scispace - formally typeset
Open AccessBook ChapterDOI

Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency

Reads0
Chats0
TLDR
A modular cryptosystems design methodology based on three sub-components: a primary encryption scheme, a key-revocation mechanism, and a time-evolution mechanism which controls the ciphertext self-updating via an SUE method, coordinated with the revocation when needed is suggested.
Abstract
Revocation and key evolving paradigms are central issues in cryptography, and in PKI in particular. A novel concern related to these areas was raised in the recent work of Sahai, Seyalioglu, and Waters Crypto 2012 who noticed that revoking past keys should at times e.g., the scenario of cloud storage be accompanied by revocation of past ciphertexts to prevent unread ciphertexts from being read by revoked users. They introduced revocable-storage attribute-based encryption RS-ABE as a good access control mechanism for cloud storage. RS-ABE protects against the revoked users not only the future data by supporting key-revocation but also the past data by supporting ciphertext-update, through which a ciphertext at time T can be updated to a new ciphertext at time Ti¾?+i¾?1 using only the public key. Motivated by this pioneering work, we ask whether it is possible to have a modular approach, which includes a primitive for time managed ciphertext update as a primitive. We call encryption which supports this primitive a "self-updatable encryption" SUE. We then suggest a modular cryptosystems design methodology based on three sub-components: a primary encryption scheme, a key-revocation mechanism, and a time-evolution mechanism which controls the ciphertext self-updating via an SUE method, coordinated with the revocation when needed. Our goal in this is to allow the self-updating ciphertext component to take part in the design of new and improved cryptosystems and protocols in a flexible fashion. Specifically, we achieve the following results:

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Attribute-based data access control in mobile cloud computing

TL;DR: This paper reviews the state-of-the-art ABE methods and categorizes them into three main classes, such as centralized, decentralized, and hierarchal, based on their architectures and presents a thematic taxonomy of attribute-based approaches based on significant parameters.
Journal ArticleDOI

RS-HABE: Revocable-Storage and Hierarchical Attribute-Based Access Scheme for Secure Sharing of e-Health Records in Public Cloud

TL;DR: The theoretical analysis indicates that the proposed RS-HABE scheme surpasses existing similar works in terms of functionality and security, at the acceptable cost of computation overhead, and is proved to be selectively secure.
Posted Content

Efficient Revocable Identity-Based Encryption via Subset Difference Methods.

TL;DR: In this article, the authors proposed a revocable IBE (RIBE) scheme in prime-order bilinear groups by combining the IBE scheme of Boneh and Boyen and the SD scheme and proved its selective security under the standard assumption.
Journal ArticleDOI

Revocable attribute-based encryption with decryption key exposure resistance and ciphertext delegation

TL;DR: A new notion for RABE is introduced called re-randomizable piecewise key generation by allowing a data user to re-randmomize the combined secret key and the key update to obtain the decryption key, and the secret key is unrecoverable even both the dec encryption key andThe key update are known by the attacker.
Journal ArticleDOI

A secure IoT cloud storage system with fine-grained access control and decryption key exposure resistance

TL;DR: This paper introduces an efficient revocable attribute-based encryption scheme that permits the data owner to efficiently manage the credentials of data users and can efficiently deal with both secret key revocation for corrupted users and accidental decryption key exposure for honest users.
References
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Proceedings ArticleDOI

Ciphertext-Policy Attribute-Based Encryption

TL;DR: A system for realizing complex access control on encrypted data that is conceptually closer to traditional access control methods such as role-based access control (RBAC) and secure against collusion attacks is presented.
Proceedings ArticleDOI

Attribute-based encryption for fine-grained access control of encrypted data

TL;DR: This work develops a new cryptosystem for fine-grained sharing of encrypted data that is compatible with Hierarchical Identity-Based Encryption (HIBE), and demonstrates the applicability of the construction to sharing of audit-log information and broadcast encryption.
Book ChapterDOI

Fuzzy identity-based encryption

TL;DR: In this article, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Posted Content

Fuzzy Identity Based Encryption.

TL;DR: In this paper, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Related Papers (5)