Hidden Policy Attribute-Based Data Sharing with Direct Revocation and Keyword Search in Cloud Computing
Abstract
:1. Introduction
1.1. Our Contribution
- Direct revocation of attributes: We use subset covering theorem to achieve the direct revocation of attributes. After revocation, there is no need to update the private key of the non-revoked user. In order to ensure that the users who have been revoked cannot decrypt the previous ciphertext, the ciphertext is updated.
- Fast keyword search: We use aggregation technology to achieve the fast search of keywords. Keyword search time is constant and will not increase with the numbers of attributes.
- Hidden policy: We use the AND gate access control structure to achieve the hidden policy. When the ciphertext is uploaded, the access control structure does not need to be uploaded. Thus, the function of the hidden policy can be realized.
1.2. Related Work
2. Preliminary
2.1. Access Control Structure
2.2. Multilinear Maps
2.3. Subset Cover
3. Definition
3.1. Deployment
- Data owner: The data owner is responsible for encrypting the data and generating the keyword index, I, and then uploading the ciphertext, , and keyword index, I. When the revocation list changes, the revocation list, , is sent to the cloud server by the data owners.
- Data user: When data users want to download data, they should first use their own private keys to generate a keyword trapdoor, T, and then send T to the cloud server to check it. If the request is legal, then the desired data can be obtained.
- Attribute authority: The attribute authority is responsible for managing all users in the system, initializing the system, publishing the system’s public parameters, , and generating the secret key, , for the user.
- Cloud server: The cloud server is responsible for storing the ciphertext of the data owner. When the data user sends the keyword trapdoor to the cloud server, the cloud server searches for it. If the file exists, it is returned to the data user. When the new revocation list is received from the data owner, the cloud server updates the ciphertext with the algorithm.
3.2. Definition of the System Model
3.3. Definition of System Security
- Init: The adversary, A, sends a revocation list, , chosen by A to the challenger, B.
- Setup: B calls the algorithm , and then sends to A.
- Phase 1: The adversary, A, is able to ask B about the private key of user .When , the enquiry is aborted. Otherwise, B calls the algorithm and then sends to A.
- Challenge: A sends two messages , () and a challenge access structure, W, to B. B randomly selects and then calls the algorithm and finally, sends to A.
- Phase 2: A does the same inquiries as in Phase 1.
- Guess: A outputs the guess of b as .
- Setup: B calls the algorithm and then sends to A.
- Phase 1: The adversary, A, is able to ask B about the private key of user . B calls the algorithm and then sends to A.
- Challenge: A sends two messages, , (), and a challenge access structure, W, to B. B randomly selects and then calls the algorithm and finally, sends to A.
- Phase 2: A does the same inquiries as in Phase 1.
- Guess: A outputs the guess of b as .
- Setup: The adversary, A, sends two revocation lists, R and , and an attribute, , that chosen by A to the challenger, B. B calls the algorithm and then sends to A.
- Phase 1: The adversary, A, is able to ask B about the private key of user . When , the enquiry is aborted. Otherwise, B calls the algorithm and then sends to A.
- Challenge: A sends two messages, , (), and a challenge access structure, W, to B. B randomly selects and then calls the algorithm and and finally, sends to A.
- Phase 2: A does the same inquiries as in Phase 1.
- Guess: A outputs the guess of b as .
4. Data Sharing System
4.1. System Initialization
4.2. User Registration
4.3. Ciphertext Uploading
4.4. Trapdoor Generation
4.5. Ciphertext Retrieval
4.6. Ciphertext Decryption
4.7. Ciphertext Update
5. Security Proof
- : When is called by the adversary, A (or B), a random number, , is selected (unless it has already been done), and the simulator returns as a response to .
- : When , is called by the adversary, A (or B), and a random number, , will be selected (if it has already been done, the same result will be returned), and the simulator returns as a response to .
- When , is called by the adversary, A (or B), a random number, , will be selected (if it has already been done, the same result will be returned), and the simulator returns as a response to .
- When , the enquiry is aborted.
- When , if A asks the challenger about the secret key of the user’s identity, , and attributes, , random numbers, and , will be selected. Then, the simulator B calculates , , , and .
- The path of is represented as and then . After that, B computes by calling multi-linear maps on and .
- Finally, the secret key, , is returned to A.
6. Comparison
7. Conclusions and Future Work
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Shen, J.; Wang, C.; Li, T.; Chen, X.; Huang, X.; Zhan, Z.H. Secure Data Uploading Scheme for a Smart Home System. Inf. Sci. 2018, 453, 186–197. [Google Scholar] [CrossRef]
- Jhaveri, R.H.; Patel, N.M.; Zhong, Y.; Sangaiah, A.K. Sensitivity Analysis of an Attack-Pattern Discovery based Trusted Routing Scheme for Mobile Ad-Hoc Networks in Industrial IoT. IEEE Access 2018, 6, 20085–20103. [Google Scholar] [CrossRef]
- Zhang, X.; Chen, X.; Wang, J.; Zhan, Z.; Li, J. Verifiable privacy-preserving single-layer perceptron training scheme in cloud computing. Soft Comput. 2018, 1–14. [Google Scholar] [CrossRef]
- Li, P.; Li, T.; Ye, H.; Li, J.; Chen, X.; Xiang, Y. Privacy-preserving machine learning with multiple data providers. Future Gener. Comput. Syst. 2018. [Google Scholar] [CrossRef]
- Zhang, X.; Tan, Y.A.; Liang, C.; Li, Y.; Li, J. A Covert Channel over VoLTE via Adjusting Silence Periods. IEEE Access 2018, 6, 9292–9302. [Google Scholar] [CrossRef]
- Liu, Z.; Huang, Y.; Li, J.; Cheng, X.; Shen, C. DivORAM: Towards a Practical Oblivious RAM with Variable Block Size. Inf. Sci. 2018, 447, 1–11. [Google Scholar] [CrossRef]
- Li, J.; Chen, X.; Huang, X.; Tang, S.; Xiang, Y.; Hassan, M.M.; Alelaiwi, A. Secure Distributed Deduplication Systems with Improved Reliability. IEEE Trans. Comput. 2015, 64, 3569–3579. [Google Scholar] [CrossRef]
- Zhang, Y.; Deng, R.H.; Shu, J.; Yang, K.; Zheng, D. TKSE: Trustworthy Keyword Search over Encrypted Data with Two-side Verifiability via Blockchain. IEEE Access 2018, 6, 31077–31087. [Google Scholar] [CrossRef]
- Xu, J.; Wei, L.; Zhang, Y.; Wang, A.; Zhou, F.; Gao, C.Z. Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures. J. Netw. Comput. Appl. 2018, 107, 113–124. [Google Scholar] [CrossRef]
- Gao, C.Z.; Cheng, Q.; He, P.; Susilo, W.; Li, J. Privacy-Preserving Naive Bayes Classifiers Secure against the Substitution-then-Comparison Attack. Inf. Sci. 2018, 444, 72–88. [Google Scholar] [CrossRef]
- Shen, J.; Gui, Z.; Ji, S.; Shen, J.; Tan, H.; Tang, Y. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. J. Netw. Comput. Appl. 2018, 106, 117–123. [Google Scholar] [CrossRef]
- Lin, Q.; Yan, H.; Huang, Z.; Chen, W.; Shen, J.; Tang, Y. An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 2018, 6, 20632–20640. [Google Scholar] [CrossRef]
- Wei, L.; Zhu, H.; Cao, Z.; Dong, X.; Jia, W.; Chen, Y.; Vasilakos, A.V. Security and privacy for storage and computation in cloud computing. Inf. Sci. 2014, 258, 371–386. [Google Scholar] [CrossRef]
- Zhang, Y.; Zheng, D.; Deng, R.H. Security and Privacy in Smart Health: Efficient Policy-Hiding Attribute-Based Access Control. IEEE Int. Things J. 2018, 5, 2130–2145. [Google Scholar] [CrossRef]
- Zhang, Y.; Deng, R.H.; Liu, X.; Zheng, D. Blockchain based efficient and robust fair payment for outsourcing services in cloud computing. Inf. Sci. 2018, 462, 262–277. [Google Scholar] [CrossRef]
- Yu, S.; Wang, C.; Ren, K.; Lou, W. Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of the 2010 IEEE INFOCOM, San Diego, CA, USA, 14–19 March 2010; pp. 1–9. [Google Scholar]
- Li, M.; Yu, S.; Zheng, Y.; Ren, K.; Lou, W. Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption. IEEE Trans. Parallel Distrib. Syst. 2012, 24, 131–143. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
- Li, J.; Chen, X.; Chow, S.S.M.; Huang, Q.; Wong, D.S.; Liu, Z. Multi-authority fine-grained access control with accountability and its application in cloud. J. Netw. Comput. Appl. 2018, 112, 89–96. [Google Scholar] [CrossRef]
- Zhang, Y.; Li, J.; Chen, X.; Li, H. Anonymous attribute-based proxy re-encryption for access control in cloud computing. Secur. Commun. Netw. 2016, 9, 2397–2411. [Google Scholar] [CrossRef]
- Shen, J.; Zhou, T.; Chen, X.; Li, J.; Susilo, W. Anonymous and Traceable Group Data Sharing in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2018, 13, 912–925. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Cai, Z.; Yan, H.; Li, P.; Huang, Z.A.; Gao, C. Towards secure and flexible EHR sharing in mobile health cloud under static assumptions. Cluster Comput. 2017, 20, 2415–2422. [Google Scholar] [CrossRef]
- Zhang, Y.; Zheng, D.; Li, Q.; Li, J.; Li, H. Online/offline unbounded multi-authority attribute-based encryption for data sharing in mobile cloud computing. Secur. Commun. Netw. 2016, 9, 3688–3702. [Google Scholar] [CrossRef]
- Zheng, Q.; Xu, S.; Ateniese, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE Conference on Computer Communications IEEE INFOCOM 2014, Toronto, ON, Canada, 27 April–2 May 2014; pp. 522–530. [Google Scholar]
- Boldyreva, A.; Goyal, V.; Kumar, V. Identity-based encryption with efficient revocation. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 417–426. [Google Scholar]
- Dan, B.; Crescenzo, G.D.; Ostrovsky, R.; Persiano, G. Public Key Encryption with Keyword Search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 506–522. [Google Scholar]
- Sun, W.; Yu, S.; Lou, W.; Hou, Y.T.; Li, H. Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In Proceedings of the 2014 IEEE INFOCOM, Toronto, ON, Canada, 27 April–2 May 2014; pp. 226–234. [Google Scholar]
- Li, J.; Li, J.; Chen, X.; Jia, C.; Lou, W. Identity-Based Encryption with Outsourced Revocation in Cloud Computing. IEEE Trans. Comput. 2015, 64, 425–437. [Google Scholar] [CrossRef]
- Pirretti, M.; Traynor, P.; Mcdaniel, P.; Waters, B. Secure attribute-based systems. J. Comput. Secur. 2010, 18, 799–837. [Google Scholar] [CrossRef] [Green Version]
- Sahai, A.; Seyalioglu, H.; Waters, B. Dynamic credentials and ciphertext delegation for attribute-based encryption. Lect. Notes Comput. Sci. 2012, 7417, 199–217. [Google Scholar]
- Attrapadung, N.; Imai, H. Conjunctive Broadcast and Attribute-Based Encryption. In Proceedings of the 3rd International Conference on Pairing-Based Cryptography—Pairing 2009, Palo Alto, CA, USA, 12–14 August 2009; pp. 248–265. [Google Scholar]
- Goyal, V.; Jain, A.; Pandey, O.; Sahai, A. Bounded Ciphertext Policy Attribute Based Encryption. In Proceedings of the 35th International Colloquium on Automata, Languages, and Programming (ICALP 2008), Reykjavik, Iceland, 7–11 July 2008; pp. 579–591. [Google Scholar]
- Ostrovsky, R.; Sahai, A.; Waters, B. Attribute-based encryption with non-monotonic access structures. In Proceedings of the 14th ACM Conference on Computer & Communications Security, Alexandria, VA, USA, 29 October–2 November 2007; pp. 195–203. [Google Scholar]
- Wang, H.; Zheng, Z.; Wu, L.; Li, P. New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Cluster Comput. 2017, 20, 2385–2392. [Google Scholar] [CrossRef]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Zhang, Y.; Wu, A.; Zheng, D. Efficient and privacy-aware attribute-based data sharing in mobile cloud computing. J. Ambient Intell. Humaniz. Comput. 2017, 1–10. [Google Scholar] [CrossRef]
- Zhang, Y.; Chen, X.; Li, J.; Wong, D.S.; Li, H.; You, I. Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Inf. Sci. 2016, 379, 42–61. [Google Scholar] [CrossRef]
- Li, J.; Zhang, Y.; Chen, X.; Xiang, Y. Secure attribute-based data sharing for resource-limited users in cloud computing. Comput. Secur. 2018, 72, 1–12. [Google Scholar] [CrossRef]
- Ling, C.; Newport, C. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 29 October–2 November 2007; pp. 456–465. [Google Scholar]
- Li, J.; Ren, K.; Zhu, B.; Wan, Z. Privacy-Aware Attribute-Based Encryption with User Accountability. In Proceedings of the 12th International Conference on Information Security (ISC 2009), Pisa, Italy, 7–9 September 2009; pp. 347–362. [Google Scholar]
- Qiu, S.; Liu, J.; Shi, Y.; Zhang, R. Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack. Sci. China (Inf. Sci.) 2017, 60, 1–12. [Google Scholar] [CrossRef]
- Shi, Y.; Zheng, Q.; Liu, J.; Han, Z. Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation. Inf. Sci. Int. J. 2015, 295, 221–231. [Google Scholar] [CrossRef]
