Paper 2009/371

Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption

Rakesh Bobba, Himanshu Khurana, and Manoj Prabhakaran

Abstract

In distributed systems users need to share sensitive objects with others based on the recipients’ ability to satisfy a policy. Attribute-Based Encryption (ABE) is a new paradigm where such policies are specified and cryptographically enforced in the encryption algorithm itself. Ciphertext-Policy ABE (CP-ABE) is a form of ABE where policies are associated with encrypted data and attributes are associated with keys. In this work we focus on improving the flexibility of representing user attributes in keys. Specifically, we propose Ciphertext Policy Attribute Set Based Encryption (CP-ASBE) - a new form of CP-ABE - which, unlike existing CP-ABE schemes that represent user attributes as a monolithic set in keys, organizes user attributes into a recursive set based structure and allows users to impose dynamic constraints on how those attributes may be combined to satisfy a policy. We show that the proposed scheme is more versatile and supports many practical scenarios more naturally and efficiently. We provide a prototype implementation of our scheme and evaluate its performance overhead.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Attribute-Based Encryption
Contact author(s)
rbobba @ illinois edu
History
2009-07-31: received
Short URL
https://ia.cr/2009/371
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/371,
      author = {Rakesh Bobba and Himanshu Khurana and Manoj Prabhakaran},
      title = {Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2009/371},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/371}},
      url = {https://eprint.iacr.org/2009/371}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.