2019
DOI: 10.1177/1550147719841276
|View full text |Cite
|
Sign up to set email alerts
|

Traceable and undeniable ciphertext-policy attribute-based encryption for cloud storage service

Abstract: Ciphertext-policy attribute-based encryption is a promising mechanism with fine-grained access control for cloud storage system. However, there is a long-lasting problem of key abuse that a user may share its decryption key and a semi-honest authority may illegally issue decryption keys for unauthorized users for profits. To address this problem, we propose an accountable ciphertext-policy attribute-based encryption scheme. In our construction, there are two authorities to issue keys for users, but they cannot… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(18 citation statements)
references
References 29 publications
0
18
0
Order By: Relevance
“…The tuCP-ABE Scheme 30 belongs to the CP-ABE scheme. Aiming at the existing security problems of cloud computing, the tuCP-ABE Scheme provides a secure encryption strategy.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The tuCP-ABE Scheme 30 belongs to the CP-ABE scheme. Aiming at the existing security problems of cloud computing, the tuCP-ABE Scheme provides a secure encryption strategy.…”
Section: Related Workmentioning
confidence: 99%
“…We compared our scheme with the tuCP-ABE scheme 30 through four experiments. When the number of the messages is the same, with the increase in attributes, the time and storage of the whole process in our scheme are obviously less than those in tuCP-ABE scheme.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Up to date, many encryption schemes against key abuse have been studied in [13]- [20]. Hinek et al's scheme [13] and Li et al's scheme [14] can only support ''AND'' gate with wildcard, thus both of them can not achieve highly expressive and flexible access control.…”
Section: B Related Workmentioning
confidence: 99%
“…More recently, Jiang et al [19] proposed a provably secure and traceable CP-ABE scheme that can against ''key-delegation abuse'' in fog computing. And Yu et al [20] gave a traceable and undeniable CP-ABE, which introduce a public auditor that can judge whether the traced malicious user is innocent or not. But even if the malicious users are traced, these schemes [16]- [20] can not revoke them from the cryptosystem and can not prevent the malicious users from continuing to leak their secret keys.…”
Section: B Related Workmentioning
confidence: 99%
“…(1) User anonymous ID usage and traceability. Users use anonymous IDs in the cloud environment and there is an object called Trace Authority (TA) in the cloud to track down and identify the user who has been issued the key in the event of a problem with a user’s key [ 24 ]. (2) Output of constant size of ciphertext, regardless of the number of attributes.…”
Section: Introductionmentioning
confidence: 99%