SwePub
Sök i LIBRIS databas

  Extended search

hsv:(NATURVETENSKAP) hsv:(Data och informationsvetenskap) hsv:(Datorteknik)
 

Search: hsv:(NATURVETENSKAP) hsv:(Data och informationsvetenskap) hsv:(Datorteknik) > (2020-2024) > Attribute-based enc...

Attribute-based encryption with enforceable obligations

Arshad, Hamed, 1987 (author)
Universitetet i Oslo,University of Oslo,University of Oslo, Oslo, Norway
Picazo-Sanchez, Pablo, 1985 (author)
Högskolan i Halmstad,Akademin för informationsteknologi,Chalmers University of Technology, Gothenburg, Sweden
Johansen, C. (author)
Norges teknisk-naturvitenskapelige universitet (NTNU),Norwegian University of Science and Technology (NTNU),Norwegian University of Science And Technology, Trondheim, Norway
show more...
Schneider, Gerardo, 1967 (author)
Gothenburg University,Göteborgs universitet,Institutionen för data- och informationsteknik (GU),Department of Computer Science and Engineering (GU),University of Gothenburg,University of Gothenburg, Gothenburg, Sweden
show less...
 (creator_code:org_t)
Heidelberg : Springer, 2023
2023
English.
In: Journal of Cryptographic Engineering. - Heidelberg : Springer. - 2190-8508 .- 2190-8516. ; 13, s. 343-371
  • Journal article (peer-reviewed)
Abstract Subject headings
Close  
  • Attribute-based encryption (ABE) is a cryptographic mechanism that provides fine-grained access control to encrypted data, which can thus be stored in, e.g., public clouds. However, ABE schemes lack the notion of obligations, which is common in attribute-based access control systems such as eXtensible Access Control Markup Language and Usage Control. Obligations are used to define and enforce extra constraints that happen before approving or denying an access request. In this paper, we propose OB-ABE, a system for extending any classical ABE with enforceable obligations. Our system architecture has as core component trusted hardware enclaves, implemented with SGX, used for enforcing obligations. We employ ProVerif to formally model OB-ABE and verify its main property called "enforceable obligations," i.e., if a message is encrypted along with an obligation, then the message can be decrypted only after enforcing the attached obligation. OB-ABE has two more properties: (i) OB-ABE is a "conservative extension" of the underlying ABE scheme, preserving its security properties; (ii) OB-ABE is "backward compatible" in the sense that any ciphertext produced by an ABE scheme can be decrypted by its extended OB-ABE version, and moreover, a ciphertext produced by an OB-ABE scheme can be decrypted by its underlying ABE scheme provided that the ciphertext does not have obligations attached. We also implement in C using Intel SGX a prototype of an OB-ABE extending the well-known ciphertext-policy ABE.

Subject headings

NATURVETENSKAP  -- Data- och informationsvetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences (hsv//eng)
NATURVETENSKAP  -- Data- och informationsvetenskap -- Datorteknik (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Computer Engineering (hsv//eng)
NATURVETENSKAP  -- Data- och informationsvetenskap -- Datavetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Computer Sciences (hsv//eng)
TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik -- Datorsystem (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering -- Computer Systems (hsv//eng)

Keyword

Attribute-based encryption
Intel SGX
Enforceable obligations
Security
Trusted hardware enclaves
access-control
channel attack
kleene algebra
security
privacy
scheme
issues
values
Computer Science
Trusted hardware enclaves

Publication and Content Type

ref (subject category)
art (subject category)

Find in a library

To the university's database

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view