Paper 2009/284

Privacy-aware Attribute-based Encryption with User Accountability

Jin Li, Kui Ren, Bo Zhu, and Zhiguo Wan

Abstract

As a new public key primitive, attribute-based encryption (ABE) is envisioned to be a promising tool for implementing fine-grained access control. To further address the concern of user access privacy, privacy-aware ABE schemes are being developed to achieve hidden access policy recently. For the purpose of secure access control, there is, however, still one critical functionality missing in the existing ABE schemes, which is user accountability. Currently, no ABE scheme can completely prevent the problem of illegal key sharing among users. In this paper, we tackle this problem by firstly proposing the notion of accountable, anonymous, and ciphertext-policy ABE (CP-A$^3$BE, in short) and then giving out a concrete construction. We start by improving the state-of-the-art of anonymous CP-ABE to obtain shorter public parameters and ciphertext length. In the proposed CP-A$^3$BE construction, user accountability can be achieved in black-box model by embedding additional user-specific information into the attribute private key issued to that user, while still maintaining hidden access policy. The proposed constructions are provably secure.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Access controlAnonymityAttribute-basedCiphertext-policyAccountability
Contact author(s)
jli25 @ iit edu
History
2009-07-06: last of 2 revisions
2009-06-16: received
See all versions
Short URL
https://ia.cr/2009/284
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/284,
      author = {Jin Li and Kui Ren and Bo Zhu and Zhiguo Wan},
      title = {Privacy-aware Attribute-based Encryption with User Accountability},
      howpublished = {Cryptology ePrint Archive, Paper 2009/284},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/284}},
      url = {https://eprint.iacr.org/2009/284}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.