Full Text:   <1764>

Summary:  <1530>

CLC number: TP309.2

On-line Access: 2019-07-08

Received: 2018-08-28

Revision Accepted: 2019-04-17

Crosschecked: 2019-06-11

Cited: 0

Clicked: 5422

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2019 Vol.20 No.6 P.773-786

http://doi.org/10.1631/FITEE.1800512


Generic attribute revocation systems for attribute-based encryption in cloud storage


Author(s):  Genlang Chen, Zhiqian Xu, Jia-jian Zhang, Guo-jun Wang, Hai Jiang, Miao-qing Huang

Affiliation(s):  Institute of Ningbo Technology, Zhejiang University, Ningbo 315100, China; more

Corresponding email(s):   cgl@zju.edu.cn, zhiqian.xu@gmail.com, hjiang@astate.edu

Key Words:  Attribute-based encryption, Generic attribute revocation, User privacy, Cloud storage, Access control


Genlang Chen, Zhiqian Xu, Jia-jian Zhang, Guo-jun Wang, Hai Jiang, Miao-qing Huang. Generic attribute revocation systems for attribute-based encryption in cloud storage[J]. Frontiers of Information Technology & Electronic Engineering, 2019, 20(6): 773-786.

@article{title="Generic attribute revocation systems for attribute-based encryption in cloud storage",
author="Genlang Chen, Zhiqian Xu, Jia-jian Zhang, Guo-jun Wang, Hai Jiang, Miao-qing Huang",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="20",
number="6",
pages="773-786",
year="2019",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1800512"
}

%0 Journal Article
%T Generic attribute revocation systems for attribute-based encryption in cloud storage
%A Genlang Chen
%A Zhiqian Xu
%A Jia-jian Zhang
%A Guo-jun Wang
%A Hai Jiang
%A Miao-qing Huang
%J Frontiers of Information Technology & Electronic Engineering
%V 20
%N 6
%P 773-786
%@ 2095-9184
%D 2019
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1800512

TY - JOUR
T1 - Generic attribute revocation systems for attribute-based encryption in cloud storage
A1 - Genlang Chen
A1 - Zhiqian Xu
A1 - Jia-jian Zhang
A1 - Guo-jun Wang
A1 - Hai Jiang
A1 - Miao-qing Huang
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 20
IS - 6
SP - 773
EP - 786
%@ 2095-9184
Y1 - 2019
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1800512


Abstract: 
attribute-based encryption (ABE) has been a preferred encryption technology to solve the problems of data protection and access control, especially when the cloud storage is provided by third-party service providers. ABE can put data access under control at each data item level. However, ABE schemes have practical limitations on dynamic attribute revocation. We propose a generic attribute revocation system for ABE with user privacy protection. The attribute revocation ABE (AR-ABE) system can work with any type of ABE scheme to dynamically revoke any number of attributes.

云存储中基于属性加密的通用型属性撤销系统

摘要:在云存储由第三方服务商提供的今天,基于属性的加密(ABE)技术是解决数据保护和访问控制问题的首选。虽然ABE可在每个数据项级别控制数据访问,但在动态属性撤销方面依然有实际应用的局限性。本文提出一种具有用户隐私保护的ABE通用属性撤销系统。该系统基于ABE技术,可用于原本基于ABE加密的应用场景,并可通过动态撤销应用系统中任意数量的属性,实现对数据的访问控制和安全保护。

关键词:基于属性的加密;通用型属性撤销;用户隐私;云存储;访问控制

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Au MH, Tsang PP, Susilo W, et al., 2009. Dynamic universal accumulators for DDH groups and their application to attribute-based anonymous credential systems. In: Fischlin M (Ed.), Topics in Cryptology-CT-RSA. Springer Berlin, Germany, 5473:295-308.

[2]Bethencourt J, Sahai A, Waters B, 2007. Ciphertext-policy attribute-based encryption. Proc IEEE Symp on Security and Privacy, p.321-334.

