Dynamic credentials and ciphertext delegation for attribute-based encryption

278Citations
Citations of this article
98Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Motivated by the question of access control in cloud storage, we consider the problem using Attribute-Based Encryption (ABE) in a setting where users' credentials may change and ciphertexts may be stored by a third party. Our main result is obtained by pairing two contributions: - We first ask how a third party who is not trusted with secret key information can process a ciphertext to disqualify revoked users from decrypting data encrypted in the past. Our core tool is a new procedure called ciphertext delegation that allows a ciphertext to be 're-encrypted' to a more restrictive policy using only public information. - Second, we study the problem of revocable attribute-based encryption. We provide the first fully secure construction by modifying an attribute-based encryption scheme due to Lewko et al. [9] and prove security in the standard model. We then combine these two results for a new approach for revocation on stored data. Our scheme allows a storage server to update stored ciphertexts to disqualify revoked users from accessing data that was encrypted before the user's access was revoked while key update broadcasts can dynamically revoke selected users. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Sahai, A., Seyalioglu, H., & Waters, B. (2012). Dynamic credentials and ciphertext delegation for attribute-based encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7417 LNCS, pp. 199–217). https://doi.org/10.1007/978-3-642-32009-5_13

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free