Efficient Revocable Multi Authority Based Attribute Encryption

Authors

  • Mr. G. Gopalakrishna  Faculty, Department of Computer Science and Engineering, J.B. Institute of Engineering and Technology, Moinabad Mandal, Hyderabad, Telangana, India
  • K. Kashi Vishwanath Rao  Department of Computer Science and Engineering, J.B. Institute of Engineering and Technology, Moinabad Mandal, Hyderabad, Telangana, India

Keywords:

MA-ABE, SA-ABE, Attribute-Based Encryption

Abstract

As is known, attribute-based encryption (ABE) is usually adopted for cloud storage, both for its achievement of fine-grained access control over data, and for its guarantee of data confidentiality. Nevertheless, single-authority attribute-based encryption (SA-ABE) has its obvious drawback in that only one attribute authority can assign the users’ attributes, enabling the data to be shared only within the management domain of the attribute authority, while rendering multiple attribute authorities unable to share the data. On the other hand, multi-authority attribute-based encryption (MA-ABE) has its advantages over SA-ABE. It can not only satisfy the need for the fine-grained access control and confidentiality of data, but also make the data shared among different multiple attribute authorities. However, existing MA-ABE schemes are unsuitable for the devices with resources-constraint, because these schemes are all based on expensive bilinear pairing. Moreover, the major challen-Efficient Revocable Multi Authority Attribute based Encryption for cloud storage of MA-ABE scheme is attribute revocation. So far, many solutions in this respect are not efficient enough. In this paper, on the basis of the elliptic curves cryptography, we propose an efficient revocable multi-authority attribute-based encryption (RMA-ABE) scheme for cloud storage. The security analysis indicates that the proposed scheme satisfies indistinguishable under adaptive chosen plaintext attack assuming hardness of the decisional Diffie-Hellman problem. Compared with the other schemes, the proposed scheme gets its advantages in that it is more economical in computation and storage.

References

  1. P. Mell and T. Grance, “The NIST definition of cloud computing,” Computer Security, pp. 267-269, 2009.
  2. A. Sahai and B.Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology-EUROCRYPT. Berlin, Heidelberg: Springer, pp. 457-473, Jan.2005.
  3. V. Goyal, O. Pandey, A. Sahai, and B Waters, “Attribute-based encryption for finegrained access control of encrypted data,” in Proc. of ACM Conference on Computer and Communications Security, ACM, Alexandria, pp.89-98, Jan. 2006.
  4. J. Bethencourt and A. Sahai, “Ciphertext-policy attribute-based encryption” in Proc. of IEEE Symposium on Security and Privacy, IEEE,California, pp. 321-334, 2007.
  5. S. Yu, K. Ren, and W. Lou, “FDAC: Toward fine-grained distributed data access control in wireless sensor networks,” IEEE T. Parall. Distr., vol. 22,no. 4, pp. 673-686, Apr. 2011.
  6. Z. Wan, J. Liu, and R. Deng, “HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing,” IEEE T. Inf. Foren. Sec., vol. 7, no. 2, pp. 743-754, Apr. 2012.
  7. K. Yang, X. Jia, and K. Ren, “Secure and verifiable policy update outsourcing for big data access control in the cloud,” IEEE T. Parall. Distr.,vol. 26, no. 12, pp. 34613470, Dec. 2015.
  8. J. Li, X. Lin, Y. Zhang, and J. Han, “KSF-OABE: Outsourced attribute based encryption with keyword search function for cloud storage,” IEEET. Ser. Comput., vol. 10, no. 5, pp. 715-725, Dec. 2017.
  9. J. Li, X. Lin, Y. Zhang, and J. Han, “User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage,” IEEE Syst. J., vol. 12, no. 2, pp. 17671777, Feb. 2018.
  10. M. Chase, “Multi-authority attribute based encryption,” in Proc. of Theory of Cryptography Conference. Berlin, Heidelberg: Springer, pp. 515-534, Feb. 2007.
  11. M. Chase and S. Chow, “Improving privacy and security in multi-authority attribute-based encryption,” in Proc. of ACM Conference on Computer and Communications Security, ACM, NY, pp. 121-130, Jan. 2009.
  12. A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” in Advances in Cryptology-EUROCRYPT. Berlin, Heidelberg: Springer, pp. 568-588, May 2011.
  13. Y. Zhang, D. Zheng, Q. Li, J. Li, and H. Li, “Online/offline unbounded multiauthority attribute-based encryption for data sharing in mobile cloud computing,” Security and Communication Networks, vol. 9, no. 16, pp.3688-3702, Aug. 2016. [14] K. Yang, X. Jia, and K Ren, “DAC-MACS: Effective data access control for multiauthority cloud storage systems,” IEEE T. Inf. Foren. Sec., vol. 8, no. 11, pp. 17901801, Nov. 2013.
  14. J. Li, X. Huang, X. Chen, and Y. Xiang, “Securely outsourcing attribute based encryption with check-ability,” IEEE T. Inf. Foren. Sec., vol. 8, no.8, pp. 1343-1354, Aug. 2014.

Downloads

Published

2023-04-28

Issue

Section

Research Articles

How to Cite

[1]
Mr. G. Gopalakrishna, K. Kashi Vishwanath Rao "Efficient Revocable Multi Authority Based Attribute Encryption" International Journal of Scientific Research in Science, Engineering and Technology (IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 10, Issue 2, pp.771-778, March-April-2023.