Paper 2012/669

Blackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling Decryption Devices on eBay

Zhen Liu, Zhenfu Cao, and Duncan S. Wong

Abstract

In the context of Ciphertext-Policy Attribute-Based Encryption (CP-ABE), if a decryption device associated with an attribute set $S_{\cal D}$ appears on eBay, and is alleged to be able to decrypt any ciphertexts with policies satisfied by $S_{\cal D}$, no one including the CP-ABE authorities can identify the malicious user(s) who build such a decryption device using their key(s). This has been known as a major practicality concern in CP-ABE applications, for example, providing fine-grained access control on encrypted data. Due to the nature of CP-ABE, users get decryption keys from authorities associated with attribute sets. If there exists two or more users with attribute sets being the supersets of $S_{\cal D}$, existing CP-ABE schemes cannot distinguish which user is the malicious one who builds and sells such a decryption device. In this paper, we extend the notion of CP-ABE to support \emph{Blackbox Traceability} and propose a concrete scheme which is able to identify a user whose key has been used in building a decryption device from multiple users whose keys associated with the attribute sets which are all the supersets of $S_{\cal D}$. The scheme is efficient with sub-linear overhead and when compared with the very recent (non-traceable) CP-ABE scheme due to Lewko and Waters in Crypto 2012, we can consider this new scheme as an extension with the property of \emph{fully collusion-resistant blackbox traceability} added, i.e. an adversary can access an arbitrary number of keys when building a decryption device while the new tracing algorithm can still identify at least one particular key which must have been used for building the underlying decryption device. We show that this new scheme is secure against adaptive adversaries in the standard model, and is highly expressive by supporting any monotonic access structures. Its additional traceability property is also proven against adaptive adversaries in the standard model. As of independent interest, in this paper, we also consider another scenario which we call it ``\emph{found-in-the-wild}". In this scenario, a decryption device is found, for example, from a black market, and reported to an authority (e.g. a law enforcement agency). The decryption device is found to be able to decrypt ciphertexts with certain policy, say $\mathbb{A}$, while the associated attribute set $S_{\cal D}$ is \textbf{missing}. In this found-in-the-wild scenario, we show that the Blackbox Traceable CP-ABE scheme proposed in this paper can still be able to find the malicious users whose keys have been used for building the decryption device, and our scheme can achieve \emph{selective} traceability in the standard model under this scenario.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (CCS'13). This is a full version.
DOI
10.1145/2508859.2516683
Keywords
Attribute-Based EncryptionBlackbox Traceability
Contact author(s)
liuzhen sjtu @ gmail com
zfcao @ cs sjtu edu cn
duncan @ cityu edu hk
History
2014-08-27: last of 2 revisions
2012-11-28: received
See all versions
Short URL
https://ia.cr/2012/669
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/669,
      author = {Zhen Liu and Zhenfu Cao and Duncan S.  Wong},
      title = {Blackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling Decryption Devices on eBay},
      howpublished = {Cryptology ePrint Archive, Paper 2012/669},
      year = {2012},
      doi = {10.1145/2508859.2516683},
      note = {\url{https://eprint.iacr.org/2012/669}},
      url = {https://eprint.iacr.org/2012/669}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.