Abstract

With the development of cryptography, the attribute-based encryption (ABE) draws widespread attention of the researchers in recent years. The ABE scheme, which belongs to the public key encryption mechanism, takes attributes as public key and associates them with the ciphertext or the user's secret key. It is an efficient way to solve open problems in access control scenarios, for example, how to provide data confidentiality and expressive access control at the same time. In this paper, we survey the basic ABE scheme and its two variants: the key-policy ABE (KP-ABE) scheme and the ciphertext-policy ABE (CP-ABE) scheme. We also pay attention to other researches relating to the ABE schemes, including multiauthority, user/attribute revocation, accountability, and proxy reencryption, with an extensive comparison of their functionality and performance. Finally, possible future works and some conclusions are pointed out.

Highlights

  • With the development of the Internet and the distributed computing technology, there is a growing demand for data sharing and processing in an open distributed computing environment

  • The traditional encryption mechanism based on public key infrastructure (PKI) [1] can achieve data confidentiality; it has disadvantages

  • In 2006, Goyal et al [7] introduced the idea of a more general key-policy attribute-based cryptosystem for fine-grained sharing of encrypted data and proved its security in the attribute-based selective-set model under the decisional bilinear Diffie-Hellman (DBDH) assumption. This scheme is called the KP-attribute-based encryption (ABE) scheme since each secret key is associated with a tree access structure which specifies the type of ciphertexts which can be decrypted by this secret key, where ciphertexts are labeled with a set of descriptive attributes

Read more

Summary

Introduction

With the development of the Internet and the distributed computing technology, there is a growing demand for data sharing and processing in an open distributed computing environment. Attrapadung and Imai [21] proposed a Dual-Policy ABE scheme which allows key-policy and ciphertext-policy to act on encrypted data simultaneously. According to this classification, the rest of this paper can be organized as follows. User/attribute revocation and accountability in ABE are shown in Sections 5 and 6, respectively.

Formal Model of the Basic ABE
ABE Schemes
Multiauthority ABE
Revocation Mechanism of ABE
Accountable ABE
Attribute-Based Proxy Reencryption
Future Work
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call