Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary

Go Ohtake, Reihaneh Safavi-Naini, Liang Feng Zhang

2017

Abstract

Integrated broadcast-broadband services allow viewers to simultaneously receive broadcast content over the airwaves and additional information related to the content over the Internet. This integration provides opportunities for new services to be tailored and offered to individual viewers. Viewing histories provide a rich variety of data for service providers to learn the preferences of individual viewers and fine-tune their offerings. Each person’s viewing history, however, is privacy-sensitive data and may reveal information that the viewer does not want revealed. In this paper, we propose a system that allows viewers to specify a policy that they would like to be applied to their viewing history, when shared with service providers, by using attribute-based encryption (ABE). A ciphertext is associated with a policy, and it can be decrypted only by service providers who conform to the policy. To reduce the computations of the user terminal, we develop a system with provable security that allows the encryption to be outsourced to a cloud server, without the need to trust the cloud server. Although our solution is described for integrated broadcast-broadband services, the architecture and results could also be used for sharing viewing histories of services such as Netflix. We implemented our scheme and showed that it significantly reduces the computation cost of a user terminal.

References

  1. Attrapadung, N. (2014). Dual system encryption via doubly selective security: Framework, fully-secure functional encryption for regular languages, and more. In Proc. of Eurocrypt'14, pages 557-577.
  2. Attrapadung, N., Hanaoka, G., Ogawa, K., Ohtake, G., Watanabe, H., and Yamada, S. (2016). Attribute-based encryption for range attributes. In Proc. of SCN'16, pages 42-61.
  3. Attrapadung, N. and Yamada, S. (2015). Duality in abe: Converting attribute based encryption for dual predicate and dual policy via computational encodings. In Proc. of CT-RSA'15, pages 87-105.
  4. Baba, A., Matsumura, K., Mitsuya, S., Takechi, M., Fujisawa, H., Hamada, H., Sunasaki, S., and Katoh, H. (2012). Seamless, synchronous, and supportive: Welcome to hybridcast: An advanced hybrid broadcast and broadband system. IEEE Consumer Electronics Magazine, 1(2):43-52.
  5. Beimel, A. (1996). Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Israel Institute of Technology.
  6. Bethencourt, J., Sahai, A., and Waters, B. (2007). Ciphertext-policy attribute-based encryption. In Proc. of IEEE Symposium on Security and Privacy 2007, pages 321-334.
  7. Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proc. of AFIPS National Computer Conference, volume 48, pages 313-317.
  8. Cheung, L. and Newport, C. (2007). Provably secure ciphertext policy abe. In Proc. of ACM Conference on Computer and Communications Security 2007, pages 456-465.
  9. Emura, K., Miyaji, A., Nomura, A., Omote, K., and Soshi, M. (2009). A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. In Proc. of ISPEC'09, pages 13-23.
  10. ETSI. TS 102 796: Hybrid Broadcast Broadband TV; V1.3.1.
  11. Gay, R., Meaux, P., and Wee, H. (2015). Predicate encryption for multi-dimensional range queries from lattices. In Proc. of PKC'15, pages 752-776.
  12. Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proc. of ACM Conference on Computer and Communications Security 2006, pages 89-98.
  13. Green, M., Hohenberger, S., and Waters, B. (2011). Outsourcing the decryption of abe ciphertexts. In Proc. of USENIX Security Symposium 2011.
  14. Hohenberger, S. and Waters, B. (2014). Online/offline attribute-based encryption. In Proc. of PKC'14, pages 293-310.
  15. Katz, J., Sahai, A., and Waters, B. (2008). Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Proc. of Eurocrypt'08, pages 146-162.
  16. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., and Waters, B. (2010). Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proc. of Eurocrypt'10, pages 62-91.
  17. Li, J., Huang, X., Li, J., Chen, X., and Xiang, Y. (2014). Securely outsourcing attribute-based encryption with checkability. IEEE Trans. Parallel and Distributed Systems, 25(8):2201-2210.
  18. Li, J., Jia, C., Li, J., and Chen, X. (2012). Outsourcing encryption of attribute-based encryption with mapreduce. In Proc. of ICICS'12, pages 191-201.
  19. Nishide, T., Yoneyama, K., and Ohta, K. (2008). Attributebased encryption with partially hidden encryptorspecified access structures. In Proc. of ACNS'08, pages 111-129.
  20. Ohmata, H., Endo, H., Baba, A., Matsumura, K., Sunasaki, S., and Kai, K. (2015). System architecture for crosschannel application services on hybridcast. In Proc. of IEEE International Conference on Consumer Electronics 2015 (ICCE 2015), pages 108-109.
  21. Ohmata, H., Takechi, M., Mitsuya, S., Otsuki, K., Baba, A., Matsumura, K., Majima, K., and Sunasaki, S. (2013). Hybridcast: A new media experience by integration of broadcasting and broadband. In Proc. of the ITU Kaleidoscope Academic Conference 2013.
  22. Ohtake, G., Hironaka, Y., Kai, K., Endo, Y., Hanaoka, G., Watanabe, H., Yamada, S., Kasamatsu, K., Yamakawa, T., and Imai, H. (2013). Partially wildcarded attribute-based encryption and its efficient construction. In Proc. of SECRYPT'13, pages 339-346.
  23. Okamoto, T. and Takashima, K. (2010). Fully secure functional encryption with general relations from the decisional linear assumption. In Proc. of Crypto'10, pages 191-208.
  24. Ostrovsky, R., Sahai, A., and Waters, B. (2007). Attributebased encryption with non-monotonic access structures. In Proc. of ACM Conference on Computer and Communications Security 2007, pages 195-203.
  25. Rouselakis, Y. and Waters, B. (2013). Practical constructions and new proof methods for large universe attribute-based encryption. In Proc. of ACMCCS'13, pages 463-474.
  26. Sahai, A. and Waters, B. (2005). Fuzzy identity-based encryption. In Proc. of Eurocrypt'05, pages 457-473.
  27. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22:612-613.
  28. Waters, B. (2008). Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In eprint 2008/290.
  29. Zhou, Z. and Huang, D. (2011). Efficient and secure data storage operations for mobile cloud computing. In eprint 2011/185.
Download


Paper Citation


in Harvard Style

Ohtake G., Safavi-Naini R. and Zhang L. (2017). Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-209-7, pages 71-82. DOI: 10.5220/0006129600710082


in Bibtex Style

@conference{icissp17,
author={Go Ohtake and Reihaneh Safavi-Naini and Liang Feng Zhang},
title={Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2017},
pages={71-82},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006129600710082},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary
SN - 978-989-758-209-7
AU - Ohtake G.
AU - Safavi-Naini R.
AU - Zhang L.
PY - 2017
SP - 71
EP - 82
DO - 10.5220/0006129600710082