Open Access. Powered by Scholars. Published by Universities.®

Information Security Commons

Open Access. Powered by Scholars. Published by Universities.®

2016

Revocation

Articles 1 - 4 of 4

Full-Text Articles in Information Security

Server-Aided Revocable Attribute-Based Encryption, Hui Cui, Deng, Robert H., Yingjiu Li, Baodong Qin Sep 2016

Server-Aided Revocable Attribute-Based Encryption, Hui Cui, Deng, Robert H., Yingjiu Li, Baodong Qin

Research Collection School Of Computing and Information Systems

As a one-to-many public key encryption system, attribute-based encryption (ABE) enables scalable access control over encrypted data in cloud storage services. However, efficient user revocation has been a very challenging problem in ABE. To address this issue, Boldyreva, Goyal and Kumar [5] introduced a revocation method by combining the binary tree data structure with fuzzy identity-based encryption, in which a key generation center (KGC) periodically broadcasts key update information to all data users over a public channel. The Boldyreva-Goyal-Kumar approach reduces the size of key updates from linear to logarithm in the number of users, and it has been widely …


Revocable And Decentralized Attribute-Based Encryption, Hui Cui, Deng, Robert H. Aug 2016

Revocable And Decentralized Attribute-Based Encryption, Hui Cui, Deng, Robert H.

Research Collection School Of Computing and Information Systems

In this paper, we propose a revocable and decentralized attribute-based encryption (ABE) system that splits the task of decryption key generation across multiple attribute authorities (AAs) without requiring any central party such that it achieves attribute revocation by simply stopping updating of the corresponding private key. In our system, a party can easily behave as an AA by creating a public and private key pair without any global communication except the creation for the common system parameters, under which it can periodically issue/update private key components for users that reflect their attributes, and an AA can freely leave the system …


Proxy Signature With Revocation, Shengmin Xu, Guomin Yang, Yi Mu, Shu Ma Jul 2016

Proxy Signature With Revocation, Shengmin Xu, Guomin Yang, Yi Mu, Shu Ma

Research Collection School Of Computing and Information Systems

Proxy signature is a useful cryptographic primitive that allows signing right delegation. In a proxy signature scheme, an original signer can delegate his/her signing right to a proxy signer (or a group of proxy signers) who can then sign documents on behalf of the original signer. In this paper, we investigate the problem of proxy signature with revocation. The revocation of delegated signing right is necessary for a proxy signature scheme when the proxy signer’s key is compromised and/or any misuse of the delegated right is noticed. Although a proxy signature scheme usually specifies a delegation time period, it may …


Recipient Revocable Identity-Based Broadcast Encryption: How To Revoke Some Recipients In Ibbe Without Knowledge Of The Plaintext, Willy Susilo, Guomin Yang, Rongmao Chen, Yi Mu, Fuchun Guo, Yang-Wai Chow Jun 2016

Recipient Revocable Identity-Based Broadcast Encryption: How To Revoke Some Recipients In Ibbe Without Knowledge Of The Plaintext, Willy Susilo, Guomin Yang, Rongmao Chen, Yi Mu, Fuchun Guo, Yang-Wai Chow

Research Collection School Of Computing and Information Systems

In this paper, we present the notion of recipient-revocable identity-based broadcast encryption scheme. In this notion, a content provider will produce encrypted content and send them to a third party (which is a broadcaster). This third party will be able to revoke some identities from the ciphertext. We present a security model to capture these requirements, as well as a concrete construction. The ciphertext consists of k + 3 group elements, assuming that the maximum number of revocation identities is k. That is, the ciphertext size is linear in the maximal size of R, where R is the revocation identity …