Distributed Multi-authority Attribute-Based Encryption Using Cellular Automata

Cellular automata (CA) has attracted the attention of research communities for its applications in the design of symmetric and public-key cryptosystems. The strength of cellular automata lies in its inherent data parallelism, which can help accelerate access control mechanisms, and its information scrambling capabilities, which can enhance the security of the system. Also, the cryptosystems designed using CA do not involve number-theoretic methodologies that incur large computational overhead like traditional cryptosystems. However, existing CA-based cryptosystems encompass a limited set from the set of all possible transition rules indicating the existence of CA cryptosystems which are possibly unbreakable but have not been explored sufficiently. Thus, they have not yet been considered for applications involving fine-grained access control for heterogeneous access to the data. In this paper, we propose a secure distributed multi-authority attribute-based encryption using CA, which has potential applications in cloud systems. Our cryptosystem adopts the concept of multi-authority attribute-based access control where the encryption and attribute distribution use reversible CA, and policy satisfiability is achieved by Turing-complete CA in a distributed environment. We illustrate the practical usability of our proposed cryptosystem, in terms of efficiency and security, by extensive experimental results.

[1]  S. Wolfram Random sequence generation by cellular automata , 1986 .

[2]  Saulo Moraes Villela,et al.  Metaheuristics in the Project of Cellular Automata for Key Generation in Stream Cipher Algorithms , 2018, 2018 IEEE Congress on Evolutionary Computation (CEC).

[3]  Kai Zhang,et al.  Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability , 2017, Science China Information Sciences.

[4]  Wenfen Liu,et al.  Secure and Efficient Attribute-Based Access Control for Multiauthority Cloud Storage , 2018, IEEE Systems Journal.

[5]  Said Bouchkaren,et al.  A fast cryptosystem using reversible cellular automata , 2014 .

[6]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[7]  Marcin Seredynski,et al.  Block cipher based on reversible cellular automata , 2004, Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No.04TH8753).

[8]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[9]  S. Wolfram Computation theory of cellular automata , 1984 .

[10]  Reihaneh Safavi-Naini,et al.  Attribute-Based Encryption with Key Cloning Protection , 2008, IACR Cryptol. ePrint Arch..

[11]  Parimal Pal Chaudhuri,et al.  Theory and Applications of Cellular Automata in Cryptography , 1994, IEEE Trans. Computers.

[12]  Reihaneh Safavi-Naini,et al.  Attribute-based encryption without key cloning , 2012, Int. J. Appl. Cryptogr..

[13]  Willi Meier,et al.  Analysis of Pseudo Random Sequence Generated by Cellular Automata , 1991, EUROCRYPT.

[14]  Marco Tomassini,et al.  Cryptography with cellular automata , 2001, Appl. Soft Comput..

[15]  Dipanwita Roy Chowdhury,et al.  Achieving Better Security Using Nonlinear Cellular Automata as a Cryptographic Primitive , 2017, ICMC.

[16]  Turlough Neary,et al.  P-completeness of Cellular Automaton Rule 110 , 2006, ICALP.

[17]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[18]  Matthew Cook,et al.  Universality in Elementary Cellular Automata , 2004, Complex Syst..

[19]  Allison Bishop,et al.  Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.

[20]  Jean-Philippe Rennard,et al.  Implementation of Logical Functions in the Game of Life , 2004, Collision-Based Computing.

[21]  Serafino Amoroso,et al.  Decision Procedures for Surjectivity and Injectivity of Parallel Maps for Tessellation Structures , 1972, J. Comput. Syst. Sci..

[22]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[23]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[24]  N. Margolus,et al.  Invertible cellular automata: a review , 1991 .

[25]  Puhua Guan,et al.  Cellular Automaton Public-Key Cryptosystem , 1987, Complex Syst..

[26]  Jarkko Kari,et al.  Reversible Cellular Automata , 2005, Developments in Language Theory.

[27]  Kenneth G. Paterson,et al.  Comments on "Theory and Applications of Cellular Automata in Cryptography" , 1997, IEEE Trans. Computers.

[28]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[29]  Brent Waters,et al.  Efficient Statically-Secure Large-Universe Multi-Authority Attribute-Based Encryption , 2015, Financial Cryptography.