An Attribute-Based Signcryption Scheme to Secure Attribute-Defined Multicast Communications

We consider a special type of multicast communications existing in many emerging applications such as smart grids, social networks, and body area networks, in which the multicast destinations are specified by an access structure defined by the data source based on a set of attributes and carried by the multicast message. A challenging issue is to secure these multicast communications to address the prevalent security and privacy concerns, i.e., to provide access control, data encryption, and authentication to ensure message integrity and confidentiality. To achieve this objective, we present a signcryption scheme called CP_ABSC based on Ciphertext-Policy Attribute Based Encryption (CP_ABE) [2] in this paper. CP_ABSC provides algorithms for key management, signcryption, and designcryption. It can be used to signcrypt a message/data based on the access rights specified by the message/data itself. A multicast destination can designcrypt a ciphertext if and only if it possesses the attributes required by the access structure of the data. Thus CP_ABSC effectively defines a multicast group based on the access rights of the data. CP_ABSC provides collusion attack resistance, message authentication, forgery prevention, and confidentiality. It can be easily applied to secure push-based multicasts where the data is pushed from the source to multiple destinations and pull-based multicasts where the data is downloaded from a repository by multiple destinations. Compared to CP_ABE, CP_ABSC combines encryption with signature at a lower computational cost for signcryption and a slightly higher cost in designcryption for signature verification.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  G. W. Hart,et al.  Nonintrusive appliance load monitoring , 1992, Proc. IEEE.

[3]  Adrian Perrig,et al.  The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.

[4]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[5]  Leonid Reyzin,et al.  Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.

[6]  William D. Neumann HORSE: an extension of an r-time signature scheme with fast signing and verification , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[7]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[8]  Ben Lynn,et al.  On the implementation of pairing-based cryptosystems , 2007 .

[9]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[10]  Klara Nahrstedt,et al.  Time Valid One-Time Signature for Time-Critical Multicast Data Authentication , 2009, IEEE INFOCOM 2009.

[11]  Allison Bishop,et al.  Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[12]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signcryption , 2010, SCN.

[13]  Zhibin Zhou,et al.  On efficient ciphertext-policy attribute based encryption and broadcast encryption: extended abstract , 2010, CCS '10.

[14]  Edmund Y. Lam,et al.  Zero-Configuration Identity-Based Signcryption Scheme for Smart Grid , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[15]  Ivan Stojmenovic,et al.  A Security Architecture for Data Aggregation and Access Control in Smart Grids , 2011, ArXiv.

[16]  Qinghua Li,et al.  Multicast Authentication in the Smart Grid With One-Time Signature , 2011, IEEE Transactions on Smart Grid.

[17]  Thomas Kunz,et al.  Securing RDS broadcast messages for smart grid applications , 2011, Int. J. Auton. Adapt. Commun. Syst..

[18]  Xiaofeng Liao,et al.  Verifiable multi-secret sharing based on LFSR sequences , 2012, Theor. Comput. Sci..

[19]  Nei Kato,et al.  Toward secure targeted broadcast in smart grid , 2012, IEEE Commun. Mag..

[20]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[21]  Ian Miers,et al.  Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.