Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Kwangsu-
dc.contributor.authorChoi, Seung Geol-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.contributor.authorYung, Moti-
dc.date.accessioned2021-09-03T08:31:45Z-
dc.date.available2021-09-03T08:31:45Z-
dc.date.created2021-06-16-
dc.date.issued2017-03-08-
dc.identifier.issn0304-3975-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/84164-
dc.description.abstractRevocation and key evolving paradigms are central issues in cryptography, and in PKI in particular. A novel concern related to these areas was raised in the recent work of Sahai, Seyalioglu, and Waters (CRYPTO 2012) who noticed that revoking past keys should at times (e.g., the scenario of cloud storage) be accompanied by revocation of past ciphertexts (to prevent unread ciphertexts from being read by revoked users). They introduced revocable-storage attribute-based encryption (RS-ABE) as a good access control mechanism for cloud storage. RS-ABE protects against the revoked users not only the future data by supporting key-revocation but also the past data by supporting ciphertext-update, through which a ciphertext at time T can be updated to a new ciphertext at time T 1 using only the public key. Motivated by this pioneering work, we ask whether it is possible to have a modular approach, which includes a primitive for time managed ciphertext update as a primitive. We call encryption which supports this primitive a "self-updatable encryption" (SUE). We then suggest a modular cryptosystems design methodology based on three sub-components: a primary encryption scheme, a key-revocation mechanism, and a time-evolution mechanism which controls the ciphertext self-updating via an SUE method, coordinated with the revocation (when needed). Our goal in this is to allow the self-updating ciphertext component to take part in the design of new and improved cryptosystems and protocols in a flexible fashion. Specifically, we achieve the following results: We first introduce a new cryptographic primitive called self-updatable encryption (SUE), realizing a time-evolution mechanism. In SUE, a ciphertext and a private key are associated with time. A user can decrypt a ciphertext if its time is earlier than that of his private key. Additionally, anyone (e.g., a cloud server) can update the ciphertext to a ciphertext with a newer time. We also construct an SUE scheme and prove its full security under static assumptions. Following our modular approach, we present a new RS-ABE scheme with shorter ciphertexts than that of Sahai et al. and prove its security. The length efficiency is mainly due to our SUE scheme and the underlying modularity. We apply our approach to predicate encryption (PE) supporting attribute-hiding property, and obtain a revocable storage PE (RS-PE) scheme that is selectively-secure. We further demonstrate that SUE is of independent interest, by showing it can be used for timed-release encryption (and its applications), and for augmenting key-insulated encryption with forward-secure storage. (C) 2017 Elsevier B.V. All rights reserved.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherELSEVIER-
dc.subjectIDENTITY-BASED ENCRYPTION-
dc.subjectDUAL SYSTEM ENCRYPTION-
dc.subjectPREDICATE ENCRYPTION-
dc.subjectSUPPORTING DISJUNCTIONS-
dc.subjectFUNCTIONAL ENCRYPTION-
dc.subjectPOLYNOMIAL EQUATIONS-
dc.subjectVECTOR ENCRYPTION-
dc.subjectHIBE-
dc.titleSelf-updatable encryption: Time constrained access control with hidden attributes and better efficiency-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1016/j.tcs.2016.12.027-
dc.identifier.scopusid2-s2.0-85009822921-
dc.identifier.wosid000398015800003-
dc.identifier.bibliographicCitationTHEORETICAL COMPUTER SCIENCE, v.667, pp.51 - 92-
dc.relation.isPartOfTHEORETICAL COMPUTER SCIENCE-
dc.citation.titleTHEORETICAL COMPUTER SCIENCE-
dc.citation.volume667-
dc.citation.startPage51-
dc.citation.endPage92-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordPlusDUAL SYSTEM ENCRYPTION-
dc.subject.keywordPlusPREDICATE ENCRYPTION-
dc.subject.keywordPlusSUPPORTING DISJUNCTIONS-
dc.subject.keywordPlusFUNCTIONAL ENCRYPTION-
dc.subject.keywordPlusPOLYNOMIAL EQUATIONS-
dc.subject.keywordPlusVECTOR ENCRYPTION-
dc.subject.keywordPlusHIBE-
dc.subject.keywordAuthorPublic-key encryption-
dc.subject.keywordAuthorAttribute-based encryption-
dc.subject.keywordAuthorPredicate encryption-
dc.subject.keywordAuthorSelf-updatable encryption-
dc.subject.keywordAuthorRevocation-
dc.subject.keywordAuthorKey evolving systems-
dc.subject.keywordAuthorCloud storage-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE