SlideShare a Scribd company logo
1 of 3
Privacy-Preserving Decentralized Key-Policy
            Attribute-Based Encryption
Abstract:
        Decentralized attribute-based encryption (ABE) is a variant of a multi
authority ABE scheme where each authority can issue secret keys to the user
independently without any cooperation and a central authority. This is in contrast
to the previous constructions, where multiple authorities must be online and setup
the system interactively, which is impractical. Hence, it is clear that a decentralized
ABE scheme eliminates the heavy communication cost and the need for
collaborative computation in the setup stage. Furthermore, every authority can join
or leave the system freely without the necessity of reinitializing the system. In
contemporary multiauthority ABE schemes, a user’s secret keys from different
authorities must be tied to his global identifier (GID) to resist the collusion attack.
However, this will compromise the user’s privacy. Multiple authorities can
collaborate to trace the user by his GID, collect his attributes, and then impersonate
him. Therefore, constructing a decentralized ABE scheme with privacy-preserving
remains a challenging research problem. In this paper, we propose a privacy
preserving decentralized key-policy ABE scheme where each authority can issue
secret keys to a user independently without knowing anything about his GID.
Therefore, even if multiple authorities are corrupted, they cannot collect the user’s
attributes by tracing his GID. Notably, our scheme only requires standard
complexity assumptions (e.g., decisional bilinear Diffie-Hellman) and does not
require any cooperation between the multiple authorities, in contrast to the
previous comparable scheme that requires nonstandard complexity assumptions
(e.g., q-decisional Diffie-Hellman inversion) and interactions among multiple
authorities. To the best of our knowledge, it is the first decentralized ABE scheme
with privacy-preserving based on standard complexity assumptions.

Existing System:
      In an open communication environment, such as the Internet, sensitive data
must be encrypted prior to being transmitted. To achieve this, encryption schemes
can be employed to protect the confidentiality of the sensitive data. Nevertheless,
traditional encryption schemes cannot express a complex access policy, and
additionally, the sender must know all the public keys of the receivers. Attribute-
based encryption (ABE) introduced by Sahai and Waters is a more efficient
encryption scheme and it can express a complex access structure. In an ABE
scheme, both the user’s secret keys and the ciphertext are labeled with sets of
attributes. The encrypter can encrypt a message under a set of attributes. Prior to
decrypting the ciphertext, the receiver must obtain the secret (attribute) keys from
the central authority. The receiver can decrypt the ciphertext and obtain the data if
and only if there is a match between his secret keys and the attributes listed in the
ciphertext The original idea of ABE is to construct a fuzzy (error-tolerant) Identity
Based Encryption (IBE) scheme Since its seminal introduction, ABE as a special
primitive has attracted a lot of attention in the research community. Essentially,
there are two kinds of ABE schemes: Key-Policy ABE (KP-ABE). In these
schemes, the secret keys are associated with an access structure, while the
ciphertext is labeled with a set of attributes Ciphertext-Policy ABE (CP-ABE). In
these schemes, the ciphertext is associated with an access structure, while the
secret keys are labeled with a set of attributes.

Proposed System:
       Chase and Chow proposed another multi authority KPABE scheme which
improved the previous scheme and removed the need of a central authority notably,
they also addressed the privacy of the user. In previous multi authority ABE
schemes the user must submit his GID to each authority to obtain the
corresponding secret keys. This will risk the user being traced by a group of
corrupted authorities. Chase and Chow provided an anonymous key issuing
protocol for the GID where a 2-party secure computation technique is employed.
As a result, a group of authorities cannot cooperate to pool the user’s attributes by
tracing his GID. However, the multiple authorities must collaborate to setup the
system. Each pair of authorities must execute a 2- party key exchange protocol to
share the seeds of the selected pseudorandom functions (PRF). This scheme is ð N
_ 2Þtolerant, namely the scheme is secure if and only if the number of the
corrupted authorities is no more than N _ 2, where N is the number of the
authorities in the system. The security of this scheme can be reduced to DBDH
assumption and no standard complexity assumption (q-decisional Diffi e-Hellman
inverse (q DDHI)). Chase and Chow also left an open challenging research
problem on how to construct a privacy preserving multi authority ABE scheme
without the need of co operations among the authorities. Lekwo and Waters
proposed a new multi authority ABE scheme named decentralizing CP-ABE
scheme. This scheme improved the previous multi authority ABE schemes that
require collaborations among multiple authorities to conduct the system setup. In
this scheme, no cooperation between t he multiple authorities is required in the
setup stage and the key generation stage, and there is no central authority. Note
that the authority in this scheme can join or leave the system freely without
reinitializing the system. The scheme was constructed in the composite order an ¼
p1p2p3Þ bilinear group, and achieves full (adaptive) security in the random oracle
model. They also pointed out two methods to create a prime order group variant of
their scheme. As mentioned in unfortunately this scheme is inefficient.
Furthermore, the attributes of the user can be collected by tracing his GID. Mu¨ ller
et al. proposed a distributed CP-ABE scheme where the pairing operations
executed in the decryption stage are constant. This scheme was proven to be secure
in the generic group instead of reducing to a complexity assumption. Furthermore,
there must be a central authority who generates the global key and issues secret
keys to the user. Liu et al. proposed a fully secure multi authority CP-ABE scheme
in the standard model. Their scheme is based on the CP-ABE scheme. In their
scheme, there are multiple central authorities and attribute authorities. The central
authorities issue identity-related keys to users and the attribute authorities issue
attribute-related keys to users. Prior to obtaining attribute keys from the attribute
authorities, the user must obtain secret keys from multiple central authorities. This
multiauthority ABE scheme was also designed in the Composite order ðN ¼
p1p2p3Þ bilinear group. Li et a proposed a multi authority cipher-policy ABE
scheme with accountability, where the anonymous key issuing protocol was
employed

More Related Content

What's hot

Attributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryptionAttributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryption
KaashivInfoTech Company
 
B04010610
B04010610B04010610
B04010610
IJMER
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineries
Iaetsd Iaetsd
 

What's hot (18)

A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
 
IRJET- Data Centric Access Control Solution with Role baesd Proxy Re-Encryption
IRJET- Data Centric Access Control Solution with Role baesd Proxy Re-EncryptionIRJET- Data Centric Access Control Solution with Role baesd Proxy Re-Encryption
IRJET- Data Centric Access Control Solution with Role baesd Proxy Re-Encryption
 
Attributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryptionAttributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryption
 
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES - IEE...
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES - IEE...USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES - IEE...
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES - IEE...
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
 
User defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstractUser defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstract
 
Complete document
Complete documentComplete document
Complete document
 
User defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based servicesUser defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based services
 
Acquisition of Secured Data from Cloud
Acquisition of Secured Data from CloudAcquisition of Secured Data from Cloud
Acquisition of Secured Data from Cloud
 
Exploiting Service Similarity for Privacy in Location Based Search Queries
Exploiting Service Similarity for Privacy in Location Based Search QueriesExploiting Service Similarity for Privacy in Location Based Search Queries
Exploiting Service Similarity for Privacy in Location Based Search Queries
 
Anonymity based privacy-preserving data
Anonymity based privacy-preserving dataAnonymity based privacy-preserving data
Anonymity based privacy-preserving data
 
Attribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryptionAttribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryption
 
B04010610
B04010610B04010610
B04010610
 
iaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineriesiaetsd Robots in oil and gas refineries
iaetsd Robots in oil and gas refineries
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networks
 
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICESUSER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES
USER-DEFINED PRIVACY GRID SYSTEM FOR CONTINUOUS LOCATION-BASED SERVICES
 
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
 

Similar to Privacy

CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
Shakas Technologies
 

Similar to Privacy (20)

Flexible and fine grained attribute-based data storage in cloud computing
Flexible and fine grained attribute-based data storage in cloud computingFlexible and fine grained attribute-based data storage in cloud computing
Flexible and fine grained attribute-based data storage in cloud computing
 
Ijcatr04051007
Ijcatr04051007Ijcatr04051007
Ijcatr04051007
 
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI... CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI... CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 
Control cloud data access privilege and
Control cloud data access privilege andControl cloud data access privilege and
Control cloud data access privilege and
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRIB...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of personal...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of personal...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of personal...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of personal...
 
Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...Scalable and secure sharing of personal health records in cloud computing usi...
Scalable and secure sharing of personal health records in cloud computing usi...
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based...
 
Two Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesTwo Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed Services
 
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
 
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloudA Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
A Survey on Access Control Mechanisms using Attribute Based Encryption in cloud
 

More from IMPULSE_TECHNOLOGY

More from IMPULSE_TECHNOLOGY (20)

17
1717
17
 
16
1616
16
 
15
1515
15
 
25
2525
25
 
24
2424
24
 
23
2323
23
 
22
2222
22
 
21
2121
21
 
20
2020
20
 
19
1919
19
 
18
1818
18
 
16
1616
16
 
15
1515
15
 
14
1414
14
 
13
1313
13
 
12
1212
12
 
11
1111
11
 
10
1010
10
 
9
99
9
 
8
88
8
 

Recently uploaded

Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
EADTU
 
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
中 央社
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
Peter Brusilovsky
 

Recently uploaded (20)

Including Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdfIncluding Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdf
 
Basic Civil Engineering notes on Transportation Engineering & Modes of Transport
Basic Civil Engineering notes on Transportation Engineering & Modes of TransportBasic Civil Engineering notes on Transportation Engineering & Modes of Transport
Basic Civil Engineering notes on Transportation Engineering & Modes of Transport
 
ANTI PARKISON DRUGS.pptx
ANTI         PARKISON          DRUGS.pptxANTI         PARKISON          DRUGS.pptx
ANTI PARKISON DRUGS.pptx
 
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
 
An Overview of the Odoo 17 Knowledge App
An Overview of the Odoo 17 Knowledge AppAn Overview of the Odoo 17 Knowledge App
An Overview of the Odoo 17 Knowledge App
 
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
 
male presentation...pdf.................
male presentation...pdf.................male presentation...pdf.................
male presentation...pdf.................
 
8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management8 Tips for Effective Working Capital Management
8 Tips for Effective Working Capital Management
 
When Quality Assurance Meets Innovation in Higher Education - Report launch w...
When Quality Assurance Meets Innovation in Higher Education - Report launch w...When Quality Assurance Meets Innovation in Higher Education - Report launch w...
When Quality Assurance Meets Innovation in Higher Education - Report launch w...
 
Major project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategiesMajor project report on Tata Motors and its marketing strategies
Major project report on Tata Motors and its marketing strategies
 
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
 
An overview of the various scriptures in Hinduism
An overview of the various scriptures in HinduismAn overview of the various scriptures in Hinduism
An overview of the various scriptures in Hinduism
 
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptxAnalyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
 
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMDEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
 
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
 
Observing-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxObserving-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptx
 
MOOD STABLIZERS DRUGS.pptx
MOOD     STABLIZERS           DRUGS.pptxMOOD     STABLIZERS           DRUGS.pptx
MOOD STABLIZERS DRUGS.pptx
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
 

Privacy

  • 1. Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Abstract: Decentralized attribute-based encryption (ABE) is a variant of a multi authority ABE scheme where each authority can issue secret keys to the user independently without any cooperation and a central authority. This is in contrast to the previous constructions, where multiple authorities must be online and setup the system interactively, which is impractical. Hence, it is clear that a decentralized ABE scheme eliminates the heavy communication cost and the need for collaborative computation in the setup stage. Furthermore, every authority can join or leave the system freely without the necessity of reinitializing the system. In contemporary multiauthority ABE schemes, a user’s secret keys from different authorities must be tied to his global identifier (GID) to resist the collusion attack. However, this will compromise the user’s privacy. Multiple authorities can collaborate to trace the user by his GID, collect his attributes, and then impersonate him. Therefore, constructing a decentralized ABE scheme with privacy-preserving remains a challenging research problem. In this paper, we propose a privacy preserving decentralized key-policy ABE scheme where each authority can issue secret keys to a user independently without knowing anything about his GID. Therefore, even if multiple authorities are corrupted, they cannot collect the user’s attributes by tracing his GID. Notably, our scheme only requires standard complexity assumptions (e.g., decisional bilinear Diffie-Hellman) and does not require any cooperation between the multiple authorities, in contrast to the previous comparable scheme that requires nonstandard complexity assumptions (e.g., q-decisional Diffie-Hellman inversion) and interactions among multiple authorities. To the best of our knowledge, it is the first decentralized ABE scheme with privacy-preserving based on standard complexity assumptions. Existing System: In an open communication environment, such as the Internet, sensitive data must be encrypted prior to being transmitted. To achieve this, encryption schemes can be employed to protect the confidentiality of the sensitive data. Nevertheless,
  • 2. traditional encryption schemes cannot express a complex access policy, and additionally, the sender must know all the public keys of the receivers. Attribute- based encryption (ABE) introduced by Sahai and Waters is a more efficient encryption scheme and it can express a complex access structure. In an ABE scheme, both the user’s secret keys and the ciphertext are labeled with sets of attributes. The encrypter can encrypt a message under a set of attributes. Prior to decrypting the ciphertext, the receiver must obtain the secret (attribute) keys from the central authority. The receiver can decrypt the ciphertext and obtain the data if and only if there is a match between his secret keys and the attributes listed in the ciphertext The original idea of ABE is to construct a fuzzy (error-tolerant) Identity Based Encryption (IBE) scheme Since its seminal introduction, ABE as a special primitive has attracted a lot of attention in the research community. Essentially, there are two kinds of ABE schemes: Key-Policy ABE (KP-ABE). In these schemes, the secret keys are associated with an access structure, while the ciphertext is labeled with a set of attributes Ciphertext-Policy ABE (CP-ABE). In these schemes, the ciphertext is associated with an access structure, while the secret keys are labeled with a set of attributes. Proposed System: Chase and Chow proposed another multi authority KPABE scheme which improved the previous scheme and removed the need of a central authority notably, they also addressed the privacy of the user. In previous multi authority ABE schemes the user must submit his GID to each authority to obtain the corresponding secret keys. This will risk the user being traced by a group of corrupted authorities. Chase and Chow provided an anonymous key issuing protocol for the GID where a 2-party secure computation technique is employed. As a result, a group of authorities cannot cooperate to pool the user’s attributes by tracing his GID. However, the multiple authorities must collaborate to setup the system. Each pair of authorities must execute a 2- party key exchange protocol to share the seeds of the selected pseudorandom functions (PRF). This scheme is ð N _ 2Þtolerant, namely the scheme is secure if and only if the number of the corrupted authorities is no more than N _ 2, where N is the number of the authorities in the system. The security of this scheme can be reduced to DBDH assumption and no standard complexity assumption (q-decisional Diffi e-Hellman
  • 3. inverse (q DDHI)). Chase and Chow also left an open challenging research problem on how to construct a privacy preserving multi authority ABE scheme without the need of co operations among the authorities. Lekwo and Waters proposed a new multi authority ABE scheme named decentralizing CP-ABE scheme. This scheme improved the previous multi authority ABE schemes that require collaborations among multiple authorities to conduct the system setup. In this scheme, no cooperation between t he multiple authorities is required in the setup stage and the key generation stage, and there is no central authority. Note that the authority in this scheme can join or leave the system freely without reinitializing the system. The scheme was constructed in the composite order an ¼ p1p2p3Þ bilinear group, and achieves full (adaptive) security in the random oracle model. They also pointed out two methods to create a prime order group variant of their scheme. As mentioned in unfortunately this scheme is inefficient. Furthermore, the attributes of the user can be collected by tracing his GID. Mu¨ ller et al. proposed a distributed CP-ABE scheme where the pairing operations executed in the decryption stage are constant. This scheme was proven to be secure in the generic group instead of reducing to a complexity assumption. Furthermore, there must be a central authority who generates the global key and issues secret keys to the user. Liu et al. proposed a fully secure multi authority CP-ABE scheme in the standard model. Their scheme is based on the CP-ABE scheme. In their scheme, there are multiple central authorities and attribute authorities. The central authorities issue identity-related keys to users and the attribute authorities issue attribute-related keys to users. Prior to obtaining attribute keys from the attribute authorities, the user must obtain secret keys from multiple central authorities. This multiauthority ABE scheme was also designed in the Composite order ðN ¼ p1p2p3Þ bilinear group. Li et a proposed a multi authority cipher-policy ABE scheme with accountability, where the anonymous key issuing protocol was employed