Attribute-Based Signcryption Scheme with Non-monotonic Access Structure

The encrypted data presented by the traditional public key cryptosystem only provides the access control of nothing or all, that is, one can either decrypt the entire plaintext or nothing other than its length. Attribute-Based Signcryption provides not only the combined confidentiality and unforgeability, but also the chance that the participants access the cipher texts by their attributes instead of identities. The paper proposed a new attribute based signcryption scheme, which has the non-monotonic access structure and constant-size cipher text. The proposal supports the AND, OR, and NEG gate, and provides the more flexible access control and express ability. The security in confidentiality and unforgeability, are evaluated in the standard model under the q-DBDHE assumption. By employing the zero inner-multiplication, the length of the cipher text has no related with the number of attributes and lies in 5|G1|+|m| constantly. In additionally, the scheme could be verified publicly. It could be used in massive social network and makes the chance that sharing the data between communities.

[1]  Cheng Chen,et al.  Combined Public-Key Schemes: The Case of ABE and ABS , 2012, ProvSec.

[2]  Nishant Doshi,et al.  Hidden Access Structure Ciphertext Policy Attribute Based Encryption with Constant Length Ciphertext , 2011, ADCONS.

[3]  Jinshu Su,et al.  Authenticating with Attributes in Online Social Networks , 2011, 2011 14th International Conference on Network-Based Information Systems.

[4]  Javier Herranz,et al.  Short Attribute-Based Signatures for Threshold Predicates , 2012, CT-RSA.

[5]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[6]  Nuttapong Attrapadung,et al.  Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.

[7]  Nuttapong Attrapadung,et al.  Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation , 2010, Public Key Cryptography.

[8]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signcryption , 2010, SCN.

[9]  Aijun-J. Ge,et al.  Attribute-based Signature Scheme with Constant Size Signature ⋆ , 2012 .

[10]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[11]  Atsuko Miyaji,et al.  Dynamic attribute-based signcryption without random oracles , 2012, Int. J. Appl. Cryptogr..

[12]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[13]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[14]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[15]  Allison Bishop,et al.  Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.

[16]  Changji Wang,et al.  Attribute-based Signcryption with Ciphertext-policy and Claim-predicate Mechanism , 2011, 2011 Seventh International Conference on Computational Intelligence and Security.

[17]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[18]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.