Skip to main content

Improvement of Attribute-Based Encryption Using Blakley Secret Sharing

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12248))

Included in the following conference series:

  • 1137 Accesses

Abstract

Attribute-based encryption (ABE) enables fine-grained access control of encrypted data. This technique has been carefully scrutinised by the research community for over a decade, and it has wide theoretical interests as well as practical potentials. Thus, any efficiency improvement of it is highly desirable but non-trivial. In this paper, we demonstrate that the computational costs in ABE can be slightly reduced using Blakley secret sharing. The main reason that contributes to this improvement is a unique feature enjoyed by Blakley secret sharing, i.e. it is more efficient to handle (nn)-threshold secret sharing compared with Shamir secret sharing. Due to the space limitation, we only describe how to improve key-policy attribute-based encryption (KP-ABE), but our method is very general and it can be used to improve some of its variants similarly, e.g. cipher-policy attribute-based encryption (CP-ABE). This work may also inspire further investigations on Blakley secret sharing, both applying this unique feature to other cryptographic primitives and exploring more undiscovered features.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In this paper, we focus our attentions on key-policy attribute-based encryption (KP-ABE) with a tree-access structure  [9], in which the ciphertexts are labelled with sets of attributes and the private keys are associated with tree-access structures, but our proposed method can be applied with some of its variants similarly, e.g. ciphertext-policy attribute-based encryption (CP-ABE)  [4].

  2. 2.

    When j parties participate in the secret reconstruction phase where \(j > t\), the sub-matrix \(\mathsf {M}_S\) of \(\mathsf {M}\) is not a square matrix. In this case, we can use the equation \(\bar{a}^T = ({\mathsf {M}_S}^T \cdot \mathsf {M}_S)^{-1} \cdot {\mathsf {M}_S}^T \cdot \bar{s}^T\) to compute \(\bar{a}^T\). Similarly, to recover the secret \(s = a_1\), only the first row of \(({\mathsf {M}_S}^T \cdot \mathsf {M}_S)^{-1} \cdot {\mathsf {M}_S}^T\) needs to be computed.

  3. 3.

    A restriction of the Hadamard matrix is that its order has to be the power of 2, and this may cause some inconvenience in practice. To address this issue, we can either add some dummy entities to make the total number of entities as the power of 2, or we can use the Weighing matrix instead that has similar properties.

  4. 4.

    Note that our proposed scheme is only proved to be CPA-secure in the selective-ID model. One can adapt the FO transformation  [8] or the CHK transformation  [7] to modify it into a scheme with CCA-security.

References

  1. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)

    Article  MathSciNet  Google Scholar 

  2. Beimel, A.: Secure schemes for secret sharing and key distribution. Technion-Israel Institute of Technology, Faculty of Computer Science (1996)

    Google Scholar 

  3. Benaloh, J., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_3

    Chapter  Google Scholar 

  4. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: 2007 IEEE Symposium on Security and Privacy (SP 2007), pp. 321–334. IEEE (2007)

    Google Scholar 

  5. Blakley, G.R., et al.: Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, vol. 48 (1979)

    Google Scholar 

  6. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  7. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_13

    Chapter  Google Scholar 

  8. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  9. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98. ACM (2006)

    Google Scholar 

  10. Kothari, S.C.: Generalized linear threshold scheme. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 231–241. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_19

    Chapter  Google Scholar 

  11. Li, J., Huang, X., Li, J., Chen, X., Xiang, Y.: Securely outsourcing attribute-based encryption with checkability. IEEE Trans. Parallel Distrib. Syst. 25(8), 2201–2210 (2013)

    Article  Google Scholar 

  12. Li, M., Shucheng, Y., Zheng, Y., Ren, K., Lou, W.: Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 24(1), 131–143 (2012)

    Article  Google Scholar 

  13. Mignotte, M.: How to share a secret. In: Beth, T. (ed.) EUROCRYPT 1982. LNCS, vol. 149, pp. 371–375. Springer, Heidelberg (1983). https://doi.org/10.1007/3-540-39466-4_27

    Chapter  Google Scholar 

  14. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  15. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

Download references

Acknowledgement

This work was partially supported by the National Natural Science Foundation of China (Grant No. 61572303, 61772326, 61822202, 61672010, 61872087) and Guizhou Key Laboratory of Public Big Data (Grant No. 2019BDKFJJ005). We are very grateful to the anonymous reviewers for their valuable comments on the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Yang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Xia, Z., Yang, B., Zhou, Y., Zhang, M., Mu, Y. (2020). Improvement of Attribute-Based Encryption Using Blakley Secret Sharing. In: Liu, J., Cui, H. (eds) Information Security and Privacy. ACISP 2020. Lecture Notes in Computer Science(), vol 12248. Springer, Cham. https://doi.org/10.1007/978-3-030-55304-3_33

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-55304-3_33

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-55303-6

  • Online ISBN: 978-3-030-55304-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics