Document Type : Research Article

Authors

1 Department of Electrical Engineering, Sharif University of Technology, Tehran, Iran.

2 Electronics Research Institute of Sharif university of Technology, Tehran, Iran

3 Electronic Research Institute, Sharif University of Technology, Tehran, Iran

Abstract

Ciphertext-policy attribute-based encryption(CP-ABE) is considered a promising solution for secure data sharing in the cloud environment. Although very well expressiveness in ABE constructions can be achieved using a linear secret sharing scheme(LSSS), there is a significant drawback in such constructions. In the LSSS-based ABE constructions, the number of heavy pairing operations increases with an increase in the number of required attributes in the decryption. In this paper, we propose an LSSS-based CP-ABE scheme with a fixed number of pairings(four pairings) during the decryption process. In our scheme increasing the number of required attributes in the decryption does not affect the number of pairings. The simulation shows that our scheme has significant advantages in the encryption and the decryption processes compared to previous schemes. In addition, we use the outsourcing method in the decryption to get better performance on the user side. The main burden of decryption computations is done by the cloud without revealing any information about the plaintext. Furthermore, in our revocation method, the users’ communication channels are not used during the revocation process. All of these features make our scheme suitable for applications such as IoT. The proposed scheme is selectively CPA-secure in the standard model.

Keywords

[1] Diao Zhe, Wang Qinghong, Su Naizheng, and Zhang Yuhan. Study on data security policy based on cloud storage. In 2017 ieee 3rd international conference on big data security on cloud (bigdatasecurity), ieee international conference on high performance and smart computing (hpsc), and ieee international conference on intelligent data and security (ids), pages 145–149. IEEE, 2017.
[2] Pierangela Samarati and Sabrina Capitani de Vimercati. Access control: Policies, models, and mechanisms. In International School on Foundations of Security Analysis and Design, pages 137–196. Springer, 2000.
[3] Amos Beimel et al. Secure schemes for secret sharing and key distribution. 1996.
[4] John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. In 2007 IEEE symposium on security and privacy (SP’07), pages 321–334. IEEE, 2007.
[5] Yi-Fan Tseng and Jheng-Jia Huang. Cryptanalysis on two pairing-free ciphertext-policy attribute-based encryption schemes. In 2020 International Computer Symposium (ICS), pages 403–407. IEEE, 2020.
[6] Yong Wang, Biwen Chen, Lei Li, Qiang Ma, Huicong Li, and Debiao He. Efficient and secure ciphertext-policy attribute-based encryption without pairing for cloud-assisted smart grid. IEEE Access, 8:40704–40713, 2020.
[7] Yang Ming, Baokang He, and Chenhao Wang. Efficient revocable multi-authority attribute-based encryption for cloud storage. IEEE Access, 9:42593–42603, 2021.
[8] K Sowjanya and Mou Dasgupta. A ciphertextpolicy attribute based encryption scheme for wireless body area networks based on ecc. Journal of Information Security and Applications, 54:102559, 2020.
[9] Amit Sahai and Brent Waters. Fuzzy identitybased encryption. In Annual international conference on the theory and applications of cryptographic techniques, pages 457–473. Springer, 2005.
[10] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security, pages 89–98, 2006.
[11] Ling Cheung and Calvin Newport. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM conference on Computer and communications security, pages 456–465, 2007.
[12] Brent Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In International Workshop on Public Key Cryptography, pages 53–70. Springer, 2011.
[13] Matthew Green, Susan Hohenberger, Brent Waters, et al. Outsourcing the decryption of abe ciphertexts. In USENIX security symposium, volume 2011, 2011.
[14] Mohammad Ali, Javad Mohajeri, MohammadReza Sadeghi, and Ximeng Liu. A fully distributed hierarchical attribute-based encryption scheme. Theoretical Computer Science, 815:25– 46, 2020.
[15] Jianting Ning, Zhenfu Cao, Xiaolei Dong, Kaitai Liang, Hui Ma, and Lifei Wei. Auditable σ-time outsourced attribute-based encryption for access control in cloud computing. IEEE Transactions on Information Forensics and Security, 13(1):94–
105, 2017.
[16] Jiguo Li, Yao Wang, Yichen Zhang, and Jinguang Han. Full verifiability for outsourced decryption in attribute based encryption. IEEE transactions on services computing, 13(3):478–487, 2017.
[17] Muhammad Asim, Milan Petkovic, and Tanya Ignatenko. Attribute-based encryption with encryption and decryption outsourcing. 2014.
[18] Rui Zhang, Hui Ma, and Yao Lu. Fine-grained access control system based on fully outsourced attribute-based encryption. Journal of Systems and Software, 125:344–353, 2017.
[19] Kai Fan, Tingting Liu, Kuan Zhang, Hui Li, and Yintang Yang. A secure and efficient outsourced computation on data sharing scheme for privacy computing. Journal of Parallel and Distributed Computing, 135:169–176, 2020.
[20] Kamalakanta Sethi, Ankit Pradhan, and Padmalochan Bera. Practical traceable multiauthority CP-ABE with outsourcing decryption and access policy updation. Journal of Information Security and Applications, 51:102435, 2020.
[21] Vanga Odelu, Ashok Kumar Das, Muhammad Khurram Khan, Kim-Kwang Raymond Choo, and Minho Jo. Expressive CP-ABE scheme for mobile devices in IoT satisfying constant-size keys and ciphertexts. IEEE Access, 5:3273–3283, 2017.
[22] Xuanxia Yao, Zhi Chen, and Ye Tian. A lightweight attribute-based encryption scheme for the internet of things. Future Generation Computer Systems, 49:104–112, 2015.
[23] K Sowjanya, Mou Dasgupta, Sangram Ray, and Mohammad S Obaidat. An efficient elliptic curve cryptography-based without pairing KPABE for internet of things. IEEE Systems Journal, 14(2):2154–2163, 2019.
[24] Sheng Ding, Chen Li, and Hui Li. A novel efficient pairing-free CP-ABE based on elliptic curve cryptography for IoT. IEEE Access, 6:27336–27345, 2018.
[25] Hao Wang, Zhihua Zheng, Lei Wu, and Ping Li. New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Cluster Computing, 20(3):2385–2392, 2017.
[26] Hui Cui, Robert H Deng, Yingjiu Li, and Baodong Qin. Server-aided revocable attributebased encryption. In European Symposium on Research in Computer Security, pages 570–587. Springer, 2016.
[27] Baodong Qin, Qinglan Zhao, Dong Zheng, and Hui Cui. (dual) server-aided revocable attributebased encryption with decryption key exposure resistance. Information Sciences, 490:74–92, 2019.
[28] Jiguo Li, Wei Yao, Jinguang Han, Yichen Zhang, and Jian Shen. User collusion avoidance CPABE with efficient attribute revocation for cloud storage. IEEE Systems Journal, 12(2):1767–1777, 2017.
[29] Shanshan Tu, Muhammad Waqas, Fengming Huang, Ghulam Abbas, and Ziaul Haq Abbas. A revocable and outsourced multi-authority attribute-based encryption scheme in fog computing. Computer Networks, 195:108196, 2021.
[30] Rui Guo, Geng Yang, Huixian Shi, Yinghui Zhang, and Dong Zheng. O3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet of Things Journal, 8(11):8949–8963, 2021.
[31] Jing Zhao, Peng Zeng, and Kim-Kwang Raymond Choo. An efficient access control scheme with outsourcing and attribute revocation for fogenabled E-health. IEEE Access, 9:13789–13799, 2021.
[32] Joseph A Akinyele, Christina Garman, Ian Miers, Matthew W Pagano, Michael Rushanan, Matthew Green, and Aviel D Rubin. Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering,3(2):111–128, 2013.