Skip to main content
Log in

Enhancing Attribute-Based Encryption with Attribute Hierarchy

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Attribute-based encryption (ABE) has been envisioned as a promising cryptographic primitive for realizing secure and flexible access control. However, ABE is being criticized for its high scheme overhead as extensive pairing operations are usually required. In this paper, we focus on improving the efficiency of ABE by leveraging a previously overlooked fact, i.e., the often-found hierarchical relationships among the attributes that are inherent to many access control scenarios. As the first research effort along this direction, we coin the notion of hierarchical ABE (HABE), which can be viewed as the generalization of traditional ABE in the sense that both definitions are equal when all attributes are independent. We further give a concrete HABE construction considering a tree hierarchy among the attributes, which is provably secure. More importantly, our construction exhibits significant improvements over the traditional ABE when attribute hierarchies exist.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. In this paper, assume ω is in depth k i of the i-th tree and let its path be (ω i0, ω i1, ⋯ , ω i,k − 1, ω). For convenience, we will use the notation ω ik instead of ω to denote its position in its path, without especial explanation in the following sections.

References

  1. Boneh D, Boyen X, Goh E (2005) Hierarchical identity based encryption with constant ciphertext. In: EUROCRYPT’05. LNCS 3494. Springer, New York, pp 440–456

    Google Scholar 

  2. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In: IEEE symposium on security and privacy’07. IEEE, Washington, DC, pp 321–334

    Google Scholar 

  3. Boneh D, Boyen, X (2004) Efficient selective-ID secure identity based encryption without random oracles. In: EUROCRYPT’04. LNCS 3027. Springer, New York, pp 223–2382004

    Google Scholar 

  4. Boneh D, Canetti R, Halevi S, Katz J (2007) Chosen-ciphertext security from identity-based encryption. SIAM J Comput 36(5):1301–1328

    Article  MathSciNet  Google Scholar 

  5. Boneh D, Waters B (2007) Conjunctive, subset, and range queries on encrypted data. In: TCC’07. LNCS 4392. Springer, pp 535–554

  6. Chase M (2007) Multi-authority attribute based encryption. In: TCC’07. LNCS 4392. Springer, New York, pp 515–534

    Google Scholar 

  7. Cheung L, Newport C (2007) Provably secure ciphertext policy ABE. In: CCS’07, Proceedings of the 14th ACM conference on Computer and communications security. ACM, New York, pp 456–465

    Chapter  Google Scholar 

  8. Fujisaki E, Okamoto T (1999) Secure integration of asymmetric and symmetric encryption schemes. In: CRYPTO’99. LNCS 1666. Springer, New York, pp 537–554

    Google Scholar 

  9. Galindo D, Herranz J, Kiltz E (2006) On the generic construction of identity-based signatures with additional properties. In: ASIACRYPT’06. LNCS 4284. Springer, New York, pp 178–193

    Google Scholar 

  10. Goyal V, Jain A, Pandey O, Sahai A (2008) Bounded ciphertext policy attribute based encryption. In: ICALP’08. LNCS 5126, pp 579–591

  11. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: CCS’06. ACM, New York, pp 89–98

    Google Scholar 

  12. Kapadia A, Tsang PP, Smith SW (2007) Attribute-based publishing with hidden credentials and hidden policies. In: Proc of network and distributed system security symposium (NDSS), pp 179–192

  13. Katz J, Sahai A, Waters B (2008) Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT’08. LNCS 4965. Springer, New York, pp 146–162

    Google Scholar 

  14. Li J, Ren K, Zhu B, Wan Z (2009) Privacy-aware attribute-based encryption with user accountability. In: proceeding of ISC’09, pp 347–362

  15. Li J, Kim K (2008) Attribute-based ring signature. Available at http://eprint.iacr.org/2008/394

  16. Li J, Ren K, Kim K (2009) A2BE: accountable attribute-based encryption for abuse free access control. Available at http://eprint.iacr.org/2009/118

  17. Maji H, Prabhakaran M, Rosulek M (2008) Attribute based signatures:achieving attribute privacy and collusion-resistance. Available at http://eprint.iacr.org/2008/328

  18. Nishide T, Yoneyama K, Ohta K (2008) ABE with partially hidden encryptor-specified access structure. In: ACNS’08. LNCS 5037. Springer, New York, pp 111–129

    Google Scholar 

  19. Ostrovsky R, Sahai A, Waters B (2007) Attribute-based encryption with non-monotonic access structures. In: CCS’07. ACM, New York, pp 195–203

    Google Scholar 

  20. Sahai A, Waters B (2005) Fuzzy identity-based encryption. In: EUROCRYPT’05. LNCS 3494. Springer, New York, pp 457–473

    Google Scholar 

  21. Sahai A (1999) Non-malleable non-interactive zero knowledge and adaptive chosen ciphertext security. In: IEEE symp on foundations of computer science

  22. Yu S, Ren K, Lou W, Li J (2009) Defending against key abuse attacks in KP-ABE enabled broadcast systems. In: Securecomm’09

  23. Waters B (2005) Efficient identity-based encryption without random oracles. In: EUROCRYPT’05. LNCS 3494. Springer, New York, pp 114–127

    Google Scholar 

Download references

Acknowledgement

This work was supported in part by the US National Science Foundation under grant CNS-0831963.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jin Li.

Appendix: Proof of Theorem 1

Appendix: Proof of Theorem 1

Proof

Assume that an attacker \(\mathcal{A}\) breaks IND-sAtr-CPA with probability greater than ε within time t by making q d private key extraction queries. Assume the attributes in universe form n trees. Denote depth of the i-th tree as ℓ i for 1 ≤ i ≤ n, and let ℓ =  max {ℓ1, ⋯ , ℓ n }. We show that using \(\mathcal{A}\), one can construct a ℓ-wBDHI* attacker \(\mathcal{A}'\). Let g be a generator of G 1 and \(y_i = g^{x^i}\). Suppose that \(\mathcal{A}'\) is given \((g, \hat{e}, G_1, G_2\), h, y 1, ⋯, y , T), where T is either \(\hat{e}(g, g)^{x^{\ell+1}}\) or \(\hat{e}(g, g)^\gamma\) for random γ ∈ Z p , as an instance of the ℓ-wBDHI* problem. By ε′ and t′, we denote winning probability and running time of \(\mathcal{A}'\), respectively. \(\mathcal{A}\) is first given the attributes relationship trees for the access control system in advance. Then, algorithm \(\mathcal{A}'\) works by interacting with \(\mathcal{A}\) in a selective identity game as follows:

Suppose that \(\mathcal{A}\) outputs challenge attributes \(\textsf{U}^*\). Let \(\mid\textsf{U}^*\mid=\upsilon\) and \(\textsf{U}^*=(\omega^*_{i_1}\), ⋯, \(\omega^*_{i_{\upsilon}}\)) with the depth k 1, ⋯, k υ , respectively. The path for ω * is defined as \((\omega^*_{i0}, \cdots\), \(\omega^*_{i,k_i-1}\), ω *) with depth k i from the root \(\omega^*_{i0}\) in the i-th tree. Upon receiving the challenge attributes, \(\mathcal{A}'\) sets g 1 = y 1, g 2 = y , and u i  = y ℓ − i + 1 for 1 ≤ i ≤ ℓ.

For any \(i \not \in \{i_1, \cdots, i_{\upsilon}\}\), it chooses a i from \(Z_p^*\) and set \(u_{i}'=g^{a_i}\).

For i ∈ {i 1, ⋯ , i υ }, let \(u_i'=g^{a_i}/\Pi_{\delta=1}^{k_i}y^{\omega_{i\delta}^*}_{{\ell-i+1}}\).

para=(g, e, G1, G2, g1, g2, d, (\(u_i')_{_{1 \leq i\leq n}}\), (u i )1 ≤ i ≤ ℓ) is given to \(\mathcal{A}\).

\(\mathcal{A}'\) answers \(\mathcal{A}\)’s attributes private key extraction queries as follows. Upon receiving a private key extraction query on \(\textsf{U}\), it constructs an attributes subset Γ from \(\textsf{U}\) such that the attributes in Γ cover attributes in \(\textsf{U}^*\). We also define Γ′ such that \(\Gamma \subseteq \Gamma'\subseteq \textsf{U}\) and |Γ′|=d − 1. Let S = Γ′ ∪ {0}. For each ω ∈ Γ′, a random value μ is chosen and let q(H(ω)) = μ.