- Perrig, A.; Wagner, D.; Song, D.X. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy (S & P), Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Lee, C.C.; Li, C.T.; Chen, C.L.; Chiu, S.T. A Searchable Hierarchical Conditional Proxy Re-encryption Scheme for Cloud Storage Services. Inf. Technol. Control 2016, 45, 289–299. [Google Scholar] [CrossRef]
- Fang, L.; Susilo, W.; Ge, C.; Wang, J. Public key encryption with keyword search secure against keyword guessing attacks without random oracle. Inf. Sci. 2013, 238, 221–241. [Google Scholar] [CrossRef] [Green Version]
- Golle, P.; Staddon, J.; Waters, B. Secure Conjunctive Keyword Search over Encrypted Data. Lect. Notes Comput. Sci. 2004, 3089, 31–45. [Google Scholar] [Green Version]
- Bao, F.; Deng, R.H.; Ding, X.; Yang, Y. Private query on encrypted data in multi-user settings. In Proceedings of the International Conference on Information Security Practice and Experience (ISPEC 2008), Sydney, Australia, 21–23 April 2008; pp. 71–85. [Google Scholar]
- Yang, Y.; Lu, H.; Weng, J. Multi-user private keyword search for cloud computing. In Proceedings of the 2011 IEEE Third International Conference on Cloud Computing Technology and Science, Athens, Greece, 29 November–1 December 2011; pp. 758–759. [Google Scholar]
- Li, H.; Liu, D.; Jia, K.; Lin, X. Achieving authorized and ranked multi-keyword search over encrypted cloud data. In Proceedings of the 2015 IEEE International Conference on Communications (ICC), London, UK, 8–12 June 2015; pp. 7450–7455. [Google Scholar]
- Cao, N.; Wang, C.; Li, M.; Ren, K.; Lou, W. Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Trans. Parallel Distrib. Syst. 2011, 25, 829–837. [Google Scholar]
- Wang, H.; Dong, X.; Cao, Z. Multi-value-Independent Ciphertext-Policy Attribute Based Encryption with Fast Keyword Search. IEEE Trans. Serv. Comput. 2017, 99, 1. [Google Scholar] [CrossRef]
- Boneh, D.; Silverberg, A. Applications of Multilinear Forms to Cryptography. Contemp. Math. 2003, 324, 71–90. [Google Scholar]
- Naor, D.; Naor, M.; Lotspiech, J.B. Revocation and Tracing Schemes for Stateless Receivers. Crypto 2001, 2001, 41–62. [Google Scholar]
- Freire, E.S.V.; Hofheinz, D.; Paterson, K.G.; Striecks, C. Programmable hash functions in the multilinear setting. In Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Volume 8042, pp. 513–530. [Google Scholar]
- Schwartz, J.T. Fast Probabilistic Algorithms for Verification of Polynomial Identities. J. ACM 1980, 27, 701–717. [Google Scholar] [CrossRef] [Green Version]
- Wang, S.; Zhao, D.; Zhang, Y. Searchable attribute-based encryption scheme with attribute revocation in cloud storage. PLoS ONE 2017, 12, e0183459. [Google Scholar] [CrossRef] [PubMed]
- Wang, H.; He, D.; Shen, J.; Zheng, Z.; Yang, X.; Man, H.A. Fuzzy matching and direct revocation: A new CP-ABE scheme from multilinear maps. Soft Comput. 2017, 22, 2267–2274. [Google Scholar] [CrossRef]
Scheme | KS | FKS | DR | HP | CO | SO |
---|---|---|---|---|---|---|
[58] | × | × | √ | × | − | |
[43] | × | × | √ | √ | − | |
[42] | √ | × | × | √ | ||
[52] | √ | √ | × | √ | ||
[57] | √ | √ | √ | × | ||
Our scheme | √ | √ | √ | √ |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, A.; Zheng, D.; Zhang, Y.; Yang, M. Hidden Policy Attribute-Based Data Sharing with Direct Revocation and Keyword Search in Cloud Computing. Sensors 2018, 18, 2158. https://doi.org/10.3390/s18072158
Wu A, Zheng D, Zhang Y, Yang M. Hidden Policy Attribute-Based Data Sharing with Direct Revocation and Keyword Search in Cloud Computing. Sensors. 2018; 18(7):2158. https://doi.org/10.3390/s18072158
Chicago/Turabian StyleWu, Axin, Dong Zheng, Yinghui Zhang, and Menglei Yang. 2018. "Hidden Policy Attribute-Based Data Sharing with Direct Revocation and Keyword Search in Cloud Computing" Sensors 18, no. 7: 2158. https://doi.org/10.3390/s18072158
APA StyleWu, A., Zheng, D., Zhang, Y., & Yang, M. (2018). Hidden Policy Attribute-Based Data Sharing with Direct Revocation and Keyword Search in Cloud Computing. Sensors, 18(7), 2158. https://doi.org/10.3390/s18072158