Skip to main content
Log in

Fuzzy matching and direct revocation: a new CP-ABE scheme from multilinear maps

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

In the attribute-based encryption (ABE) systems, users could encrypt and decrypt messages based on some attributes or access policies. Due to the functionality and flexibility of ABE, it is considered to be very suitable for secure data sharing in cloud storage environment. However, in the real world, users’ access rights are often dynamic; therefore, we need ABE schemes to support revocation to meet this requirement. In this work, we construct a novel directly revocable ciphertext-policy ABE (DR-CP-ABE) scheme based on the multilinear maps and prove its selective security under \((d+3)\)-multilinear decisional Diffie–Hellman assumption in the random oracle model. In addition, we extend our DR-CP-ABE scheme to support verifiable ciphertext delegation property.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Attrapadung N, Imai H (2009) Conjunctive broadcast and attribute-based encryption. In: Pairing-based cryptography-pairing 2009, third international conference, Palo Alto, CA, USA, August 12–14, Proceedings, pp 248–265. doi:10.1007/978-3-642-03298-1_16

  • Beimel A (1996) Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology, Technion, Haifa, Israel

  • Boneh D, Silverberg A (2002) Applications of multilinear forms to cryptography. In: IACR Cryptology ePrint Archive, 2002: 80. http://eprint.iacr.org/2002/080

  • Chase M (2007) Multi-authority attribute based encryption. In: Theory of cryptography, 4th theory of cryptography conference, TCC 2007, Amsterdam, The Netherlands, February 21–24, Proceedings , pp 515–534

  • Chen X, Li J, Ma J, Tang Q, Lou W (2014) New algorithms for secure outsourcing of modular exponentiations. IEEE Trans Parallel Distrib Syst 25(9):2386–2396

    Article  Google Scholar 

  • Chen X, Huang X, Li J, Ma J, Lou W, Wong DS (2015) New algorithms for secure outsourcing of large-scale systems of linear equations. IEEE Trans Inf Forensics Secur 10(1):69–78. doi:10.1109/TIFS.2014.2363765

    Article  Google Scholar 

  • Freire ESV, Hofheinz D, Paterson KG, Striecks C (2013) Programmable hash functions in the multilinear setting. In: Advances in cryptology-CRYPTO 2013—33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, Proceedings, Part I, pp 513–530. doi:10.1007/978-3-642-40041-4_28

  • Fu Z, Ren K, Shu J, Sun X, Huang F (2015a) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEEE Trans Parallel Distrib Syst. doi:10.1109/TPDS.2015.2506573

  • Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015b) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans 98–B(1):190–200

    Article  Google Scholar 

  • Garg S, Gentry C, Halevi S, Sahai A, Waters B (2013) Attribute-based encryption for circuits from multilinear maps. In: Advances in cryptology-CRYPTO 2013—33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22. Proceedings, Part II, pp 479–499. doi:10.1007/978-3-642-40084-1_27

  • Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM conference on computer and communications security, CCS 2006, Alexandria, VA, USA, October 30–November 3, 2006, pp 89–98

  • Goyal V, Jain A, Pandey O, Sahai A (2008) Bounded ciphertext policy attribute based encryption. In: Automata, languages and programming, 35th international colloquium, ICALP 2008, Reykjavik, Iceland, July 7–11, 2008, Proceedings, Part II—Track B: logic, semantics, and theory of programming & track C: security and cryptography foundations, pp 579–591

  • Green M, Hohenberger S, Waters B (2011) Outsourcing the decryption of ABE ciphertexts. In: 20th USENIX Security Symposium, San Francisco, CA, USA, August 8–12, 2011, Proceedings

  • He D, Wang D (2015) Robust biometrics-based authentication scheme for multiserver environment. IEEE Syst J 9(3):816–823. doi:10.1109/JSYST.2014.2301517

    Article  Google Scholar 

  • He D, Zeadally S (2015) Authentication protocol for an ambient assisted living system. IEEE Commun Mag 53(1):71–77. doi:10.1109/MCOM.2015.7010518

    Article  Google Scholar 

  • He D, Kumar N, Chilamkurti NK (2015a) A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf Sci 321:263–277. doi:10.1016/j.ins.2015.02.010

  • He D, Zeadally S, Wu L (2015b) Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst J. doi:10.1109/JSYST.2015.2428620

  • He D, Kumar N, Shen H, Lee J-H (2016a) One-to-many authentication for access control in mobile pay-tv systems. Sci China Inf Sci. doi:10.1007/s11432-015-5469-5

  • He D, Zeadally S, Kumar N, Lee J-H (2016b) Anonymous authentication for wireless body area networks with provable security. IEEE Syst J. doi:10.1109/JSYST.2016.2544805

  • Huang X, Xiang Y, Bertino E, Zhou J, Li X (2014) Robust multi-factor authentication for fragile communications. IEEE Trans Dependable Secure Comput 11(6):568–581. doi:10.1109/TDSC.2013.2297110

    Article  Google Scholar 

  • Huang X, Liu JK, Tang S, Xiang Y, Liang K, Li X, Zhou J (2015) Cost-effective authentic and anonymous data sharing with forward security. IEEE Trans Comput 64(4):971–983. doi:10.1109/TC.2014.2315619

    Article  MathSciNet  MATH  Google Scholar 

  • Lewko AB, Okamoto T, Sahai A, Takashima K, Waters B (2010) Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: Advances in cryptology—EUROCRYPT 2010, 29th annual international conference on the theory and applications of cryptographic techniques, French Riviera, May 30–June 3, 2010. Proceedings, pp 62–91

  • Li J, Huang Q, Chen X, Chow SSM, Wong DS, Xie D (2011) Multi-authority ciphertext-policy attribute-based encryption with accountability. In: Proceedings of the 6th ACM Symposium on information, computer and communications security, ASIACCS 2011, Hong Kong, China, March 22–24, 2011, pp 386–390. doi:10.1145/1966913.1966964

  • Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless receivers. In: Advances in cryptology—CRYPTO 2001, 21st annual international cryptology conference, Santa Barbara, California, USA, August 19–23, 2001, Proceedings, pp 41–62. doi:10.1007/3-540-44647-8_3

  • Ostrovsky R, Sahai A, Waters B (2007) Attribute-based encryption with non-monotonic access structures. In: Proceedings of the 2007 ACM conference on computer and communications security, CCS 2007, Alexandria, Virginia, USA, October 28–31, 2007, pp 195–203

  • Pirretti M, Traynor P, McDaniel P, Waters B (2006) Secure attribute-based systems. In: Proceedings of the 13th ACM conference on computer and communications security, CCS 2006, Alexandria, VA, USA, October 30–November 3, 2006, pp 99–112

  • Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16(2):317–324

    Google Scholar 

  • Sahai A ,Waters B (2005) Fuzzy identity-based encryption. In: Advances in cryptology—EUROCRYPT 2005, 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22–26, 2005, Proceedings, pp 457–473

  • Sahai A, Seyalioglu H, Waters B (2012) Dynamic credentials and ciphertext delegation for attribute-based encryption. In: Advances in Cryptology-CRYPTO 2012—32nd annual cryptology conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings, pp 199–217. doi:10.1007/978-3-642-32009-5_13

  • Shen J, Tan H, Moh S, Chung I, Liu Q, Sun X (2015) Enhanced secure sensor association and key management in wireless body area networks. J Commun Netw 17(5):453–462. doi:10.1109/JCN.2015.000083

    Article  Google Scholar 

  • Shen J, Tan H, Wang J, Wang J, Lee S (2015b) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178

    Google Scholar 

  • Shi Y, Zheng Q, Liu J, Han Z (2015) Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation. Inf Sci 295:221–231. doi:10.1016/j.ins.2014.10.020

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This study was funded by the National Natural Science Foundation of China (Grant Numbers 61602287, 61672330, 61572379, 61501333, 61572294, 61572294), the Natural Science Foundation of Shandong Province (Grant Number ZR2013FQ021), the CICAEET fund, the PAPD fund and the Natural Science Foundation of Hubei Province of China (Grant Number 2015CFB257).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Debiao He.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Human and animal rights

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., He, D., Shen, J. et al. Fuzzy matching and direct revocation: a new CP-ABE scheme from multilinear maps. Soft Comput 22, 2267–2274 (2018). https://doi.org/10.1007/s00500-017-2488-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-017-2488-8

Keywords

Navigation