计算机应用 ›› 2011, Vol. 31 ›› Issue (11): 2969-2972.DOI: 10.3724/SP.J.1087.2011.02969

• 信息安全 • 上一篇    下一篇

隐藏访问策略的属性基加密机制

陈勤,马丹丹,张金漫,党正芹   

  1. 杭州电子科技大学 计算机学院,杭州 310018
  • 收稿日期:2011-05-30 修回日期:2011-07-12 发布日期:2011-11-16 出版日期:2011-11-01
  • 通讯作者: 马丹丹
  • 作者简介:陈勤(1962-),男,浙江义乌人,教授,主要研究方向:密码学、信息安全;马丹丹(1987-),女,河北衡水人,硕士研究生,主要研究方向:信息安全、密码学;张金漫(1987-),女,浙江绍兴人,硕士研究生,主要研究方向:信息安全、密码学;党正芹(1984-),女,山东临沂人,硕士研究生,主要研究方向:信息安全、密码学。
  • 基金资助:
    浙江省自然科学基金资助项目

Attribute-based encryption scheme with hidden access policy

CHEN Qin,MA Dan-dan,ZHANG Jin-man,DANG Zheng-qin   

  1. School of Computer Science and Technology, Hangzhou Dianzi University,Hangzhou Zhejiang 310018, China
  • Received:2011-05-30 Revised:2011-07-12 Online:2011-11-16 Published:2011-11-01
  • Contact: MA Dan-dan

摘要: 在属性基加密方案中,加密者通常把访问策略与密文一起发送给用户,但有时访问策略本身就是敏感信息,需要保密。提出一种新的较高效的匿名访问属性基加密方案,在加密过程中通过隐藏部分子集值以使授权用户有效密文和非授权用户无效密文不可区分,在对称双线性群组的基础上实现了访问匿名。与同类的匿名访问方案比较,新方案减少了双线性对和幂运算的次数,提高了算法的效率,并缩短了分析密文、密钥等的长度。分析结果表明,该算法可以在保持现有公共参数不变的情况下增加新的属性,增强了系统的灵活性。同时可证明新方案在双线性判定性假设下的安全性。

关键词: 属性基加密, 密文策略, 访问策略, 授权

Abstract: In most attribute-based encryption schemes, access policy, which is used to encrypt message by encryptor, is often sent to the decryptor along with the ciphertext, but sometimes the policy itself is sensitive. This paper proposed a new construction to hide the access policy. During the encryption process, encryptor achieve the indistinguishability between the well-formed ciphertext components and the malformed. Compared with other constructions, ours was more efficient by reducing the times of exponent and pairing, and the sizes of ciphertext and keys were smaller. In addition, new attributes could be added in the ciphertext policy after setup was executed and the existing public parameters can remain unchanged. These analyses show the flexibility of construction. Security gets proved based on decisional bilinear Diffie-Hellman assumption.

Key words: Attribute-Based Encryption (ABE), ciphertext policy, access policy, authoriztion

中图分类号: