为云端数据共享系统提供基于身份的匿名分层加密和授权追踪功能

IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Computer Standards & Interfaces Pub Date : 2023-11-29 DOI:10.1016/j.csi.2023.103817
Zi-Yuan Liu , Masahiro Mambo , Raylin Tso , Yi-Fan Tseng
{"title":"为云端数据共享系统提供基于身份的匿名分层加密和授权追踪功能","authors":"Zi-Yuan Liu ,&nbsp;Masahiro Mambo ,&nbsp;Raylin Tso ,&nbsp;Yi-Fan Tseng","doi":"10.1016/j.csi.2023.103817","DOIUrl":null,"url":null,"abstract":"<div><p><span><span>Cloud-based data sharing systems (DSS) have become prevalent due to their ample storage and convenient access control. To </span>protect sensitive data<span> privacy in DSS, anonymous identity-based encryption (IBE) is a promising approach, enabling encryption<span><span> using a recipient’s identity as a public key, while preventing identity and data leaks out of </span>ciphertexts. As complete anonymity risks abuse and illegal usage, Blazy et al. introduced the notion called anonymous IBE with traceable identities (AIBET) at ARES’19, allowing users with tracing keys to identify recipients from ciphertexts. Unfortunately, existing AIBET schemes lack tracing key delegation and only consider security in weaker models (</span></span></span><em>i.e.,</em> selective-identity attacks and chosen-plaintext attacks), posing risks of inconvenience and user privacy leaks. In this paper, we introduce a novel notion called anonymous hierarchical identity-based encryption with delegated traceability (AHIBEDT) for DSS. We formalize its syntax and define security notions in stronger models (<em>i.e.,</em> adaptive-identity attacks and chosen-ciphertext attacks). In addition, we demonstrate that a concrete AHIBEDT scheme can be simply obtained from a hierarchical IBE scheme and a one-time signature scheme. The comparison results indicate that, despite a substantial increase in communication and computational costs, our approach achieves better security and functionality.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":null,"pages":null},"PeriodicalIF":4.1000,"publicationDate":"2023-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systems\",\"authors\":\"Zi-Yuan Liu ,&nbsp;Masahiro Mambo ,&nbsp;Raylin Tso ,&nbsp;Yi-Fan Tseng\",\"doi\":\"10.1016/j.csi.2023.103817\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p><span><span>Cloud-based data sharing systems (DSS) have become prevalent due to their ample storage and convenient access control. To </span>protect sensitive data<span> privacy in DSS, anonymous identity-based encryption (IBE) is a promising approach, enabling encryption<span><span> using a recipient’s identity as a public key, while preventing identity and data leaks out of </span>ciphertexts. As complete anonymity risks abuse and illegal usage, Blazy et al. introduced the notion called anonymous IBE with traceable identities (AIBET) at ARES’19, allowing users with tracing keys to identify recipients from ciphertexts. Unfortunately, existing AIBET schemes lack tracing key delegation and only consider security in weaker models (</span></span></span><em>i.e.,</em> selective-identity attacks and chosen-plaintext attacks), posing risks of inconvenience and user privacy leaks. In this paper, we introduce a novel notion called anonymous hierarchical identity-based encryption with delegated traceability (AHIBEDT) for DSS. We formalize its syntax and define security notions in stronger models (<em>i.e.,</em> adaptive-identity attacks and chosen-ciphertext attacks). In addition, we demonstrate that a concrete AHIBEDT scheme can be simply obtained from a hierarchical IBE scheme and a one-time signature scheme. The comparison results indicate that, despite a substantial increase in communication and computational costs, our approach achieves better security and functionality.</p></div>\",\"PeriodicalId\":50635,\"journal\":{\"name\":\"Computer Standards & Interfaces\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":4.1000,\"publicationDate\":\"2023-11-29\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Computer Standards & Interfaces\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S0920548923000983\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Standards & Interfaces","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0920548923000983","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

摘要

基于云的数据共享系统(DSS)因其充足的存储空间和便捷的访问控制而变得十分普遍。为了保护 DSS 中敏感数据的隐私,基于身份的匿名加密(IBE)是一种很有前途的方法,它可以使用接收者的身份作为公开密钥进行加密,同时防止身份和数据从密文中泄露出去。由于完全匿名有被滥用和非法使用的风险,Blazy 等人在 ARES'19 大会上提出了 "可追踪身份的匿名 IBE(AIBET)"概念,允许用户使用可追踪密钥从密文中识别收件人。遗憾的是,现有的 AIBET 方案缺乏追踪密钥授权,而且只考虑了较弱模型(即选择性身份攻击和选择性平文攻击)的安全性,带来了不便和用户隐私泄露的风险。在本文中,我们为 DSS 引入了一种新概念,称为具有委托可追溯性的匿名分层身份加密(AHIBEDT)。我们将其语法形式化,并定义了更强模型(即自适应身份攻击和选择密文攻击)中的安全概念。此外,我们还证明了一个具体的 AHIBEDT 方案可以简单地从分层 IBE 方案和一次性签名方案中获得。比较结果表明,尽管通信和计算成本大幅增加,但我们的方法实现了更好的安全性和功能性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systems

Cloud-based data sharing systems (DSS) have become prevalent due to their ample storage and convenient access control. To protect sensitive data privacy in DSS, anonymous identity-based encryption (IBE) is a promising approach, enabling encryption using a recipient’s identity as a public key, while preventing identity and data leaks out of ciphertexts. As complete anonymity risks abuse and illegal usage, Blazy et al. introduced the notion called anonymous IBE with traceable identities (AIBET) at ARES’19, allowing users with tracing keys to identify recipients from ciphertexts. Unfortunately, existing AIBET schemes lack tracing key delegation and only consider security in weaker models (i.e., selective-identity attacks and chosen-plaintext attacks), posing risks of inconvenience and user privacy leaks. In this paper, we introduce a novel notion called anonymous hierarchical identity-based encryption with delegated traceability (AHIBEDT) for DSS. We formalize its syntax and define security notions in stronger models (i.e., adaptive-identity attacks and chosen-ciphertext attacks). In addition, we demonstrate that a concrete AHIBEDT scheme can be simply obtained from a hierarchical IBE scheme and a one-time signature scheme. The comparison results indicate that, despite a substantial increase in communication and computational costs, our approach achieves better security and functionality.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Computer Standards & Interfaces
Computer Standards & Interfaces 工程技术-计算机:软件工程
CiteScore
11.90
自引率
16.00%
发文量
67
审稿时长
6 months
期刊介绍: The quality of software, well-defined interfaces (hardware and software), the process of digitalisation, and accepted standards in these fields are essential for building and exploiting complex computing, communication, multimedia and measuring systems. Standards can simplify the design and construction of individual hardware and software components and help to ensure satisfactory interworking. Computer Standards & Interfaces is an international journal dealing specifically with these topics. The journal • Provides information about activities and progress on the definition of computer standards, software quality, interfaces and methods, at national, European and international levels • Publishes critical comments on standards and standards activities • Disseminates user''s experiences and case studies in the application and exploitation of established or emerging standards, interfaces and methods • Offers a forum for discussion on actual projects, standards, interfaces and methods by recognised experts • Stimulates relevant research by providing a specialised refereed medium.
期刊最新文献
MARISMA: A modern and context-aware framework for assessing and managing information cybersecurity risks Performance analysis of multiple-input multiple-output orthogonal frequency division multiplexing system using arithmetic optimization algorithm A novel secure privacy-preserving data sharing model with deep-based key generation on the blockchain network in the cloud Integrating deep learning and data fusion for advanced keystroke dynamics authentication A privacy-preserving traceability system for self-sovereign identity-based inter-organizational business processes
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1