Revocable Multi-Authority CP-ABE Scheme

International Journal of Mobile Computing and Application
© 2015 by SSRG - IJMCA Journal
Volume 2 Issue 1
Year of Publication : 2015
Authors : G.Sagana, R.Deepalakshmi and Mrs.P.Vijayalakshmi
pdf
How to Cite?

G.Sagana, R.Deepalakshmi and Mrs.P.Vijayalakshmi, "Revocable Multi-Authority CP-ABE Scheme," SSRG International Journal of Mobile Computing and Application, vol. 2,  no. 1, pp. 17-19, 2015. Crossref, https://doi.org/10.14445/23939141/IJMCA-V2I2P107

Abstract:

Data read control is an effective way to ensure the data self-assurance in the cloud. Due to data farm out and untrusted cloud servers, the data read control becomes a challenging broadcast in cloud loading systems. Ciphertext-Policy Attributebased Encryption (CP-ABE) is regarded as one of the most suitable technologies for data read control in cloud loading, because it gives data owners more direct control on read rules. However, it is hard to directly apply existing CP-ABE system to data access control for cloud loading systems because of the elements overturning problem., we design anexpressive,efficient and revocable data access control system for multi-authority cloud storage systems, where there are multiple authorities co-exist and each authority is able to broadcast elements independently. Specifically, we suggest a revocable multi-authority CP-ABE system, and apply it as the underlying techniques to design the data access control scheme. Our elements overturning method can efficiently achieve both forward security and backward security. The analysis and simulation results show that our suggest data access control scheme is secure in the random oracle model and is more efficient than previous works.

Keywords:

The read control, multi-authority, CPABE (ciphertext policy attribute encryption scheme), elements overturning, cloud loading.

References:

[1] P. Mell and T. Grance, ‘‘The NIST Definition of CloudComputing,’’ National Institute of Standards and Technology,Gaithersburg, MD, USA, Tech. Rep., 2009.
[2] J. Bethencourt, A. Sahai, and B. Waters, ‘‘Ciphertext-Policy Attribute-Based Encryption,’’ in Proc. IEEE Symp. Security and privacy (S&P’07), 2007, pp. 321-334.
[3] B. Waters, ‘‘Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization,’’ in Proc.4th Int’l Conf. Practice and Theory in Public Key Cryptography(PKC’11), 2011, pp. 53-70.
[4] V. Goyal, A. Jain,O. Pandey, andA. Sahai, ‘‘Bounded Ciphertext Policy Attribute Based Encryption,’’ in Proc. 35th Int’l Colloquium on Automata, Languages, and Programming (ICALP’08), 2008,pp. 579-591.
[5] A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B.Waters,‘‘Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption,’’ in Proc. Advances in Cryptology-EUROCRYPT’10, 2010, pp. 62-91.
[6] M. Chase, ‘‘Multi-Authority Attribute Based Encryption,’’ in Proc. 4th Theory of Cryptography Conf. Theory of Cryptography(TCC’07), 2007, pp. 515-534.
[7] M. Chase and S.S.M. Chow, ‘‘Improving Privacy and Security in Multi-Authority Attribute-Based Encryption,’’ in Proc. 16th ACM Conf. Computer and Comm. Security (CCS’09), 2009,pp. 121-130.
[8] A.B. Lewko and B. Waters, ‘‘Decentralizing Attribute-Based Encryption,’’ in Proc. Advances in Cryptology-EUROCRYPT’11,2011, pp. 568-588.
[9] S. Yu, C. Wang, K. Ren, and W. Lou, ‘‘Attribute Based Data Sharing with Attribute Revocation,’’ in Proc. 5th ACM Symp. Information, Computer and Comm. Security (ASIACCS’10), 2010,pp. 261-270.
[10] M. Li, S. Yu, Y. Zheng, K. Ren, andW. Lou, ‘‘Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption,’’ IEEE Trans. Parallel Distributed Systems, vol. 24, no. 1, pp. 131-143, Jan. 2013.