2019
DOI: 10.1109/access.2018.2890565
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient ABE Scheme With Verifiable Outsourced Encryption and Decryption

Abstract: Attribute-based encryption (ABE) is a promising cryptographic tool for data owner (DO) to realize fine-grained date sharing in the cloud computing. In the encryption of most existing ABE schemes, a substantial number of modular exponentiations are often required; the computational cost of it is growing linearly with the complexity of the access policy. Besides, in the most existing ABE with outsourced decryption, the computation cost of generating transformation key is growing linearly with the number of attri… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
56
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 36 publications
(56 citation statements)
references
References 28 publications
0
56
0
Order By: Relevance
“…Li et al 31 introduced an ABE protocol with fully verifiable oursourced decryption as well, and all the users (including authorized and unauthorized) enabled to check the correctness of transformed ciphertext. Recently, the scheme in Li et al 32 demonstrated an verifiability ABE with outsourced computing in both the encryption and decryption phases. This protocol caused the cost of transformed key generation to be constant and shifted the burden on both the DO and user.…”
Section: Related Workmentioning
confidence: 99%
“…Li et al 31 introduced an ABE protocol with fully verifiable oursourced decryption as well, and all the users (including authorized and unauthorized) enabled to check the correctness of transformed ciphertext. Recently, the scheme in Li et al 32 demonstrated an verifiability ABE with outsourced computing in both the encryption and decryption phases. This protocol caused the cost of transformed key generation to be constant and shifted the burden on both the DO and user.…”
Section: Related Workmentioning
confidence: 99%
“…The schemes (Lai scheme [ 16 ], Jiguo Li scheme [ 20 ], and Zhidan Li scheme [ 21 ]) that proposed verifiable outsourcing encrypt two different messages when generating a ciphertext and generate a value that can verify the two messages. Later, the user verifies the integrity of the message by creating a verification value with the two messages obtained by decrypting the ciphertext.…”
Section: Related Workmentioning
confidence: 99%
“…Additionally, the user should know whether the result value calculated by the outsourcing server is a properly calculated result value according to the result value after the final decryption. Therefore, a verification process is needed to prove that the result calculated by the outsourcing server is a properly calculated result [ 15 , 16 , 17 , 18 , 19 , 20 , 21 , 22 , 23 ]. In this paper, we propose a system that can safely share medical data among multiple users who use the cloud in an IoMT environment and provide protection for user privacy and from key abuse.…”
Section: Introductionmentioning
confidence: 99%
“…Zuo et al developed ABE with outsourced decryption for the fog computing [26]. Li et al outsourced the exponential operation to speed up both the encryption and decryption process [27]. Fischer et al used a proxy to convert a ciphertext into an ABE ciphertext [28].…”
Section: Previous Work On Attribute-based Encryptionmentioning
confidence: 99%
“…First, we check the required encryption time in the sensor. We compared our work with Waters scheme [14], which is our base scheme, Yao scheme [23], which is not a pairing scheme, Li scheme [27] (the outsourcing server is a computer with an INTEL i7 CPU. Li et al separated the encryption work into the data owner and the outsourcing server.…”
Section: Performance Evaluationmentioning
confidence: 99%