Skip to main content

A Revocable Outsourced Data Accessing Control Scheme with Black-Box Traceability

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14341))

  • 330 Accesses

Abstract

Ciphertext-policy attribute-based encryption (CP-ABE) is a promising solution to the fine-grained access control problem of encrypted data. Several CP-ABE-based cryptographic cloud storage systems have been proposed in recent years. However, existing CP-ABE schemes still have several limitations that make them not effective to be used in a practical application. Firstly, decryption privileges may be changed when the user revocation happens to prevent the leakage of encrypted data. Secondly, malicious users may delegate decryption keys to unauthorized users for profit. Thirdly, the complex operation of encryption and decryption may bring a huge computational cost and is usually considered to be a heavy burden for system users. Therefore, this paper proposes a new CP-ABE scheme ROBBT-CPABE, which can provide attribute revocation, black-box tracking, outsourcing encryption, and outsourcing decryption. By using the information distribution algorithm and the secure modular exponentiation outsourcing algorithm, the scheme can achieve attribute revocation and outsource some expensive encryption and decryption operations to the cloud server. Based on the construction of indistinguishable traceable ciphertext, the proposed scheme can support black-box tracking. Then the ROBBT-CPABE scheme is formally proved to be selective replay chosen ciphertext attack (RCCA) secure and black-box traceable secure. Performance analysis demonstrates the efficiency and practicality of ROBBT-CPABE.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_27

    Chapter  Google Scholar 

  2. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: 2007 IEEE Symposium on Security and Privacy (SP 2007), pp. 321–334 (2007). https://doi.org/10.1109/SP.2007.11

  3. Cheung, L., Newport, C.: Provably secure ciphertext policy ABE. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 456–465. ACM, Alexandria Virginia USA (2007). https://doi.org/10.1145/1315245.1315302

  4. Li, Q., Xia, B., Huang, H., Zhang, Y., Zhang, T.: TRAC: traceable and revocable access control scheme for mHealth in 5G-enabled IIoT. IEEE Trans. Industr. Inf. 18(5), 3437–3448 (2022). https://doi.org/10.1109/TII.2021.3109090

    Article  Google Scholar 

  5. Liu, Z., Cao, Z., Wong, D.S.: Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay. In: Proceedings of the ACM Conference on Computer and Communications Security, pp. 475–486 (2013). https://doi.org/10.1145/2508859.2516683

  6. Qiao, H., Ren, J., Wang, Z., Ba, H., Zhou, H.: Compulsory traceable ciphertext-policy attribute-based encryption against privilege abuse in fog computing. Futur. Gener. Comput. Syst. 88, 107–116 (2018). https://doi.org/10.1016/j.future.2018.05.032

    Article  Google Scholar 

  7. Liu, Z., Ding, Y., Yuan, M., Wang, B.: Black-box accountable authority CP-ABE scheme for cloud-assisted e-health system. IEEE Syst. J. 17(1), 756–767 (2023). https://doi.org/10.1109/JSYST.2022.3175244

    Article  Google Scholar 

  8. Bouchaala, M., Ghazel, C., Saidane, L.A.: Trak-CPABE: a novel traceable, revocable and accountable ciphertext-policy attribute-based encryption scheme in cloud computing. J. Inf. Secur. Appl. 61, 102914 (2021). https://doi.org/10.1016/j.jisa.2021.102914

    Article  Google Scholar 

  9. Guo, L.F., Xing, X.M., Guo, H.: An efficient traceable and revocable attribute-based encryption scheme in cloud storage. J. Cryptol. Res. 10(1), 131–145 (2023). https://doi.org/10.13868/j.cnki.jcr.000584

    Article  Google Scholar 

  10. Sarma, R., Kumar, C., Barbhuiya, F.A.: PAC-FIT: an efficient privacy preserving access control scheme for fog-enabled IoT. Sustain. Comput. Inform. Syst. 30, 100527 (2021). https://doi.org/10.1016/j.suscom.2021.100527

    Article  Google Scholar 

  11. Zhao, Q., Wu, G., Ma, H., Zhang, Y., Wang, H.: Black-box and public traceability in multi-authority attribute based encryption. Chin. J. Electron. 29(1), 106–113 (2020). https://doi.org/10.1049/cje.2019.10.006

    Article  Google Scholar 

  12. Liu, Z., Cao, Z., Wong, D.S.: White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Trans. Inf. Forensics Secur. 8(1), 76–88 (2013). https://doi.org/10.1109/TIFS.2012.2223683

    Article  Google Scholar 

  13. Li, Z., Li, W., Jin, Z., Zhang, H., Wen, Q.: An efficient ABE scheme with verifiable outsourced encryption and decryption. IEEE Access 7, 29023–29037 (2019). https://doi.org/10.1109/ACCESS.2018.2890565

    Article  Google Scholar 

  14. Yu, J., He, G., Yan, X., Tang, Y., Qin, R.: Outsourced ciphertext-policy attribute-based encryption with partial policy hidden. Int. J. Distrib. Sens. Netw. 16(5), 155014772092636 (2020). https://doi.org/10.1177/1550147720926368

    Article  Google Scholar 

  15. Beimel, A.: Secure Schemes for Secret Sharing and Key Distribution. Ph.D. thesis, Technion - Israel Institute of Technology, Israel (1996)

    Google Scholar 

  16. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_4

    Chapter  Google Scholar 

  17. Green, M., Hohenberger, S., Waters, B.: Outsourcing the decryption of ABE ciphertexts. pp. 34–34 (2011)

    Google Scholar 

  18. Wang, Y., et al.: Securely outsourcing exponentiations with single untrusted program for cloud storage. In: Kutyłowski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8712, pp. 326–343. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11203-9_19

    Chapter  Google Scholar 

  19. Rabin, M.O.: Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM 36(2), 335–348 (1989). https://doi.org/10.1145/62044.62050

    Article  MathSciNet  MATH  Google Scholar 

  20. Schwartz, J.T.: Fast probabilistic algorithms for verification of polynomial identities. J. ACM 27(4), 701–717 (1980). https://doi.org/10.1145/322217.322225

    Article  MathSciNet  MATH  Google Scholar 

  21. Zippel, R.: Probabilistic algorithms for sparse polynomials. In: Ng, E.W. (ed.) Symbolic and Algebraic Computation. LNCS, vol. 72, pp. 216–226. Springer, Heidelberg (1979). https://doi.org/10.1007/3-540-09519-5_73

    Chapter  Google Scholar 

Download references

Acknowledgements

This research is funded by Science and Technology Program of Guangzhou (Grant No. 202201010067,2023A04J0330) and Guangdong Basic and Applied Basic Research Foundation (Grant No. 2022A1515110980).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changji Wang .

Editor information

Editors and Affiliations

A Black-Box Security Proof for ROBBT-CPABE

A Black-Box Security Proof for ROBBT-CPABE

Definition 4

The generic bilinear group model [2]: We consider two random encodings \(\psi _0, \psi _1\) of a group \(Z_p^*\), that is injective maps \(\psi _0, \psi _1: Z_p^*\rightarrow {\{0,1}\}^m\) where \(m>3\log (p)\). Set \(G = {\psi _1}\left( x \right) ,x \in Z_p^ * ,{G_T} = {\psi _2}\left( x \right) ,x \in Z_p^ * \) and an oracle to compute a non-degenerate bilinear map \(e:G\times G\rightarrow G_T\). We refer to \(G_T\) as a generic bilinear group.

Theorem 3

ROBBT-CPABE is black-box traceable secure in the generic bilinear group model if the adversary \(\mathcal {A}\) queries at most q times in following games and wins the game with an advantage of \(\varepsilon =O(q^2/p)\).

Proof

\(\mathcal {A}\) can win the game with a negligible advantage when the order p of group is large enough. When \(\psi _0, \psi _1, G, G_T\) are generic bilinear groups, elements in G, \(G_T\) can be mapped to a random string by function \(\psi _0\), \(\psi _1\) where \(g = {\psi _1}(1),{g^x} = {\psi _1}(x),e{\left( {g,g} \right) ^y} = {\psi _2}\left( y \right) .\)

  • Setup. Challenger \(\mathcal {C}\) randomly chooses \(\alpha ,a\in Z_p^*\). The public parameters are published as \(PK = \left( {g,e{{\left( {g,g} \right) }^\alpha },{g^a},{H_1},{H_2}} \right) \). \({g^\alpha }\) is kept as the master secret key MSK.

  • Phase 1. Adversary \(\mathcal {A}\) is allowed to make \(q^\prime \) private key queries on adaptively chosen user attribute set \(S_1,\ldots ,S_{q^\prime }. \mathcal {C}\) runs KeyGen algorithm to generate corresponding key SK for \(\mathcal {A}\). And \(SK = {(z,K = {g^{\alpha I/z}}{g^{at}},L = {g^t},{K_x} = {H_2}{\left( {att\left( x \right) } \right) ^{{H_1}\left( {att\left( x \right) } \right) t}})_{x \in S}})\).

  • Challenge. \(\mathcal {A}\) chooses a challenge access structure \(\mathbb {A}^*\) and sends to \(\mathcal {C}\). \(\mathcal {C}\) randomly chooses a massage \(m\in G_T, s\in Z_p^*\) and \(\mu \in {\{0,1}\}\). When \(\mu =0\), \(s^\prime =s\), else, random chooses \(s^\prime \in Z_p^*\). \(\mathcal {C}\) runs Encrypt algorithm, randomly chooses vector \(v=(s^\prime ,y_2,\ldots ,y_n)\in Z_p^{n+1}\) where \(s^\prime \) is the secret. Get \(\lambda =(\lambda _1,\lambda _2,\ldots ,\lambda _l)\in Z_p^{l\times 1}\) through \(\lambda _i=A_iv\). \(\mathcal {C}\) sends CT to \(\mathcal {A}\). And \(CT = (C = r \cdot e{\left( {g,g} \right) ^{\alpha s}},C' = {g^s},C'' = m \oplus R,{C_i} = {g^{a{\lambda _i}}}{H_2}{\left( {att\left( i \right) } \right) ^{ - {r_i}{H_1}\left( {att\left( i \right) } \right) }},{D_i} = {g^{{r_i}}}_{i \in S})\)

  • Phase 2. The same thing as Phase 1. \(\mathcal {A}\) continues to access the key SK corresponding to the attribute set S, where the attribute set S has at least one query that satisfies the access strategy \(\mathbb {A}^*\).

  • Guess. Only if the adversary \(\mathcal {A}\) can judge \(s^\prime =s\), we assume he/she wins the game. When the results of the two queries are consistent, the adversary can distinguish whether \(s^\prime =s\) holds or not, else, we say it is no ’unexpected collisions’. The probabilities of two types of unexpected collisions are discussed below.

In the first case, variables such as \(\alpha ,s\alpha ,at\) are unknown parameters for \(\mathcal {A}\). \(\mathcal {A}\)’s query process can be abstracted into a rational function \(\mathcal {F}(var)\) where var is the known parameters of \(\mathcal {A}\). An unexpected collision would occur when two queries correspond to two distinct formal rational functions. An unexpected collision would be when two queries corresponding to two distinct formal rational functions \(\mathcal {F}_1=\mathcal {F}_2\), but where due to the random choices of these variables’ values, we have that the values of \({\mathcal {F}_1|}_{s^\prime =s}\) and \({\mathcal {F}_2|}_{s^\prime =s}\) coincide. Since the unknown parameters are all exponentials, the known parameters can only be linearly transformed to construct a function of the form \(\mathcal {F}=\gamma s+\theta \), where \(\theta ,\gamma \) are constant and \(\gamma \ne 0\). It follows that \(\mathcal {F}_1-\mathcal {F}_2\) means that \(\mathcal {A}\) conducts a pair of \(\gamma s=\mathcal {F}_1-\mathcal {F}_2+\gamma s^\prime \) and \(\gamma s^\prime =\mathcal {F}_2-\mathcal {F}_1+\gamma s\) query. The following will prove that it is impossible for \(\mathcal {A}\) to create such a pair of queries in the game.

  • Let a non-empty set \(\Gamma ={\{x:S_x\ }\}\), where \(S_x\) satisfies the access structure \(\mathbb {A}^*\). The adversary \(\mathcal {A}\) decrypts ciphertext with \([S{K_{{S_x}}} = \mathop \prod \limits _{i\in I,i \ne j} {(e({C_i},L)e({D_i},{K_{\rho \left( i \right) }}))^{{\omega _i}}} = e{(g,g)^{s'at}}]\), where \(\ s^\prime =\lambda _x\omega _x\). So, if \(\mathcal {A}\) want to get \(\gamma s=\gamma s^\prime \), he/she needs to make index \(\sum _{x\in \Gamma ^\prime }{(\xi _xat)}s=s^\prime at\), where \(\Gamma ^\prime \in \Gamma \). Since it is impossible for \(\mathcal {A}\) to eliminate index at, it is not possible to create a collision for \(\gamma s^\prime =\gamma s\).

In the second case, due to the nature of the system causing unexpected collisions, the outputs of the two queries of challenger \(\mathcal {C}\) are consistent. By the Schwartz-Zippel lemma [20, 21], the probability of this event is O(1/p). By a union bound, the probability that any such collision happens is at most \(O(q^2/p)\). Therefore, we can assume that such a collision does not occur and maintain \(1\ -\ O(q^2/p)\) of the probability mass. Thus, the probability of \(\mathcal {A}\) winning this game is negligible, when p is large enough.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yin, Y., Gan, Q., Zuo, C., Liu, N., Wang, C., Jiang, Y. (2023). A Revocable Outsourced Data Accessing Control Scheme with Black-Box Traceability. In: Meng, W., Yan, Z., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2023. Lecture Notes in Computer Science, vol 14341. Springer, Singapore. https://doi.org/10.1007/978-981-99-7032-2_23

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7032-2_23

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7031-5

  • Online ISBN: 978-981-99-7032-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics