信息网络安全 ›› 2015, Vol. 15 ›› Issue (6): 41-46.doi: 10.3969/j.issn.1671-1122.2015.06.007

• 技术研究 • 上一篇    下一篇

一种支持属性重用的DCP-ABE方案研究

连科(), 赵泽茂, 王丽君, 贺玉菊   

  1. 杭州电子科技大学通信工程学院,浙江杭州 310018
  • 收稿日期:2015-04-20 出版日期:2015-06-20 发布日期:2018-07-16
  • 作者简介:

    作者简介: 连科(1986-),男,河北,硕士研究生,主要研究方向:通信网络与信息安全;赵泽茂(1965-),男,四川,教授,博士,主要研究方向:信息安全与密码学;王丽君(1989-),女,河南,硕士研究生,主要研究方向:信息安全与密码学;贺玉菊(1989-),女,河南,硕士研究生,主要研究方向:信息安全与密码学。

  • 基金资助:
    浙江省自然科学基金[R109000138];浙江省钱江人才计划[2013R10071]

Research on DCP-ABE Scheme Supporting Attribute Reuse

Ke LIAN(), Ze-mao ZHAO, Li-jun WANG, Yu-ju HE   

  1. College of Communication Engineering, Hangzhou Dianzi University, Hangzhou Zhejiang 310018,China
  • Received:2015-04-20 Online:2015-06-20 Published:2018-07-16

摘要:

属性基加密(ABE)机制以属性为公钥,将密文和用户私钥与属性关联,能够灵活地表示访问控制策略,从而极大地降低数据共享细粒度访问控制带来的网络带宽和发送节点的处理开销。作为单授权机构ABE机制的推广,多授权机构ABE机制减轻了单一机构的工作负担,降低了风险,同时也更容易满足分布式系统的需求。文章针对目前多授权机构ABE方案中属性不能重用的问题,提出一个分权密文策略属性基加密(DCP-ABE)方案。该方案引入授权机构全局标识符,在加密阶段通过将属性(该属性满足密文的访问结构)相关的密文构件与该属性所属的授权机构的全局标识符进行绑定,使得不同授权机构所管理的属性能够重复使用,扩展了方案的实用性。此外,该方案中任何授权机构都可以动态加入或者离开该加密系统,不再需要中央授权机构对授权机构进行管理。

关键词: 属性基加密, 访问控制策略, 分权密文策略, 多授权机构

Abstract:

Attribute-based encryption (ABE) scheme takes attributes as the public key and associates the ciphertext and user’s secret key with attributes, so it can express flexibly access control policies. This scheme dramatically reduces the network bandwidth and the cost of sending nodes’ operations in fine-grained access control of data sharing. As a generalization of a single authority ABE scheme, multi-authority ABE scheme reduces the burden of single authority and the security risk, while meeting the needs of distributed applications more easy. To address the issue that the attributes cannot be reused in multi-authority ABE scheme, this paper proposes an improved multi-authority ABE scheme called DCP-ABE scheme, which introduces the global identifier of authority. In the encryption stage, by binding the ciphertext components related to the attribute with the global identifier of authority that manages this attribute, the attributes managed by different authorities can be reused, which expands the practicality of the scheme. In addition, in this scheme, any authority can dynamically join or leave the encryption system, which no longer needs the management of the central authority.

Key words: attribute-based encryption, access control policy, decentralized ciphertext policy, multi-authority

中图分类号: