期刊文献+

云外包中支持时效访问的匿名属性加密方案 被引量:1

Cloud Outsourcing Support Aging Access Attributes of Anonymous Encryption Scheme
下载PDF
导出
摘要 为解决已有云外包方案中数据存储安全性和用户身份泄露的问题,提出一个用于云服务的时效访问匿名策略属性加密方案TA3ES(Time-limited access of anonymous attribute encryption scheme).该方案保留云外包方案提升系统运行效率的优点,实现加密者指定访问结构的盲化处理,不仅可支持细粒度的访问控制,还支持数据的时效访问.该方案引入匿名的属性,新增DT(Dec-Tra)算法,对密文进行部分解密之后传输,大幅度减少用户运算量,在密文和密钥中设置时间期限T控制数据的自动销毁,显著提高数据安全性和用户隐私的保护能力.方案给出形式化和具体的描述,并做了正确性和匿名性分析以及在adaptively-CCA模型下复杂性假设的安全性证明.最后,通过和现有的相关优秀方案进行对比,进一步论证本方案的优势. To solve the problem of data storage security and user identity leakage in the existing cloud outsourcing scheme,an age-limited access of an anonymous attribute encryption scheme (TA3ES) for cloud services is proposed.The scheme preserves the advantage of the cloud outsourcing scheme to improve the efficiency of the system operation,and achieves the access structure specified by the encryptor,which not only supports fine-grained access control,but also supports data access.This scheme introduces the anonymous attribute,adds DT (Dec-Tra) algorithm,decrypts the ciphertext after partial deciphering,greatly reduces the amount of user computation,sets the time period T in the ciphertext and key to control the automatic destruction of data,Significantly improve data security and user privacy protection.The formal and concrete description is given,and the correctness and anonymity are analyzed,and the security proof based on the complexity assumption is given in the model.Finally,by comparing with the existing relevant excellent programs,the advantage of the scheme is further proved.
作者 徐明 方明
出处 《小型微型计算机系统》 CSCD 北大核心 2018年第2期225-229,共5页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61202370)资助 上海市教委科研创新项目(14YZ110)资助 中国博士后科学基金项目(2014M561512)资助
关键词 云外包 隐藏访问策略 属性基加密 复杂性假设 细粒度访问 访问结构 cloud computing hidden access policy attribute based encryption complexity hypothesis fine -grained access access structure
  • 相关文献

参考文献3

二级参考文献27

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. In EUROCRYPT 2005, 2005, LNCS 3494: 457-473.
  • 2Goyal V, Pandey O, Sahai A, et al.. Attribute-based encryption for fine-grained access control of encrypted data[C]. Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006, New York, USA, 2006: 89-98.
  • 3Herranz J, Laguillaumie F, and Rafols C. Constant size ciphertexts in threshold attribute-based encryption[C]. In PKC 2010, 2010, LNCS 6065: 19-34.
  • 4Waters B. Ciphertext-policy attribute-based encryption: anexpressive, efficient, and provably secure realization[C]. In PKC 2011, 2011, LNCS 6571: 53-70.
  • 5Attrapadung N, Libert B, and Panafieu E. Expressive key-policy attribute-based encryption with constant-size ciphertexts[C]. In PKC 2011, 2011, LNCS 6571: 90-108.
  • 6Nishide T, Yoneyama K, and Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures[C]. In ACNS 2008, 2008, LNCS 5037: 111-129.
  • 7Lai J, Deng R H, and Li Y. Fully secure cipertext-policy hiding CP-ABE[C]. In ISPEC 2011, 2011, LNCS 6672: 24-39.
  • 8Freeman D M. Converting pairing-based cryptosystems from composite-order groups to prime-order groups[C]. In EUROCRYPT 2010, 2010, LNCS 6110: 44-61.
  • 9Lewko A and Waters B. New techniques for dual system encryption and fully secure HIBE with short ciphertexts [EB/OL]. http://eprint.iracr.org/2009/482, 2009.
  • 10Waters B. Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions[C]. In CRYPTO 2009, 2009, LNCS 5677: 619-636.

共引文献81

同被引文献10

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部