Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1760749.1760787guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Multi-authority attribute based encryption

Published: 21 February 2007 Publication History

Abstract

In an identity based encryption scheme, each user is identified by a unique identity string. An attribute based encryption scheme (ABE), in contrast, is a scheme in which each user is identified by a set of attributes, and some function of those attributes is used to determine decryption ability for each ciphertext. Sahai and Waters introduced a single authority attribute encryption scheme and left open the question of whether a scheme could be constructed in which multiple authorities were allowed to distribute attributes [SW05]. We answer this question in the affirmative.
Our scheme allows any polynomial number of independent authorities to monitor attributes and distribute secret keys. An encryptor can choose, for each authority, a number dk and a set of attributes; he can then encrypt a message such that a user can only decrypt if he has at least dk of the given attributes from each authority k. Our scheme can tolerate an arbitrary number of corrupt authoritites.
We also show how to apply our techniques to achieve a multiauthority version of the large universe fine grained access control ABE presented by Gopal et al. [GPSW06].

References

[1]
Dan Boneh and Xavier Boyen. Efficient selective-id secure identity based encryption without random oracles. In Proc. of EUROCRYPT 2004, volume 3027, LNCS, 54-73. Springer.
[2]
Dan Boneh and Matthew Franklin. Identity-based encryption from the Weil pairing. In Proc. of CRYPTO 2001, volume 2139, LNCS, 213-229. Springer.
[3]
Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure publickey encryption scheme. In Proc. of EUROCRYPT 2003, volume 2656, LNCS, 255-271. Springer.
[4]
C. Cocks. An identity based encryption scheme based on quadratic residues. In Proc. of Cryptography and Coding, 8th IMA International Conference, volume 2260, LNCS, 360-363. Springer, 2001.
[5]
P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In Proc. of FOCS 1987, 427-437.
[6]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attributebased encryption for fine-grained access control of encrypted data. In Proc. of CCS 2006, 89-98, New York. ACM Press.
[7]
Adi Shamir. Identity-based cryptosystems and signature schemes. In Proc. of CRYPTO 1984, volume 196, LNCS, 47-53. Springer.
[8]
Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In Proc. of EUROCRYPT 2005, volume 3494, LNCS, 457-473. Springer.
[9]
Brent Waters. Efficent identity based encryption without random oracles. In Proc. of EUROCRYPT 2005, volume 3494, LNCS, 114-127. Springer.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
TCC'07: Proceedings of the 4th conference on Theory of cryptography
February 2007
595 pages
ISBN:9783540709350
  • Editor:
  • Salil P. Vadhan

Sponsors

  • IACR: The International Association for Cryptologic Research

In-Cooperation

  • Mathematisch Instituut, Universiteit Leiden
  • Centrum voor Wiskunde en Informatica (CWI)

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 21 February 2007

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Mh-abe: multi-authority and hierarchical attribute based encryption scheme for secure electronic health record sharingCluster Computing10.1007/s10586-024-04283-z27:5(6013-6038)Online publication date: 1-Aug-2024
  • (2020)A Decentralized Multi-authority ABE Scheme in Cooperative Medical Care SystemArtificial Intelligence and Security10.1007/978-3-030-57881-7_56(642-652)Online publication date: 17-Jul-2020
  • (2019)Security and Privacy on BlockchainACM Computing Surveys10.1145/331648152:3(1-34)Online publication date: 3-Jul-2019
  • (2019)The lord of the sharesProceedings of the 34th ACM/SIGAPP Symposium on Applied Computing10.1145/3297280.3297297(146-155)Online publication date: 8-Apr-2019
  • (2019)Towards a distributed ABE based approach to protect privacy on online social networks2019 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC.2019.8886021(1-7)Online publication date: 15-Apr-2019
  • (2019)Decentralized, Revocable and Verifiable Attribute-Based Encryption in Hybrid Cloud SystemWireless Personal Communications: An International Journal10.1007/s11277-019-06187-3106:2(719-738)Online publication date: 1-May-2019
  • (2019)Securing Personal Health Record System in Cloud Using User Usage Based EncryptionJournal of Medical Systems10.1007/s10916-019-1301-x43:6(1-11)Online publication date: 1-Jun-2019
  • (2019)A secure cloud-based solution for real-time monitoring and management of Internet of underwater things (IOUT)Neural Computing and Applications10.1007/s00521-018-3774-931:1(293-308)Online publication date: 1-Jan-2019
  • (2018)A Novel Authorization Scheme for Multimedia Social Networks Under Cloud Storage Method by Using MA-CP-ABEInternational Journal of Cloud Applications and Computing10.4018/IJCAC.20180701038:3(32-47)Online publication date: 1-Jul-2018
  • (2018)A Secure and Scalable Data Communication Scheme in Smart GridsWireless Communications & Mobile Computing10.1155/2018/58167652018(18)Online publication date: 1-Mar-2018
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media