Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1653662.1653678acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Improving privacy and security in multi-authority attribute-based encryption

Published: 09 November 2009 Publication History

Abstract

Attribute based encryption (ABE) [13] determines decryption ability based on a user's attributes. In a multi-authority ABE scheme, multiple attribute-authorities monitor different sets of attributes and issue corresponding decryption keys to users, and encryptors can require that a user obtain keys for appropriate attributes from each authority before decrypting a message. Chase [5] gave a multi-authority ABE scheme using the concepts of a trusted central authority (CA) and global identifiers (GID). However, the CA in that construction has the power to decrypt every ciphertext, which seems somehow contradictory to the original goal of distributing control over many potentially untrusted authorities. Moreover, in that construction, the use of a consistent GID allowed the authorities to combine their information to build a full profile with all of a user's attributes, which unnecessarily compromises the privacy of the user. In this paper, we propose a solution which removes the trusted central authority, and protects the users' privacy by preventing the authorities from pooling their information on particular users, thus making ABE more usable in practice.

References

[1]
Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, and Hovav Shacham. Randomizable Proofs and Delegatable Anonymous Credentials. In CRYPTO, LNCS. Springer, 2009. To appear.
[2]
John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-Policy Attribute-Based Encryption. In IEEE Symposium on Security and Privacy, pages 321--334. IEEE Computer Society, 2007.
[3]
Stefan Brands. Rethinking Public Key Infrastructure and Digital Certificates -- Building in Privacy. PhD thesis, Eindhoven Inst. of Tech. 1999.
[4]
Jan Camenisch and Anna Lysyanskaya. Efficient Non-transferable Anonymous Multi-show Credential System with Optional Anonymity Revocation. In EUROCRYPT 2001, volume 2045 of LNCS, pages 93--118. Springer Verlag, 2001.
[5]
Melissa Chase. Multi-authority Attribute Based Encryption. In TCC, volume 4392 of LNCS, pages 515--534. Springer, 2007.
[6]
Sherman S.M. Chow. Removing Escrow from Identity-Based Encryption. In Public Key Cryptography, volume 5443 of LNCS, pages 256--276. Springer, 2009.
[7]
Yevgeniy Dodis and Aleksandr Yampolskiy. A Verifiable Random Function with Short Proofs and Keys. In Public Key Cryptography, volume 3386 of LNCS, pages 416--431. Springer, 2005.
[8]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. In Computer and Communications Security, pages 89--98. ACM, 2006.
[9]
Stanislaw Jarecki and Xiaomin Liu. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In TCC, pages 577--594. Springer, 2009.
[10]
Huang Lin, Zhenfu Cao, Xiaohui Liang, and Jun Shao. Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority. In INDOCRYPT, volume 5365 of LNCS, pages 426--436. Springer, 2008.
[11]
Moni Naor, Benny Pinkas, and Omer Reingold. Distributed Pseudo-random Functions and KDCs. In EUROCRYPT, volume 1592 of LNCS, pages 327--346. Springer, 1999.
[12]
Rafail Ostrovsky, Amit Sahai, and Brent Waters. Attribute-Based Encryption with Non-Monotonic Access Structures. In Computer and Communications Security, pages 195--203, 2007.
[13]
Amit Sahai and Brent Waters. Fuzzy Identity-Based Encryption. In EUROCRYPT, volume 3494 of LNCS, pages 457--473. Springer, 2005.
[14]
Adi Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO, pages 47--53. Springer, 1984.
[15]
Brent Waters. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. Cryptology ePrint 2008/290.

Cited By

View all
  • (2024)Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-FreeInformation10.3390/info1501003215:1(32)Online publication date: 7-Jan-2024
  • (2024)RT-PPS: Real-time privacy-preserving scheme for cloud-hosted IoT dataJournal of High Speed Networks10.3233/JHS-240096(1-20)Online publication date: 27-Sep-2024
  • (2024)SanIdea: Exploiting Secure Blockchain-Based Access Control via Sanitizable EncryptionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334006619(1589-1600)Online publication date: 1-Jan-2024
  • Show More Cited By

Index Terms

  1. Improving privacy and security in multi-authority attribute-based encryption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '09: Proceedings of the 16th ACM conference on Computer and communications security
    November 2009
    664 pages
    ISBN:9781605588940
    DOI:10.1145/1653662
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 November 2009

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. anonymous credential
    2. attribute based encryption
    3. multi-authority
    4. privacy
    5. removing trusted party

    Qualifiers

    • Research-article

    Conference

    CCS '09
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)195
    • Downloads (Last 6 weeks)16
    Reflects downloads up to 10 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-FreeInformation10.3390/info1501003215:1(32)Online publication date: 7-Jan-2024
    • (2024)RT-PPS: Real-time privacy-preserving scheme for cloud-hosted IoT dataJournal of High Speed Networks10.3233/JHS-240096(1-20)Online publication date: 27-Sep-2024
    • (2024)SanIdea: Exploiting Secure Blockchain-Based Access Control via Sanitizable EncryptionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334006619(1589-1600)Online publication date: 1-Jan-2024
    • (2024)Decentralized Access Control for Privacy-Preserving Cloud-Based Personal Health Record With Verifiable Policy UpdateIEEE Internet of Things Journal10.1109/JIOT.2024.336661111:9(16887-16901)Online publication date: 1-May-2024
    • (2024)SPEFL: Efficient Security and Privacy-Enhanced Federated Learning Against Poisoning AttacksIEEE Internet of Things Journal10.1109/JIOT.2023.333963811:8(13437-13451)Online publication date: 15-Apr-2024
    • (2024)A Key Escrow-Free KP-ABE Scheme and Its Application in Standalone Authentication in IoTIEEE Internet of Things Journal10.1109/JIOT.2023.332970311:7(11381-11394)Online publication date: 1-Apr-2024
    • (2024)Towards Key-Escrow Free Attribute-Based Encryption for Self-Sovereign Identity Systems2024 IEEE/ACM 32nd International Symposium on Quality of Service (IWQoS)10.1109/IWQoS61813.2024.10682908(1-10)Online publication date: 19-Jun-2024
    • (2024)BDAE: A Blockchain-Based and Decentralized Attribute-Based Encryption Scheme for Secure Data SharingWuhan University Journal of Natural Sciences10.1051/wujns/202429322829:3(228-238)Online publication date: 3-Jul-2024
    • (2024)HA-MedIET Information Security10.1049/2024/24982452024Online publication date: 1-Jan-2024
    • (2024)Comparison of attribute-based encryption schemes in securing healthcare systemsScientific Reports10.1038/s41598-024-57692-w14:1Online publication date: 26-Mar-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media