Anonymous attribute-based broadcast encryption with hidden multiple access structures

IF 1.4 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Designs, Codes and Cryptography Pub Date : 2024-04-06 DOI:10.1007/s10623-024-01373-2
Tran Viet Xuan Phuong
{"title":"Anonymous attribute-based broadcast encryption with hidden multiple access structures","authors":"Tran Viet Xuan Phuong","doi":"10.1007/s10623-024-01373-2","DOIUrl":null,"url":null,"abstract":"<p>Due to the high demands of data communication, the broadcasting system streams the data daily. This service not only sends out the message to the correct participant but also respects the security of the identity user. In addition, when delivered, all the information must be protected for the party who employs the broadcasting service. Currently, Attribute-Based Broadcast Encryption (ABBE) is useful to apply for the broadcasting service. (ABBE) is a combination of Attribute-Based Encryption (ABE) and Broadcast Encryption (BE), which allows a broadcaster (or encrypter) to broadcast an encrypted message, including a predefined user set and specified access policy to install the authorization mechanism. It is desirable to hide all the information when producing in the ciphertext, which has not been considered in the previous works of ABBE. Motivated by the above issue, we devise a solution to achieve anonymity for the ABBE scheme, which not only hides the access structures but also anonymizes the user’s identity. In this work, we propose two schemes as Anonymous Key Policy (AKP)-ABBE and Anonymous Ciphertext Policy (ACP)-ABBE with supporting multiple access structures by using <span>\\(\\textsf {OR}/\\textsf {AND}\\)</span> gates. Specifically, we present the generic constructions of AKP/ACP-ABBE on the building block of the Inner Product Encryption (<span>\\(\\textsf {IPE}\\)</span>), which enables the hidden user’s identity and complex <span>\\(\\textsf {OR}/\\textsf {AND}\\)</span>-Gate access structure. We show that our proposed schemes are secured under the standard models.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.4000,"publicationDate":"2024-04-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Designs, Codes and Cryptography","FirstCategoryId":"100","ListUrlMain":"https://doi.org/10.1007/s10623-024-01373-2","RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

Due to the high demands of data communication, the broadcasting system streams the data daily. This service not only sends out the message to the correct participant but also respects the security of the identity user. In addition, when delivered, all the information must be protected for the party who employs the broadcasting service. Currently, Attribute-Based Broadcast Encryption (ABBE) is useful to apply for the broadcasting service. (ABBE) is a combination of Attribute-Based Encryption (ABE) and Broadcast Encryption (BE), which allows a broadcaster (or encrypter) to broadcast an encrypted message, including a predefined user set and specified access policy to install the authorization mechanism. It is desirable to hide all the information when producing in the ciphertext, which has not been considered in the previous works of ABBE. Motivated by the above issue, we devise a solution to achieve anonymity for the ABBE scheme, which not only hides the access structures but also anonymizes the user’s identity. In this work, we propose two schemes as Anonymous Key Policy (AKP)-ABBE and Anonymous Ciphertext Policy (ACP)-ABBE with supporting multiple access structures by using \(\textsf {OR}/\textsf {AND}\) gates. Specifically, we present the generic constructions of AKP/ACP-ABBE on the building block of the Inner Product Encryption (\(\textsf {IPE}\)), which enables the hidden user’s identity and complex \(\textsf {OR}/\textsf {AND}\)-Gate access structure. We show that our proposed schemes are secured under the standard models.

Abstract Image

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
基于匿名属性的广播加密与隐藏式多重访问结构
由于对数据通信的要求很高,广播系统每天都要对数据进行分流。这项服务不仅要将信息发送给正确的参与者,还要尊重身份用户的安全。此外,在发送时,所有信息都必须为使用广播服务的一方提供保护。目前,基于属性的广播加密(ABBE)可用于广播服务。(基于属性的广播加密(ABBE)是基于属性的加密(ABE)和广播加密(BE)的结合,它允许广播者(或加密者)广播加密信息,包括预定义的用户集和指定的访问策略,以安装授权机制。在密文中产生信息时,最好能隐藏所有信息,而以往的 ABBE 作品并没有考虑到这一点。受上述问题的启发,我们设计了一种实现 ABBE 方案匿名性的解决方案,它不仅能隐藏访问结构,还能匿名用户身份。在这项工作中,我们提出了匿名密钥策略(AKP)-ABE 和匿名密文策略(ACP)-ABE 两种方案,通过使用 (\textsf {OR}/\textsf {AND}\ )门来支持多种访问结构。具体来说,我们在内积加密(\(\textsf {IPE}\))的构件上提出了AKP/ACP-ABBE的通用构造,它实现了隐藏用户身份和复杂的\(\textsf {OR}/\textsf {AND}\)门访问结构。我们证明了我们提出的方案在标准模型下是安全的。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Designs, Codes and Cryptography
Designs, Codes and Cryptography 工程技术-计算机:理论方法
CiteScore
2.80
自引率
12.50%
发文量
157
审稿时长
16.5 months
期刊介绍: Designs, Codes and Cryptography is an archival peer-reviewed technical journal publishing original research papers in the designated areas. There is a great deal of activity in design theory, coding theory and cryptography, including a substantial amount of research which brings together more than one of the subjects. While many journals exist for each of the individual areas, few encourage the interaction of the disciplines. The journal was founded to meet the needs of mathematicians, engineers and computer scientists working in these areas, whose interests extend beyond the bounds of any one of the individual disciplines. The journal provides a forum for high quality research in its three areas, with papers touching more than one of the areas especially welcome. The journal also considers high quality submissions in the closely related areas of finite fields and finite geometries, which provide important tools for both the construction and the actual application of designs, codes and cryptographic systems. In particular, it includes (mostly theoretical) papers on computational aspects of finite fields. It also considers topics in sequence design, which frequently admit equivalent formulations in the journal’s main areas. Designs, Codes and Cryptography is mathematically oriented, emphasizing the algebraic and geometric aspects of the areas it covers. The journal considers high quality papers of both a theoretical and a practical nature, provided they contain a substantial amount of mathematics.
期刊最新文献
Asymptotically optimal aperiodic quasi-complementary sequence sets based on extended Boolean functions Arithmetization-oriented APN permutations Non-linear MRD codes from cones over exterior sets Capacity of an infinite family of networks related to the diamond network for fixed alphabet sizes Designs in finite classical polar spaces
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1