2019
DOI: 10.1109/access.2019.2918434
|View full text |Cite
|
Sign up to set email alerts
|

Updatable Ciphertext-Policy Attribute-Based Encryption Scheme With Traceability and Revocability

Abstract: Ciphertext-policy attribute-based encryption (CP-ABE) can offer fine-grained access control over encrypted data, which is suitable for complex commercial applications. However, since the same decryption privileges could be shared by multiple users in the one-to-many encryption mechanism, it is dangerous that a malicious user misuses his secret key but cannot be traced. In addition to further security, when the malicious user has been caught, it is required to revoke him from the system. To address these proble… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
38
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 25 publications
(38 citation statements)
references
References 42 publications
0
38
0
Order By: Relevance
“…Since the malicious user witness is not updated, their authentication fails whenever they try to access the data further. Our DTCP-ABE scheme only requires to update the witness of the user rather than updating either ciphertext or secret key like other existing schemes, [40][41][42] which reduces the computation overhead during revocation. 5.…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Since the malicious user witness is not updated, their authentication fails whenever they try to access the data further. Our DTCP-ABE scheme only requires to update the witness of the user rather than updating either ciphertext or secret key like other existing schemes, [40][41][42] which reduces the computation overhead during revocation. 5.…”
Section: Contributionsmentioning
confidence: 99%
“…To achieve traceability with revocation, various CP-ABE schemes [40][41][42] are proposed. However, these schemes suffer from the following issues: (a) they extracted the user identity from a secret key with the assumption that the data is accessed abnormally.…”
Section: Introductionmentioning
confidence: 99%
“…However, the authors only gave the performance results, and the functional characteristics were lacking. Also based on attribute policies, the paper [20] designed an updateable attribute-based encryption scheme by adding a fixed identifier to the encryption key. The difference is that this method was used for traceability and revocability.…”
Section: A Encryption/decryption Technologymentioning
confidence: 99%
“…The difference is that this method was used for traceability and revocability. Unlike the paper [20], Huang et al [21] presented a deniable authentication encryption scheme for privacy protection by making it impossible for the receiver to provide message proof. The authors considered some awkward conversations over the internet, including doctor-patient medical conversations or lawyer-criminal discussions.…”
Section: A Encryption/decryption Technologymentioning
confidence: 99%
“…Li et al [35] constructed a large universe and traceable CP-ABE scheme on prime order groups for eHealth. The schemes [36]- [38] also addressed the traceability in cloud storage systems. However, the schemes [35]- [38] are proved in the selective security model.…”
Section: Introductionmentioning
confidence: 99%