Abstract

In Ciphertext Policy Attribute based Encryption scheme, the encryptor can fix the policy, who can decrypt the encrypted message. The policy can be formed with the help of attributes. In CP-ABE, access policy is sent along with the ciphertext. We propose a method in which the access policy need not be sent along with the ciphertext, by which we are able to preserve the privacy of the encryptor. The proposed construction is provably secure under Decision Bilinear Diffe-Hellman assumption.

Highlights

  • Much attention has been attracted by a new public key primitive called Attribute-based encryption (ABE)

  • ABE is envisioned as an important tool for addressing the problem of secure and fine-grained data sharing and access control

  • In Key-Policy based ABE (KP-ABE), the ciphertext is associated with a set of attributes and the secret key is associated with the access policy

Read more

Summary

INTRODUCTION

Much attention has been attracted by a new public key primitive called Attribute-based encryption (ABE). One can encrypt a blood group wanted document to all donors of that specific blood group from a particular locality of specific age group In this case the document would be encrypted to the attribute subset {“B+”, “Karaikudi”, “Age 20-25”}, and only users with all of these three attributes in the blood bank can hold the corresponding private keys and decrypt the document, while others cannot. In KP-ABE, the ciphertext is associated with a set of attributes and the secret key is associated with the access policy. In. CP-ABE, the idea is reversed: the ciphertext is associated with the access policy and the encrypting party determines the policy under which the data can be decrypted, while the secret key is associated with a set of attributes. It is not necessary to put all the attributes in the access policy

Related Work
PRELIMINARIES
Access structure
Ciphertext Policy Attribute based Encryption
CONSTRUCTION
SECURITY ANALYSIS
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.