To see the other types of publications on this topic, follow the link: Ciphertext policy attribute-based encryption (CP-ABE).

Journal articles on the topic 'Ciphertext policy attribute-based encryption (CP-ABE)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Ciphertext policy attribute-based encryption (CP-ABE).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Tseng, Yi-Fan, Chun-I. Fan, and Chih-Wen Lin. "Provably Secure Ciphertext-Policy Attribute-Based Encryption from Identity-Based Encryption." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 182–202. https://doi.org/10.3217/jucs-025-03-0182.

Full text
Abstract:
Ciphertext-policy attribute-based encryption (CP-ABE) is an access control mechanism where a data provider encrypts a secret message and then sends the ciphertext to the receivers according to the access policy which she/he decides. If the attributes of the receivers match the access policy, then they can decrypt the ciphertext. This paper shows a relation between CP-ABE and identity-based encryption (IBE), and presents a bi-directional conversion between an access structure and identities. By the proposed conversion, the CP-ABE scheme constructed from an IBE scheme will inherit the features,
APA, Harvard, Vancouver, ISO, and other styles
2

Ma, Chao, Haiying Gao, and Duo Wei. "A CP-ABE Scheme Supporting Arithmetic Span Programs." Security and Communication Networks 2020 (March 16, 2020): 1–16. http://dx.doi.org/10.1155/2020/3265871.

Full text
Abstract:
Attribute-based encryption achieves fine-grained access control, especially in a cloud computing environment. In a ciphertext-policy attribute-based encryption (CP-ABE) scheme, the ciphertexts are associated with the access policies, while the secret keys are determined by the attributes. In recent years, people have tried to find more effective access structures to improve the efficiency of encryption systems. This paper presents a ciphertext-policy attribute-based encryption scheme that supports arithmetic span programs. On the composite-order bilinear group, the security of the scheme is pr
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Zhe, Fuqun Wang, Kefei Chen, and Fei Tang. "A New User Revocable Ciphertext-Policy Attribute-Based Encryption with Ciphertext Update." Security and Communication Networks 2020 (December 22, 2020): 1–11. http://dx.doi.org/10.1155/2020/8856592.

Full text
Abstract:
The revocable ciphertext-policy attribute-based encryption (R-CP-ABE) is an extension of ciphertext-policy attribute-based encryption (CP-ABE), which can realize user direct revocation and maintain a short revocation list. However, the revoked users can still decrypt the previously authorized encrypted data with their old key. The R-CP-ABE scheme should provide a mechanism to protect the encrypted data confidentiality by disqualifying the revoked users from accessing the previously encrypted data. Motivated by practical needs, we propose a new user R-CP-ABE scheme that simultaneously supports
APA, Harvard, Vancouver, ISO, and other styles
4

Mohan, Dr K. Madan. "Securing Cloud Data with Blockchain Based Approach." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 06 (2025): 1–9. https://doi.org/10.55041/ijsrem51093.

Full text
Abstract:
- The use of encryption is essential to protect sensitive data, but it often poses challenges when it comes to locating and retrieving information without decryption. Searchable encryption provides an effective mechanism that achieves secure search over encrypted data. In this paper a new approach to address the fine-grained search and to protect sensitive data, Blockchain Assisted ciphertext policy decentralized attribute-based encryption (BA-CP-DABE) in cloud has been developed. The CP-DABE is employed to manage data access, secure key generation, while the immutability of blockchain ensures
APA, Harvard, Vancouver, ISO, and other styles
5

Muhammad, Norhidayah, Jasni Mohamad Zain, and Mumtazimah Mohamad. "Current Issues in Ciphertext Policy-Attribute Based Scheme for Cloud Computing: A Survey." International Journal of Engineering & Technology 7, no. 2.15 (2018): 64. http://dx.doi.org/10.14419/ijet.v7i2.15.11215.

Full text
Abstract:
The use of cloud computing has increased exponentially in data resources storage over the past few years. Cloud storage reduces the overall costs of server maintenance, whereby companies only pay for the resources they actually use in the cloud storage. Despite this, security concerns in cloud computing must be a top priority. One of the common encryption methods in cloud security is Attribute Based Encryption (ABE). ABE contains two types, namely, Ciphertext Policy-Attribute Based Encryption (CP-ABE) and Key Policy- Attribute based Encryption (KP-ABE). CP-ABE is better than KP-ABE, especially
APA, Harvard, Vancouver, ISO, and other styles
6

Yang, Feng, Limin Liu, Weijing You, and Jiwu Jing. "You Are Revoked and Out: Towards Directly Revocable Ciphertext-Policy Attribute-Based Encryption." Security and Communication Networks 2022 (September 23, 2022): 1–17. http://dx.doi.org/10.1155/2022/6074322.

Full text
Abstract:
Ciphertext-policy attributed-based encryption (CP-ABE) is considered as a promising cryptographic primitive to enable fine-grained access control over encrypted data. Throughout the life circle of the data encrypted with CP-ABE, every single data user might opt out or be identified to be malicious and hence should be revoked to keep continuous access control over sensitive data. In this study, we propose a directly revocable CP-ABE with backward and forward secrecy, which means that a revoked user cannot successfully decrypt ciphertexts after sufficient revocation while valid users will not be
APA, Harvard, Vancouver, ISO, and other styles
7

Xie, Xingxing, Hua Ma, Jin Li, and Xiaofeng Chen. "An Efficient Ciphertext-Policy Attribute-Based Access Control towards Revocation in Cloud Computing." JUCS - Journal of Universal Computer Science 19, no. (16) (2013): 2349–67. https://doi.org/10.3217/jucs-019-16-2349.

Full text
Abstract:
Attribute-Based Encryption (ABE) is one of the new visions for finegrained access control in cloud computing. Plenty of research work has been done in both academic and industrial communities. However, before ABE can be deployed in data outsourcing systems, efficient enforcement of authorization policies and policy updates are the main obstacles. Therefore, in order to solve this problem, efficient and secure attribute and user revocation should be proposed in original ABE scheme, which is still a challenge in existing work. In this paper, we propose a new ciphertext-policy ABE (CP-ABE) constr
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Shao Min, Jun Ran, and Bao Yi Wang. "Research on Access Control Based on CP-ABE Algorithm and Cloud Computing." Applied Mechanics and Materials 513-517 (February 2014): 2273–76. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.2273.

Full text
Abstract:
Ciphertext-Policy Attribute-based encryption (CP-ABE) mechanism is an extension of attribute-based encryption which associates the ciphertext and user's private key with the attribute by taking the attribute as a public key. It makes the representation of the access control policy more flexible, thus greatly reduces the network bandwidth and processing overhead of sending node brought by fine-grained access control of data sharing. According to the principle of CP-ABE encryption mechanism for this mechanism, an improved cloud computing-based encryption algorithm was proposed in this paper to o
APA, Harvard, Vancouver, ISO, and other styles
9

El Gafif, Hassan, and Ahmed Toumanari. "Efficient Ciphertext-Policy Attribute-Based Encryption Constructions with Outsourced Encryption and Decryption." Security and Communication Networks 2021 (May 18, 2021): 1–17. http://dx.doi.org/10.1155/2021/8834616.

Full text
Abstract:
The invention of the Ciphertext-Policy Attribute-Based Encryption scheme opened a new perspective for realizing attribute-based access control systems without being forced to trust the storage service provider, which is the case in traditional systems where data are sent to the storage service provider in clear and the storage service provider is the party that controls the access to these data. In the Ciphertext-Policy Attribute-Based Encryption model, the data owner encrypts data using an attribute-based access structure before sending them to the storage service, and only users with authori
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Dahhan, Shi, Lee, and Kifayat. "Survey on Revocation in Ciphertext-Policy Attribute-Based Encryption." Sensors 19, no. 7 (2019): 1695. http://dx.doi.org/10.3390/s19071695.

Full text
Abstract:
Recently, using advanced cryptographic techniques to process, store, and share datasecurely in an untrusted cloud environment has drawn widespread attention from academicresearchers. In particular, Ciphertext‐Policy Attribute‐Based Encryption (CP‐ABE) is a promising,advanced type of encryption technique that resolves an open challenge to regulate fine‐grainedaccess control of sensitive data according to attributes, particularly for Internet of Things (IoT)applications. However, although this technique provides several critical functions such as dataconfidentiality and expressiveness, it faces
APA, Harvard, Vancouver, ISO, and other styles
11

Lu, Song Feng, Yu Zhang, Jie Sun, and Liping Yang. "Fully Secure Ciphertext-Policy Attribute-Based Encryption in Prime Order Group." Applied Mechanics and Materials 263-266 (December 2012): 2920–23. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.2920.

Full text
Abstract:
We present a fully secure ciphertext-policy attribute-based encryption (CP-ABE) scheme in prime order group by using a tool which can convert composite order paring-based encryption scheme into prime order one. Although, a fully secure CP-ABE scheme in prime order group has been proposed recently, our scheme needs less master secret key size and can be seen as a different version of it. Besides, the sketch of our scheme's security proof is also given.
APA, Harvard, Vancouver, ISO, and other styles
12

Guan, Zhitao, Jing Li, Zijian Zhang, and Liehuang Zhu. "Conditional Ciphertext-Policy Attribute-Based Encryption Scheme in Vehicular Cloud Computing." Mobile Information Systems 2016 (2016): 1–10. http://dx.doi.org/10.1155/2016/1493290.

Full text
Abstract:
VCC (Vehicular Cloud Computing) is an emerging and promising paradigm, due to its significance in traffic management and road safety. However, it is difficult to maintain both data security and system efficiency in Vehicular Cloud, because the traffic and vehicular related data is large and complicated. In this paper, we propose a conditional ciphertext-policy attribute-based encryption (C-CP-ABE) scheme to solve this problem. Comparing with CP-ABE, this scheme enables data owner to add extra access trees and the corresponding conditions. Experimental analysis shows that our system brings a tr
APA, Harvard, Vancouver, ISO, and other styles
13

Kumar, G. Sravan, and A. Sri Krishna. "Data Security for Cloud Datasets With Bloom Filters on Ciphertext Policy Attribute Based Encryption." International Journal of Information Security and Privacy 13, no. 4 (2019): 12–27. http://dx.doi.org/10.4018/ijisp.2019100102.

Full text
Abstract:
Cloud data storage environments allow the data providers to store and share large amounts of datasets generated from various resources. However, outsourcing private data to a cloud server is insecure without an efficient access control strategy. Thus, it is important to protect the data and privacy of user with a fine-grained access control policy. In this article, a Bloom Filter-based Ciphertext-Policy Attribute-Based Encryption (BF-CP-ABE) technique is presented to provide data security to cloud datasets with a Linear Secret Sharing Structure (LSSS) access policy. This fine-grained access co
APA, Harvard, Vancouver, ISO, and other styles
14

Yang, Kunwei, Bo Yang, Yanwei Zhou, Tao Wang, and Linming Gong. "Privacy Protection of Task in Crowdsourcing: Policy-Hiding and Attribute Updating Attribute-Based Access Control Based on Blockchain." Wireless Communications and Mobile Computing 2022 (March 24, 2022): 1–12. http://dx.doi.org/10.1155/2022/7787866.

Full text
Abstract:
Crowdsourcing is a new way to solve complex problems by using human intelligence. However, the tasks and user information privacy concerned in crowdsourcing have not been adequately addressed. It is necessary to design a privacy protection mechanism for tasks that need to be restricted to specific user groups. Ciphertext-policy attribute-based encryption (CP-ABE) is an efficient and feasible cryptographic tool, particularly for crowdsourcing systems. The encryptor can choose the access policy independently, which limits the scope of decryption users. At present, most CP-ABE schemes adopt a cen
APA, Harvard, Vancouver, ISO, and other styles
15

Chen, Xiaoxuan, Yineng Chen, Xiayu Wang, Xinghui Zhu, and Kui Fang. "DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain." Applied Sciences 13, no. 1 (2022): 217. http://dx.doi.org/10.3390/app13010217.

Full text
Abstract:
Vehicular Ad Hoc Network (VANET) is an important part of the modern intelligent transportation system, which can provide vehicle communication at a certain distance. More importantly, VANET can provide route planning and autonomous driving for drivers by analyzing data. However, VANET’s data privacy and security are a huge challenge when serving drivers. In this paper, we propose a VANET data-sharing model (DSVN) that combines ciphertext-based attribute encryption (CP-ABE), blockchain, and InterPlanetary File System (IPFS). DSVN uses an outsourced and revocable ciphertext policy attribute-base
APA, Harvard, Vancouver, ISO, and other styles
16

Kumar, G. Sravan, and A. Sri Krishna. "Traitor Traceable and Revocation-oriented Attribute Based Encryption with Proxy Decryption for Cloud Devices." International Journal of Computer Network and Information Security 16, no. 3 (2024): 37–51. http://dx.doi.org/10.5815/ijcnis.2024.03.04.

Full text
Abstract:
Cloud storage environment permits the data holders to store their private data on remote cloud computers. Ciphertext Policy Attribute Based Encryption (CP-ABE) is an advanced method that assigns fine-grained access control and provides data confidentiality for accessing the cloud data. CP-ABE methods with small attribute universe limit the practical application of CP-ABE as the public parameter length linearly increases with the number of attributes. Further, it is necessary to provide a way to perform complex calculations during decryption on outsourced devices. In addition, the state-of-art
APA, Harvard, Vancouver, ISO, and other styles
17

Sadikin, Rifki, SangJae Moon, and YoungHo Park. "Ciphertext Policy-Attribute Based Encryption with Non Monotonic Access Structures." Journal of the Institute of Electronics and Information Engineers 50, no. 9 (2013): 21–31. http://dx.doi.org/10.5573/ieek.2013.50.9.021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Pang, Liaojun, Jie Yang, and Zhengtao Jiang. "A Survey of Research Progress and Development Tendency of Attribute-Based Encryption." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/193426.

Full text
Abstract:
With the development of cryptography, the attribute-based encryption (ABE) draws widespread attention of the researchers in recent years. The ABE scheme, which belongs to the public key encryption mechanism, takes attributes as public key and associates them with the ciphertext or the user’s secret key. It is an efficient way to solve open problems in access control scenarios, for example, how to provide data confidentiality and expressive access control at the same time. In this paper, we survey the basic ABE scheme and its two variants: the key-policy ABE (KP-ABE) scheme and the ciphertext-p
APA, Harvard, Vancouver, ISO, and other styles
19

Wu, Yi, Wei Zhang, Hu Xiong, Zhiguang Qin, and Kuo-Hui Yeh. "Efficient access control with traceability and user revocation in IoT." Multimedia Tools and Applications 80, no. 20 (2021): 31487–508. http://dx.doi.org/10.1007/s11042-021-11286-0.

Full text
Abstract:
AbstractWith the universality and availability of Internet of Things (IoT), data privacy protection in IoT has become a hot issue. As a branch of attribute-based encryption (ABE), ciphertext policy attribute-based encryption (CP-ABE) is widely used in IoT to offer flexible one-to-many encryption. However, in IoT, different mobile devices share messages collected, transmission of large amounts of data brings huge burdens to mobile devices. Efficiency is a bottleneck which restricts the wide application and adoption of CP-ABE in Internet of things. Besides, the decryption key in CP-ABE is shared
APA, Harvard, Vancouver, ISO, and other styles
20

Dong, Zhenjiang, Hanshu Hong, Zhixin Sun, and Wei Wang. "A Key Insulated Ciphertext Policy Attribute Based Sign Cryption for Mobile Networks." Journal of Computational and Theoretical Nanoscience 13, no. 10 (2016): 7226–33. http://dx.doi.org/10.1166/jctn.2016.5695.

Full text
Abstract:
ABE (attribute based encryption) and ABS (attribute based signature) are significant cryptographic primitives which can guarantee secure data sharing between users. However, the traditional sign-then-encrypt mechanism not only consumes much more computation cost on wireless terminal devices, but also brings about high transmission load to mobile communication systems when key updating happens. In this paper, we first combine the advantages of ciphertext policy attribute based encryption (CP-ABE) with ABS and construct a ciphertext policy attribute based signcryption scheme based on LSSS struct
APA, Harvard, Vancouver, ISO, and other styles
21

Ma, Haiying, Zhanjun Wang, and Zhijin Guan. "Efficient Ciphertext-Policy Attribute-Based Online/Offline Encryption with User Revocation." Security and Communication Networks 2019 (February 14, 2019): 1–11. http://dx.doi.org/10.1155/2019/8093578.

Full text
Abstract:
Attribute-Based Encryption (ABE) must provide an efficient revocation mechanism since a user’s private key can be compromised or expired over time. The existing revocable ABE schemes have the drawbacks of heavy computational costs on key updates and encryption operations, which make the entities for performing these operations a possible bottleneck in practice applications. In this paper, we propose an efficient Ciphertext-Policy Attribute-Based Online/Offline Encryption with user Revocation (R-CP-ABOOE). We integrate the subset difference method with ciphertext-policy ABE to significantly imp
APA, Harvard, Vancouver, ISO, and other styles
22

Naregal, Keerti, and Vijay Kalman. "CP-ABE Unveiled: A Path to Fine-Tuned Cloud Data Security." Journal of Cyber Security, Privacy Issues and Challenges 2, no. 2 (2023): 20–25. http://dx.doi.org/10.46610/jcspic.2023.v02i02.004.

Full text
Abstract:
Cloud computing has revolutionized data storage and processing, but it has also introduced significant challenges in ensuring data privacy and access control. In this research paper, we explore and understand the potential of Ciphertext Policy Attribute-Based Encryption (CP-ABE) as a cryptographic solution for enhancing cloud security through fine-grained access control. Our exploration begins with a comprehensive analysis of CP-ABE, including its architecture, components, and encryption/decryption processes. We delve into the security aspects of CP-ABE, evaluating its strengths, advantages, a
APA, Harvard, Vancouver, ISO, and other styles
23

Chen, Yang, Wenmin Li, Fei Gao, et al. "Efficient Attribute-Based Data Sharing Scheme with Hidden Access Structures." Computer Journal 62, no. 12 (2019): 1748–60. http://dx.doi.org/10.1093/comjnl/bxz052.

Full text
Abstract:
AbstractOnline data sharing has become a research hotspot while cloud computing is getting more and more popular. As a promising encryption technique to guarantee the security shared data and to realize flexible fine-grained access control, ciphertext-policy attribute-based encryption (CP-ABE) has drawn wide attentions. However, there is a drawback preventing CP-ABE from being applied to cloud applications. In CP-ABE, the access structure is included in the ciphertext, and it may disclose user’s privacy. In this paper, we find a more efficient method to connect ABE with inner product encryptio
APA, Harvard, Vancouver, ISO, and other styles
24

Lian, Huijie, Qingxian Wang, and Guangbo Wang. "Large Universe Ciphertext-Policy Attribute-Based Encryption with Attribute Level User Revocation in Cloud Storage." International Arab Journal of Information Technology 17, no. 1 (2019): 107–17. http://dx.doi.org/10.34028/iajit/17/1/13.

Full text
Abstract:
Ciphertext-Policy Attribute-Based Encryption (CP-ABE), especially large universe CP-ABE that is not bounded with the attribute set, is getting more and more extensive application in the cloud storage. However, there exists an important challenge in original large universe CP-ABE, namely dynamic user and attribute revocation. In this paper, we propose a large universe CP-ABE with efficient attribute level user revocation, namely the revocation to an attribute of some user cannot influence the common access of other legitimate attributes. To achieve the revocation, we divide the master key into
APA, Harvard, Vancouver, ISO, and other styles
25

Mohd Satar, Siti Dhalila, Masnida Hussin, Zurina Mohd Hanapi, and Mohamad Afendee Mohamed. "Towards Virtuous Cloud Data Storage Using Access Policy Hiding in Ciphertext Policy Attribute-Based Encryption." Future Internet 13, no. 11 (2021): 279. http://dx.doi.org/10.3390/fi13110279.

Full text
Abstract:
Managing and controlling access to the tremendous data in Cloud storage is very challenging. Due to various entities engaged in the Cloud environment, there is a high possibility of data tampering. Cloud encryption is being employed to control data access while securing Cloud data. The encrypted data are sent to Cloud storage with an access policy defined by the data owner. Only authorized users can decrypt the encrypted data. However, the access policy of the encrypted data is in readable form, which results in privacy leakage. To address this issue, we proposed a reinforcement hiding in acce
APA, Harvard, Vancouver, ISO, and other styles
26

Liu, Joseph K., Xiaoling Tao, Wei Wu, and Yang Li. "GO-CP-ABE: group-oriented ciphertext-policy attribute-based encryption." International Journal of Embedded Systems 10, no. 1 (2018): 62. http://dx.doi.org/10.1504/ijes.2018.10010502.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Li, Yang, Xiaoling Tao, Wei Wu, and Joseph K. Liu. "GO-CP-ABE: group-oriented ciphertext-policy attribute-based encryption." International Journal of Embedded Systems 10, no. 1 (2018): 62. http://dx.doi.org/10.1504/ijes.2018.089434.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Li, Yuancheng, Pan Zhang, and Boyan Wang. "An Improved Ciphertext-Policy Attribute-Based Encryption Scheme in Power Cloud Access Control." Applied Sciences 8, no. 10 (2018): 1836. http://dx.doi.org/10.3390/app8101836.

Full text
Abstract:
In power cloud environment, the existing Ciphertext-Policy Attribute-Based Encryption (CP-ABE) access control schemes, do not consider the generation of access structure and the existence of malicious users. To tackle these problems, a power cloud access control (PCAC) scheme is proposed, which improves the traditional CP-ABE access control model. Considering the heavy time consumption of CP-ABE, PCAC encrypts the symmetric key, instead of the raw data. PCAC combines the access tree and linear secret-sharing scheme (LSSS) to achieve the automatic generation and efficient operation of access st
APA, Harvard, Vancouver, ISO, and other styles
29

Hu, Ronglei, Ziwei Ma, Li Li, et al. "An Access Control Scheme Based on Blockchain and Ciphertext Policy-Attribute Based Encryption." Sensors 23, no. 19 (2023): 8038. http://dx.doi.org/10.3390/s23198038.

Full text
Abstract:
Ciphertext policy–attribute-based encryption (CP-ABE), which provides fine-grained access control and ensures data confidentiality, is widely used in data sharing. However, traditional CP-ABE schemes often choose to outsource data to untrusted third-party cloud service providers for storage or to verify users’ access rights through third parties, which increases the risk of privacy leakage and also suffers from the problem of opaque permission verification. This paper proposes an access control scheme based on blockchain and CP-ABE, which is based on multiple authorization centers and supports
APA, Harvard, Vancouver, ISO, and other styles
30

Smitha, K*1 &. Mrs. Amaya Anna Joy2. "A SURVEY ON ATTRIBUTE-BASED ACCESS CONTROL MECHANISMS IN CLOUD ENVIRONMENT." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Metanoia 19 (April 5, 2019): 76–80. https://doi.org/10.5281/zenodo.2630856.

Full text
Abstract:
Cloud computing is a top emerging technology in the IT industry. It is a computing mode, which provides users with services, applications, storage and so on. Due to the internet based storage of cloud computing there exist a lot of security risks for the outsourced data. Several techniques including attribute based encryption (ABE) is introduced to provide security to the outsourced data. Most of the outsourced data in cloud suffer from large complexity in implementing access policies. In Attribute-based Encryption (ABE)[4] scheme, attributes has a very important role where a set of values are
APA, Harvard, Vancouver, ISO, and other styles
31

Sampath, Kumar Tatipally, and K. Shahu Chatrapathi Dr. "Efficient Access Control and Security for Multi Authority Cloud Storage Server." International Journal of Trend in Scientific Research and Development 1, no. 6 (2017): 804–7. https://doi.org/10.31142/ijtsrd4599.

Full text
Abstract:
One of the effective way to ensure data security in cloud computing is data access control. Due to untrusted and outsourcing cloud server, the control of data access became a challenging issue in cloud computing. One of the most suitable technology for data control in cloud Is Ciphertext Policy Attribute based Encryption CP ABE , because it gives control to the data owners on direct access policies. It is somewhat difficult to apply existing Ciphertext Policy Attribute based Encryption CP ABE scheme to cloud data access control because of the attribute revocation problem. In this paper, we des
APA, Harvard, Vancouver, ISO, and other styles
32

Chinnasamy, P., P. Deepalakshmi, Ashit Kumar Dutta, Jinsang You, and Gyanendra Prasad Joshi. "Ciphertext-Policy Attribute-Based Encryption for Cloud Storage: Toward Data Privacy and Authentication in AI-Enabled IoT System." Mathematics 10, no. 1 (2021): 68. http://dx.doi.org/10.3390/math10010068.

Full text
Abstract:
People can store their data on servers in cloud computing and allow public users to access data via data centers. One of the most difficult tasks is to provide security for the access policy of data, which is also needed to be stored at cloud servers. The access structure (policy) itself may reveal partial information about what the ciphertext contains. To provide security for the access policy of data, a number of encryption schemes are available. Among these, CP-ABE (Ciphertext-Policy Attribute-Based Encryption) scheme is very significant because it helps to protect, broadcast, and control t
APA, Harvard, Vancouver, ISO, and other styles
33

Zhang, Kai, Yanping Li, Yun Song, Laifeng Lu, Tao Zhang, and Qi Jiang. "A Traceable and Revocable Multiauthority Attribute-Based Encryption Scheme with Fast Access." Security and Communication Networks 2020 (December 22, 2020): 1–14. http://dx.doi.org/10.1155/2020/6661243.

Full text
Abstract:
Multiauthority ciphertext-policy attribute-based encryption (MA-CP-ABE) is a promising technique for secure data sharing in cloud storage. As multiple users with same attributes have same decryption privilege in MA-CP-ABE, the identity of the decryption key owner cannot be accurately traced by the exposed decryption key. This will lead to the key abuse problem, for example, the malicious users may sell their decryption keys to others. In this paper, we first present a traceable MA-CP-ABE scheme supporting fast access and malicious users’ accountability. Then, we prove that the proposed scheme
APA, Harvard, Vancouver, ISO, and other styles
34

Dwivedi, Rajendra Kumar, Rakesh Kumar, and Rajkumar Buyya. "Secure Healthcare Monitoring Sensor Cloud With Attribute-Based Elliptical Curve Cryptography." International Journal of Cloud Applications and Computing 11, no. 3 (2021): 1–18. http://dx.doi.org/10.4018/ijcac.2021070101.

Full text
Abstract:
Sensor networks are integrated with cloud in many internet of things (IoT) applications for various benefits. Healthcare monitoring sensor cloud is one of the application that allows storing the patients' health data generated by their wearable sensors at cloud and facilitates the authorized doctors to monitor and advise them remotely. Patients' data at cloud must be secure. Existing security schemes (e.g., key policy attribute-based encryption [KP-ABE] and ciphertext policy attribute-based encryption [CP-ABE]) have higher computational overheads. In this paper, a security mechanism called att
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Zhishuo, Wei Zhang, and Zhiguang Qin. "Fully Constant-Size CP-ABE with Privacy-Preserving Outsourced Decryption for Lightweight Devices in Cloud-Assisted IoT." Security and Communication Networks 2021 (May 5, 2021): 1–16. http://dx.doi.org/10.1155/2021/6676862.

Full text
Abstract:
In recent years, ciphertext-policy attribute-based encryption (CP-ABE) has been recognized as a solution to the challenge of the information privacy and data confidentiality in cloud-assisted Internet-of-Things (IoT). Since the devices in cloud-assisted IoT are generally resource-constrained, the lightweight CP-ABE is more suitable for the cloud-assisted IoT. So how to construct the lightweight CP-ABE for the cloud-assisted IoT to achieve the fine-grained access control and ensure the privacy and confidentiality simultaneously is a prominent challenge. Thus, in this paper, we propose a constan
APA, Harvard, Vancouver, ISO, and other styles
36

Pongpisit, Wuttidittachotti, and Natho Parinya. "Improved ciphertext-policy time using short elliptic curve Diffie–Hellman." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 4 (2023): 4547–56. https://doi.org/10.11591/ijece.v13i4.pp4547-4556.

Full text
Abstract:
Ciphertext-policy attribute-based encryption (CP-ABE) is a suitable solution for the protection of data privacy and security in cloud storage services. In a CP-ABE scheme which provides an access structure with a set of attributes, users can decrypt messages only if they receive a key with the desired attributes. As the number of attributes increases, the security measures are strengthened proportionately, and they can be applied to longer messages as well. The decryption of these ciphertexts also requires a large decryption key which may increase the decryption time. In this paper, we propose
APA, Harvard, Vancouver, ISO, and other styles
37

Raju, K. Ravi. "SECURE AND EXPRESSIVE DATA ACCESS CONTROL FOR CLOUD STORAGE, BY USING CRYPTCLOUD+." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem32362.

Full text
Abstract:
An emerging form of cloud administration, secure distributed storage looks to protect sensitive data while still making it easily accessible to users regardless of where their data resides. A promising method that could be used to confirm the administration’s credibility is Encryption Using Ciphertext-Policy Attributes (CP- ABE). However, due to the “win or bust” decoding feature of CP-ABE, its use may result in an inevitable security breach known as the abuse of access certification (for example, unscrambling rights). On the one hand, side of the semi-believed specialist, the other is in, and
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Changji, and Jianfa Luo. "An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length." Mathematical Problems in Engineering 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/810969.

Full text
Abstract:
There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE) is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE) is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associat
APA, Harvard, Vancouver, ISO, and other styles
39

Kiran Kumar, G., E. Amarnath Reddy, B. Mamatha, and Kompally Manisha. "Access Policy’s Over Encrypted Cloud Storage for Secure Deduplication." International Journal of Engineering & Technology 7, no. 3.27 (2018): 27. http://dx.doi.org/10.14419/ijet.v7i3.27.17648.

Full text
Abstract:
Attribute-Based Encryption (ABE) is a basic concept that considers public-key cryptography. Ciphertext-Policy ABE (CP-ABE) is one of the approaches used by ABE for data sharing in the cloud. In CP-ABE scheme, each user’s private key has a set of attributes and then the user decrypts a ciphertext if it holds a matching key. Our proposed system provides an extension to CP-ABE by implementing AES. AES uses a symmetric encryption key algorithm for a same set of keys. Our system provides a higher security through AES because of its complexity and helps in generating the content key . This key is us
APA, Harvard, Vancouver, ISO, and other styles
40

Li, Qi, Hongbo Zhu, Zuobin Ying, and Tao Zhang. "Traceable Ciphertext-Policy Attribute-Based Encryption with Verifiable Outsourced Decryption in eHealth Cloud." Wireless Communications and Mobile Computing 2018 (June 6, 2018): 1–12. http://dx.doi.org/10.1155/2018/1701675.

Full text
Abstract:
In cloud-assisted electronic health care (eHealth) systems, a patient can enforce access control on his/her personal health information (PHI) in a cryptographic way by employing ciphertext-policy attribute-based encryption (CP-ABE) mechanism. There are two features worthy of consideration in real eHealth applications. On the one hand, although the outsourced decryption technique can significantly reduce the decryption cost of a physician, the correctness of the returned result should be guaranteed. On the other hand, the malicious physician who leaks the private key intentionally should be cau
APA, Harvard, Vancouver, ISO, and other styles
41

Bandu, Mr Madar, L. Sai Kethana, M. Uday Sai Kiran, N. Meghan Satwik, and P. Keerthipriya. "Multi-Authority Attribute Based Keyword Search Over Encrypted Cloud Data." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 03 (2024): 1–13. http://dx.doi.org/10.55041/ijsrem29193.

Full text
Abstract:
To guarantee data security and usability in the cloud simultaneously, Searchable Encryption (SE) is an important technique. Using Ciphertext-Policy Attribute-Based Encryption (CP-ABE), the Ciphertext-Policy Attribute-Based Keyword Search (CP-ABKS) scheme can achieve keyword-based retrieval and fine-grained access control at a time. However, the single attribute authority in existing CP-ABKS schemes is done with costly user certificate verification and secret key distribution. In addition, this results in a single-point performance bottleneck in distributed cloud systems. Thus, in this paper, w
APA, Harvard, Vancouver, ISO, and other styles
42

Sun, Shuang, Rong Du, and Shudong Chen. "A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System." Information 12, no. 2 (2021): 47. http://dx.doi.org/10.3390/info12020047.

Full text
Abstract:
The internet of things (IoT) devices are expected to collect vast amounts of data that support different kinds of applications such as health monitor, smart home, and traffic management. However, its characteristics such as resource-constrained nature, dynamicity, and large-scale growth bring challenges to secure IoT data sharing. Nowadays, blockchain-based ciphertext-policy attribute-based encryption (CP-ABE) was proposed to realize secure IoT data sharing. In blockchain-based CP-ABE data sharing schemes, the data are encrypted and stored in the cloud. Once users want to process the data, the
APA, Harvard, Vancouver, ISO, and other styles
43

Ling, Jie, Junwei Chen, Jiahui Chen, and Wensheng Gan. "Multiauthority Attribute-Based Encryption with Traceable and Dynamic Policy Updating." Security and Communication Networks 2021 (February 26, 2021): 1–13. http://dx.doi.org/10.1155/2021/6661450.

Full text
Abstract:
Ciphertext policy attribute-based encryption (CP-ABE) is an encryption mechanism that can provide fine-grained access control and adequate cloud storage security for Internet of Things (IoTs). In this field, the original CP-ABE scheme usually has only a single trusted authority, which will become a bottleneck in IoTs. In addition, different users may illegally share their private keys to obtain improper benefits. Besides, the data owners also require the flexibility to change their access policy. In this paper, we construct a multiauthority CP-ABE scheme on prime order groups over a large attr
APA, Harvard, Vancouver, ISO, and other styles
44

Kumaraswamy S, Ananth Prabhu Gurpur, Akashraj Raga, Sachin Popat Patil, Mustafa Basthikodi,. "Enhancing Data Privacy Protection in Cloud Computing Through Ciphertext-Policy Attribute-Based Encryption." Journal of Electrical Systems 20, no. 3s (2024): 1113–24. http://dx.doi.org/10.52783/jes.1425.

Full text
Abstract:
The paper highlights the significance of Ciphertext-Policy ABE in enabling broadcast, secure transmission, and effective control over data access within cloud computing systems. However, the existing implementation of Ciphertext-Policy ABE presents a vulnerability, as plaintext access policies transmitted alongside ciphertexts may unintentionally expose sensitive user and data privacy information. To address this issue, a novel technique is proposed, which leverages hashing techniques to conceal access policies and strengthens protection against potential attacks through signature validation m
APA, Harvard, Vancouver, ISO, and other styles
45

He, Zhongxiang, Yuling Chen, Yun Luo, Lingyun Zhang, and Yingying Tang. "Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems." Entropy 26, no. 1 (2023): 45. http://dx.doi.org/10.3390/e26010045.

Full text
Abstract:
The emerging cloud storage technology has significantly improved efficiency and productivity in the traditional electronic healthcare field. However, it has also brought about many security concerns. Ciphertext policy attribute-based encryption (CP-ABE) holds immense potential in achieving fine-grained access control, providing robust security for electronic healthcare data in the cloud. However, current CP-ABE schemes still face issues such as inflexible attribute revocation, relatively lower computational capabilities, and key management. To address these issues, this paper introduces a revo
APA, Harvard, Vancouver, ISO, and other styles
46

Guo, Chong, Bei Gong, Muhammad Waqas, Hisham Alasmary, Shanshan Tu, and Sheng Chen. "An Efficient Pairing-Free Ciphertext-Policy Attribute-Based Encryption Scheme for Internet of Things." Sensors 24, no. 21 (2024): 6843. http://dx.doi.org/10.3390/s24216843.

Full text
Abstract:
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering a solution to the IoT’s security issues. However, existing CP-ABE schemes are inefficient and unsuitable for IoT devices with limited computing resources. To address this problem, this paper proposes an efficient pairing-free CP-ABE scheme for the IoT. The scheme is
APA, Harvard, Vancouver, ISO, and other styles
47

Yao, Yunfei, Huiyan Chen, Linzhi Shen, Ke Wang, and Qingnan Wang. "A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis." Applied Sciences 13, no. 14 (2023): 8043. http://dx.doi.org/10.3390/app13148043.

Full text
Abstract:
In recent years, the research on ciphertext-policy attribute-based encryption (CP-ABE) scheme design based on learning with errors (LWE) has been a challenging problem, and many researchers have made a lot of attempts at it. At EUROCRYPT 2021, Datta, Komargodski, and Waters proposed the first provably secure direct CP-ABE construction that supports NC1 circuit access structures. Improving on their work, we propose a CP-ABE scheme. Technically, we use the new lattice two-stage sampling technique of Lai, Liu, and Wang (EUROCRYPT 2021) in the key generation phase instead of the extended trapdoor
APA, Harvard, Vancouver, ISO, and other styles
48

Shi, Jiaoli, Chao Hu, Shunli Zhang, et al. "An Efficient and Expressive Fully Policy-Hidden Ciphertext-Policy Attribute-Based Encryption Scheme for Satellite Service Systems." ISPRS International Journal of Geo-Information 13, no. 9 (2024): 321. http://dx.doi.org/10.3390/ijgi13090321.

Full text
Abstract:
Satellite service systems transfer data from satellite providers to the big data industry, which includes data traders and data analytics companies. This system needs to provide access to numerous users whose specific identities are unknown. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows unidentified users with the proper attributes to decrypt data, providing fine-grained access control of data. However, traditional CP-ABE does not protect access policies. Access policies are uploaded to the cloud, stored, and downloaded in plain text, making them vulnerable to privacy breaches.
APA, Harvard, Vancouver, ISO, and other styles
49

Lin, Han-Yu, and Yan-Ru Jiang. "A Multi-User Ciphertext Policy Attribute-Based Encryption Scheme with Keyword Search for Medical Cloud System." Applied Sciences 11, no. 1 (2020): 63. http://dx.doi.org/10.3390/app11010063.

Full text
Abstract:
Population aging is currently a tough problem of many countries. How to utilize modern technologies (including both information and medical technologies) to improve the service quality of health information is an important issue. Personal Health Record (PHR) could be regarded as a kind of health information records of individuals. A ciphertext policy attribute-based encryption (CP-ABE) is a cryptographic primitive for fine-grained access control of outsourced data in clouds. In order to enable patients to effectively store his medical records and PHR data in medical clouds, we propose an impro
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Guangbo, and Jianhua Wang. "Research on Ciphertext-Policy Attribute-Based Encryption with Attribute Level User Revocation in Cloud Storage." Mathematical Problems in Engineering 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/4070616.

Full text
Abstract:
Attribute-based encryption (ABE) scheme is more and more widely used in the cloud storage, which can achieve fine-grained access control. However, it is an important challenge to solve dynamic user and attribute revocation in the original scheme. In order to solve this problem, this paper proposes a ciphertext-policy ABE (CP-ABE) scheme which can achieve attribute level user attribution. In this scheme, if some attribute is revoked, then the ciphertext corresponding to this attribute will be updated so that only the individuals whose attributes meet the access control policy and have not been
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!