Next Article in Journal
Density of States in the 3D System with Semimetallic Nodal-Loop and Insulating Gapped Phase
Previous Article in Journal
The Algebra and Calculus of Stochastically Perturbed Spacetime with Classical and Quantum Applications
Previous Article in Special Issue
Privacy-Preserving Medical Data-Sharing System with Symmetric Encryption Based on Blockchain
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Disabling Tracing in Black-Box-Traceable CP-ABE System: Alert Decryption Black Box

1
College of Computer and Communication, Hunan Institute of Engineering, Xiangtan 411100, China
2
College of Computer, National University of Defense Technology, Changsha 410073, China
*
Authors to whom correspondence should be addressed.
Symmetry 2024, 16(1), 37; https://doi.org/10.3390/sym16010037
Submission received: 30 October 2023 / Revised: 13 December 2023 / Accepted: 15 December 2023 / Published: 28 December 2023
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography and Outsourcing Computation)

Abstract

:
In application scenarios such as cloud storage, a symmetric algorithm can be used to encrypt massive data. However, using the symmetric operation and keys in encryption and decryption, it is very difficult to realize an efficient access control system. The asymmetric encryption algorithm ciphertext-policy attribute-based encryption (CP-ABE), as a versatile one-to-many encryption algorithm, is considered an ideal access control tool to solve the user’s distrust of the service provider of cloud storage. However, in a traditional CP-ABE system, the malicious users may deliberately leak their attribute keys to others or build a decryption black box (DB) to provide illegal decryption services for benefits, while no one can determine their identities. To deal with the problems, especially the problem of tracing the DB builder, CP-ABE schemes with black-box traceability have been proposed in the past few years. But in this paper, we point out that for now, the tracing algorithms in all existing schemes actually work on an impractical assumption. That is, whenever a DB receives a decryption request, it always performs the decryption algorithm honestlycorrectly. We argue that if a DB finds the decryption request comes from the tracing algorithm, it may intentionally output incorrect decryption results to counter the tracing. Thus, we present the structural defect of the tracing algorithm applied to all known traceable CP-ABE schemes. We describe the construction of an alert decryption black box (ADB) that is capable of distinguishing a tracing ciphertext from a normal one. We also show how an ADB frustrates the tracing algorithm, and furthermore, malicious users can even apply an ADB to frame innocent users.

1. Introduction

In the case of data outsourcing such as cloud storage, a data user hosts their data in the cloud and usually uses the interface offered by the cloud service provider (CSP) to access or share their data. The data owner has to delegate access control of their data to the CSP while assuming the CSP is a fully trusted party. However, this assumption is not reasonable in many applications. It is more appropriate to consider the CSP as a semitrusted party, which means the CSP performs the operations honestly, whereas it may try to obtain the contents of the data. As one-to-many encryption cryptography, attribute-based encryption [1] (ABE), especially the ciphertext-policy attribute-based encryption (CP-ABE) variant [2], is viewed as an ideal approach to address the problem of distrust.
However, there exists a security obstacle in the practicality of the CP-ABE system, that is, how to prevent authorized users from abusing their privilege. The security problem can be summarized in two forms: (1) an authorized user may intentionally leak their attribute keys to others; and (2) the authorized users may build a decryption device/black box (DB) to provide a decryption service to others while keeping their keys hidden in it. The two cases are described in Figure 1a,b, respectively.
To deal with privilege abuse, Li et al. [3] firstly proposed an accountable CP-ABE scheme, which inserts some user-specific information into the user’s private key during the key generation. Hence, a malicious user, who performs illegal key sharing, can be identified with his private key. However, their scheme cannot handle case (b) in Figure 1, where the private keys of malicious users are hidden. Liu et al. [4] clarified the concept of traceability and argued that there were two levels of traceability. The first level was white-box traceability, by which given a well-formed decryption key, one can find the key owner. The second level was black-box traceability, and it means that the system can identify the malicious user who builds the decryption black box even if the decryption key and decryption algorithm are all unknown. The scheme of [3] is actually a white-box-traceable scheme, as well as the schemes of [5,6,7,8,9].
Liu et al. [4] present how a decryption black box (DB) works and categorize a DB into two types: the keylike DB and the policy-specific DB. Both kinds of DB are untraceable in a conventional CP-ABE system. Thus, for financial gain or some other motivation, malicious users may build a DB to make a profit, while there is little risk of getting caught. To deal with this security vulnerability, Liu defines the traceability against a keylike DB in [4] and the traceability against a policy-specific DB in [10]. Liu also proves that an augmented CP-ABE (AugCP-ABE) system with a message-hiding property and an index-hiding property implies the traceability against the DB. So how to design a CP-ABE scheme that has a fully collusion-resistant black-box traceability against both kinds of DB has become an important part of research about CP-ABE.
The black-box traceability (BT) implies the white-box one. To completely solve the privilege-abusing problem, a system must achieve black-box traceability. However, it is much more difficult to construct a black-box-traceable scheme. Thus, it is not until 2013 that Liu et al. [4] proposed the first black-box-traceable CP-ABE scheme. Their scheme was inspired by the approach of Boneh and Waters [11], which was an augmented broadcast encryption (AugBE) scheme that provided traceability in a broadcast encryption system. Similar to [11], they built an augmented CP-ABE to allocate each key with an index in the key generation; then, the indices of the keys could be used to identify users when tracing. The further research of Liu et al. [4,10] pointed out that there could be two types of decryption black boxes: keylike decryption black box (keylike DB) and policy-specific decryption black box (policy-specific DB). A keylike DB D , which is associated with an attribute set S D , is able to decrypt the ciphertext whose access policy can be satisfied by S D . Meanwhile, a policy-specific DB D can only decrypt the ciphertext with a specific access policy A D . Liu et al. proved that the traceability for a policy-specific DB implied the traceability for a keylike DB. Hence, their research in [10] focused on building CP-ABE schemes that were traceable against a policy-specific DB. In most application scenarios of CP-ABE, traceability for DB is necessary for security. However, the schemes with traceability against DB, including the most recent research [12,13,14,15], utilize a similar approach to AugCP-ABE. In this paper, we present a new kind of DB, the alert decryption black box (ADB), which cannot be tracked by existing tracing algorithms in AugCP-ABE systems. This means the traceability of these CP-ABE schemes is not reliable. Malicious users can build an ADB to provide illegal services, and they are still untraceable.
Currently, in existing black-box-traceable CP-ABE schemes, the tracing approach follows the same principle. Tracing algorithms generate some special ciphertext (referred to as tracing ciphertext) and send it to the DB, then identify the DB’s builder by analyzing the return decryption results from the DB. However, we have to point out that these tracing approaches actually work on the assumption that the DB always performs the decryption honestly and correctly whenever it receives a decryption request. In other words, the tracing schemes assume that the DB will not try to distinguish the tracing ciphertext from the normal ciphertext. The assumption is not that reasonable. And obviously, malicious users will endeavor to construct a DB that can differentiate between the tracing ciphertext and the normal ciphertext and take this advantage to counter the tracing.
Our contribution. (1) We reveal the security vulnerability of black-box-traceable CP-ABE schemes. Using this flaw, malicious users can collaborate to frustrate the tracing of the system, while maintaining their illegal decryption service. (2) To clarify this security problem, we analyze the structural defect of the tracing mechanisms applied to existing black-box-traceable CP-ABE schemes. We show in detail how to construct a concrete ADB that can disable tracing and even frame innocent users. (3) We also present a further discussion on how to improve the tracing algorithm.

2. Background

Before presenting how the tracing algorithm fails in tracing an ADB, we need to review the necessary notions and definitions of the black-box-traceable CP-ABE system. In this section, our discussion is mainly based on the mainstream black-box tracing mechanism that is derived from [4], because most black-box tracing CP-ABE schemes apply a similar method for tracing. Note that the subsequent black-box-traceable schemes such as [10,16,17,18,19] directly leverage the tracing algorithm of [4].
We first give the formal definition of augmented CP-ABE, which is the basis of most tracing mechanisms, then we provide the definition of the keylike decryption black box and the corresponding traceability. Finally, we give the detailed tracing algorithm of [4].

2.1. Augmented CP-ABE

As conventional CP-ABE, an augmented CP-ABE (AugCP-ABE) also includes four algorithms: Setup, KeyGen, Encryption, Decryption. However, AugCP-ABE is different in encryption, because its encryption algorithm takes an extra index k ¯ { 1 , , K + 1 } , where K is the number of system users.
Setup A ( U , λ , K ) ( PP , MK ) . The Setup A algorithm takes as inputs the attribute universe U, security parameter λ and the number of users K , then outputs a master secret key MK and the public parameter PP .
KeGen A ( PP , S , MK ) ( SK k , S ) . This algorithm takes as inputs the master key MK , the public parameter PP and the user’s attribute set S. According to the attribute set S, the algorithm generates a private key SK k , S assigned with a unique index k { 1 , , K } .
Encrypt A ( M , A , PP , k ¯ ) ( C T ) . This algorithm encrypts a message M under an access structure A and an index k ¯ { 1 , , K } by using the public parameter PK . Note that the output ciphertext C T contains the access structure A but does not contain the index k ¯ .
Decrypt A ( C T , PP , SK k , S ) ( M ) . This algorithm takes as input a ciphertext C T , a private key SK k , S and the public parameter PK . If the attribute set of SK k , S satisfies the access structure A of C T , it decrypts C T and outputs a message M , or it outputs ⊥.
Correctness. For any message M, attribute S U , access policy A over U, k { 1 , , K } and k ¯ { 1 , , K + 1 } , suppose Setup A ( U , λ , K ) ( PP , MK ) , KeGen A ( PP , S , MK ) ( SK k , S ) and Encrypt A ( M , A , PP , k ¯ ) ( C T ) . Only if S satisfies A and k k ¯ does Decrypt A ( C T , PK , SK k , S ) = M . That means if k < k ¯ , even if S satisfies A , the decryption results will be incorrect.
Security. The security of an augmented CP-ABE system is defined in the following three security games.

2.2. Traceability

A keylike decryption black ox (keylike DB) D built by an adversary is a probabilistic device that inputs a ciphertext C T and outputs a decryption message M or ⊥. Usually, the adversary describes D with a non-negligible probability value ϵ ( 0 < ϵ 1 ) and a nonempty attribute set S D . If the access policy A of ciphertext can be satisfied by S D , D can decrypt the ciphertext correctly with a probability of no less than ϵ . Thus, if the probability value ϵ = 1 , the decryption ability of D is equal to that of a private key associated with the attribute set S D . In addition, K D { 1 , , K } denotes the index set of the private keys which are used to build the decryption black box D .
The definition of the tracing algorithm for a keylike DB is:
Trace D { ϵ , PP , S D } K T { 1 , , K } . Trace D is an oracle algorithm that interacts with a keylike DB D . By giving a public parameter PP , the attribute set S D and the probability value ϵ associated with D , it runs in polynomial time in λ and 1 / ϵ and outputs an index set K T { 1 , , K } , where K is the number of system users. K T identifies the set of malicious users who build D . Note that λ is the security parameter of the CP-ABE scheme and ϵ must be polynomially related to λ .
To produce useful results, the outputs K T should satisfy K T Ø K T K D ( k t K T s . t . S D S k t ) . K T Ø K T K D means that innocent users cannot be framed, and the tracing algorithm can identify at least one builder of D . ( k t K T s . t . S D S k t ) indicates that the Trace D algorithm will identify at least one critical malicious user whose private key can provide the decryption ability according to  S D .
To illustrate the traceability with a formal definition that implies the notion of full collusion-resistant traceability, Liu [4] provided a tracing game that was defined between a challenger and an adversary A . The game Game TR was described as follows:
Setup. The challenger runs Setup A ( U , λ , K ) ( PP , MK ) and sends PP to A .
Key Query. For i = 1 to q, A adaptively makes queries according to the tuple ( k i , S k i ) , and the challenger responds with the private key SK k i , S k i .
Keylike decryption black-box generation. A produces a decryption black box D associated with a nonempty attribute set S D U and a non-negligible probability value ϵ .
Tracing. The challenger runs the algorithm Trace D and outputs an index set K T { 1 , K } .
The adversary A wins the game if:
  • When S D satisfies the access policy A , there is Pr [ D ( Encrypt ( PP , M , A ) ) = M ] ϵ , where the probability is taken over the random choices of message M and the random coins of D . It means D is a useful keylike decryption black box.
  • K T K D , or K T = Ø , or ( k t K T s . t . S D S k t ) .
Definition 1.
A K -user black-box-traceable CP-ABE system is traceable if the probability of any polynomial-time adversary A to win the game is negligible in λ.

2.3. Tracing Algorithm

Here, we present the classic tracing approach in the work of Liu [4]. Note that the succeeding black-box-traceable schemes usually make use of the same construction or similar ones for tracing.
Suppose that A = { Setup A ,   KeGen A ,   Encrypt A ,   Decrypt A } is an augmented CP-ABE, Liu constructed the black-box-traceable CP-ABE system = { Setup A ,   KeGen A ,   Encrypt ,   Decrypt A } derived from A , by defining Encrypt ( M , A , PP ) = Encrypt A ( M , A , PP , 1 ) . For such a CP-ABE system, given a keylike DB D associated with a non-negligible probability value ϵ and a nonempty attribute set S D , the tracing algorithm is defined as Trace D { P P , S D , ϵ } K T { 1 , , K } . To trace D , the oracle algorithm Trace D works as follows:
  • For k = 1 to K + 1 , do the following:
    (a)
    The algorithm repeats the following steps 8 λ ( K / ϵ ) 2 times:
    • Select a random message M from the message space.
    • Let C T Encrypt A ( PP , M , A S D , k ) , where A S D is the strictest access policy over S D .
    • Query oracle D with input ciphertext C T and compare the output of D with M.
    (b)
    Let p k ^ be the fraction of times that D decrypted the ciphertext correctly.
  • The algorithm outputs K T as the index set of the private decryption key of malicious users, where K T is the set of all k { 1 , , K } for which p k ^ p k + 1 ^ ϵ / ( 4 K ) .
Note that for an attribute set S D , the strictest access policy is A S D = x S D x .

3. How to Frustrate Tracing

Most black-box-traceable schemes such as [10,16,17,18,19] make use of the tracing algorithm Trace D , while [20,21,22] employ other approaches for tracing. However, these tracing mechanisms in all existing traceable CP-ABE schemes follow a similar assumption that may be unreasonable.
Here, we first give a high-level analysis of the tracing mechanism in existing black-box-traceable schemes and point out the structural defect in such kinds of tracing schemes. Based on this, for the current traceable systems, we present a general approach on how to construct an untraceable keylike DB, which is referred to as an alert decryption black box (ADB) in our work. Also, we show how an ADB frustrates tracing or even frames innocent users.

3.1. Structural Defect

So far as we know, in any black-box-traceable CP-ABE scheme, the tracing algorithm needs to perform tracing for a DB by interacting with it. The tracing algorithm outputs tracing ciphertexts, which are different from the normal ciphertext, and sends them to the DB. If the DB executes decryption correctly and returns the decryption results, the tracing algorithm can analyze the results by some means and expose the private keys used in the decryption, and then find the builder of the DB. But actually, this tracing approach works on an implicit assumption that the DB must always perform the decryption honestly and correctly; only in this way can the tracing algorithm identify the malicious users who build the DB. However, if a DB can distinguish between the tracing ciphertext and the normal ciphertext, it may deliberately respond to the tracing ciphertext with incorrect decryption results or even some well-designed error message to mislead tracing. And at the same time, it keeps returning correct results for the normal ciphertext. Thus, the DB can offer its “service” as usual while countering tracing. Therefore, the traceability actually depends on whether a DB can or cannot distinguish the tracing ciphertext from the normal ones.
In fact, the decryption results of the tracing ciphertext need to differ from user to user, because if the decryption results of different users are the same, the tracing algorithm will not be able to tell who has performed the decryption. By contrast, for a normal ciphertext, the decryption results that come from the distinct authorized users, whose attributes satisfy the access policy of the ciphertext, should be the same. Since correct decryption for the normal ciphertext must recover the original plaintext, whoever performs the decryption correctly will recover the identical plaintext. We show the two decryption cases in Figure 2.
Due to the nature of the tracing mechanism, there must exist some differences between the tracing ciphertext and the normal ciphertext. Malicious users can always use the difference and manage to distinguish the tracing ciphertext from the normal one, so as to counter the tracing operation.
Taking use of this structural defect, malicious users can build a DB that may be untraceable in existing CP-ABE schemes. For example, suppose that a system allocates the private key for attribute set S A to user A and assigns user B the private key according to attribute set S B . If S A S B Ø , A and B may build a keylike DB denoted by D , which is associated with a nonempty set S D S A S B , by generating decryption keys S K A and S K B both according to S D and embedding the keys in the DB. For each decryption request, D will use S K A and S K B to decrypt the ciphertext, respectively. If two decryption results are identical, D outputs the results as usual, otherwise, D treats the sender of the ciphertext as a tracker. For the following decryption request from the tracker, D can take action to counter tracing in a certain strategy, while it keeps a normal response to the normal decryption request. The operation mechanism is described in Figure 3.