Then, the d − 1 degree polynomial function q(z) could be determined from these d − 1 value together with q(0) = x. By using interpolation, for \(\omega \not \in S\), q(H(ω)) = Σ ω ∈ Γ Δ ω,S(H(ω)) q(H(ω)) + Δ 0,S (H(ω))q(0). So, the simulator can calculate the private key for ω ∈ S as D ω  = (d i0, d i , \(d_{i,k_i+1}\), ⋯ , \( d_{i\ell_i}\)), where \(d_{i0}\!=\!g_2^{q(H(\omega))}\) \((u'_i\Pi_{j=1}^{k_i}u_{j}^{\omega_{ij}})^{r}\), \(d_i\!=\!g^{r}\), \(d_{i,k_i+1}=\) \(u_{k_i+1}^{r}, \cdots, d_{i\ell_i}=u_{\ell_i}^{r}\) by choosing randomly \(r\in Z_p^*\). Thus, the simulator can calculate the private key D ω for \(\omega \not \in S\) as follows:

For \((\omega_{j0}, \omega_{j1}, \cdots, \omega_{jt_j})\), if j ∈ {i 1, ⋯, i }, there is at least one 1 ≤ γ ≤ t j , such that \(\omega_{j\gamma}\neq \omega^*_{j\gamma}\). It chooses \(r_j=\frac{ -\Delta_{0,S}(j\,)x}{a_j}+r'_j\) and outputs the simulated private key as \((g_2^{\Sigma_{i\in \Gamma'} \Delta_{i,S}(j\,) q(j\,)+\frac{-\Delta_{0,S}(j\,)b_{j\gamma}\omega^*_{j\gamma} \omega_{j\gamma}}{\omega^*_{j\gamma}-\omega_{j\gamma}}}\) \(g_1^{(1-\frac{\omega_{j\gamma}}{\omega^*_{j\gamma}})r'_{j}}\) \(g^{b_{j\gamma}\omega_{j\gamma}r_{j}}\) \(\prod_{k\neq \gamma,k=1}^{k_j} (g_1u_{jk})^{r'_{j}}\), \(g_2^{\frac{-\Delta_{0,S}(j\,)\omega^*_{j\gamma}}{\omega^*_{j\gamma}-\omega_{j\gamma}}}g^{r'_{j}}\), \(u_{k_j+1}^{r}\), ⋯, \(u_{\ell_j}^{r})\).

If \(j \not \in \{i_1, \cdots, i_\ell\}\), then let \(r_j=\frac{ -\Delta_{0,S}(j\,)x}{a_j}+r_j'\). Finally, it outputs the simulated private key as \((g_2^{\Sigma_{j\in \Gamma'} \Delta_{j,S}(i) q(j\,)}\) \(g_2^{\frac{-\Delta_{0,S}(j\,)}{a_j}}u_j^{r_j'}\) \(\prod_{\delta=1}^{k_j} (g_1u_{j\delta})^{r_{j\delta}}\), \(g_2^{\frac{-\Delta_{0,S}(j\,)}{a_j}}\) \(g^{r_j'}\), \(u_{k_j+1}^{r}\), ⋯, \(u_{\ell_j}^{r})\).

After these interactions, \(\mathcal{A}\) outputs two messages m 0, m 1 and \(\textsf{U}^*\). \(\mathcal{A}'\) picks a random bit b ∈ {0,1} and responds with the ciphertext as \(\mathcal{C}=(Tm_b, y_1, \{y_1^{a_{j}}\}_{1\leq j \leq v})\). The ciphertext is simulated correctly if \(T=e(g,g)^{x^{\ell+1}}\) because let s = x, the ciphertext could be written as \(\mathcal{C}=(m\hat{e}(g_1,g_2)^s\), g s, \(\{(u'_{j}\prod_{\delta=1}^{k_{\delta}}u_{\delta}^{\omega^*_{j}})^s\})\) for each \(\omega\in \textsf{U}\). \(\mathcal{A}\) issues more private key queries \(\textsf{U}\), restriction is that \(\textsf{U}\) is not covered by \(\textsf{U}^*\). \(\mathcal{A}'\) responds as before.

This completes the description of algorithm \(\mathcal{A}'\). Finally, \(\mathcal{A}\) outputs guess b′ with advantage ε′. If \(\mathcal{A}'\) does not abort, then, \(\mathcal{A}'\) outputs b′ as the result to the ℓ-wBDHI* problem. Since \(\mathcal{A}\) has an advantage ε in attacking the scheme, from the simulation, we can infer that \(\mathcal{A}'\) can solve the ℓ-wBDHI* problem with advantage ε′ ≈ ε. □

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, J., Wang, Q., Wang, C. et al. Enhancing Attribute-Based Encryption with Attribute Hierarchy. Mobile Netw Appl 16, 553–561 (2011). https://doi.org/10.1007/s11036-010-0233-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-010-0233-y

Keywords

Navigation