CP-ABE Solution Based on Time-Release Encryption in Cloud Storage Environment
CSTR:
Author:
  • Article
  • | |
  • Metrics
  • |
  • Reference [13]
  • |
  • Related
  • | | |
  • Comments
    Abstract:

    Cloud storage is the future development direction of the storage business, and data security is the primary concern of cloud storage customers. The Ciphertext-Policy Attribute-Based Encryption (CP-ABE) algorithm allows the data owner to embed the access policy in the ciphertext and implement access control in conjunction with the key of data accessor, which is particularly appropriate for cloud storage environments. However, CP-ABE does not support time-related access control. This study proposes a CP-ABE scheme based on Time-Release Encryption (TRE). By incorporating a TRE mechanism in CP-ABE to achieve ciphertext sharing with time control, this scheme allows data owners to formulate a more flexible access strategy based on user attributes and access time. And then, we conduct security analysis to verify that this scheme can resist illegal access from users, cloud storage platforms and authorized institutions, as well as collusion attacks of illegal users. In addition, this scheme can also resist chosen-plaintext attack.

    Reference
    [1] 俞能海, 郝卓, 徐甲甲, 等. 云安全研究进展综述. 电子学报, 2013, 41(2): 371–381. [doi: 10.3969/j.issn.0372-2112.2013.02.026
    [2] Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of the 13th ACM Conference on Computer and Communications Security. Alexandria, VA, USA. 2006. 89–98.
    [3] Cathalo J, Libert B, Quisquater JJ. Efficient and non-interactive timed-release encryption. Proceedings of the 7th International Conference on Information and Communications Securit. Beijing, China. 2005. 291–303.
    [4] Dong X, Yu JD, Luo Y, et al. Achieving an effective, scalable and privacy-preserving data sharing service in cloud computing. Computers & Security, 2014, 42: 151–164
    [5] Yang K, Jia XH, Ren K, et al. DAC-MACS: Effective data access control for multiauthority cloud storage systems. IEEE Transactions on Information Forensics and Security, 2013, 8(11): 1790–1801. [doi: 10.1109/TIFS.2013.2279531
    [6] 关志涛, 杨亭亭, 徐茹枝, 等. 面向云存储的基于属性加密的多授权中心访问控制方案. 通信学报, 2015, 36(6): 116–126
    [7] Rivest RL, Shamir A, Wagner DA. Time-lock puzzles and timed-release crypto. Cambridge, MA: MIT LCS Tech, 1996.
    [8] Chan ACF, Blake IF. Scalable, server-passive, user-anonymous timed release cryptography. 25th IEEE International Conference on Distributed Computing Systems. Columbus, OH, USA. 2005. 504–513.
    [9] Hwang YH, Yum DH, Lee PJ. Timed-release encryption with pre-open capability and its application to certified E-mail system. Proceedings of the 8th International Conference on Information Security. Singapore. 2005. 344–358.
    [10] Cheon JH, Hopper N, Kim Y, et al. Provably secure timed-release public key encryption. ACM Transactions on Information and System Security, 2008, 11(2): 4
    [11] 袁科, 刘哲理, 贾春福, 等. TRE加密技术研究. 计算机研究与发展, 2014, 51(6): 1206–1220. [doi: 10.7544/issn1000-1239.2014.20130177
    [12] 谷利泽, 郑世慧, 杨义先. 现代密码学教程. 2版. 北京: 北京邮电大学出版社, 2015.
    [13] Doshi N, Jinwala DC. Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption. Security and Communication Networks, 2014, 7(11): 1988–2002. [doi: 10.1002/sec.913
    Related
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

张戈,华蓓.云存储环境下基于时释性加密的CP-ABE方案.计算机系统应用,2021,30(1):45-53

Copy
Share
Article Metrics
  • Abstract:1088
  • PDF: 2733
  • HTML: 1851
  • Cited by: 0
History
  • Received:June 01,2020
  • Revised:June 23,2020
  • Online: December 31,2020
Article QR Code
You are the first990796Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-3
Address:4# South Fourth Street, Zhongguancun,Haidian, Beijing,Postal Code:100190
Phone:010-62661041 Fax: Email:csa (a) iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063