Hidden Ciphertext Policy Attribute-Based encoding below customary Assumptions

Authors

  • Singampalli Sankeerthi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Cherukuri Kiran  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Attribute based encryption, hidden policy, inner product encryption, Viète’s formula

Abstract

We advise new ciphertext policy attribute-based encryption (cp-abe) schemes in which the get entry to coverage is defined by using and-gate with wildcard. inside the first scheme, we present a brand new technique that uses only one organization element to represent an characteristic, while the prevailing abe schemes of the equal type want to use three one of a kind organization factors to represent an attribute for the three viable values (specifically, nice, negative, and wildcard). our new approach ends in a brand new cp-abe scheme with steady ciphertext size, which, however, cannot cover the get admission to policy used for encryption. the principle contribution of this paper is to endorse a brand new cp-abe scheme with the property of hidden get right of entry to policy by extending the approach we used inside the creation of our first scheme. specially, we display a way to bridge abe based totally on and-gate with wildcard with inner product encryption and then use the latter to obtain the purpose of hidden get admission to coverage. we show that our 2nd scheme is secure underneath the standard decisional linear and decisional bilinear diffie–hellman assumptions.

References

  1. M. Abdalla, A. De Caro, and D. H. Phan, "Generalized key delega-tion for wildcarded identity-based and inner-product encryption," IEEE Trans. Inf. Forensics Security, vol. 7, no. 6, pp. 1695-1706, Dec. 2012.
  2. N. Attrapadung, B. Libert, and E. de Panafieu, "Expressive key-policy attribute-based encryption with constant-size ciphertexts," in Public Key Cryptography (Lecture Notes in Computer Science), vol. 6571. Berlin, Germany: Springer-Verlag, 2011, pp. 90-108.
  3. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. IEEE Symp. Secur. Privacy (SP), May 2007, pp. 321-334.
  4. D. Boneh and M. K. Franklin, "Identity-based encryption from the Weil pairing," in Proc. 21st Annu. Int. CRYPTO, 2001, pp. 213-229.
  5. C. Chen et al., "Fully secure attribute-based systems with short cipher-texts/signatures and threshold access structures," in Topics in Cryptology (Lecture Notes in Computer Science), vol. 7779, E. Dawson, Ed. Berlin, Germany: Springer-Verlag, 2013, pp. 50-67.
  6. C. Chen, Z. Zhang, and D. Feng, "Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost," in Proc. 5th Int. Conf. Provable Secur. (ProvSec), 2011, pp. 84-101.
  7. L. Cheung and C. Newport, "Provably secure ciphertext policy ABE," in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2007, pp. 456-465.
  8. N. Doshi and D. Jinwala, "Hidden access structure ciphertext policy attribute based encryption with constant length ciphertext," in Proc. Int. Conf. Adv. Comput., Netw. Secur., 2012, pp. 515-523.
  9. K. Emura, A. Miyaji, A. Nomura, K. Omote, and M. Soshi, "A ciphertext-policy attribute-based encryption scheme with constant ciphertext length," in Proc. 5th Int. Conf. ISPEC, 2009, pp. 13-23.
  10. A. Ge, R. Zhang, C. Chen, C. Ma, and Z. Zhang, "Threshold ciphertext policy attribute-based encryption with constant size ciphertexts," in Proc. 17th Austral. Conf. Inf. Secur. Privacy, 2012, pp. 336-349.
  11. V. Goyal, A. Jain, O. Pandey, and A. Sahai, "Bounded ciphertext policy attribute based encryption," in Proc. 35th Int. Colloq. Auto., Lang. Program. (ICALP), 2008, pp. 579-591.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryp-tion for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. Comput. Commun. Secur. (CCS), 2006, pp. 89-98.
  13. J. Herranz, F. Laguillaumie, and C. Ràfols, "Constant size ciphertexts in threshold attribute-based encryption," in 13th PKC, 2010, pp. 19-34.
  14. J. Katz, A. Sahai, and B. Waters, "Predicate encryption sup-porting disjunctions, polynomial equations, and inner products," in Proc. Theory Appl. Cryptogr. Techn. 27th Annu. Int. Conf. Adv. Cryptol. (EUROCRYPT), 2008, pp. 146-162.
  15. J. Lai, R. H. Deng, and Y. Li, "Fully secure cipertext-policy hiding CP-ABE," in Proc. 7th Int. Conf. Inf. Secur. Pract. Exper. (ISPEC), 2011, pp. 24-39.
  16. A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully secure functional encryption: Attribute-based encryption and (hierarchi-cal) inner product encryption," in Proc. 24th Annu. Int. EUROCRYPT, 2010, pp. 62-91.
  17. A. Lewko and B. Waters, "New proof methods for attribute-based encryption: Achieving full security through selective techniques," in Proc. 32nd Annu. Conf. CRYPTO, 2012, pp. 180-198.
  18. J. Li, K. Ren, B. Zhu, and Z. Wan, "Privacy-aware attribute-based encryption with user accountability," in Proc. 12th Int. Conf. Inf. Secur. (ISC), 2009, pp. 347-362.
  19. X. Li, D. Gu, Y. Ren, N. Ding, and K. Yuan, "Efficient ciphertext-policy attribute based encryption with hidden policy," in Internet and Distributed Computing Systems, vol. 7646. Berlin, Germany: Springer-Verlag, 2012, pp. 146-159.
  20. T. Nishide, K. Yoneyama, and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures," in Proc. 6th Int. Conf. Appl. Cryptogr. Netw. Secur. (ACNS), 2008, pp. 111-129.
  21. A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Proc. 24th Annu. Int. Conf. Theory Appl. Cryptogr. Techn. (EUROCRYPT), 2005, 457-473.
  22. S. Sedghi, P. van Liesdonk, S. Nikova, P. Hartel, and W. Jonker, "Searching keywords with wildcards on encrypted data," in Security and Cryptography for Networks (Lecture Notes in Computer Science), vol. 6280. Berlin, Germany: Springer-Verlag, 2010, pp. 138-153.
  23. A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. CRYPTO, 1984, pp. 47-53.
  24. E. Shi and B. Waters, "Delegating capabilities in predicate encryption systems," in Proc. 35th Int. Colloq. Auto., Lang. Program. (ICALP), 2008, pp. 560-578.
  25. T. V. X. Phuong, G. Yang, and W. Susilo, "Poster: Efficient ciphertext policy attribute based encryption under decisional linear assumption," in Proc. 21st ACM Conf. Comput. Commun. Secur. (CCS), Arizona City, AZ, USA, 2014.
  26. B. Waters, "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization," in Proc. 14th Int. Conf. Public Key Cryptogr., 2011, pp. 53-70.
  27. Y. Zhang, D. Zheng, X. Chen, J. Li, and H. Li, "Computation-ally efficient ciphertext-policy attribute-based encryption with constant-size ciphertexts," in Provable Security. New York, NY, USA: Springer-Verlag, 2014, pp. 259-273.
  28. Z. Zhou and D. Huang, "On efficient ciphertext-policy attribute based encryption and broadcast encryption: Extended abstract," in Proc. 17th ACM Conf. Comput. Commun. Secur. (CCS), New York, NY, USA, 2010, 753-755.

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Singampalli Sankeerthi, Cherukuri Kiran, " Hidden Ciphertext Policy Attribute-Based encoding below customary Assumptions, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.257-262, July-August-2017.