Full Text:   <8248>

CLC number: TP309.2

On-line Access: 2013-01-31

Received: 2012-08-12

Revision Accepted: 2012-11-06

Crosschecked: 2013-01-11

Cited: 14

Clicked: 10094

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2013 Vol.14 No.2 P.85-97

http://doi.org/10.1631/jzus.C1200240


Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage


Author(s):  Yong Cheng, Zhi-ying Wang, Jun Ma, Jiang-jiang Wu, Song-zhu Mei, Jiang-chun Ren

Affiliation(s):  School of Computer, National University of Defense Technology, Changsha 410073, China

Corresponding email(s):   ycheng@nudt.edu.cn

Key Words:  Revocation optimization, Cryptographic access control, Cloud storage


Yong Cheng, Zhi-ying Wang, Jun Ma, Jiang-jiang Wu, Song-zhu Mei, Jiang-chun Ren. Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage[J]. Journal of Zhejiang University Science C, 2013, 14(2): 85-97.

@article{title="Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage",
author="Yong Cheng, Zhi-ying Wang, Jun Ma, Jiang-jiang Wu, Song-zhu Mei, Jiang-chun Ren",
journal="Journal of Zhejiang University Science C",
volume="14",
number="2",
pages="85-97",
year="2013",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C1200240"
}

%0 Journal Article
%T Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage
%A Yong Cheng
%A Zhi-ying Wang
%A Jun Ma
%A Jiang-jiang Wu
%A Song-zhu Mei
%A Jiang-chun Ren
%J Journal of Zhejiang University SCIENCE C
%V 14
%N 2
%P 85-97
%@ 1869-1951
%D 2013
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C1200240

TY - JOUR
T1 - Efficient revocation in ciphertext-policy attribute-based encryption based cryptographic cloud storage
A1 - Yong Cheng
A1 - Zhi-ying Wang
A1 - Jun Ma
A1 - Jiang-jiang Wu
A1 - Song-zhu Mei
A1 - Jiang-chun Ren
J0 - Journal of Zhejiang University Science C
VL - 14
IS - 2
SP - 85
EP - 97
%@ 1869-1951
Y1 - 2013
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C1200240


Abstract: 
It is secure for customers to store and share their sensitive data in the cryptographic cloud storage. However, the revocation operation is a sure performance killer in the cryptographic access control system. To optimize the revocation procedure, we present a new efficient revocation scheme which is efficient, secure, and unassisted. In this scheme, the original data are first divided into a number of slices, and then published to the cloud storage. When a revocation occurs, the data owner needs only to retrieve one slice, and re-encrypt and re-publish it. Thus, the revocation process is accelerated by affecting only one slice instead of the whole data. We have applied the efficient revocation scheme to the ciphertext-policy attribute-based encryption (CP-ABE) based cryptographic cloud storage. The security analysis shows that our scheme is computationally secure. The theoretically evaluated and experimentally measured performance results show that the efficient revocation scheme can reduce the data owner’s workload if the revocation occurs frequently.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Amazon, 2012. Amazon Simple Storage Service. Available from http://aws.amazon.com/s3/ [Accessed on June 11, 2012].

[2]Backes, M., Cachin, C., Oprea, A., 2005. Lazy Revocation in Cryptographic File Systems. Proc. 3rd IEEE Int. Security in Storage Workshop, p.1-11.

[3]Bethencourt, J., Sahai, A., Waters, B., 2007. Ciphertext-Policy Attribute-Based Encryption. IEEE Symp. On Security and Privacy, p.321-334.

[4]Bethencourt, J., Sahai, A., Waters, B., 2012. Ciphertext-Policy Attribute-Based Encryption. Available from http://acsc.cs.utexas.edu/cpabe/ [Accessed on June 10, 2012].

[5]Blanchet, B., Chaudhuri, A., 2008. Automated Formal Analysis of a Protocol for Secure File Sharing on Untrusted Storage. IEEE Symp. on Security and Privacy, p.417-431.

[6]Blaze, M., Bleumer, G., Strauss, M., 1998. Divertible protocols and atomic proxy cryptography. LNCS, 1403:127-144.

[7]Boneh, D., Gentry, C., Waters, B., 2005. Collusion resistant broadcast encryption with short ciphertexts and private keys. LNCS, 3621:258-275.

[8]di Vimercati, S.D.C., Foresti, S., Jajodia, S., Paraboschi, S., Samarati, P., 2007. Over-Encryption: Management of Access Control Evolution on Outsourced Data. Proc. 33rd Int. Conf. on Very Large Data Bases, p.123-134.

[9]Foresti, S., 2010. Preserving Privacy in Data Outsourcing. Springer.

[10]Geambasu, R., Kohno, T., Levy, A., Levy, H.M., 2009. Vanish: Increasing Data Privacy with Self-Destructing Data. Proc. 18th USENIX Security Symp., p.299-333.

[11]Goyal, V., Pandey, O., Sahai, A., Waters, B., 2006. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. Proc. 13th ACM Conf. on Computer and Communications Security, p.89-98.

[12]Hadoop, 2012. HDFS Architecture Guide. Available from http://hadoop.apache.org/docs/hdfs/current/hdfs_design.html [Accessed on June 28, 2012].

[13]Jahid, S., Mittal, P., Borisov, N., 2011. Easier: Encryption-Based Access Control in Social Networks with Efficient Revocation. Proc. 6th ACM Symp. on Information, Computer and Communications Security, p.411-415.

[14]Kamara, S., Lauter, K., 2010. Cryptographic Cloud Storage. Proc. 14th Int. Conf. on Financial Cryptography and Data Security, p.136-149.

[15]Kumbhare, A.G., Simmhan, Y., Prasanna, V., 2011. Designing a Secure Storage Repository for Sharing Scientific Datasets Using Public Clouds. Proc. 2nd Int. Workshop on Data Intensive Computing in the Clouds, p.31-40.

[16]Lewko, A., Sahai, A., Waters, B., 2010. Revocation Systems with Very Small Private Keys. IEEE Symp. on Security and Privacy, p.273-285.

[17]Liang, X., Cao, Z., Lin, H., Shao, J., 2009. Attribute Based Proxy Re-encryption with Delegating Capabilities. Proc. 4th Int. Symp. on Information, Computer, and Communications Security, p.276-286.

[18]Libert, B., Vergnaud, D., 2011. Unidirectional chosenciphertext secure proxy re-encryption. IEEE Trans. Inf. Theory, 57(3):1786-1802.

[19]OpenSSL, 2012. OpenSSL: Cryptography and SSL/TLSToolkit. Available from http://www.openssl.org/ [Accessed on July 26, 2012].

[20]Plank, J.S., Simmerman, S., Schuman, C.D., 2008. Jerasure: a Library in C/C++ Facilitating Erasure Coding for Storage Applications, Version 1.2. Available from http://web.eecs.utk.edu/∼plank/plank/papers/CS-08-627.html [Accessed on June 29, 2012].

[21]Rabin, M.O., 1989. Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM, 36(2):335-348.

[22]Resch, J.K., Plank, J.S., 2011. AONT-RS: Blending Security and Performance in Dispersed Storage Systems. Proc. 9th Usenix Conf. on File and Storage Technologies, p.191-202.

[23]Rivest, R., 1997. All-or-nothing encryption and the package transform. LNCS, 1267:210-218.

[24]Sahai, A., Waters, B., 2005. Fuzzy identity-based encryption. LNCS, 3494:557-557.

[25]Samarati, P., di Vimercati, S.D.C., 2010. Data Protection in Outsourcing Scenarios: Issues and Directions. Proc. 5th ACM Symp. on Information, Computer and Communications Security, p.1-14.

[26]Shamir, A., 1979. How to share a secret. Commun. ACM, 22(11):612-613.

[27]Storer, M.W., Greenan, K.M., Miller, E.L., Voruganti, K., 2007. Potshards: Secure Long-Term Storage without Encryption. Proc. USENIX Annual Technical Conf., p.1-11.

[28]Tang, Y., Lee, P., Lui, J., Perlman, R., 2012. Secure overlay cloud storage with access control and assured deletion. IEEE Trans. Depend. Sec. Comput., 9(6):903-916.

[29]Waters, B., 2011. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. LNCS, 6571:53-70.

[30]Xu, L., Wu, X., Zhang, X., 2012. CL-PRE: a Certificateless Proxy Re-encryption Scheme for Secure Data Sharing with Public Cloud. Proc. 7th ACM Symp. on Information, Computer and Communications Security, p.1-10.

[31]Xu, Z., Martin, K.M., 2012. Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption in Cloud Storage. Proc. 11th Int. Conf. on Trust, Security and Privacy in Computing and Communications, p.844-849.

[32]Yu, S., Wang, C., Ren, K., Lou, W., 2010a. Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing. IEEE INFOCOM, p.1-9.

[33]Yu, S., Wang, C., Ren, K., Lou, W., 2010b. Attribute Based Data Sharing with Attribute Revocation. Proc. 5th ACM Symp. on Information, Computer and Communications Security, p.261-270.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Wu jiangjiang@National University of Defense Technology<jiang\_wu\_820@sina.com>

2014-01-09 10:51:10

I am one of the athors of this paper.I need a published version of the paper.

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE