Attribute-based Encryption

Slides:



Advertisements
Similar presentations
(ENCODING AND DECODING TECHNIQUES)
Advertisements

Asymmetric Encryption Prof. Ravi Sandhu. 2 © Ravi Sandhu PUBLIC KEY ENCRYPTION Encryption Algorithm E Decryption Algorithm D Plain- text Plain- text Ciphertext.
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
The user accountability/traitor tracing in attribute based encryption
Russell Martin August 9th, Contents Introduction to CPABE Bilinear Pairings Group Selection Key Management Key Insulated CPABE Conclusion & Future.
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Encryption Public-Key, Identity-Based, Attribute-Based.
Cryptography 101 How is data actually secured. RSA Public Key Encryption RSA – names after the inventors –Rivest, Shamir, and Adleman Basic Idea: Your.
Improving Privacy and Security in Multi- Authority Attribute-Based Encryption Advanced Information Security April 6, 2010 Presenter: Semin Kim.
Identity Based Encryption
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Spring 2003CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Encryption Methods By: Michael A. Scott
“RSA”. RSA  by Rivest, Shamir & Adleman of MIT in 1977  best known & widely used public-key scheme  RSA is a block cipher, plain & cipher text are.
Hybrid Cipher encryption Plain Text Key Cipher Text Key Plain Text IV Hybrid Cipher decryption Hybrid Cipher Note: IV used in encryption is not used in.
Asymmetric encryption. Asymmetric encryption, often called "public key" encryption, allows Alice to send Bob an encrypted message without a shared secret.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Functional Encryption: An Introduction and Survey Brent Waters.
1 Hierarchical Identity-Based Encryption with Constant Size Ciphertext Dan Boneh, Xavier Boyen and Eu-Jin Goh Eurocrypt 2005 投影片製作:張淑慧.
Fine-Grained Access Control (FGAC) in the Cloud Robert Barton.
An Efficient Identity-based Cryptosystem for
RSA Public Key Algorithm. RSA Algorithm history  Invented in 1977 at MIT  Named for Ron Rivest, Adi Shamir, and Len Adleman  Based on 2 keys, 1 public.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
James Higdon, Sameer Sherwani
1 Attribute-Based Encryption Brent Waters SRI International.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Attribute-Based Encryption with Non-Monotonic Access Structures
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Improving Encryption Algorithms Betty Huang Computer Systems Lab
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
PUBLIC KEY CRYPTOSYSTEMS Symmetric Cryptosystems 23/10/2015 | pag. 2.
Public Key (RSA) Day 27. Objective Students will be able to… …understand how RSA is used for encryption and decryption. …understand some of the challenges.
CSC 386 – Computer Security Scott Heggen. Agenda Exploring that locked box thing from Friday?
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
The RSA Algorithm. Content Review of Encryption RSA An RSA example.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Key-Policy Attribute-Based Encryption Present by Xiaokui.
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Fuzzy Identity Based Encryption Brent Waters Current Research with Amit Sahai.
Attribute-Based Encryption
Attribute-Based Encryption With Verifiable Outsourced Decryption.
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
Module 11: Managing Data Storage. Overview Managing File Compression Configuring File Encryption Configuring EFS Recovery Agents Implementing Disk Quotas.
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
DIGITAL SIGNATURE IMPLEMENTATION
Implementing Secure IRC App with Elgamal By Hyungki Choi ID : Date :
2011 IEEE TrustCom-11 Sushmita Ruj Amiya Nayak and Ivan Stojmenovic Regular Seminar Tae Hoon Kim.
Keyword search on encrypted data. Keyword search problem  Linux utility: grep  Information retrieval Basic operation Advanced operations – relevance.
Encryption Extensions Model based on Hidden Attribute Certificate LI Yu 1,2,3, ZHAO Yong 1,2,3, GONG Bei 1 1 College of Computer Science and Technology,
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Cryptographic Security Aveek Chakraborty CS5204 – Operating Systems1.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
UW CSEP 590 Term paper Biometric Authentication Shankar Raghavan.
SDSM IN MOBILE CLOUD COMPUTING By- ID NO-1069 K.C. SHARMILAADEVI Sethu Institute Of Tech IV year-ECE Department CEC Batch: AUG 2012.
Privacy Preserving Cloud Data Access With Multi-Authorities Taeho Jung 1, Xiang-Yang Li 1, Zhiguo Wan 2, Meng Wan 3 Illinois Institute of Technology, Chicago.
Shucheng Yu, Cong Wang, Kui Ren,
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Attribute Based Encryption
Attribute-Based Encryption
Fuzzy Identity Based Encryption
Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data An, Sanghong KAIST
Prime Factorization Practice
Attribute-Based Encryption
Presentation transcript:

Attribute-based Encryption (20110705) Threshold ABE (20110719) KP-ABE (20110719) CP-ABE (20111003) v2

Attribute-Based Encryption [SW05] Threshold ABE [GPSW06] Key-policy ABE [BSW07] Cipher-policy ABE

[SW05] THRESHOLD ABE

Threshold ABE aka Fuzzy IBE Using biometrics in IBE Identity as a set of “attributes” First propose the term of Attribute Based Encryption

Threshold ABE  

Setup Bilinear map: e e: G1× G1 -> G2 G1 has prime order p g is a generator of G1

Setup  

Setup  

Encryption  

Extract  

Decryption  

Decryption  

[GPSW06] KEY-POLICY ABE

Key-policy ABE Ciphertexts are labeled with a set of attributes private keys are associated with access structures that control which ciphertext a user is able to decrypt.

Example C1(3,5,6,7) ╳ K1( 1 and 2) ○ K2( 3 or 5 ) ○ K3( (1 and 2) or (3 and 7) ) ○ K4 ( 3 out of (1,2,3,4,5,6,7) ) ╳ K5 ( 2 out of (1,2,5) )

Access Tree (“child” and “<120cm”) or (2 of (“student”, ”<20”, ”disabled”,)) OR AND 2 of 3 “child” “<120cm” “student” “<20” “disabled”

Access Tree parent(x): parent of a node x att(x): if x is a leaf node then return the attribute associated with x

Access Tree  

Access Tree index(x): return node’s index 1 3 2 4 5 6 7 8

Setup Bilinear map: e e: G1× G1 -> G2 G1 has prime order p g is a generator of G1

Setup  

Setup  

Encryption  

Key Generation KeyGen(T, MK) Choose a polynomial qx for each node:q1, q2, q3, … , q8. degree(qx) = K(x) - 1 degree(q1) = 0 degree(q2) = 1 degree(q3) = 1 degree(q4) = 0 ︴ degree(q8) = 0

Key Generation q1(0)=y q2(0)=q1(2) q3(0)=q1(3) q4(0)=q2(4) q5(0)=q2(5)

Key Generation  

Decryption  

   

  q6(0)=q3(6) q7(0)=q3(7) q3(0)=q1(3)

[BSW07] CIPHER-POLICY ABE

Cipher-policy ABE Private keys are labeled with a set S of attributes Ciphertexts are associated with access structures T that control which user is able to decrypt the ciphertext.

Example C1( (1 and 2) or (3 of (4,5,6,7)) ) ╳ K1( 1) ○ K2(1, 2)

Setup Bilinear map: e e: G1× G1 -> G2 G1 has prime order p g is a generator of G1

Setup U = {a1=child, a2=<120cm, … ,an } H: U -> G1 U is the set of all attributes H: U -> G1

Setup  

Encryption  

Encryption q1(0)=s q2(0)=q1(2) q3(0)=q1(3) q4(0)=q2(4) q5(0)=q2(5)   q1(0)=s q2(0)=q1(2) q3(0)=q1(3) q4(0)=q2(4) q5(0)=q2(5) q6(0)=q3(6) q8(0)=q3(8) q7(0)=q3(7)

Encryption  

Key Generation   α, β

Decryption