Abstract

As is known, attribute-based encryption (ABE) is usually adopted for cloud storage, both for its achievement of fine-grained access control over data, and for its guarantee of data confidentiality. Nevertheless, single-authority attribute-based encryption (SA-ABE) has its obvious drawback in that only one attribute authority can assign the users' attributes, enabling the data to be shared only within the management domain of the attribute authority, while rendering multiple attribute authorities unable to share the data. On the other hand, multi-authority attribute-based encryption (MA-ABE) has its advantages over SA-ABE. It can not only satisfy the need for the fine-grained access control and confidentiality of data, but also make the data shared among different multiple attribute authorities. However, existing MA-ABE schemes are unsuitable for the devices with resources-constraint, because these schemes are all based on expensive bilinear pairing. Moreover, the major challenge of MA-ABE scheme is attribute revocation. So far, many solutions in this respect are not efficient enough. In this paper, on the basis of the elliptic curves cryptography, we propose an efficient revocable multi-authority attribute-based encryption (RMA-ABE) scheme for cloud storage. The security analysis indicates that the proposed scheme satisfies indistinguishable under adaptive chosen plaintext attack assuming hardness of the decisional Diffie-Hellman problem. Compared with the other schemes, the proposed scheme gets its advantages in that it is more economical in computation and storage.

Highlights

  • Cloud storage is an application pattern of cloud computing [1] to store massive data, so more and more individuals and organizations shift their data from local computers to cloud

  • When a data owner intends to share the data with a targeted data consumer holding the attribute ‘‘Professor’’ from a university and the attribute ‘‘Engineer’’ from a research institution, obviously SA-attribute-based encryption (ABE) scheme cannot be applied to this scenario

  • With ABE, data owner can share his/her data encrypted with the targeted data consumers, with no knowledge of their public keys or identities, ensuring ABE schemes to achieve fine-grain and flexible access control in cloud storage

Read more

Summary

INTRODUCTION

Cloud storage is an application pattern of cloud computing [1] to store massive data, so more and more individuals and organizations shift their data from local computers to cloud. Many single-authority attribute-based encryption (SA-ABE) schemes [2]–[9] have been put forward In these schemes, it is required that only one trusted attribute authority administers the attributes and distributes the corresponding secret keys of attributes to the data consumers. When a data owner intends to share the data with a targeted data consumer holding the attribute ‘‘Professor’’ from a university and the attribute ‘‘Engineer’’ from a research institution, obviously SA-ABE scheme cannot be applied to this scenario To deal with this problem, many researchers [10]–[24] turn to multi-authority attribute-based encryption (MA-ABE), so that secret keys of attributes are issued to data consumers with the corresponding privileges for different attribute authorities respectively.

RELATED WORK
SECURITY ASSUMPTION DDH Problem
SECURITY MODEL
THE PROPOSED SCHEME
DATA DECRYPTION
SECURITY PROOF
COLLISION RESISTANCE
PERFORMANCE EVALUATION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.