高级检索
    王光波, 刘海涛, 王晨露, 王鹏程, 练琳, 惠文涛. 云存储环境下可撤销属性加密[J]. 计算机研究与发展, 2018, 55(6): 1190-1200. DOI: 10.7544/issn1000-1239.2018.20170063
    引用本文: 王光波, 刘海涛, 王晨露, 王鹏程, 练琳, 惠文涛. 云存储环境下可撤销属性加密[J]. 计算机研究与发展, 2018, 55(6): 1190-1200. DOI: 10.7544/issn1000-1239.2018.20170063
    Wang Guangbo, Liu Haitao, Wang Chenlu, Wang Pengcheng, Lian Lin, Hui Wentao. Revocable Attribute Based Encryption in Cloud Storage[J]. Journal of Computer Research and Development, 2018, 55(6): 1190-1200. DOI: 10.7544/issn1000-1239.2018.20170063
    Citation: Wang Guangbo, Liu Haitao, Wang Chenlu, Wang Pengcheng, Lian Lin, Hui Wentao. Revocable Attribute Based Encryption in Cloud Storage[J]. Journal of Computer Research and Development, 2018, 55(6): 1190-1200. DOI: 10.7544/issn1000-1239.2018.20170063

    云存储环境下可撤销属性加密

    Revocable Attribute Based Encryption in Cloud Storage

    • 摘要: 属性加密方案在云存储中得到了越来越广泛的应用,它能够实现细粒度的访问控制.但是在原始的属性加密方案中,解决动态的用户与属性撤销,是当前面临的重要挑战.为了解决这一问题,提出了一个密文策略的属性加密方案,该方案能够实现属性级的用户撤销,即若用户的某个属性被撤销,不会影响该用户其他合法属性的正常访问.在该方案中,若用户的某个属性被撤销,那么将基于设计的广播属性加密方案对被撤销属性对应的密文进行更新,只有属性集合满足密文访问策略且未被撤销的用户才能够成功地进行密钥更新而解密密文.该方案基于q-Parallel Bilinear Diffie-Hellman Exponent假设实现了标准模型下的可证明安全性,安全性较高.另外,该方案将属性撤销的相关操作托管给云存储中心执行,大大减轻了属性授权的计算负载.最后对方案进行了性能分析与实验验证,实验结果表明:与已有相关方案相比,虽然为了实现属性撤销,增加了云存储中心的计算负载,但是不需要属性授权的参与,因此降低了属性授权的计算负载,而且用户除了密钥外不需要其他额外参数来实现属性撤销,因此大大节省了存储空间.

       

      Abstract: Attribute-based encryption (ABE) scheme which can achieve fine-grained access control is more and more widely used in cloud storage. However, it is an important challenge to solve dynamic user and attribute revocation in the original scheme. In order to solve this problem, this paper proposes a ciphertext-policy ABE (CP-ABE) scheme which can achieve attribute level user attribution, namely if an attribute of some user is revoked, it cannot influence the common access of other legitimate attributes. If an attribute is revoked, the ciphertext corresponding to this attribute should be updated based on the designed broadcast attribute-based encryption scheme so that only the persons whose attributes meet the access strategy and have not been revoked will be able to carry out the key updating and decrypt the ciphertext successfully. Our scheme is proved secure based on the q-Parallel Bilinear Diffie-Hellman Exponent assumption in the standard model, therefore, it has stronger security. In addition, the relative operations associated with the attributes revocation are migrated to the cloud storage provider (CSP) to implement, which reduces the computational load of attribute authority (AA) greatly. Finally, the performance analysis and experimental verification are carried out in this paper, and the experimental results show that, compared with the existing revocation schemes, although our scheme increases the computational load of CSP for achieving the attribute revocation, it does not need the participation of AA, which reduces the computational load of AA. In addition, the user does not need any additional parameters to achieve the attribute revocation except of the private key, thus saving the storage space greatly.

       

    /

    返回文章
    返回