Attribute-based encryption

From HandWiki

Attribute-based encryption is a generalisation of public-key encryption which enables fine grained access control of encrypted data using authorisation policies. The secret key of a user and the ciphertext are dependent upon attributes (e.g. their email address, the country in which they live, or the kind of subscription they have). In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext.[1] A crucial security aspect of attribute-based encryption is collusion-resistance: An adversary that holds multiple keys should only be able to access data if at least one individual key grants access.

Description

Attribute-based encryption is provably[2] a generalisation of identity-based encryption.

History

Identity-based encryption was first proposed in 1984 by Adi Shamir,[3] without a specific solution or proof. In 2004 Amit Sahai and Brent Waters[4] published a solution, improved in 2006 by Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters.[5] Melissa Chase and other researchers have further proposed attribute-based encryption with multiple authorities who jointly generate users' private keys.[6][7][8][9][10][11]

Types of attribute-based encryption schemes

There are mainly two types of attribute-based encryption schemes: Key-policy attribute-based encryption (KP-ABE)[5] and ciphertext-policy attribute-based encryption (CP-ABE).[12]

In KP-ABE, users' secret keys are generated based on an access tree that defines the privileges scope of the concerned user, and data are encrypted over a set of attributes. However, CP-ABE uses access trees to encrypt data and users' secret keys are generated over a set of attributes.

Relationship to Role-based Encryption

The related concept of role-based encryption[13] refers exclusively to access keys having roles that can be validated against an authoritative store of roles. In this sense, Role-based encryption can be expressed by Attribute-based encryption and within that limited context the two terms can be used interchangeably. Role-based Encryption cannot express Attribute-based encryption.

Usage

Attribute-based encryption (ABE) can be used for log encryption.[14] Instead of encrypting each part of a log with the keys of all recipients, it is possible to encrypt the log only with attributes which match recipients' attributes. This primitive can also be used for broadcast encryption in order to decrease the number of keys used.[15] Attribute-based encryption methods are also widely employed in vector-driven search engine interfaces.[16]

Challenges

Although the ABE concept is very powerful and a promising mechanism, ABE systems suffer mainly from two drawbacks: inefficiency and the lack of a straightforward attribute revocation mechanism.

Other main challenges are:

  • Key coordination
  • Key escrow
  • Key revocation

Attribute revocation mechanism

Revocation of users in cryptosystems is a well-studied but nontrivial problem. Revocation is even more challenging in attribute-based systems, given that each attribute possibly belongs to multiple different users, whereas in traditional PKI systems public/private key pairs are uniquely associated with a single user. In principle, in an ABE system, attributes, not users or keys, are revoked. The following paragraph now discusses how the revocation feature can be incorporated.

A simple but constrained solution is to include a time attribute. This solution would require each message to be encrypted with a modified access tree T0, which is constructed by augmenting the original access tree T with an additional time attribute. The time attribute, ζ represents the current ‘time period’. Formally, the new access structure T0 is as follows: {{{1}}}. For example, ζ can be the ‘date’ attribute whose value changes once every day. It is assumed that each non-revoked user receives his fresh private keys corresponding to the ‘date’ attribute once each day directly from the mobile key server MKS (which is the central authority) or via the regional delegates. With a hierarchical access structure, the key delegation property of CP-ABE can be exploited to reduce the dependency on the central authority for issuing the new private keys to all users every time interval. There are significant trade-offs between the extra load incurred by the authority for generating and communicating the new keys to the users and the amount of time that can elapse before a revoked user can be effectively purged. This above solution has the following problems:

  1. Each user X needs to periodically receive from the central authority the fresh private key corresponding to the time attribute, otherwise X will not be able to decrypt any message.
  2. It is a lazy revocation technique. The revoked user is not purged from the system until the current time period expires.
  3. This scheme requires an implicit time synchronization (a loose time synchronization may be sufficient) among the authority and the users.

Other concepts called 'attribute-based encryption'

A manuscript of Ari Juels and Michael Szydlo[17] dated 2004 proposed a different, non-collusion-resistant notion of attribute-based encryption.

