2018
DOI: 10.1016/j.future.2018.05.032
|View full text |Cite
|
Sign up to set email alerts
|

Compulsory traceable ciphertext-policy attribute-based encryption against privilege abuse in fog computing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
30
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 25 publications
(31 citation statements)
references
References 17 publications
0
30
0
Order By: Relevance
“…Some schemes [11][12][13][14][15] have applied CP-ABE to realize file access control in the cloud. There are also some schemes to improve the algorithm itself, such as [16,17] fix the ciphertext size to improve performance, and [18,19] improve security through authority control or accountability, and [20][21][22] support attribute revocation to improve practicability. Scheme [23] supports proxy computing to private servers, and [24] supports hidden access policy, and [25] proposes a lightweight and efficient CP-ABE.…”
Section: Related Workmentioning
confidence: 99%
“…Some schemes [11][12][13][14][15] have applied CP-ABE to realize file access control in the cloud. There are also some schemes to improve the algorithm itself, such as [16,17] fix the ciphertext size to improve performance, and [18,19] improve security through authority control or accountability, and [20][21][22] support attribute revocation to improve practicability. Scheme [23] supports proxy computing to private servers, and [24] supports hidden access policy, and [25] proposes a lightweight and efficient CP-ABE.…”
Section: Related Workmentioning
confidence: 99%
“…In the white-box tracing, taking a well-formed decryption key as input, a tracing algorithm outputs the original key holder. In the black-box tracing, through testing a decryption black-box or device, whereas the decryption keys and even the decryption algorithm keep hidden, a tracing algorithm can still detect the users whose decryption keys have been involved in creating the black-box or device [13]. In this paper, we only focus on the white-box tracing.…”
Section: A Related Workmentioning
confidence: 99%
“…Some studies have argued that the schemes established in composite order groups are slower than those established in prime order groups [24], [25]. For instance, the time cost of a Tate pairing on a 1024-bit composite order elliptic curve is around 50 times larger than that of the same pairing on a prime order elliptic curve with the same security level [13]. Based on the principle of fairness, it is appropriate to compare only the implementations of our scheme and the scheme of [10].…”
Section: Implementation and Evaluationmentioning
confidence: 99%
“…Li et al 10 proposed a black-box traceable ABE supporting AND gate with wildcards access policy. Liu et al 23 proposed a black-box traceable CP-ABE system which supports any monotone access structures, and Liu et al 24 gave a full secure blackbox traceable CP-ABE system based on prime order groups, Ning et al 25 proposed a black-box traceable CP-ABE scheme with shorter ciphertexts, and there are some researches on traceable CP-ABE in fog computing, 26,27 and auditable s-time outsourced CP-ABE 28 which limits that users can enjoy access privilege at most s times.…”
Section: Related Workmentioning
confidence: 99%