CFP last date
20 May 2024
Reseach Article

Updating Attribute in CP-ABE: A New Approach

Published on January 2013 by Nishant Doshi, Devesh Jinwala
International Conference in Distributed Computing and Internet Technology 2013
Foundation of Computer Science USA
ICDCIT - Number 1
January 2013
Authors: Nishant Doshi, Devesh Jinwala
6c5f6918-534a-4015-a1eb-b14051003e48

Nishant Doshi, Devesh Jinwala . Updating Attribute in CP-ABE: A New Approach. International Conference in Distributed Computing and Internet Technology 2013. ICDCIT, 1 (January 2013), 23-28.

@article{
author = { Nishant Doshi, Devesh Jinwala },
title = { Updating Attribute in CP-ABE: A New Approach },
journal = { International Conference in Distributed Computing and Internet Technology 2013 },
issue_date = { January 2013 },
volume = { ICDCIT },
number = { 1 },
month = { January },
year = { 2013 },
issn = 0975-8887,
pages = { 23-28 },
numpages = 6,
url = { /proceedings/icdcit/number1/10238-1005/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference in Distributed Computing and Internet Technology 2013
%A Nishant Doshi
%A Devesh Jinwala
%T Updating Attribute in CP-ABE: A New Approach
%J International Conference in Distributed Computing and Internet Technology 2013
%@ 0975-8887
%V ICDCIT
%N 1
%P 23-28
%D 2013
%I International Journal of Computer Applications
Abstract

In Ciphertext-Policy Attribute Based Encryption (CP-ABE), attributes are attached to the user's secret key and access policy is attached to the ciphertext. If attributes in the secret key of a user satisfy the policy then only the user can decrypt the ciphertext. However, such scenario also necessitates periodic updating of the secret key with the changing attributes. According to our observations, the existing attempts at doing so are not efficient. In this paper, we propose a new approach to add, update or delete the value of a particular attribute efficiently without the knowledge of the other attributes.

References
  1. Rivest, R. , Shamir, A. , and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Comm. A CM 21, 2 (Feb. 1978), 120-126.
  2. Shamir. Identity Based Cryptosystems and Signature Schemes. In Advances in Cryptology CCRYPTO, volume 196 of LNCS, pages 47-53. Springer, 1984.
  3. Sahai A,Waters B. Fuzzy identity-based encryption. Proceeding of EUROCRYPT 2005. Berlin : Springer 2005,LNCS 3494:457-473.
  4. Goyal V,Pandey O,Sahai A, et al. attribute based encryption for fine-grained access control of encrypted data. Proceedings of the 13th ACM conference on Computer and communications security. New York: ACM, 2006:89-98.
  5. Bethencourt J,Sahai A,Waters B. ciphertext-policy attribute-based encryption. Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), Piscataway:IEEE, 2007: 321-334.
  6. Shamir. How to share a secret. Communications of ACM, 22(11):612C613,1979.
  7. Cheung l, Newpost C. Provably secure ciphertext policy ABE, Proceedings of the 14th ACM conference on computer and communications. New York : ACM,2007:456-465
  8. R. Ostrovsky, A. Sahai and B. Waters, Attribute-Based Encryption with Non-Monotonic Access Structures. Cryptology ePrint Archive, Report 2007/323, 2007. Available: http://eprint. iacr. org/
  9. Goyal v, Jian A, Pandey O, et al. Bounded Ciphertext policy attribute based encryption. Proceedings of ICALP 2008. Berlin :Springer,2008, LNCS 5126:579 – 591.
  10. Nishide T. , yoneyama K. , ohta K. : 'Attribute-based encryption with partially hidden encryptor-speci?ed access structures'. Applied cryptography and network security, New York, USA, June 2008 (LNCS, 5037),pp. 111–129.
  11. Herranz, Javier and Laguillaumie, Fabien and Ràfols, Carla. Constant Size Ciphertexts in Threshold Attribute-Based Encryption. LNCS:6056,Springer 2010:19-34.
  12. Emura, K. , Miyaji, A. , Nomura, A. , Omote, K. , Soshi, M. : A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. In: Bao, F. , Li, H. , Wang, G. (eds. ) ISPEC 2009. LNCS, vol. 5451, pp. 13–23. Springer, Heidelberg (2009).
  13. Zhibin Z. , and Dijiang H. On Efficient Ciphertext-Policy Attribute Based Encryption and Broadcast Encryption. http://eprint. iacr. org/2010/395. pdf.
  14. Luan Ibraimi, Qiang Tang, Pieter Hartel and Willem Jonker. E?cient and Provable Secure 1Ciphertext-Policy Attribute-Based Encryption Schemes. In: Bao, F. , Li, H. , Wang, G. (eds. ) ISPEC 2009. LNCS, vol. 5451, pp. 1–12. Springer, Heidelberg (2009).
  15. Bobba, r. , khurana, H. , and prabhakaran, M. Attribute-sets: A practically motivated enhancement to attribute-based encryption. In ESORICS, M. Backes and P. Ning, Eds. Lecture Notes in Computer Science, vol. 5789. Springer 2009: 587–604.
  16. Nanxi Chen, Mario Gerla Dynamic Attributes Design in Attribute Based Encryption. Annual Conference of ITA (ACITA), University of Maryland University College, September. 2009.
  17. S. G. Weber, "Securing first response coordination with dynamic attribute-based encryption," n Proceedings of 2009 World Congress on Privacy, Security, Trust and the Management of e-Business (CONGRESS 2009). IEEE Computer Society, 2009, pp. 58 – 69.
  18. Chen, Nanxi; Gerla, Mario; Huang, Dijiang; Hong, Xiaoyan; Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption. Ad Hoc Networking Workshop (Med-Hoc-Net), 2010 The 9th IFIP Annual Mediterranean , IEEE Computer Society, 2010, pp. 1-8, http://dx. doi. org/10. 1109/MEDHOCNET. 2010. 5546877.
  19. M. Chuah, S. Roy, I. Stoev. Secure Descriptive Message Dissemination in DTNs. Proceeding MobiOpp '10 Proceedings of the Second International Workshop on Mobile Opportunistic Networking. ACM 2010.
  20. Bethencourt J,Sahai A,Waters B. , CP-ABE toolkit, Available online at http://acsc. cs. utexas. edu/cpabe/ cpabe toolkit.
Index Terms

Computer Science
Information Sciences

Keywords

Attribute Attribute Based Encryption Dynamic Attributes Network Security