[3]Boneh D, 1998. The decision Diffie-Hellman problem. 3rd Algorithmic Number Theory Symp, 1423:48-63.

[4]Boneh D, Boyen X, Shacham H, 2004. Short group signatures. In: Franklin M (Ed.), Advances in Cryptology-CRYPTO. Springer Berlin, Germany, 3152:227-242.

[5]Carroll M, van der Merwe A, Kotzé P, 2011. Secure cloud computing: benefits, risks and controls. Information Security South Africa, p.1-9.

[6]Chen GL, Xu ZQ, Jiang H, et al., 2018. Generic user revocation systems for attribute-based encryption in cloud storage. Front Inform Technol Electron Eng, 19(11):1362-1384.

[7]Gibson J, Rondeau R, Eveleig D, et al., 2012. Benefits and challenges of three cloud computing service models. 4th Int Conf on Computational Aspects of Social Networks, p.198-205.

[8]Hur J, Noh DK, 2011. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans Parall Distrib Syst, 22(7):1214-1221.

[9]Imine Y, Lounis A, Bouabdallah A, 2017. Immediate attribute revocation in decentralized attribute-based encryption access control. IEEE Trustcom/BigDataSE/linebreak ICESS, p.33-40.

[10]Joux A, 2000. A one round protocol for tripartite Diffie-Hellman. In: Bosma W (Ed.), Algorithmic Number Theory. Springer Berlin, Germany, 1838:385-393.

[11]Joux A, Nguyen K, 2003. Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J Cryptol, 16(4):239-247.

[12]Katz J, Lindell Y, 2014. Introduction to Modern Cryptography (2nd Ed.). Chapman and Hall/CRC, Boca Raton, America.

[13]McCurley KS, 1990. The discrete logarithm problem. Proc Symp in Applied Mathematics, p.49-74.

[14]Menezes A, Okamoto T, Vanstone SA, 1993. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inform Theory, 39(5):1636-1646.

[15]Miller HG, Veiga J, 2009. Cloud computing: will commodity services benefit users long term? IT Prof, 11(6):57-59.

[16]Naruse T, Mohri M, Shiraishi Y, 2014. Attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating. In: Park J, Stojmenovic I, Choi M, et al. (Eds.), Future Information Technology. Springer Berlin Heidelberg, 276:119-125.

[17]Sahai A, Waters B, 2005. Fuzzy identity-based encryption. In: Cramer R (Ed.), Advances in Cryptology-EUROCRYPT. Springer Berlin, Germany, 3494:457-473.

[18]Verheul ER, 2001. Self-blindable credential certificates from the weil pairing. In: Boyd C (Ed.), Advances in Cryptology-ASIACRYPT. Springer Berlin, Germany, 2248:533-551.

[19]Wang PP, Feng DG, Zhang LW, 2011. Towards attribute revocation in key-policy attribute based encryption. In: Lin D, Tsudik G, Wang X (Eds.), Cryptology and Network Security. Springer Berlin, Germany, 7092:272-291.

[20]Xie XX, Ma H, Li J, et al., 2013. New ciphertext-policy attribute-based access control with efficient revocation. In: Mustofa K, Neuhold EJ, Tjoa AM, et al. (Eds.), Information and Communication Technology. Springer Berlin, Germany, 7804:373-382.

[21]Xue L, Yu Y, Li YN, et al., 2018. Efficient attribute-based encryption with attribute revocation for assured data deletion. Inform Sci, 479:640-650.

[22]Yang K, Jia XH, Ren K, 2013. Attribute-based fine-grained access control with efficient revocation in cloud storage systems. Proc 8th ACM SIGSAC Symp on Information, Computer and Communications Security, p.523-528.

[23]Yu SC, Wang C, Ren K, et al., 2010. Attribute based data sharing with attribute revocation. Proc 5th ACM Symp on Information, Computer and Communications Security, p.261-270.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE