Skip to main content
Log in

Fully secure revocable attribute-based encryption

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Distributed information systems require complex access control which depends upon attributes of protected data and access policies. Traditionally, to enforce the access control, a file server is used to store all data and act as a reference to check the user. Apparently, the drawback of this system is that the security is based on the file server and the data are stored in plaintext. Attribute-based encryption (ABE) is introduced first by Sahai and Waters and can enable an access control mechanism over encrypted data by specifying the users’ attributes. According to this mechanism, even though the file server is compromised, we can still keep the security of the data. Besides the access control, user may be deprived of the ability in some situation, for example paying TV. More previous ABE constructions are proven secure in the selective model of security that attacker must announce the target he intends to attack before seeing the public parameters. And few of previous ABE constructions realize revocation of the users’ key. This paper presents an ABE scheme that supports revocation and has full security in adaptive model. We adapt the dual system encryption technique recently introduced by Waters to ABE to realize full security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Sahai A, Waters B. Fuzzy identity based encryption [C]// 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Aarhus, Denmark: Springer-Verlag, 2005: 457–473.

    Google Scholar 

  2. Goyal V, Pandey O, Sahai A, et al. Attribute based encryption for fine-grained access control of encrypted data [C]// ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89–98.

    Google Scholar 

  3. Bethencourt J, Sahai A, Waters B. Ciphertextpolicy attribute-based encryption [C]// IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2007: 321–334.

    Google Scholar 

  4. Ostrovsky R, Sahai A, Waters B. Attribute based encryption with non-monotonic access structures [C]// Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 195–203.

    Chapter  Google Scholar 

  5. Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization [C]// 14th International Conference on Practice and Theory in Public Key Cryptography. Taormina, Italy: Springer-Verlag, 2011: 53–70.

    Google Scholar 

  6. Boneh D, Franklin M. Identity based encryption from the weil pairing [C]// Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology. London: Springer-Verlag, 2001: 213–229.

    Google Scholar 

  7. Boldyreva A, Goyal V, Kumar V. Identity-based encryption with efficient revocation [C]//Proceedings of the 15th ACM Conference on Computer and Communications Security. New York: ACM, 2008: 417–426.

    Chapter  Google Scholar 

  8. Waters B. Dual system encryption: realizing fully secure ibe and hibe under simple assumptions [C]// 29th Annual International Cryptology Conference. Santa Barbara: Springer-Verlag, 2009: 619–636.

    Google Scholar 

  9. Lewko A, Waters B. New techniques for dual system encryption and fully secure hibe with short ciphertexts [C]// 7th Theory of Cryptography Conference. Zurich, Switzerland: Springer-Verlag, 2010: 455–479.

    Google Scholar 

  10. Lewko A, Okamoto T, Sahai A, et al. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption [C]// 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. French Riviera: Springer-Verlag, 2010: 62–91.

    Google Scholar 

  11. Aiello W, Lodha S, Ostrovsky R. Fast digital identity revocation (extended abstract) [C]// 18th Annual International Cryptology Conference Santa Barbara. Santa Barbara: Springer-Verlag, 1998: 137–152.

    Google Scholar 

  12. Libert B, Vergnaud D. Adaptive-ID secure revocable identity-based encryption [C]// The Cryptographers’ Track at the RSA Conference 2009. San Francisco: Springer-Verlag, 2009: 1–15.

    Google Scholar 

  13. Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers [C]//21st Annual International Cryptology Conference. Santa Barbara: Springer-Verlag, 2001: 41–62.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiao-lei Dong  (董晓蕾).

Additional information

Foundation item: the National Natural Science Foundation of China (No. 60972034)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qian, Jl., Dong, Xl. Fully secure revocable attribute-based encryption. J. Shanghai Jiaotong Univ. (Sci.) 16, 490–496 (2011). https://doi.org/10.1007/s12204-011-1178-4

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-011-1178-4

Keywords

CLC number

Navigation