Journal of Computer Applications ›› 2024, Vol. 44 ›› Issue (12): 3699-3708.DOI: 10.11772/j.issn.1001-9081.2023121816
• 2023 CCF China Blockchain Conference (CCF CBCC 2023) • Previous Articles Next Articles
Keshuo SUN, Haiying GAO(), Yang SONG
Received:
2023-12-29
Revised:
2024-01-26
Accepted:
2024-02-23
Online:
2024-03-11
Published:
2024-12-10
Contact:
Haiying GAO
About author:
SUN Keshuo, born in 1997, Ph. D. candidate. His research interests include public key cryptography, attribute-based encryption, blockchain.Supported by:
通讯作者:
高海英
作者简介:
孙科硕(1997—),男,山东淄博人,博士研究生,主要研究方向:公钥密码学、属性加密、区块链基金资助:
CLC Number:
Keshuo SUN, Haiying GAO, Yang SONG. Multi-authority attribute-based encryption scheme for private blockchain over public blockchain[J]. Journal of Computer Applications, 2024, 44(12): 3699-3708.
孙科硕, 高海英, 宋杨. 面向公有区块链上的私有区块链的多权威属性加密方案[J]. 《计算机应用》唯一官方网站, 2024, 44(12): 3699-3708.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2023121816
方案 | 加密方案 | 访问结构 | 困难问题 | 中央权威 | 权威 协调 |
---|---|---|---|---|---|
文献[ 方案 | 基于密钥策略 | (T,N)门限 | BDH | 有 | 不需要 |
文献[ 方案 | 基于密钥策略 | (T,N)门限 | BDH | 无 | 需要 |
文献[ 方案 | 基于密钥策略 | (T,N)门限 | k-DDHI | 无 | 需要 |
文献[ 方案 | 基于密文策略 | 单调布尔电路 | 子群判定 假设 | 无 | 不需要 |
文献[ 方案 | 基于密文策略 | LSSS矩阵 | q-DPBDHE | 无 | 不需要 |
文献[ 方案 | 基于密文策略 | NC1电路 | CBDH | 无 | 不需要 |
Tab.1 Summary of different MA-ABE schemes
方案 | 加密方案 | 访问结构 | 困难问题 | 中央权威 | 权威 协调 |
---|---|---|---|---|---|
文献[ 方案 | 基于密钥策略 | (T,N)门限 | BDH | 有 | 不需要 |
文献[ 方案 | 基于密钥策略 | (T,N)门限 | BDH | 无 | 需要 |
文献[ 方案 | 基于密钥策略 | (T,N)门限 | k-DDHI | 无 | 需要 |
文献[ 方案 | 基于密文策略 | 单调布尔电路 | 子群判定 假设 | 无 | 不需要 |
文献[ 方案 | 基于密文策略 | LSSS矩阵 | q-DPBDHE | 无 | 不需要 |
文献[ 方案 | 基于密文策略 | NC1电路 | CBDH | 无 | 不需要 |
符号 | 含义 |
---|---|
集合 | |
建立了矩阵的行标号 | |
矩阵 | |
由矩阵 | |
矩阵 | |
属性 |
Tab. 2 Description of symbols
符号 | 含义 |
---|---|
集合 | |
建立了矩阵的行标号 | |
矩阵 | |
由矩阵 | |
矩阵 | |
属性 |
方案 | 权威公钥规模 | 权威私钥规模 | 用户私钥规模 | 密文规模 | 抗合谋能力 |
---|---|---|---|---|---|
文献[ | 0 | ||||
文献[ | 0 | ||||
本文方案 |
Tab. 3 Comparison of storage size and feature among different schemes
方案 | 权威公钥规模 | 权威私钥规模 | 用户私钥规模 | 密文规模 | 抗合谋能力 |
---|---|---|---|---|---|
文献[ | 0 | ||||
文献[ | 0 | ||||
本文方案 |
方案 | 密钥生成算法 | 加密算法 | 解密算法 |
---|---|---|---|
文献[ | |||
文献[ | |||
本文方案 |
Tab. 4 Comparison of computational complexity among different schemes
方案 | 密钥生成算法 | 加密算法 | 解密算法 |
---|---|---|---|
文献[ | |||
文献[ | |||
本文方案 |
1 | NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system [EB/OL]. [2023-04-14].. |
2 | 袁勇,王飞跃. 区块链技术发展现状与展望[J]. 自动化学报, 2016, 42(4): 481-494. |
YUAN Y, WANG F Y. Blockchain: the state of the art and future trends[J]. Acta Automatica Sinica, 2016, 42(4): 481-494. | |
3 | LAMPORT L, SHOSTAK R, PEASE M. The Byzantine generals problem[J]. ACM Transactions on Programming Languages and Systems, 1982, 4(3): 382-401. |
4 | ZHENG Z, XIE S, DAI H, et al. An overview of blockchain technology: architecture, consensus, and future trends[C]// Proceedings of the 2017 IEEE International Congress on Big Data. Piscataway: IEEE, 2017: 557-564. |
5 | HINZ J, TAYLOR P. A note on optimal double spending attacks[M]// DE GIER J, PRAEGER C E, TAO T. 2017 MATRIX Annals, MXBS 2. Cham: Springer, 2019: 545-551. |
6 | 邵奇峰,金澈清,张召,等. 区块链技术:架构及进展[J]. 计算机学报, 2018, 41(5): 969-988. |
SHAO Q F, JIN C Q, ZHANG Z, et al. Blockchain technology: architecture and research progress[J]. Chinese Journal of Computers, 2018, 41(5): 969-988. | |
7 | AI C, HAN M, WANG J, et al. An efficient social event invitation framework based on historical data of smart devices[C]// Proceedings of the 2016 IEEE International Conferences on Big Data and Cloud Computing/ Social Computing and Networking/ Sustainable Computing and Communications. Piscataway: IEEE, 2016: 229-236. |
8 | HAN M, YAN M, LI J, et al. Generating uncertain networks based on historical network snapshots[C]// Proceedings of the 2013 International Computing and Combinatorics Conference, LNCS 7936. Berlin: Springer, 2013: 747-758. |
9 | JI S, CAI Z, HAN M, et al. Whitespace measurement and virtual backbone construction for cognitive radio networks: from the social perspective [C]// Proceedings of the 12th Annual IEEE International Conference on Sensing, Communication, and Networking. Piscataway: IEEE, 2015: 435-443. |
10 | DUAN Z, YAN M, CAI Z, et al. Truthful incentive mechanisms for social cost minimization in mobile crowdsourcing systems [J]. Sensors, 2016, 16(4): No.481. |
11 | HAN M, YAN M, LI J, et al. Neighborhood-based uncertainty generation in social networks[J]. Journal of Combinatorial Optimization, 2014, 28: 561-576. |
12 | SANDHU R S, COYNE E J, FEINSTEIN H L, et al. Role based access control models [J]. Computer, 1996, 29(2): 38-47. |
13 | ZHU Y, QIN Y, GAN G, et al. TBAC: transaction-based access control on blockchain for resource sharing with cryptographically decentralized authorization[C]// Proceedings of the IEEE 42nd Annual Computer Software and Applications Conference. Piscataway: IEEE, 2018: 535-544. |
14 | WANG H, SONG Y. Secure cloud-based EHR system using attribute-based cryptosystem and blockchain[J]. Journal of Medical Systems, 2018, 42: No.152. |
15 | DONG C, WANG Y, ALDWEESH A, et al. Betrayal, distrust, and rationality: smart counter-collusion contracts for verifiable cloud computing[C]// Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 211-227. |
16 | SAHAI A, WATERS B. Fuzzy identity-based encryption[C]// Proceedings of the 2005 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494. Berlin: Springer, 2005: 457-473. |
17 | CHASE M. Multi-authority attribute-based encryption[C]// Proceedings of the 2007 Theory of Cryptography Conference, LNCS 4392. Berlin: Springer, 2007: 515-534. |
18 | LIN H, CAO Z, LIANG X, et al. Secure threshold multi authority attribute-based encryption without a central authority[C]// Proceedings of the 2008 International Conference on Cryptology in India, LNCS 5365. Berlin: Springer, 2008: 426-436. |
19 | CHASE M, CHOW S S M. Improving privacy and security in multi-authority attribute-based encryption [C]// Proceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM, 2017: 121-130. |
20 | LEWKO A, WATERS B. Decentralizing attribute-based encryption[C]// Proceedings of the 2011 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 6632. Berlin: Springer, 2011: 568-588. |
21 | ROUSELAKIS Y, WATERS B. Efficient statically-secure large-universe multi-authority attribute-based encryption[C]// Proceedings of the 2015 International Conference on Financial Cryptography and Data Security, LNCS 8975. Berlin: Springer, 2015: 315-332. |
22 | DATTA P, KOMARGODSKI I, WATERS B. Decentralized multi-authority ABE for NC1 from BDH [J]. Journal of Cryptology, 2023, 36: No.6. |
23 | LENSTRA A K. Unbelievable security: Matching AES security using public key systems [C]// Proceedings of the 2001 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2248. Berlin: Springer, 2001: 67-86. |
24 | GUILLEVIC A. Comparing the pairing efficiency over composite-order and prime-order elliptic curves [C]// Proceedings of the 2013 International Conference on Applied Cryptography and Network Security, LNCS 7954. Berlin: Springer, 2013: 357-372. |
25 | OKAMOTO T, TAKASHIMA K. Decentralized attribute-based encryption and signatures[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2020, E103-A(1): 41-73. |
26 | JOSHI A P, HAN M, WANG Y. A survey on security and privacy issues of blockchain technology [J]. Mathematical Foundations of Computing, 2018, 1(2): 121-147. |
27 | BEIMEL A. Secure schemes for secret sharing and key distribution[D]. Haifa: Israel Institute of Technology, 1996: 22-23. |
28 | DATTA P, KOMARGODSKI I, WATERS B. Decentralized multi-authority ABE for DNFs from LWE [C]// Proceedings of the 2021 Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 12696. Berlin: Springer, 2021: 177-209. |
29 | KHALIL R, GERVAIS A. Revive: rebalancing off-blockchain payment networks[C]// Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 439-453. |
30 | HUANG D, DONG Q, ZHU Y. Attribute-based encryption and access control [M]. Boca Raton, FL: CRC Press, 2020: 283-284. |
[1] | Tingwei CHEN, Jiacheng ZHANG, Junlu WANG. Random validation blockchain construction for federated learning [J]. Journal of Computer Applications, 2024, 44(9): 2770-2776. |
[2] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[3] | Baoyan SONG, Junxiang DING, Junlu WANG, Haolin ZHANG. Consortium blockchain modification method based on chameleon hash and verifiable secret sharing [J]. Journal of Computer Applications, 2024, 44(7): 2087-2092. |
[4] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
[5] | Jiao LI, Xiushan ZHANG, Yuanhang NING. Blockchain sharding method for reducing cross-shard transaction proportion [J]. Journal of Computer Applications, 2024, 44(6): 1889-1896. |
[6] | Meihong CHEN, Lingyun YUAN, Tong XIA. Data classified and graded access control model based on master-slave multi-chain [J]. Journal of Computer Applications, 2024, 44(4): 1148-1157. |
[7] | Lipeng ZHAO, Bing GUO. Blockchain consensus improvement algorithm based on BDLS [J]. Journal of Computer Applications, 2024, 44(4): 1139-1147. |
[8] | Gaimei GAO, Jin ZHANG, Chunxia LIU, Weichao DANG, Shangwang BAI. Privacy protection scheme for crowdsourced testing tasks based on blockchain and CP-ABE policy hiding [J]. Journal of Computer Applications, 2024, 44(3): 811-818. |
[9] | Haifeng MA, Yuxia LI, Qingshui XUE, Jiahai YANG, Yongfu GAO. Attribute-based encryption scheme for blockchain privacy protection [J]. Journal of Computer Applications, 2024, 44(2): 485-489. |
[10] | Ziqian CHEN, Kedi NIU, Zhongyuan YAO, Xueming SI. Review of blockchain lightweight technology applied to internet of things [J]. Journal of Computer Applications, 2024, 44(12): 3688-3698. |
[11] | Tingting GAO, Zhongyuan YAO, Miao JIA, Xueming SI. Overview of on-chain and off-chain consistency protection technologies [J]. Journal of Computer Applications, 2024, 44(12): 3658-3668. |
[12] | Miao JIA, Zhongyuan YAO, Weihua ZHU, Tingting GAO, Xueming SI, Xiang DENG. Progress and prospect of zero-knowledge proof enabling blockchain [J]. Journal of Computer Applications, 2024, 44(12): 3669-3677. |
[13] | Kedi NIU, Min LI, Zhongyuan YAO, Xueming SI. Review of blockchain consensus algorithms for internet of things [J]. Journal of Computer Applications, 2024, 44(12): 3678-3687. |
[14] | Yifan WANG, Shaofu LIN, Yunjiang LI. Highway free-flow tolling method based on blockchain and zero-knowledge proof [J]. Journal of Computer Applications, 2024, 44(12): 3741-3750. |
[15] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||