International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 21 June 2014

Jianting Ning, Zhenfu Cao, Xiaolei Dong, Lifei Wei, and Xiaodong Lin
ePrint Report ePrint Report
A Ciphertext-Policy Attribute-Based Encryption (CP-ABE) system extracts the decryption keys over attributes shared by multiple users. It brings plenty of advantages in ABE applications. CP-ABE enables fine-grained access control to the encrypted data for commercial applications. There has been significant progress in CP-ABE over two properties called traceability and large universe in the past few years, which enlarges the commercial applications of CP-ABE. Due to the nature of CP-ABE, it is difficult to identify the original key owner from an exposed key since the decryption privilege is shared by multiple users who have the same attributes. Thus, it is necessary for ABE applications to add the property of traceability to find out the malicious users who intentionally leak the partial or modified decryption keys to others for profits. On the other hand, the property of large universe in ABE proposed by Lewko and Waters enlarges the practical applications by supporting flexible number of attributes. Several systems have been proposed to obtain either of the above properties. None of them achieve the two properties simultaneously in practice, which limits the commercial applications of CP-ABE to a certain extent. In this paper, we propose a practical large universe CP-ABE system supporting white-box traceability, which is suitable for commercial applications. Compared to related work, our new system provides three advantages: (1) The number of attributes is not polynomially bounded; (2) Malicious users who leak their decryption keys could be traced; (3) The storage overhead for tracing is constant. We also prove the selective security of our new system in the standard model under \"q-type\" assumption.

Expand

Additional news items may be found on the IACR news page.