See also

References

  1. "What is Attribute-Based Encryption". Cryptography Stack Exchange. 2014. https://crypto.stackexchange.com/a/17894. 
  2. Herranz, Javier (November 2017). "Attribute‐based encryption implies identity‐based encryption". IET Information Security 11 (6): 332–337. doi:10.1049/iet-ifs.2016.0490. ISSN 1751-8709. 
  3. Shamir, Adi (1984). "Identity-Based Cryptosystems and Signature Schemes". Advances in Cryptology. Lecture Notes in Computer Science. 196. Berlin, Heidelberg: Springer Berlin Heidelberg. pp. 47–53. doi:10.1007/3-540-39568-7_5. ISBN 978-3-540-15658-1. 
  4. Amit Sahai and Brent Waters, Fuzzy Identity-Based Encryption Cryptology ePrint Archive, Report 2004/086 (2004)
  5. 5.0 5.1 Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data ACM CCS (2006)
  6. Melissa Chase, Multi-authority Attribute-Based Encryption TCC (2007)
  7. Melissa Chase and Sherman S.M. Chow, Improving privacy and security in multi-authority attribute-based encryption ACM CCS (2009)
  8. Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan, Privacy preserving cloud data access with multi-authorities IEEE INFOCOM (2013)
  9. Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan, Control Cloud Dhttps://gnunet.org/sites/default/files/CCS%2706%20-%20Attributed-based%20encryption%20for%20fine-grained%20access%20control%20of%20encrypted%20data.pdfata Access Privilege and Anonymity With Fully Anonymous Attribute-Based Encryption Transactions on Information Forensics and Security (2015)
  10. Allisso Lewko and Brent Waters, Decentralizing Attribute-Based Encryption EUROCRYPT (2011)
  11. Sascha Muller, Stefan Katzenbeisser, and Claudia Eckert, On multi-authority ciphertext-policy attribute-based encryption Bull. Korean Math. Soc. 46 (2009)
  12. Bethencourt, J.; Sahai, A.; Waters, B. (2007-05-01). "Ciphertext-Policy Attribute-Based Encryption". 2007 IEEE Symposium on Security and Privacy (SP '07). pp. 321–334. doi:10.1109/SP.2007.11. ISBN 978-0-7695-2848-9. 
  13. SuryakantBhise, Avdhut; R.N, Phursule (2015-01-16). "A Review of Role based Encryption System for Secure Cloud Storage". International Journal of Computer Applications (Foundation of Computer Science) 109 (14): 15–20. doi:10.5120/19255-0986. ISSN 0975-8887. Bibcode2015IJCA..109n..15S. 
  14. Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Cryptology ePrint Archive, Report 2006/309 (2006)
  15. David Lubicz and Thomas Sirvent, Attribute-Based Broadcast Encryption Scheme Made Efficient First International Conference on Cryptology in Africa (2008)
  16. Bouabana-Tebibel, T (2015). "Parallel search over encrypted data under attribute based encryption on the Cloud Computing". Computers & Security 54: 77–91. doi:10.1016/j.cose.2015.04.007. 
  17. Ari Jules and Michael Szydlo, Attribute-Based Encryption: Using Identity-Based Encryption for Access Control Manuscript (2004)

Further reading

  • Attrapadung, Nuttapong; Herranz, Javier; Laguillaumie, Fabien; Libert, Benoît; de Panafieu, Elie; Ràfols, Carla (March 2012). "Attribute-based encryption schemes with constant-size ciphertexts" (in en). Theoretical Computer Science 422: 15–38. doi:10.1016/j.tcs.2011.12.004. 
  • Herranz, Javier; Laguillaumie, Fabien; Ràfols, Carla (2010), Nguyen, Phong Q.; Pointcheval, David (eds.), "Constant Size Ciphertexts in Threshold Attribute-Based Encryption", Public Key Cryptography – PKC 2010, Springer Berlin Heidelberg, 6056, pp. 19–34, doi:10.1007/978-3-642-13013-7_2, ISBN:978-3-642-13012-0, retrieved 2020-05-13