Skip to main content

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 327))

  • 3679 Accesses

Abstract

The existing work in cryptography had just way of sharing keys between senders and receivers which was made through signature storage provided for the user’s public key. But increasing number of users was giving a great challenge for using such certificate storage and key distribution is on the other hand a difficult job. Identity Based Encryption (IBE) has been proposed to overcome traditional risk which had again created the time consuming environment due to its one-to-one communication phenomenon as personal information only a way to use the keys. This problem had been solved by Attribute Based Encryption (ABE) through single mediator by providing multicast communication. This concept was based on Key-Policy ABE (KP-ABE) as well as could not provide the revocation phenomenon for keys. So this paper aims to increase the level of encryption using MAMM (Multiple Authority Multiple Mediators) with the use of CP-ABE (Cipher Policy ABE) instead of KP-ABE that will give two level decryption by hierarchical mediators’ tree as well as user’s specific keys with forward access level and will provide flexibility in data transfer service.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Shamir, A.: Identity Based Cryptosystems and Signature schemes. Department of Applied Mathematics (1998)

    Google Scholar 

  2. Chatterji, S., Sarkar, P.: Identity based Encryption, pp. 17–50. Springer NewYork library (2010) ISBN 978-1-4419-9382-3 e-ISBN 978-1-4419-9383-0, doi:10.1007/978-1-4419-9383-0

    Google Scholar 

  3. Boldyreva, A., Goyal, V.: Identity-based Encryption with Efficient Revocation (2008)

    Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Sahai, A., Waters, B.: Fuzzy identity based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Rivest, R.: The MD5 message digest algorithm. MIT Laboratory for computer Science and RSA Data security Inc. (April 1992)

    Google Scholar 

  7. Miller, V.S.: Use of elliptic curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  8. Joux, A.: The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 20–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–369. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Frey, G., Muller, M., Ruck, H.-G.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45(5), 1717–1718 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  12. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing, Volume (2002)

    Google Scholar 

  13. Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature (2008)

    Google Scholar 

  14. Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568–588. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Chase, M.: Multi-authority attribute-based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Waters, B.: Ciphertext policy attribute based encryption an expressive, Efficient and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  17. Ibraimi, L., Petkovic, M., Nikova, S., Hartel, P., Jonker, W.: Mediated Ciphertext Policy attribute-based encryption and its application. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS, vol. 5932, pp. 309–323. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Pirretti, M., Traynor, P., McDaniel, P.: Waters, Secure attribute-based Systems. In: ACM CCS 2006, vol. 6377 (2006)

    Google Scholar 

  19. Yu, S., Wang, C., Ren, K., Lou, W.: Attribute based data Sharing with attribute revocation. In: ASIACCS 2010 (2010)

    Google Scholar 

  20. Chase, M.: Multi-authority Attribute Based Encryption. Computer Science Department Brown University Providence, RI 02912 (2007)

    Google Scholar 

  21. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute based encryption for Fine Grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 88–98 (2006)

    Google Scholar 

  22. John, B., Amit, S., Brent, W.: Ciphertext-policy attribute-Based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334 (2007)

    Google Scholar 

  23. Jahid, S., Mittal, P., Borisov, N.: Easier: Encryption-based access Control in social networks with efficient revocation. In: ASIACCS 2011 (March 2011)

    Google Scholar 

  24. Mankad, R., Jinwala, D.: Investigating multi authority attribute based Encryption with revocation. NIT Surat (2012)

    Google Scholar 

  25. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for Designing efficient protocols. In: ACM conference on Computer and Communications Security (ACM CCS), pp. 62–73 (1993)

    Google Scholar 

  26. Goyal, V.: Reducing Trust in the PKG in Identity Based Cryptosystems. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 430–447. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Sami, M., Macchetti, M., Regazzoni, F.: Speeding Security on the Intel Strong ARM. In: Embedded Intel Solutions, pp. 31–33 (Summer 2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rasal Shraddha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Shraddha, R., Bharat, T. (2015). Enhancing Flexibility for ABE through the Use of Cipher Policy Scheme with Multiple Mediators. In: Satapathy, S., Biswal, B., Udgata, S., Mandal, J. (eds) Proceedings of the 3rd International Conference on Frontiers of Intelligent Computing: Theory and Applications (FICTA) 2014. Advances in Intelligent Systems and Computing, vol 327. Springer, Cham. https://doi.org/10.1007/978-3-319-11933-5_50

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11933-5_50

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11932-8

  • Online ISBN: 978-3-319-11933-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics