The user accountability/traitor tracing in attribute based encryption

Slides:



Advertisements
Similar presentations
Chapter 10 Encryption: A Matter of Trust. Awad –Electronic Commerce 1/e © 2002 Prentice Hall 2 OBJECTIVES What is Encryption? Basic Cryptographic Algorithm.
Advertisements

CIS 105 Concepts and Terminology Unit 11 CIS 105 Survey of Computer Information Systems Essential Concepts and Terminology Study Unit 11.
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
I have a DREAM! (DiffeRentially privatE smArt Metering) Gergely Acs and Claude Castelluccia {gergely.acs, INRIA 2011.
User Registration. Click on ‘Sign Up’ button. Enter Registration details and click on submit button.
Controlled Functional Encryption Muhammad Naveed, Shashank Agrawal, Manoj Prabhakaran, Xiaofeng Wang, Erman Ayday, Jean-Pierre Hubaux, Carl A. Gunter.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Attribute-based Encryption
Using Multi-Encryption to Provide Secure and Controlled Access to XML Documents Tomasz Müldner, Jodrey School of Computer Science, Acadia University, Wolfville,
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Building web applications on top of encrypted data using Mylar Presented by Tenglu Liang Tai Liu.
1 A Fully Collusion Resistant Broadcast, Trace and Revoke System Brent Waters SRI International Dan Boneh Stanford.
Scott CH Huang COM5336 Cryptography Lecture 14 XTR Cryptosystem Scott CH Huang COM 5336 Cryptography Lecture 10.
Copyright Justin Klein Keane InfoSec Training Encryption.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 29 Cryptography and Network.
CMSC 414 Computer (and Network) Security Lecture 5 Jonathan Katz.
Cryptography 101 How is data actually secured. RSA Public Key Encryption RSA – names after the inventors –Rivest, Shamir, and Adleman Basic Idea: Your.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
Practical Techniques for Searches on Encrypted Data Author: Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀銘偉.
Design, Implementation, and Experimentation on Mobile Agent Security for Electronic Commerce Applications Anthony H. W. Chan, Caris K. M. Wong, T. Y. Wong,
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
Dr Alejandra Flores-Mosri Security Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to: –Describe the.
Building Better Signcryption Schemes with Tag-KEMs Tor E. Bjørstad and Alexander W. Dent University of Bergen, Norway Royal Holloway, University of London,
Remarks on Voting using Cryptography Ronald L. Rivest MIT Laboratory for Computer Science.
Copyright © 2015 Pearson Education, Inc. Confidentiality and Privacy Controls Chapter
Encryption Methods By: Michael A. Scott
Asymmetric encryption. Asymmetric encryption, often called "public key" encryption, allows Alice to send Bob an encrypted message without a shared secret.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
Remote Access Chicca Kusumawardani Spring Introduction Company using a remote access Is it a good idea giving employees remote access? Is it expensive.
An Efficient Identity-based Cryptosystem for
James Higdon, Sameer Sherwani
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
The Dual Receiver Cryptosystem and its Applications Presented by Brijesh Shetty.
1 A Secure System Based on Fingerprint Authentication Scheme Author : Zhe Wu,Jie Tian,Liang Li, Cai-ping Jiang,Xin Yang Prestented by Chia Jui Hsu.
CSCD 218 : DATA COMMUNICATIONS AND NETWORKING 1
Improving Encryption Algorithms Betty Huang Computer Systems Lab
Exercises Information Security Course Eric Laermans – Tom Dhaene.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
Cosc 513Presentation, Fall Network Security Student: Jianping He Student ID: Instructor: ProfessorAnvari Fall 2000.
Encryption. What is Encryption? Encryption is the process of converting plain text into cipher text, with the goal of making the text unreadable.
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, and Hung-Min Sun IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 23, NO. 4, APRIL 2012 Citation:42.
McGraw-Hill©The McGraw-Hill Companies, Inc., 2004 Security PART VII.
Database security Diego Abella. Database security Global connection increase database security problems. Database security is the system, processes, and.
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Deck 10 Accounting Information Systems Romney and Steinbart Linda Batch March 2012.
Fuzzy Identity Based Encryption Brent Waters Current Research with Amit Sahai.
Computer Science Revocation and Tracing Schemes for Stateless Receivers Dalit Naor, Moni Naor, Jeff Lotspiech Presented by Attila Altay Yavuz CSC 774 In-Class.
Attribute-Based Encryption With Verifiable Outsourced Decryption.
Private key
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
KMIP Notes 1.3 – Security Attribute Security 15 May 2014 Chuck White – 1.
Keyword search on encrypted data. Keyword search problem  Linux utility: grep  Information retrieval Basic operation Advanced operations – relevance.
CIA AAA. C I A Confidentiality I A Confidentiality Integrity A.
Encryption Extensions Model based on Hidden Attribute Certificate LI Yu 1,2,3, ZHAO Yong 1,2,3, GONG Bei 1 1 College of Computer Science and Technology,
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
6.033 Quiz3 Review Spring How can we achieve security? Authenticate agent’s identity Verify the integrity of the request Check the agent’s authorization.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Security of Digital Signatures
Symmetric and Asymmetric Encryption
ETSI STF 529 on Attribute Based Encryption for IoT, Cloud, mobile
** Ecole nationale Supérieure d’Informatique (Alger).
Trust is a Two-Way Street Ebony Buckley
Cryptology.
How to Use Charm Crypto Lib
Presentation transcript:

The user accountability/traitor tracing in attribute based encryption Zhao Qianqian 2014-1-17

What is the user accountability? In the attribute based encryption, the user private key is completely associated with his attributes set. Each attribute can be shared by many different users. If the decryption device associated with some attribute 𝑆 𝐷 appears on eBay, and is alleged to be able to decrypt any ciphertexts with policies satisfied by 𝑆 𝐷 , no one including the ABE authorities can identify the malicious user(s) who build such a decryption device using their key(s).

What is the user accountability? Because there are many different users whose attributes sets cover the set 𝑆 𝐷 . It is a very big challenge for the security of attribute based encryption. To design a safe and effective traitor tracing scheme has been a necessity, especially in the actual access control scheme applying the ABE. The realization of the traitor tracing is the so-called user accountability.

Two different levels of traceability White-box traceability: it means that given a well-formed decryption key as input, a tracing algorithm can find the user who owns the key. Black-box traceability: it means that given a decryption black box/device, while the decryption key and even the decryption algorithm could be hidden, the tracing algorithm can still find out the malicious user whose key must have been used in constructing the decryption black box.

Multi-Authority Ciphertext-Policy Attribute-Based Encryption with Accountability Jin Li, Qiong Huang, Xiaofeng Chen, Sherman S. M. Chow, Duncan S. Wong, Dongqing Xie;ASIACCS 2011

The reason of the multi-authority The load bottleneck: all the attributes of the users need to be verified by the only authority, which is quite big burden for the system. The escrow problem: the private key of all users is issued by the authority, which means that the authority can decrypt all the ciphertexts in the system.

The background of the scheme Access structure: the policy in the scheme is conjunction of AND-gates on multi-valued attributes with wildcards. Bilinear maps: let 𝐺 1 =< 𝑔 1 >, 𝐺 2 =< 𝑔 2 > be multiplicative cyclic groups of prime order 𝑝, and ℯ : 𝐺 1 × 𝐺 2 → 𝐺 𝑇 be a bilinear pairing function.

The specific scheme Setup: Let 𝐴 1 ,⋯ 𝐴 𝑁 , 𝐴 𝑁+1 be the (𝑁+1) authorities in the system. Each authority 𝐴 𝑘 is in charge of a disjoint set of 𝑛 𝑘 attributes. Let the value set of the 𝑖-th attribute managed by authority 𝐴 𝑘 be 𝕍 𝑘 = 𝑣 𝑘,𝑖 1≪𝑖≪ 𝑛 𝑘 . Also, the set of attributes managed by authority 𝐴 𝑁+1 is the set of user identities, i.e., 𝑣 𝑁+1,𝑖 ∈ 0,1 for all 1≪𝑖≪ 𝑛 𝑁+1 =𝜌, the bit-length of an identity where 2 𝜌 ≪𝑝.

The specific scheme Setup: each authority 𝐴 𝑘 where 1≪𝑘≪ 𝑁+1 chooses 𝑥 𝑘 ∈ ℤ 𝑝 ∗ as his private key, computes 𝑦 𝑘 = 𝑔 1 𝑥 𝑘 and sends ℯ 𝑔 1 , 𝑔 2 𝑥 𝑘 to the other authorities. Then every authority can compute 𝑇=ℯ 𝑘=1 𝑁+1 𝑦 𝑘 , 𝑔 2 = 𝑘=1 𝑁+1 ℯ 𝑔 1 , 𝑔 2 𝑥 𝑘 as a system public key. 这个system public key理论上来说全网只需要一个即可,然而这样交互的结果是所有的attribute authority都可以计算出这样的一个系统参数,但是最后我们应用的是取自于哪个authority的呢?反正最后是要作为系统参数公开的?那么这样的交互还有意义吗?

The specific scheme Setup: each authority 𝐴 𝑘 where 1≪𝑘≪𝑁 chooses 𝑎 𝑘,𝑖, 𝑣 𝑘,𝑖 , 𝑏 𝑘,𝑖, 𝑣 𝑘,𝑖 𝑐 𝑘,𝑖, 𝑣 𝑘,𝑖 from ℤ 𝑝 ∗ , computes 𝐴 𝑘,𝑖, 𝑣 𝑘,𝑖 = 𝑔 2 𝑐 𝑘,𝑖, 𝑣 𝑘,𝑖 1≪𝑘≪ 𝑛 𝑘 , 𝑣 𝑘,𝑖 ∈ 0,1 , then also computes 𝐵 𝑘,𝑖, 𝑣 𝑘,𝑖 = 𝐴 𝑘,𝑖, 𝑣 𝑘,𝑖 𝑎 𝑘,𝑖, 𝑣 𝑘,𝑖 𝐵 𝑘,𝑖, 𝑣 𝑘,𝑖 = 𝐴 𝑘,𝑖, 𝑣 𝑘,𝑖 𝑎 𝑘,𝑖, 𝑣 𝑘,𝑖 , 𝐵 𝑘,𝑖, 𝑣 𝑘,𝑖 ′ = 𝐴 𝑘,𝑖, 𝑣 𝑘,𝑖 𝑏 𝑘,𝑖, 𝑣 𝑘,𝑖 , and publishes them as the public key component for the value 𝑣 𝑘,𝑖 of the 𝑖-th attribute.

The specific scheme Setup: the authority 𝐴 𝑁+1 randomly chooses 𝑐 𝑁+1,𝑗,𝑏 from ℤ 𝑝 ∗ and computes 𝐴 𝑁+1,𝑗,𝑏 = 𝑔 2 𝑐 𝑁+1,𝑗,𝑏 𝐴 𝑁+1,𝑗,𝑏 = 𝑔 2 𝑐 𝑁+1,𝑗,𝑏 1≪𝑗≪𝜌, 𝑏∈ 0,1 . It also chooses 𝑎 𝑁+1,𝑗,𝑏 , 𝑏 𝑁+1,𝑗,𝑏 from ℤ 𝑝 ∗ and publishes 𝐵 𝑁+1,𝑗,𝑏 = 𝐴 𝑁+1,𝑗,𝑏 𝑎 𝑁+1,𝑗,𝑏 and 𝐵 𝑁+1,𝑗,𝑏 ′ = 𝐴 𝑁+1,𝑗,𝑏 𝑎 𝑁+1,𝑗,𝑏 as the public key of authority 𝐴 𝑁+1 .

The specific scheme Setup: each authority 𝐴 𝑘 1≪𝑘≪ 𝑁+1 shares a secret pseudorandom function 𝑃𝑅𝐹 seed 𝑠 𝑘 𝑘 ′ ∈ ℤ 𝑝 ∗ with each other authority 𝐴 𝑘 ′ . It also chooses a PRF seed 𝑎 𝑘 ∈ ℤ 𝑝 ∗ and computes 𝑦 𝑘 ′ = 𝑔 1 𝑎 𝑘 , which is sent to all other authorities. It then defines a pseudorandom function 𝑃𝑅𝐹 𝑘, 𝑘 ′ 𝐺𝐼𝐷 = 𝑔 1 𝑎 𝑘 𝑎 𝑘 ′ 𝑠 𝑘, 𝑘 , +𝑋 where 𝑋=𝐻 𝐺𝐼𝐷 and 𝐻: 0,1 𝜌 → 𝑍 𝑝 is a collision-resistant hash function. The GID is the specific user identity.

The specific scheme The system public parameter is 𝑔 1 , 𝑔 2 ,𝑇,𝐻 ∙ , 𝑦 𝑘 ′ , 𝐴 𝑘,𝑖, 𝑣 𝑘,𝑖 ,𝐵 𝑘,𝑖, 𝑣 𝑘,𝑖 , 𝐵 𝑘,𝑖, 𝑣 𝑘,𝑖 ′ 1≪𝑖≪ 𝑛 𝑘 , 𝑦 𝑁+1 ′ , 𝐴 𝑁+1,𝑗,𝑏 , 𝐵 𝑁+1,𝑗,𝑏 , 𝐵 𝑁+1,𝑗,𝑏 ′ 1≪𝑗≪𝜌,𝑏∈ 0,1

The specific scheme AKeyGen: the user with global identity 𝐺𝐼𝐷= 𝐼 1 ,⋯ 𝐼 𝜌 ∈ 0,1 𝜌 first gets 𝐷 𝑘𝑗 for 𝑘≠𝑗 by using the anonymous key-issuing protocol with the k−𝑡ℎ authority. In more details, the user starts 𝑁 independent invocations of the anonymous protocol on input 𝑦 𝑗 ′ 𝑎 𝑘 , 𝑔 1 , 𝛿 𝑘,𝑗 𝑅 𝑘,𝑗 , 𝑠 𝑘,𝑗 , 𝛿 𝑘,𝑗 with the k−𝑡ℎ authority.

The specific scheme AKeyGen: where 𝑅 𝑘,𝑗 ∈ 𝑍 𝑝 ∗ is randomly chosen by the authority 𝐴 𝑘 , and 𝛿 𝑘,𝑗 is 1 if 𝑘>𝑗 and −1 otherwise, for 𝑗∈ 1,⋯,𝑁+1 \ 𝑘 . At the end of the protocol, the user obtains 𝐷 𝑘,𝑗 = 𝑔 1 𝑅 𝑘,𝑗 𝑃𝑅𝐹 𝑘,𝑗 𝐺𝐼𝐷 if 𝑘>𝑗, and 𝐷 𝑘,𝑗 = 𝑔 1 𝑅 𝑘,𝑗 /𝑃𝑅𝐹 𝑘,𝑗 𝐺𝐼𝐷 otherwise. After interacted with all 𝑁+1 authorities, the user computes 𝐷= 𝐷 𝑘 𝑘 ′ = 𝑔 1 𝑅 where R= 𝑅 𝑘 𝑘 ′ (for all k, 𝑘 ′ ∈ 1,⋯,𝑁+1 ,𝑘≠ 𝑘 ′ ).

The specific scheme AKeyGen: to get a private key for an attribute 𝔸 𝑘 ⊆ 𝕍 𝑘 from authority 𝑘, the authority 𝐴 𝑘 picks up random 𝑠 𝑘,1 , 𝑠 𝑘,2 ,⋯, 𝑠 𝑘, 𝐴 𝑘 −1 , 𝜆 𝑘,1 , 𝜆 𝑘,2 ,⋯, 𝜆 𝑘, 𝐴 𝑘 ∈ 𝑍 𝑝 ∗ and computes 𝑠 𝑘, 𝐴 𝑘 = 𝑥 𝑘 − 𝑖=1 𝐴 𝑘 −1 𝑠 𝑘,𝑖 − 𝑘 ′ ∈ 1,⋯,𝑁+1 \ 𝑘 𝑅 𝑘 𝑘 ′ mod p. Finally, the private key component for each eligiable attribute 𝑣 𝑘,𝑖 in 𝔸 𝑘 is computed as

The specific scheme AKeyGen: 𝑔 1 𝑠 𝑘,𝑖 𝑔 1 𝑎 𝑘,𝑖, 𝑣 𝑘,𝑖 𝑏 𝑘,𝑖, 𝑣 𝑘,𝑖 𝜆 𝑘,𝑖 𝑐 𝑘,𝑖, 𝑣 𝑘,𝑖 , 𝑔 1 𝑎 𝑘,𝑖, 𝑣 𝑘,𝑖 𝜆 𝑘,𝑖 , 𝑔 1 𝑏 𝑘,𝑖, 𝑣 𝑘,𝑖 𝜆 𝑘,𝑖 Similarly, the private key from authority 𝐴 𝑁+1 is computed as 𝑔 1 𝑠 𝑗 𝑔 1 𝑎 𝑁+1,𝑗, 𝐼 𝑗 𝑏 𝑗 𝑐 𝑗 𝜆 𝑗 , 𝑔 1 𝑎 𝑁+1,𝑗, 𝐼 𝑗 𝜆 𝑗 , 𝑔 1 𝑏 𝑁+1,𝑗, 𝐼 𝑗 1≪𝑗≪𝜌

The specific scheme AKeyGen: where 𝜆 𝑗 , 𝑠 𝑗 are randomly chosen so that 𝑠 𝜌 = 𝑥 𝑁+1 − 𝑖=1 𝜌−1 𝑠 𝑖 − 𝑘 ′ ∈ 1,2,⋯𝑁 𝑅 𝑁+1, 𝑘 ′ 𝑚𝑜𝑑 𝑝. This is the only authority who sees GID in clear.

The specific scheme Enc: to encrypt a message 𝑀∈ 𝐺 𝑇 under the policy ℙ= ℙ 1 ⋀⋯⋀ ℙ 𝑁 , the encryptor first picks random 𝑧 and computes 𝐶 ′ =𝑀∙ 𝑇 𝑧 , 𝐶 0 = 𝑔 2 𝑧 .

The specific scheme Enc:

The specific scheme Enc:

The specific scheme Enc:

The specific scheme Enc:

The specific scheme

The specific scheme Trace: Suppose that there is a pirate device which is able to decrypt ciphertexts under policy ℙ. One can pinpoint the exact identity 𝐺𝐼𝐷= 𝐼 1 ,⋯, 𝐼 𝜌 incorporated in the device bit-by-bit as follows: 1. Initiate a counter 𝑗=1. 2. Choose a random message 𝑀∈ 𝐺 𝑇 . Encrypt 𝑀 under the policy ℙ by setting the bits of the identity 𝐼 1 =1, ⋯ 𝐼 𝑗 =1 and the other bits being 𝐼 𝑗+1 =⋯=⋯ 𝐼 𝜌 =∗.

The specific scheme Trace: 3. Feed the ciphertext to the decryption device. If the message output by the device is correct, e.g. equal to 𝑀, increase the counter j by one and go to Step 2. Otherwise, encrypt another 𝑀 under the policy ℙ by setting the bit of the identity 𝐼 1 =⋯= 𝐼 𝑗−1 =1, 𝐼 𝑗 =0 and the other bits being 𝐼 𝑗+1 =⋯=⋯ 𝐼 𝜌 =∗.

The specific scheme Trace: The iteration stops until the whole identity is recovered, e.g. 𝑗=𝜌. It can be readily seen that the iteration repeats for at most 𝜌 times.

The advantage of this scheme Public traceability: it means any user in this system can achieve this traceability and do not need other confidential information. Black-box

The disadvantage of this scheme Access structure: its access policy in this system is not expressive. It is only the combination of AND-gates. The ability of pirate device: the pirate device only can decrypt the ciphertexts of the one access policy ℙ.