grid(Southwest Jiaotong University), Chengdu 610031, China and School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610031, China
Abstract:In the attribute-based cryptosystems, user''s identity is extended as a set of attributes. In order to solve the access control problem caused by the change of users'' attributes, attribute-based encryption (ABE) schemes with attribute revocation were proposed. However, there are some problems like high revocation cost or coarse-grained revocation in most of the existing ABE schemes. Besides, the attribute key escrow problem is serious, that is the attribute authority can impersonate any user to decrypt the ciphertexts since the user''s attribute private key is generated by the attribute authority himself. In order to remedy the above mentioned problems, the study proposes a ciphertext-policy attribute-based scheme supporting fine-grained attribute direct revocation, whose formal definition and security model are also presented. In the proposal, user''s attribute private key is generated by the system authority and multiple attribute authorities jointly, so that each attribute authority''s privilege can be effectively limited. Furthermore, the proposal constructs an efficient re-encryption method based on the access tree, which, together with the attribute revocation list, can be used to realize fine-grained attribute direct revocation with low revocation cost. By the formal security proof, the proposal is proven to have the characteristics of indistinguish ability under the adaptive chosen cipher-text attack and can protect the system from being attacked by the incredible authority. Compared to the similar schemes, the proposal can achieve higher computation efficiency and finer-grained attribute direct revocation.
Keywords:attribute-based encryption  ciphertext-policy  attribute direct revocation  re-encryption  adaptive chosen cipher-text attack
点击此处可从《软件学报》浏览原始摘要信息
点击此处可从《软件学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号