Skip to main content
Log in

Attribute-based signcryption with hybrid access policy

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Attribute-based signcryption (ABSC) can fulfill the functionality of attribute-based signature (ABS) and attribute-based encryption (ABE) in a logical step. Depending on whether the access policy is embedded in the keys or ciphertexts, ABS and ABE are generally divided into two types: key policy and ciphertext policy. In this paper, we propose an ABSC scheme supporting key policy signature and ciphertext policy encryption, called KCP-ABSC, which is the first ABSC scheme with hybrid access policy to our known. The proposed KCP-ABSC scheme is proven to be ciphertext indistinguishability under chosen ciphertext attacks and achieves existential unforgeability under chosen message attack in the standard model. Furthermore, the size of the ciphertext in the new KCP-ABSC scheme is constant, i.e., independent of the number of attributes used in the system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Sahai A, Waters B (2005) Fuzzy identity based encryption [A]. In: Advances in Cryptology—EUROCRYPT 2005, LNCS 3494[C]. Springer-Verlag, pp 457–473

  2. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data[A]. In: Proceedings of ACM Conference on Computer and Communication Security—CCS 2006[C]. ACM Press, pp 89–98

  3. Cheung L, Newport C (2007) Provably secure ciphertext-policy ABE [A]. In: Proceedings of ACM Conference on Computer and Communication Security—CCS 2007[C]. ACM Press, pp 456–465

  4. Lewko A, Okamoto T, Sahai A, Takashima K, Waters B (2010) Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption[A]. In: Advances in Cryptology—EUROCRYPT 2010, LNCS 6110[C]. Springer-Verlag, pp 62–91

  5. Waters B (2011) Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization[M], Public Key Cryptography–PKC 2011. Springer, Berlin Heidelberg, pp 53–70

    MATH  Google Scholar 

  6. Lewko A, Waters B (2012) New proof methods for attribute-based encryption: achieving full security through selective techniques[A]. In: Advances in Cryptology—CRYPTO 2012, LNCS 7417[C]. Springer-Verlag, pp 180–198

  7. Ge A, Zhang R, Chen C, Ma C, Zhang Z (2012) Threshold ciphertext-policy attribute-based encryption with constant-size ciphertexts[A]. In: Proceedings of Australasian Conference on Information Security and Privacy—ACISP 2012, LNCS 7372[C]. Springer-Verlag, pp 336–349

  8. Garg S, Gentry C, Halevi S et al (2013) Attribute-based encryption for circuits from multilinear maps[M], advances in Cryptology–CRYPTO 2013. Springer, Berlin Heidelberg, pp 479–499

    MATH  Google Scholar 

  9. Hohenberger S, Waters B (2014) Online/offline attribute-based encryption[M], Public-Key Cryptography–PKC 2014. Springer, Berlin Heidelberg, pp 293–310

    Book  MATH  Google Scholar 

  10. Horváth M (2015) Attribute-based encryption optimized for cloud computing[M], SOFSEM: theory and practice of computer science. Springer, Berlin Heidelberg, pp 566–577

    MATH  Google Scholar 

  11. Qin B, Deng H, Wu Q et al (2015) Flexible attribute-based encryption applicable to secure e-healthcare records[J]. Int J Inf Secur 1–13

  12. Maji H, Prabhakaran M, Rosulek M Attribute-based signature: achieving attribute privacy and collusion resistance[EB/OL]. http://eprint.iacr.org/2008/328

  13. Shahandashti S, Safavi-Naini R (2009) Threshold attribute-based signatures and their application to anonymous credential systems[A]. In: Advances in Cryptology—AFRICACRYPT 2009, LNCS 5580[C]. Springer-Verlag, pp 178–193

  14. Li J, Kim K (2010) Hidden attribute-based signatures without anonymity revocation [J]. Inf Sc 180(9):1681–1689

    Article  MATH  MathSciNet  Google Scholar 

  15. Okamoto T, Takashima K (2011) Efficient attribute-based signatures for nonmonotone predicates in the standard model[A]. In: Proceedings of Public Key Cryptology—PKC 2011, LNCS 6571[C]. Springer-Verlag, pp 35–52

  16. Ge A, Ma C, Zhang Z (2012) Attribute-based signature with constant-size signature in the standard model[J]. IET Inf Secur 6(2):47–54

    Article  Google Scholar 

  17. Herranz J, Laguillaumie F, Libert B, Rafols C (2012) Short attribute-based signatures for threshold predicates[A]. In: Proceedings of Topics in Cryptology—CT-RSA 2012, LNCS 7178[C]. Springer-Verlag, pp 51–67

  18. Okamoto T, Takashima K (2013) Decentralized attribute-based signature[A]. In: Proceedings of Public Key Cryptology—PKC 2013, LNCS 7778[C]. Springer-Verlag, pp 125–142

  19. Sreenivasa Rao Y, Dutta R (2014) Expressive bandwidth-efficient attribute based signature and signcryption in standard model. Inf Secur Priv Lect Notes Comput Sci 8544:209–225

    Article  MATH  Google Scholar 

  20. Zheng YL (1997) Digital signcryption or how to achieve cost (signature & encryption ≤ cost (signature) + cost (encryption) [A]. In: Advances in Cryptology-Crypto’97 [C], LNCS 1294, Berlin: Springer-Verlag, pp 165–179

  21. Gagne M, Narayan S, Safavi-Naini R (2010) Threshold attribute-based signcryption[C]. Proceedings of the 7th International Conference on Security and Cryptography for Networks, Amalfi, Italy, Sep. 13–15, 2010, LNCS 6280, pp 154–171

  22. Emura K, Miyaji A, Rahman MS (2011) Toward dynamic attribute-based signcryption(Poster)[C]. Proceedings of the 16th Australasian Conference on Information Security and Privacy, Melbourne, Australia, July 11–13, 2011, LNCS 6812, pp 439–443

  23. Chen C, Chen J, Lim HW, Zhang Z, Feng D (2012) Combined public-key schemes:the case of ABE and ABS. In: Takagi T, Wang G, Qin Z, Jiang S, Yu Y (eds) ProvSec 2012. LNCS, vol 7496, pp 53–69

  24. Wang C-J, Huang J-S, Lin W-L, Lin H-T (2013) Security analysis of Gagne et al.’s threshold attribute-based signcryption scheme. Intelligent networking and collaborative systems, 5th International Conference on Intelligent Networking and Collaborative Systems, pp 103–108

  25. Han Y, Lu W, Yang X (2013) Attribute-based signcryption scheme with non-monotonic access structure. Intelligent Networking and Collaborative Systems (INCoS), 2013 5th International Conference on 9–11 Sept. 2013, pp 796–802

  26. Pandit T, Kumar Pandey S, Barua R (2014) Attribute-based signcryption : signer privacy, strong unforgeability and IND-CCA2 security in adaptive-predicates attack, provable security. Lect Notes Comput Sci 8782:274–290

    Article  MATH  MathSciNet  Google Scholar 

  27. Sreenivasa Rao Y, Dutta R (2014) Expressive attribute based signcryption with constant-size ciphertext, progress in cryptology–AFRICACRYPT 2014. Lect Notes Comput Sci 8469:398–419

    Article  MATH  Google Scholar 

  28. Selvi SSD, Vivek SS, Vinayagamurthy D, Rangan CP (2012) ID based signcryption scheme in standard model. In: Takagi T, Wang G, Qin Z, Jiang S, Yu Y (eds) ProvSec 2012. LNCS 7496, pp 35–52

  29. Malone-Lee J (2005) A general construction for simultaneous signing and encrypting [M], cryptography and coding. Springer, Berlin Heidelberg, pp 116–135

    MATH  Google Scholar 

  30. Zhang R (2007) Tweaking TBE/IBE to PKE transforms with chameleon hash functions[A]. In: Proceedings of Applied Cryptography Networks Security-ACNS 2007, LNCS 4521[C], Springer-Verlag, pp 323–339

  31. Lai J, Deng R, Liu S, Kou W (2010) Efficient CCA-secure PKE from identity-based techniques[A]. In: Proceedings of Topics in Cryptology—CT-RSA 2010, LNCS 5985[C], Springer-Verlag, pp 132–147

Download references

Acknowledgments

This work was supported in part by the Specialized Research Fund for the Doctoral Program of Higher Education of China through the Prioritized Development Projects under Grant 20130073130004, in part by the National Natural Science Foundation of China under Grant 61371083, Grant 61373154, and Grant 61411146001.

The authors would like to thank the anonymous reviewers of this paper for their valuable comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhenfu Cao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yu, G., Cao, Z. Attribute-based signcryption with hybrid access policy. Peer-to-Peer Netw. Appl. 10, 253–261 (2017). https://doi.org/10.1007/s12083-015-0423-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-015-0423-2

Keywords

Navigation