3.2. Construction of Alert Decryption Black Box

In general, two or more private keys can be combined together to build a DB that may be capable of distinguishing between the tracing ciphertext and normal ciphertext, and the DB can perform further operations based on the type of ciphertext. It may intentionally output the incorrect decryption results if necessary or simply stop the service to prevent the snooping from tracing the algorithm. This kind of DB is referred to as an alert decryption black box (ADB) in this paper. To make it clear, we give the concrete construction of an ADB that is a keylike decryption black box and untraceable against the tracing algorithm Trace D . In the section, we show how Trace D fails for tracing an ADB, while the ADB can keep its illegal decryption service “valid”. Note that such an untraceable ADB can also be built in a similar way in most black-box-traceable CP-ABE schemes.
Different from the DB described in [4], which is a device owned by the buyer, in our context, the DB is considered as a server on the network owned by its builder (a more reasonable assumption for now), and it provides a decryption service for its “subscribers”.
Our fundamental idea is to build the ADB with n decryption keys where n 2 . However, to simplify the description, we take an ADB D as the example, which is built with two decryption keys SK k 1 , S 1 and SK k 2 , S 2 , for 1 < k 1 < k 2 K and S 1 S 2 Ø . D is described by the attribute set S D S 1 S 2 and the probability value ϵ , which means D provides a similar ability as a decryption key associated with the attribute set S D . When D receives a decryption request and the access structure of cyphertext is satisfied by the attribute set ( S 1 S 2 ) , it will apply the two keys SK k 1 , S 1 and SK k 2 , S 2 to decrypt the message, respectively. If the decryption results are distinct, D marks the message sender as a tracker. In the following interaction with this tracker, D will take action to mislead it and try to frustrate its tracing, meanwhile, D serves other normal subscribers as usual. We suppose that D only provides service for its valid “subscribers” and will not decrypt the message when the message sender is unknown, because that is not in the interest of the ADB’s builder.
Specifically, for each subscriber (identified with S I D ), D defines three parameters m o d e S I D , c o u n t e r S I D and d e c o y S I D , and D initializes m o d e S I D = n o r m a l for each new subscriber. When D receives a decryption request from any subscriber, it runs the antitracing decryption algorithm to answer it. The antitracing decryption algorithm is defined as: AntiTraDecrypt D ( PP , C T , SK k 1 , S 1 , SK k 2 , S 2 , S D , S I D ) ( R M ) . This algorithm takes as inputs the public parameter PP , a ciphertext C T , the secret keys SK k 1 , S 1 , SK k 2 , S 2 , the attribute set S D = S 1 S 2 and the subscriber’s ID denoted by S I D . If the attribute set S D cannot satisfy the access structure A of C T , the algorithm outputs ⊥, or else, it outputs the return message R M . The algorithm follows the steps:
Now, we show how Algorithm 1 is applied to counter the tracing algorithm. Suppose a tracker, whose subscriber id is S I D * , applies the tracing algorithm Trace D to trace a DB. Trace D generates a tracing ciphertext to test the indices of the keys from 1 to K + 1 one by one. For an index k ¯ , Trace D performs Encrypt A with k ¯ to produce the tracing ciphertext and repeats it 8 λ ( K / ϵ ) 2 times in a round. Thus, in the previous k 1 rounds of the tests for the indices from 1 to k 1 , D behaves as a normal DB and returns the correct decryption results, because when the index k ¯ k 1 , the two decryption results M 1 , M 2 are identical. However, in the ( k 1 + 1 ) th round, S I D * is marked as a “tracker” since M 1 M 2 in this round of testing. But D keeps returning the correct decryption results M 2 until it comes to the ( d e c o y S I D * + 1 )th round. From this round on, the tracker receives the wrong messages in all following interactions, since the value of c o u n t e r S I D * exceeds the limits ( 8 λ ( K / ϵ ) 2 ( d e c o y S I D + 1 k 1 ) ). The tracing algorithm must observe that p ^ d e c o y S I D * p ^ d e c o y S I D * + 1 > ϵ / ( 4 K ) ; then, d e c o y S I D * is identified as the index of the private keys that belongs to the users who build D . Therefore, the tracker fails to capture the real builder, and D remains untraceable.
Algorithm 1 AntiTraDecrypt D
1:
if m o d e S I D = n o r m a l  then
2:
     M 1 Decrypt A ( C T , PP , SK k 1 , S 1 )
3:
     M 2 Decrypt A ( C T , PP , SK k 2 , S 2 )
4:
    if  M 1 M 2  then
5:
         m o d e S I D t r a c k e r , c o u n t e r S I D 1
6:
         d e c o y S I D a random selection range from [ k 1 + 1 , k 2 1 ]
7:
    end if
8:
     R M M 2
9:
else
10:
    if  c o u n t e r S I D < 8 λ ( K / ϵ ) 2 ( d e c o y S I D + 1 k 1 )  then
11:
         c o u n t e r S I D c o u n t e r S I D + 1
12:
         R M Decrypt A ( C T , PP , SK k 2 , S 2 )
13:
    else
14:
         R M a message selected from the message space at random
15:
    end if
16:
end if
17:
outputs R M
To illustrate the mechanism of AntiTraDecrypt D , consider the following example. Assume the two private keys SK k 1 , S 1 and SK k 2 , S 2 are used to build the decryption black box D , where k 1 = 9 ,   S 1 = { N e w Y o r k a r e a ,   m o v i e ,   m u s i c ,   e b o o k } and k 2 = 102 ,   S 2 = { N e w Y o r k a r e a ,   m o v i e } . The attribute set S D is { N e w Y o r k a r e a ,   m o v i e } . Suppose that a system manager runs the tracing algorithm and sends D , the tracing ciphertext, which is encrypted under the policy “ N e w Y o r k a r e a AND m o v i e ”. In the first 9 rounds, D decrypts the ciphertext correctly since the decryption results over the two keys SK k 1 , S 1 and SK k 2 , S 2 are equal for each ciphertext. After that, D finds that the decryption results under the two keys are different ( M 1 M 2 ). Thus, D marks the system manager as a “tracker” and sets d e c o y I D as a random value from the range 10 to 102. Here, we assume that d e c o y I D is randomly set to 29. Thus, in the next 20 rounds, D counts the decryption requests from this tracker and keeps returning the correct messages produced by the key SK k 2 , S 2 until it comes to the 30th round. From this round on, D returns a random message as the response to the request of the tracker. This causes the index 29 to be identified as the key of the malicious user because p ^ 29 p ^ 30 > ϵ / ( 4 K ) . As a result, the tracing algorithm is misled; meanwhile, D ’s illegal service is not affected by the antitracing procedure.
Thus, the ADB can be untraceable for the tracker while useful for other subscribers. Similar constructions can be applied to build such kinds of untraceable ADBs in most traceable CP-ABE systems.

3.3. Discussion

If an ADB is built by two keys with indices k 1 and k 2 , the ADB can be used to frame any user with a key index between k 1 and k 2 . Suppose that an ADB tries to frame the user who owns a key index k * , where k 1 < k * < k 2 . It simply sets d e c o y S I D = k * instead of a random value when it performs step 6 of the algorithm AntiTraDecrypt D . In the following interaction with the ADB, the tracing algorithm detects that p ^ k * p ^ k * + 1 > ϵ / ( 4 K ) and identifies k * as the key index of the ADB builder. The failure of Trace D can be ascribed to its deterministic testing of key indices, which strictly adheres to a sequential order ranging from 1 to K + 1 . Thus, the ADB can determine the testing index of the key by counting the tracing cyphertext.

