Abstract

SummarySecure and efficient enforcement of dynamic access control policies on shared data is a central problem in dynamic and scalable application scenarios, including the Internet of Things and smart cities. Key‐aggregate cryptosystem (KAC) is an efficient mechanism to delegate decryption rights of a subset of a large collection of data items to authorized users. While KAC provides an efficient solution to the problem of secure data sharing, we identify that using it to enforce continuously changing access policies is highly inefficient. In this article, we propose a novel dynamic KAC that, in addition to satisfying all key‐aggregate efficiency requirements, enforces dynamic updates to the aggregate sets with constant computation and constant communication cost. We propose a concrete construction for our dynamic KAC, prove its soundness and formal security, and analyze its theoretical and practical performance. We implement the procedures of a dynamic hierarchical key assignment scheme using the proposed as well as the existing dynamic KACs. We compare the costs of enforcing dynamic updates in large hierarchies. We conclude that the performance enhancement achieved by the proposed dynamic KAC compared to the existing KACs is even more significant in practical access control scenarios.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call