3.3.1. Improvement of Tracing Algorithm

The failure of the tracing algorithm is because it generates and sends the tracing ciphertext in a fixed sequence. Thus, it is easy for an ADB to find out the key index embedded in the tracing ciphertext. Therefore, a simple conclusion is that if a tracing algorithm tests the keys according to a certain fixed mode, the mode needs to be kept secret. Otherwise, an ADB can always use the mode to guess the test key index and take some strategies to mislead the tracing algorithm. To avoid keeping the test mode a secret, it is reasonable that the tracing algorithm tests the key indices in random order. We suggest a new tracing algorithm Trace random D { P P , S D , ϵ } K T { 1 , , K } working as follows:
  • Generate a sequence of integers r k 1 , r k 2 , , r k K + 1 . It is a random permutation of the numbers 1 to K + 1 , where 1 r k i K + 1 , and r k i r k j for i j .
  • For i = 1 to K + 1 , do the following:
    (a)
    The algorithm repeats the following steps 8 λ ( K / ϵ ) 2 times:
    • Select a random message M from the message space.
    • Let C T Encrypt A ( PP , M , A S D , r k i ) , where A S D is the strictest access policy over S D .
    • Query oracle D with input ciphertext C T and compare the output of D with M.
    (b)
    Let p ^ r k i be the fraction of times that D decrypted the ciphertext correctly.
  • The algorithm outputs K T as the index set of the private decryption key of malicious users, where K T is the set of all k { 1 , , K } for which p k ^ p k + 1 ^ ϵ / ( 4 K ) .
Note that to keep the random permutation secure, the first step of Trace random D must equally likely produce each permutation of the numbers 1 to K + 1 , and such an algorithm to generate the permutation can be found in [23]. Since the algorithm Trace random D sends the tracing ciphertext with random key indices, the ADB is not able to determine the key index of the tracing ciphertext, so it fails to frame the particular users.

3.3.2. Analysis of Traceability

In this section, we analyze the probability of identifying the malicious users who build the ADB, if the Trace random D algorithm is applied to track them. Assuming that malicious users build the ADB with their decryption keys SK k 1 , S 1 and SK k 2 , S 2 , for 1 < k 1 < k 2 K and S 1 S 2 Ø , and a tracker performs Trace random D to interact with the ADB. To simplify the problem, we focus on the probability of identifying the key index of SK k 1 , S 1 . Obviously, Trace random D can identify index k 1 in the following two cases.
  • Index k 1 is tested before the tracker has been marked, and index k 1 + 1 is tested when c o u n t e r S I D 8 λ ( K / ϵ ) 2 ( d e c o y S I D + 1 k 1 ) . Therefore, the ADB returns the correct decryption for the testing of index k 1 , and the incorrect decryption results for the testing of index k 1 + 1 . The probability of this case is:
    P r 1 = P k 1 1 k 1 1 P K + 1 k 1 K + 1 k 1 P K + 1 K + 1 i = 1 k 1 C K + 1 i k 1 i ( 1 k 2 k 1 2 ( K + 1 i ) )
  • Index k 1 undergoes testing after the tracker has been marked, and this testing occurs when c o u n t e r S I D < 8 λ ( K / ϵ ) 2 ( d e c o y S I D + 1 k 1 ) . And index k 1 + 1 undergoes an evaluation during c o u n t e r S I D 8 λ ( K / ϵ ) 2 ( d e c o y S I D + 1 k 1 ) , leading to a distinct decryption operation for the two indices. The probability of this case is
    P r 2 = i = 0 k 1 P k 1 i P K + 1 k 1 1 P K + 1 i + 1 1 C k 2 k 1 2 + C K i k 2 + k 1 2 C K i 2
The total probability of identifying index k 1 of the malicious user is
P r = P r 1 + P r 2
By setting K = 5000 , we demonstrate the probability of identifying index k 1 belonging to the malicious user in Figure 4. This probability decreases with an increase in k 1 and increases with k 2 . For k 2 k 1 = 20 , the probabilities in all three cases are less than 0.008. As a result, if ADB builders select a small value of k 2 k 1 , the probability of detecting the malicious user is only slightly better than a random guess.
However, an ADB may choose to adopt an alternative strategy whereby it discontinues the decryption service provided to a “subscriber” once it has been flagged as a tracker by AntiTraDecrypt D . In such cases, the tracker must assume a new subscriber identity to resume service from the ADB. The number of subscriber accounts required by the tracker to accomplish tracing is determined by a specific function, denoted as 8 λ ( K / ϵ ) 2 × ( K + 1 k 1 ) . In most scenarios, the cost of tracing is prohibitively high, particularly in large-scale systems with a substantial user base. In fact, based on the ability to distinguish the tracing ciphertext from the normal ciphertext, other kinds of complicated DB can also be designed. For example, AI technologies can be applied to design a smart DB, which can even take an adaptive strategy to counter the tracing algorithm.

4. Conclusions

Currently, in black-box-traceable CP-ABE schemes, the DB built by malicious users is assumed to be a device that always performs the decryption honestly and correctly. That is, a DB executes the decryption operation correctly even if it receives a tracing cyphertext. We point out the assumption about the DB is too simple and idealistic. Malicious users who build decryption black boxes must try to get benefits while keeping themselves secure against tracking. The DB they build may choose to output incorrect decryption results to mislead the tracker when it detects tracing cyphertext sent by the tracker. Thus, we analyzed the structural defect of the tracing mechanism in most black-box-traceable systems. It means that the decryption result of the tracing cyphertext varies from user to user, but for a normal cyphertext, different users obtain the same decryption results. Making use of the structural defect, two or more malicious users may collaborate together to build a DB. This kind of DB can distinguish the tracing cyphertext from the normal cyphertext; then, it can take certain strategies to counter tracing. Based on that, we presented an example of an ADB that can mislead the tracing algorithm of AugCP-ABE systems. Similar constructions can also be applied to disable the tracking of most black-box-traceable CP-ABE schemes. Finally, we discussed the improvement of the tracing algorithm and proposed the Trace random D algorithm. But we proved that the new algorithm could only prevent innocent users from being framed, and it is still difficult to identify the malicious users who build ADBs, which means ADBs are still untraceable for now. To achieve traceability against ADBs, we believe that future research should focus on modifying the tracing mechanism so that a DB cannot distinguish the tracing ciphertext from the normal ciphertext.

Author Contributions

Conceptualization, H.Q.; methodology, H.Q.; software, H.Q. and J.R.; validation, Z.W.; writing—original draft preparation, H.Q.; writing—review and editing, H.Q., Y.H. and J.R.; supervision, Z.W. All authors have read and agreed to the published version of the manuscript.

Funding

The research is funded in part by the National Natural Science Foundation of China, under grant no. 61303191 and no. 61402508. It is also supported by the Research Foundation of the Education Bureau of Hunan Province, China (grant no. 20A112 and no. 22B0735) and the Natural Science Foundation of Hunan Province, China (grant no. 2022JJ30197 and no. 2022JJ50120).

Data Availability Statement

Data is contained within the article.

Acknowledgments

We would like to thank the anonymous reviewers for their insightful suggestions on improving this paper.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
CP-ABECiphertext-policy attribute-based encryption
AugCP-ABEAugmented ciphertext-policy attribute-based encryption
CSPCloud service provider
DBDecryption device/black box
ADBAlert decryption device/black box

References

  1. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology—EUROCRYPT 2005; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 457–473. [Google Scholar]
  2. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar] [CrossRef]
  3. Li, J.; Ren, K.; Kim, K. A2BE: Accountable Attribute-Based Encryption for Abuse Free Access Control. IACR Cryptol. Eprint Arch. 2009, 1–16. [Google Scholar]
  4. Liu, Z.; Cao, Z.; Wong, D.S. Blackbox traceable CP-ABE: How to catch people leaking their keys by selling decryption devices on eBay. In Proceedings of the ACM Conference on Computer and Communications Security, Berlin, Germany, 4–8 November 2013; pp. 475–486. [Google Scholar] [CrossRef]
  5. Zhou, J.; Cao, Z.; Dong, X.; Lin, X. TR-MABE: White-box traceable and revocable multi-authority attribute-based encryption and its applications to multi-level privacy-preserving e-healthcare cloud computing systems. In Proceedings of the IEEE INFOCOM, Hong Kong, China, 26 April–1 May 2015; Volume 26, pp. 2398–2406. [Google Scholar] [CrossRef]
  6. Zhang, K.; Li, H.; Ma, J.; Liu, X. Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability. Sci. China Inf. Sci. 2018, 61, 032102. [Google Scholar] [CrossRef]
  7. Ning, J.; Dong, X.; Cao, Z.; Wei, L.; Lin, X. White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1274–1288. [Google Scholar] [CrossRef]
  8. Ning, J.; Cao, Z.; Dong, X.; Wei, L.; Lin, X. Large universe ciphertext-policy attribute-based encryption with white-box traceability. In Computer Security—ESORICS 2014; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2014; Volume 8713, pp. 55–72. [Google Scholar] [CrossRef]
  9. Liu, Z.; Cao, Z.; Wong, D.S. White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Trans. Inf. Forensics Secur. 2013, 8, 76–88. [Google Scholar] [CrossRef]
  10. Liu, Z.; Cao, Z.; Wong, D.S. Traceable CP-ABE: How to trace decryption devices found in the wild. IEEE Trans. Inf. Forensics Secur. 2015, 10, 55–68. [Google Scholar] [CrossRef]
  11. Boneh, D.; Waters, B. A fully collusion resistant broadcast, trace, and revoke system. In Proceedings of the ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 211–220. [Google Scholar] [CrossRef]
  12. He, X.; Li, L.; Peng, H. An enhanced traceable CP-ABE scheme against various types of privilege leakage in cloud storage. J. Syst. Archit. 2023, 136, 102833. [Google Scholar] [CrossRef]
  13. Zhenhua, L.; Yingying, D.; Ming, Y.; Baocang, W. Black-Box Accountable Authority CP-ABE Scheme for Cloud-Assisted E-Health System. IEEE Syst. J. 2022, 17, 756–767. [Google Scholar]
  14. Yuchen, Y.; Qingqing, G.; Cong, Z.; Ning, L.; Changji, W.; Yuning, J. A Revocable Outsourced Data Accessing Control Scheme with Black-Box Traceability. In Information Security Practice and Experience, Proceedings of the ISPEC 2023, Copenhagen, Denmark, 24–25 August 2023; Lecture Notes in Computer Science; Springer: Singapore, 2023; pp. 380–398. [Google Scholar]
  15. Qianqian, Z.; Gaofei, W.; Hua, M.; Yuqing, Z.; He, W. Black-Box and Public Traceability in Multi-authority Attribute Based Encryption. Chin. J. Electron. 2020, 29, 106–113. [Google Scholar]
  16. Ning, J.; Cao, Z.; Dong, X.; Gong, J.; Chen, J. Traceable CP-ABE with short ciphertexts: How to catch people selling decryption devices on ebay efficiently. In Computer Security—ESORICS 2016; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; Volume 9879, pp. 551–569. [Google Scholar] [CrossRef]
  17. Liu, Z.; Wong, D.S. Practical attribute-based encryption: Traitor tracing, revocation and large universe. Comput. J. 2016, 59, 983–1004. [Google Scholar] [CrossRef]
  18. Liu, Z.; Wong, D.S. Traceable CP-ABE on prime order groups: Fully secure and fully collusion-resistant blackbox traceable. In Information and Communications Security—ICICS 2015; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; Volume 9543, pp. 109–124. [Google Scholar] [CrossRef]
  19. Li, X.; Liang, K.; Liu, Z.; Wong, D. Attribute based encryption: Traitor tracing, revocation fully security on prime order groups. In Proceedings of the 7th International Conference on Cloud Computing and Services Science (CLOSER 2017), Porto, Portugal, 24–26 April 2017; pp. 281–292. [Google Scholar]
  20. Qiao, H.; Ren, J.; Wang, Z.; Ba, H.; Zhou, H. Compulsory traceable ciphertext-policy attribute-based encryption against privilege abuse in fog computing. Future Gener. Comput. Syst. 2018, 88, 107–116. [Google Scholar] [CrossRef]
  21. Qiao, H.; Ren, J.; Wang, Z.; Ba, H.; Zhou, H.; Hu, Y. Practical, Provably Secure, and Black-Box Traceable CP-ABE for Cryptographic Cloud Storage. Symmetry 2018, 10, 482. [Google Scholar] [CrossRef]
  22. Wu, S.; Zhang, Y. Secure cloud storage using anonymous and blackbox traceable data access control. Secur. Commun. Netw. 2015, 8, 4308–4318. [Google Scholar] [CrossRef]
  23. Cormen, T.H.; Leiserson, C.E.; Rivest, R.L.; Stein, C. Introduction to Algorithms, 3rd ed.; The MIT Press: Cambridge, MA, USA, 2009. [Google Scholar]
Figure 1. Security issue of privilege abuse.
Figure 1. Security issue of privilege abuse.
Symmetry 16 00037 g001
Figure 2. Decryption situations.
Figure 2. Decryption situations.
Symmetry 16 00037 g002
Figure 3. Operation mechanism of an untraceable decryption black box.
Figure 3. Operation mechanism of an untraceable decryption black box.
Symmetry 16 00037 g003
Figure 4. Probability to identify k 1 .
Figure 4. Probability to identify k 1 .
Symmetry 16 00037 g004
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Qiao, H.; Ren, J.; Wang, Z.; Hu, Y. Disabling Tracing in Black-Box-Traceable CP-ABE System: Alert Decryption Black Box. Symmetry 2024, 16, 37. https://doi.org/10.3390/sym16010037

AMA Style

Qiao H, Ren J, Wang Z, Hu Y. Disabling Tracing in Black-Box-Traceable CP-ABE System: Alert Decryption Black Box. Symmetry. 2024; 16(1):37. https://doi.org/10.3390/sym16010037

Chicago/Turabian Style

Qiao, Huidong, Jiangchun Ren, Zhiying Wang, and Ying Hu. 2024. "Disabling Tracing in Black-Box-Traceable CP-ABE System: Alert Decryption Black Box" Symmetry 16, no. 1: 37. https://doi.org/10.3390/sym16010037

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop