Vous êtes sur la page 1sur 8

2016 IEEE Symposium on Computers and Communication (ISCC)

An Efficient KP-ABE Scheme for Content


Protection in Information-Centric Networking
Jinmiao Wang, Bo Lang
State Key Laboratory of Software Development Environment, Beihang University, Beijing, China 100191
School of Computer Science and Engineering, Beihang University, Beijing, China 100191
Email: wangjinmiao@buaa.edu.cn, langbo@buaa.edu.cn

Abstract—Media streaming has largely dominated the Internet suppose Alice is the first requester, then she needs to obtain
traffic and the trend will keep increasing in the next years. the content from the storage server because the content is
To efficiently distribute the media content, Information-Centric not cached beforehand. During the download process which
Networking (ICN) has attracted many researchers. Since end
users usually obtain content from indeterminate caches in ICN, is indicated by the red path, the content is cached in the
the publisher cannot reinforce data security and access control ICN nodes that are traversed, i.e. node 1 and 2. Next, when
depending on the caches. Hence, the ability of self-contained Bob requests the content, he finds the cached content in node
protection is important for the cached contents. Attribute-based 1. During his downloading which follows the blue path, the
encryption (ABE) is considered the preferred solution to achieve content is cached in node 3. Finally, Chris can get the same
this goal. However, the existing ABE schemes usually have
problems regarding efficiency. The exponentiation in key gener- content from node 3 using the green path. Similarly, other
ation and pairing operation in decryption respectively increases users like Tom or Mary in the same domain with Alice, Bob
linearly with the number of attributes involved, which make it and Chris can get content directly from node 2 or 3.
costly. In this paper, we propose an efficient key-policy ABE
with fast key generation and decryption (FKP-ABE). In the
key generation, we get rid of exponentiation and only require
multiplications/divisions for each attribute in the access policy. Storage
Storage Server
Server
And in the decryption, we reduce the pairing operations to
a constant number, no matter how many attributes are used. ķ
The efficiency analysis indicates that our scheme has better node 1 node 4
performance than the existing KP-ABE schemes. Finally, we ...
present an implementation framework that incorporates the
proposed FKP-ABE with the ICN architecture. node 2 ĸ node 3
Index Terms—Information-Centric Networking; Content pro-
tection; Attribute based encryption; Fast key generation; Fast ...
decryption Ĺ
Alice
I. I NTRODUCTION
Bob
According to the report from Sandvine [1], media streaming Tom
Chris
has become the largest traffic category on virtually every kind Mary
of network. In North America, Netflix and YouTube take Fig. 1. Content distribution in ICN
up 49% of all fixed downstream Internet traffic and 24%
of mobile. Cisco Visual Networking Index forecasts that the Nevertheless, this way of content delivery raises severe
global consumer Internet video traffic will be 80% of all security concerns. As end users usually obtain contents from
consumer Internet traffic in 2019, up from 64% in 2014 [2]. caches which are numerous and unknown to the publisher, it
With such a trend, content distribution has become a challenge is impossible to achieve security and access control depending
for the multimedia applications since traditional multicast on the caches. Furthermore, ICN promotes the notion that
method is not suitable for the case of content on demand, content is application-independent, location-independent, etc.,
and the unicast schemes do not scale efficiently in the case namely it requires that the content is totally self-dependent.
of popular content [3]. Recently, there has been a concerted Thus, the content is rendered self-secure and does not rely
push to redesign the Internet architecture, and the Information- on any other third parties. To achieve this goal, the most
Centric Networking (ICN) is considered as the candidate of the intuitive solution is to encrypt the content which can only
new architecture. Although the existing ICN oriented projects be decrypted by authorized users. Many encryption-based
investigate different aspects, caching is an integral component access control schemes have been proposed to ensure the
of all these architectures. The use of caches can minimize content confidentiality and authenticity in ICN [4]–[6]. Some
transmission delays and alleviate network congestion, which of them adopt classic encryption schemes, such as public-key
can efficiently distribute content on demand, as shown in encryption, which are designed for one-to-one communication
Fig.1. In the case of several users requesting the same content, and data encrypted by a public key can only be decrypted

978-1-5090-0679-3/16/$31.00 ©2016 IEEE


2016 IEEE Symposium on Computers and Communication (ISCC)

by the specific private key. In this case, each content object cryption scheme to alleviate the efficiency problem of key
should be encrypted using different keys for different users, generation by splitting it into two phases. The offline phase
which introduces much redundancy and prevents the efficient finished the majority work before it knew the access policy
use of caches. On the other hand, just adopting the classic and the online phase rapidly assembled the private key with
encryption cannot enforce access control according to different few computations. As far as we know, it is the only scheme
subscriptions, i.e. it cannot enforce fine-grained access control. that gets rid of exponentiations in real key generation, even
To address these limitations, Papanis et al. [3] and Ion et though the entire process still needs some.
al. [7] introduced attribute based encryption (ABE) into ICN On the other hand, the efficiency of decryption also needs to
architecture. In ABE, both user’s private key and ciphertext be improved. In decryption of most ABE schemes, the pairing
are associated with some attributes [8]. The biggest difference operations which consume much more time and memory
between ABE and classic encryption schemes is that ABE is than other calculations are proportional to the number of
designed for many-to-many communication, and each public attributes used for decryption. For example, in the above
key corresponds to more than one private key. Once there is a mentioned online/offline encryption scheme, the decryption
match between the attributes of the ciphertext and the attributes requires 3 pairing operations for each attribute involved, which
in a user’s private key, can the user decrypt the ciphertext. is relatively costly. Nowadays users may access multimedia
ABE is applicable for ICN as the content is encrypted with contents with some lightweight devices which have limited
access policy and the policy is integrated into the protected CPU and memory resources, such as mobile phone, tablet,
content, which gives content the ability to enforce access etc. According to the Cisco Forecast [12], mobile video will
control depending on just itself and achieve self-contained increase 13-fold between 2014 and 2019, accounting for 72%
protection. Another important property of ABE is its collusion of total mobile data traffic by the end of the forecast period
resistance, i.e. unauthorized users cannot combine their private (i.e. 2019) . Thus the decryption cost is also an important
keys to decrypt the ciphertext that any of them cannot decrypt factor to be concerned.
individually. Hence, ABE can maintain the advantages of To improve the efficiency of decryption, many researchers
caching while ensure the security of the contents. There are focus on reducing the pairing operations in decryption to a
two variants of ABE, i.e. ciphertext-policy ABE (CP-ABE) constant number. The KP-ABE schemes respectively proposed
and key-policy ABE (KP-ABE). Since KP-ABE is content- by Attrapadung et al. [13], Hohenberger et al. [14] and Lai
centric, i.e. the attributes is associated with content, and CP- et al. [15] all reduce the pairing operations in decryption
ABE is user-centric [9], KP-ABE is more suitable for content to 2 times. However, there is a common drawback in these
protection in ICN architecture. schemes: the generation of private key requires a large num-
In the large scale user-oriented multimedia applications, a ber of exponentiations which approximately equals to the
noteworthy feature is that the user group is large and dynam- quadratic of attributes. Takashima [16] reduced the pairing
ically changing. For example, as of October 2015, Netflix operations in decryption to constant 17 times which is much
reported 69.17 million subscribers worldwide, and expected more than [13]–[15]. Also, its key generation is costly and
to end of 2015 with over 74 million members [10]. At the needs 3 exponentiations for each attribute of the user. To our
same time there may be thousands upon thousands new users best knowledge, there are still no method that can really get rid
joining the system and old users updating their subscriptions, of exponentiations in key generation while reduce the pairing
which will make key generation quite frequent. In practice, in operations in decryption to a constant number.
order to protect the commercial interests and users’ privacy, a) Contributions: Due to the inefficiency of key genera-
the Key Generation Servers (KGSs) are usually internal servers tion and decryption, ABE is still difficult to be applied in ICN
whose performance may be limited. Hence, each multimedia architecture and the mobile environment at present. To address
publisher should take into account the efficiency of private key these limitations, we propose a more efficient KP-ABE scheme
generation. Efficient key generation not only can save expenses with Fast key generation and decryption (FKP-ABE) in this
by deploying fewer KGSs, but also decreases the response time paper. The main contributions of our work are summarized as
of private key requesting which can optimize the end users’ follows:
experience. 1) The key generation of FKP-ABE only requires one
However, although ABE is powerful, it is costly. In the exponentiation, no matter how complex the access pol-
existing ABE schemes, the key generation algorithm needs at icy is. For each attribute it only needs 2 multiplica-
least one exponentiation for each attribute of the user. In KP- tions/divisions which are quite less resource-consuming
ABE, the key generation algorithm needs some polynomial and the consumption can be ignored. Hence, the key
or matrix operations at all attributes to share a secret among generation of our scheme is much more efficient and
them, which already consume some computing resources. The faster than other schemes.
exponentiations introduced by the attributes further aggravate 2) By converting the pairing operations to exponentiations,
the burden of KGS, especially when the user group is large and we reduce the pairing operations in decryption to only
changing dynamically. All of these heavy burdens centralized once which is less than the existing KP-ABE schemes.
at KGS would make it becoming a bottleneck in practice. 3) We present a video on demand system framework that
Hohenberger and Waters [11] proposed an online/offline en- incorporates FKP-ABE with the ICN architecture. In this
2016 IEEE Symposium on Computers and Communication (ISCC)

system, the multimedia content obtains the ability of TABLE I


self-contained protection, and end users can efficiently M AIN NOTATIONS AND DEFINITIONS
obtain the required content and access it with lightweight Notation Definition
devices. pk public key of KP-ABE
b) Organization: We review some background knowl- mk master key of KP-ABE
U attribute universe in system
edge of KP-ABE in Section II. In Section III, we first illustrate
M plaintext message
the access structure used in our scheme, and then we propose w the set of encryption attribute
our construction. The security and performance of our scheme Cw ciphertext encrypted under w
are evaluated in Section IV. Section V presents an implemen- T access tree
tation framework that incorporates FKP-ABE with the ICN skT private key associated with T
numz number of children of node z in T
architecture. Finally, this paper is concluded in Section VI.
kz threshold value of node z in T
II. BACKGROUND K NOWLEDGE parent(z) parent of node z in T
index(z) index of node z in T
In this section, we firstly introduce the relevant preliminaries att(z) attribute associated with leaf node z
about bilinear maps and Decision Bilinear Diffie-Hellman
(DBDH) assumption. Then, we give some background knowl-
edge of KP-ABE. ciphertext and return the plaintext M . Otherwise, it will return
an error symbol ⊥.
A. Preliminaries
2) Security Model: The semantic security under chosen-
1) Bilinear Maps: Let G0 and G1 be two multiplicative plaintext attack (CPA) is modeled by a game between a
cyclic groups of prime order p. Let g be the generator of G0 . challenger and an adversary. It includes six phases detailed
Define a bilinear map e : G0 × G0 → G1 . It has the following as follows:
properties: Init. The adversary chooses a challenge set of attributes w∗

• Bilinearity. For all x, y ∈ G0 and a, b ∈ Zp , it has and sends it to the challenger.
a b ab
e(x , y ) = e(x, y) . Setup. The challenger runs Setup algorithm to generate
• Non-degeneracy. e(g, g) ̸= 1. public parameters pk and master key mk. Then he sends pk
If the group operation in G0 and the bilinear map e are both to the adversary.
computable, the multiplicative cyclic group G0 is a bilinear Phase 1. The adversary is allowed to make secret key
group. Notice that the map e is symmetric since e(xa , y b ) = request for any access tree T , with the restriction that w∗ ∈
/ T.
e(x, y)ab = e(xb , y a ). The challenger returns skT to the adversary.
2) Decisional Bilinear Diffie-Hellman (DBDH) Assump- Challenge. The adversary sends two equal length message
tion: Let e : G0 × G0 → G1 be a computable bilinear M0 , M1 to the challenger. The challenger chooses a random
map and g is the generator of G0 . Choose random integer b ∈ {0, 1}, and encrypts Mb with the attributes w∗ . Then the
a, b, c, z ∈ Z∗p . The DBDH assumption is that no proba- ciphertext Cw∗ is returned to the adversary.
bilistic polynomial-time algorithm can distinguish the tuple Phase 2. Phase 1 is repeated with the same restriction that
Dbdh = (g, g a , g b , g c , e(g, g)abc ) from the tuple Drand = w∗ ∈/ T.
(g, g a , g b , g c , e(g, g)z ) with more than a negligible advantage Guess. The adversary outputs a guess b′ ∈ {0, 1}.
ε: Definition 1: A KP-ABE scheme is said to be secure
ε = |Pr[β(Dbdh ) = 0] − Pr[β(Drand ) = 0]| against a chosen plaintext attack (CPA) if any polynomial-
time adversaries have at most a negligible advantage in the
B. KP-ABE above game. The advantage of an adversary is defined as
1) KP-ABE algorithm: The KP-ABE scheme consists of ε = |Pr[b′ = b] − 1/2|.
the following algorithms. The main notations and their defini-
tions used in this paper are listed in Table I. III. O UR C ONSTRUCTION
Setup(γ, U ). The setup algorithm takes a security parameter In this section we propose a KP-ABE scheme with Fast key
γ and an attribute universe U as input and outputs the public generation and decryption (FKP-ABE). Firstly, we illustrate
parameters pk and the master key mk. the access structure used in our scheme. Next, we describe
Encrypt(pk, M, w). The encryption algorithm takes the the construction of FKP-ABE.
public parameters pk, a message M and a set of attributes
w as input. It will publish a ciphertext Cw associate with w. A. Policy Representation
KeyGen(mk, T ). The key generation algorithm takes the Restricted Access Tree (RAT). To enhance the security,
master key mk and a user’s access policy tree T as input and the access policy is expressed by a restricted access tree in
outputs a secret key skT associated with T . our scheme. Let T be a tree representing an access structure.
Decrypt(skT , Cw ). The decryption algorithm takes a secret Each leaf node of T is associated with an attribute. Except
key skT and a ciphertext Cw as input. If the attribute set the parents of leaf nodes, each internal node of T represents
w satisfies the access tree T , the algorithm will decrypt the a threshold operator including AND, OR and of (i.e. k −
2016 IEEE Symposium on Computers and Communication (ISCC)

෺෺ ෺෺

෻෻ ෻෻ of
o
of 2-of-3 ෻෻

෺෺ ෺෺ ෺෺ ෺෺
X Y D X Y

R S P Q R S P Q

(a) Traditional access tree (b) Corresponding restricted access tree


Fig. 2. The policy representation of restricted access tree

of − n where k < n), which is described by its children (1) Setup(γ, U ). The setup algorithm takes as inputs a
and a threshold value. The parents of leaf nodes are the same security parameter γ and an attribute universe U which must
as other internal nodes except that they cannot represent OR include at least one default attribute. Then it chooses a bilinear
operator. This kind of tree T is called a restricted access tree group G0 of prime order p with a generator g and a bilinear
(RAT). map e : G0 × G0 → G1 . For each attribute Ai ∈ U (1 ≤ i ≤ n
Let numz denote the children number of a node z and kz where n denotes the number of attributes in the attribute
denote its threshold value, then we have 1 < kz ≤ numz universe U ), choose ti ∈ Z∗p and set Ti = g ti . Finally, choose
for each parent of leaf nodes and 1 ≤ kz ≤ numz for other a random element α ∈ Z∗p and set y = e(g, g)α . The set of
internal nodes. When kz = 1, the threshold is an OR operator public key is:
(i.e. the parents of leaf nodes cannot represent OR operator),
pk = {e, g, y, Ti (1 ≤ i ≤ n)}
and when kz = numz it is an AND operator.
To facilitate working with the restricted access tree, we also And the set of master key is:
define some functions. The parent of the node z in the tree is
denoted by parent(z). The function att(z) is defined only if mk = {α, ti (1 ≤ i ≤ n)}
z is a leaf node and denotes the attribute associated with z. (2) Encrypt(pk, M, w). The encryption algorithm takes as
The children of a node z are numbered from 1 to numz . And inputs the public parameters pk, a message M and an attribute
the function index(z) returns such a number associated with set w. Especially, the attribute set w must include all default
the node z. attributes in the attribute universe U . To output the ciphertext
Expressing policy with RAT means that we cannot directly of message M which is encrypted under w, the encryption
express policy like “X OR Y”. To remedy this limitation, algorithm should choose a random element s ∈ Z∗p and
we introduce one or more default attributes in the attribute compute E0 = M y s . For each attribute Ai ∈ w, compute
universe. To express polices like “X OR Y”, we add a new Ei = Tis . Finally, publish the ciphertext:
leaf node associated with a default attribute D to the internal
node representing OR operator. Then the internal node is Cw = {w, E0 , ∀Ai ∈ w : Ei }
transformed to represent of operator (2-of -3) and the policy
(3) KeyGen(mk, T ). The key generation algorithm takes
“X OR Y” is changed to be “2 of (X, Y, D)”, as shown in
as inputs the master key mk and a user’s access policy tree
Fig.2 where “∧” denotes AND operator and “∨” denotes OR
T which must be a RAT. Then the key generation algorithm
operator. Except the parents of leaf nodes, other internal nodes
chooses a polynomial qz (x) for each node z in the following
can represent OR operator freely.
way, starting from the root node r in a top-down manner.
Since we may introduce default attribute in user’s private For each node z in the tree, set the degree dz of the
key, in order to ensure successful decryption we must generate polynomial qz (x) to be one less than the threshold value
corresponding ciphertext component for each default attribute kz , i.e. set dz = kz − 1. Then, for the root node r, set
in encryption phase. qr (0) = α and randomly choose dr other points to define
the polynomial qr (x) completely. For any other node z, set
B. KP-ABE with Fast Key Generation and Decryption qz (0) = qparent(z) (index(z)) and randomly choose dz other
points to completely define qz (x).
Let G0 be a bilinear group of prime order p with a generator Next, choose a random element κ ∈ Z∗p and compute D0 =
g. And let e : G0 × G0 → G1 denote the bilinear map. We κ
g . For each leaf node z, let att(z) = Ai and compute Dz =
also define the Lagrange coefficient
∏ lj,S for j ∈ Z∗p and a qz (0)/κti . Finally, it returns the private key to the user:

subset S of Zp : lj,S (x) = i∈S,i̸=j j−i . The construction of
x−i

FKP-ABE is detailed as follows: skT = {T , D0 , ∀Ai ∈ T : Dz }


2016 IEEE Symposium on Computers and Communication (ISCC)

(4) Decrypt(skT , Cw ). The decryption algorithm first de- Proof: Suppose there is a polynomial-time adversary who
fines a recursive function DecryptN ode(Cw , skT , z) that can win the game described in Section II-B2 with a non-
takes as inputs the ciphertext Cw , the private key skT and a negligible advantage ε. Then we can build a simulator S who
node z from the user’s RAT T . If the attribute set w does not can distinguish the DBDH tuple Dbdh from a random tuple
satisfy T , the function returns an error symbol ⊥. Otherwise, Drand with a non-negligible advantage ε/2, which indicates
if the node z is a leaf node, let Ai = att(z) and compute: DBDH assumption does not hold. The simulation is detailed
sqz (0) as follows.
DecryptN ode(Cw , skT , z) = EiDz = g κ
Firstly, the challenger generates public parameters which
If the node z is a non-leaf node, the function include groups G0 and G1 with an efficient bilinear map
DecryptN ode(Cw , skT , z) will proceed as follows: for e, and a generator g of G0 . Suppose the attribute universe
all nodes h that are the children of z, it calls the in this proof contains just one default attribute d. Then the
DecryptN ode(Cw , skT , h) and stores the output as Fh . Let challenger flips a fair coin outside the simulator’s view and
Sz be an arbitrary kz -sized set of child nodes h such that gets a random λ ∈ {0, 1}. The challenger chooses random
Fh ̸=⊥ , we compute: elements a, b, c, z ∈ Z∗p . If λ = 0, the challenger sets
∏ lj,S′ (0) Dbdh = (g, A, B, C, Z) = (g, g a , g b , g c , e(g, g)abc ). If λ = 1,
Fz = Fh z the challenger sets Drand = (g, A, B, C, Z) = (g, g a , g b , g c ,
h∈Sz e(g, g)z ). Then the challenger sends D = (g, A, B, C, Z) to
∏ sqh (0)
·lj,S ′ (0) the simulator S, and S will play the role of challenger in the
= g κ z
next game.
h∈Sz
∏ s
Init. The adversary A sends to S a set of attributes w∗ that
= g κ qparent(h) (index(h))·lj,Sz′ (0) he wants to challenge in this game. Notice that the attributes
h∈Sz
∏ set w∗ must contain the default attribute d.
Setup. The simulator S sets α = ab. Thus the parameter y is
s
= g κ qz (j)·lj,Sz′ (0)
h∈Sz set to be y = e(g, g)ab = e(A, B). For each attribute Ai ∈ U ,
sqz (0) S chooses a random hi ∈ Z∗p . If Ai ∈ w∗ , set Ti = g hi (thus,
=g κ
/ w∗ , set Ti = g ahi = Ahi (thus, ti = ahi ).
ti = hi ). If Ai ∈
where j = index(h) and Sz′ = {index(h) : h ∈ Sz }. For the default attribute d, it sets Ti = g hi because d ∈ w∗ .
Now we have defined the DecryptN ode function, the Then S sends the public parameters to A.
decryption algorithm should firstly call the function on the Phase 1. The adversary A requests private keys correspond-
root of T . If the attribute set w satisfies the access tree T , we ing to any RAT T with the restriction that w∗ cannot satisfy
will get T . Then S responds to A’s quires in two steps. First, it
creates a valid but not well-distributed private key. Then, it re-

A = DecryptN ode(Cw , skT , r) = g κ randomizes the private key to ensure that it is well distributed.
To create a valid private key, S assigns qr (0) = 1. For
Next, we compute each leaf node z, let Ai = att(z). If Ai ∈ w∗ , S sets
qparent(z) (index(z)) = 0 and randomly choose other points
B = e(A, D0 ) = e(g, g)αs to define the polynomial qparent(z) (x) completely. If no such
Then the algorithm returns the plaintext M ′ , where qparent(z) (x) exists (only when those Ai ∈ w∗ satisfy the
subtree rooted at parent(z)), it returns ⊥. For other nodes, S
E0 M ys
M′ = = =M normally calculates the value of qz (0) as detailed in Keygen.
B e(g, g)αs Then S sets Qz = ab · qz (0) for each node z of T . Note
IV. S ECURITY AND P ERFORMANCE that the actual value shared among all nodes of T is α = ab.
In this section, we firstly prove our scheme is secure Next, S chooses a random element κ′ ∈ Z∗p and sets κ = bκ′ .
′ ′
against chosen-plaintext attack (CPA). Then we evaluate the Then it sets D0 = g bκ = B κ . Through the secret sharing
performance of our scheme and compare it with other existing process we get that for each Ai ∈ w∗ , it has Dz = 0. For
schemes. each leaf node Ai ∈ / w∗ , since S sets ti = ahi , it computes
Qz abqz (0) qz (0)
A. Security Proof Dz = = ′ = ′
κti bκ · ahi κ hi
The security of FKP-ABE is proved under the security
Now, S has constructed the components of a valid private
model presented in Section II-B2. Since its security is based
key. But it is not well distributed. To re-randomize the private
on DBDH assumption, the advantage of breaking through
key, S assigns ρr (0) = 0 and calculates the value of ρz (0)
FKP-ABE is reduced to the advantage of solving the DBDH
as detailed in Keygen. For all leaf nodes z ∈ T , S computes
problem.
Rz = ρz (0)/κ′ hi . Then S re-randomizes the private key by
Theorem 1: Suppose the DBDH assumption holds. Then
setting
there is no adversary can break FKP-ABE scheme in polyno- qz (0) + ρz (0)
mial time. Dz′ = Dz + Rz =
κ′ hi
2016 IEEE Symposium on Computers and Communication (ISCC)

Through the two steps, we claim that we have got a valid with advantage ε/2 by the help of the adversary’s advantage.
and well-distributed private key. A valid key is generated from However, there is no effective polynomial that can solve the
the sharing of α, but it is not a well distributed one. The DBDH problem with a non-negligible advantage according to
re-randomization procedure generates a fresh secret sharing the DBDH assumption. Therefore, the adversary also cannot
for α used in Dz′ . After applying the re-randomization, any win the game with the non-negligible advantage ε/2, namely,
valid private key generated under access policy T has been the adversary has no advantage to break through the FKP-ABE
redistributed properly and will has the same distribution as a scheme.
fresh key generated by running KeyGen(mk, T ). B. Performance Evaluation
Finally, S sends the private key skT to A.
In our scheme, the encryption algorithm needs |w| expo-
Challenge. The adversary A submits two equal length
nentiations on G0 and 1 exponentiation on G1 , where |w|
message M0 , M1 to S. S chooses a random b ∈ {0, 1}
denotes the number of attributes in the attribute set w. The
through flipping a fair coin and encrypts the message Mb
key generation algorithm needs 1 exponentiation on G0 and 2t
with the challenge policy w∗ . Then S sets s = c. Thus,
multiplications/divisions, where t denotes the number of leaf
E0 = Mb e(g, g)αs = Mb Z. For each attribute Ai ∈ w∗ ,
nodes in user’s access tree T . Compared with exponentiations,
compute Ei = g chi = C hi . Then the ciphertext Cw∗ is sent
the time consumption of multiplications/divisions is much
to A as the challenge ciphertext.
less and can be ignored. Hence, the key generation of FKP-
Phase 2. A continues to send the private key requests to S
ABE is relatively efficient. The decryption algorithm requires
as in Phase 1.
1 pairing operation and |w′ | exponentiations on G0 , where
Guess. A gives a guess b′ ∈ {0, 1}.
w′ is the attribute set of w that satisfies the user’s access
If b′ = b, S outputs its guess λ′ = 0 which indicates Z =
tree T , and |w′ | is the number of attributes in w′ . The
e(g, g)abc . Otherwise, S will guess λ′ = 1 which indicates
performance comparisons of our scheme with other schemes
Z = e(g, g)z .
are shown in Table II. Note that only our scheme and HW14
When Z = e(g, g)abc , S performs a reasonable simulation
list the consumption of multiplications/divisions while others’
and Cw∗ is a valid ciphertext. Since A has advantage ε to win
are ignored.
the above game, S will solve the DBDH assumption with the
In the classic GPSW06 scheme, the exponentiations in
following advantage:
key generation and pairing operations in decryption both in-
1 crease linearly with the number of attributes involved. Though
P r[b′ = b | λ′ = 0] = +ε
2 ALP11, HW13 and LDL+14 all reduce the pairing operations
When Z = e(g, g)z , the ciphertext Cw∗ is a random group in decryption to constant 2 times, they greatly increase the
element for A and A cannot get any information about Mb . exponentiations, especially ALP11 and LDL+14. Hence, their
Then S will solve the DBDH assumption with the following decryption is still less efficient than our scheme. Besides, the
advantage: number of exponentiations in their key generation approxi-
1 mately equals to the quadratic of the number of attributes,
P r[b′ ̸= b | λ′ = 1] =
2 which will lead to the private key generator becoming a
Since S will guess λ = 0 when b = b and λ′ = 1 when
′ ′ bottleneck of the system. HW14 is an online/offline encryp-

b ̸= b, he will solve the DBDH assumption with the following tion scheme. The elements within braces {} denotes the
advantage: consumption of offline while the others denote the ones of
online. Though the online consumption of key generation and
1 1 1 ε
P r[λ′ = λ | λ = 0] + P r[λ′ = λ | λ = 1] − = encryption is less than our scheme, the sum of online and
2 2 2 2 offline is much more than ours. Besides, its decryption is much
Hence, if the adversary has the advantage ε to win the chal- costly and requires 3 pairing operations and exponentiations
lenge game, the simulator will solve the DBDH assumption for each attribute involved in decryption.

TABLE II
P ERFORMANCE COMPARISON OF FKP-ABE WITH OTHER SCHEMES

Scheme Access Structure Encryption Keygen Decryption


GPSW06 [8] Tree |w|G0 + G1 tG0 |w′ |Ce + |w′ |G1
ALP11 [13] LSSS (|w| + 2)G0 + G1 (2W + 1)tG0 2Ce + (2|w′ | + |w|)G0
LDL+14 [15] LSSS (m + 2)G0 + G1 (t + 3)tG0 2Ce + (m + 1)|w′ |G0
HW13 [14] LSSS (|w| + 1)G0 + G1 (t + 2)tG0 2Ce + 2|w′ |G0
HW14 [11] LSSS Φ + {(1 + 4|w|)G0 + G1 } tΦ + {5tG0 } 3|w′ |Ce + 3|w′ |G0 + G1
FKP-ABE(ours) RAT |w|G0 + G1 2tΦ + G0 Ce + |w′ |G0
Note: Φ denotes the multiplications/divisions in Z∗p . G0 and G1 represent the exponentiations on group G0 and G1
respectively. Ce denotes the pairing operations. t stands for the number of attributes in an access structure. |w| (|w| ≤ n)
is the number of attributes associated with a ciphertext. |w′ | (|w′ | ≤ |w|) denotes the number of attributes used in
decryption. W denotes the maximum number of attributes in a ciphertext. m is the total number of attribute categories
in the system.
2016 IEEE Symposium on Computers and Communication (ISCC)

Except GPSW06 and FKP-ABE, all of other schemes in • Subscriber Management Server (SMS). It consists of two
Table II are based on LSSS matrix. Both tree structure and modules: (i) management module is used to manage
LSSS are relatively expressive, and can support AND, OR users’ subscriptions, and (ii) policy specification module
and threshold operations. Specially, the tree structure is more is used to specify access policy according to the subscrip-
flexible for its hierarchy, which is more legible for users to tions.
specify access policy. Table II indicates that our scheme is the • Key Generation Server (KGS). It consists of two modules:
first tree-based KP-ABE that greatly improves the efficiency (i) key generation module is used to generate FKP-
in key generation and decryption. ABE private key, and (ii) key distribution module is to
By the efficiency analysis, we can conclude that the in- distribute the private key through a secure channel.
tegrated efficiency of key generation and decryption of our • User End (UE). It consists of three modules: (i) subscrip-
scheme is higher than the existing schemes. Especially, the tion submission module is used to submit subscriptions
key generation of our scheme consumes much fewer resources to SMS; (ii) FKP-ABE decryption module is used to
and less time than other schemes. Hence, in some large scale decrypt the FKP-ABE ciphertext to get AES private key,
user-oriented applications and ICN architecture, our scheme is and (iii) AES decryption module is used to decrypt AES
more suitable than any other schemes. ciphertext to obtain the multimedia content.
• Content storage. It consists of storage servers and ICN
V. I NCORPORATING FKP-ABE WITH ICN A RCHITECTURE nodes.
When an end user joining the system, he/she submits
Fig.3 illustrates a video on demand system framework that the personalized subscription (such as the multimedia type,
incorporates FKP-ABE and ICN architecture. The system published year, etc.) to SMS through UE and pays for them.
contains three parts: multimedia publisher, content storage According to the subscription, SMS specifies access policy
and user end. The multimedia publisher is responsible for and sends to KGS. The access policy contains the user’s ID
encrypting multimedia contents, managing subscriptions and and subscription policy. For example, Alice subscribes action
generating private keys for end users. The content storage is movies published in 2015 and all of the science-fiction movies,
used to store the protected multimedia contents. The user end her access policy is (IDAlice ∧ ((action ∧ 2015) ∨ science-
contains the processes that need to be implemented at the user f iction)). When receiving an access policy, KGS generates
side. The components of the system are detailed as follows. the corresponding FKP-ABE private key and sends it to the
end user. According to the performance analysis in Section
Multimedia publisher Content storage
IV-B, the key generation of FKP-ABE is much faster than
AES Encryption Encrypted content
other existing KP-ABE schemes and consumes only a very
Storage Server

content encrypted license encrypted


few resources, so the key generation server is able to generate
FKP-ABE Encryption
with AES with FKP-ABE

...
private keys efficiently even though the subscriber group is
Encryption Server (ES)
ICN nodes large and dynamically changed.
... To access a piece of multimedia content, the end user
Management
logins the system with his/her ID and downloads the cor-
Content

Per
responding ciphertext from the content storage. During the
son
aliz
Policy specification
ed
Sub
scr
previous user’s downloading, the content has been cached in
Subscriber Management ipti
Server (SMS)
on
Subscription Submission
the ICN nodes that are traversed. So the subsequent users
just need to download from the nearest ICN nodes rather
Access
policy

FKP-ABE Decryption than the storage server. Hence, ICN can distribute the content
BE p
riv ate key on demand efficiently. Then the user decrypts the ciphertext
FKP-A AES Decryption
Key generation
with his/her private key. Since the user logins the system with
User End (UE)
Key distribution ID, the ID component in user’s private key (e.g. IDAlice in
Key Generation Server (KGS) Alice’s private key) can be matched. Hence, once there is a
match between the attributes associated with the content and
Fig. 3. A video on demand system framework incorporating FKP-ABE with other attributes in the user’s private key, the user can decrypt
ICN successfully and get the AES private key which can be used to
decrypt the content finally. Therefore, the content protection
• Encryption Server (ES). At present, symmetrical encryp- and fine-grained access control is enforced depending on
tion, such as AES, is the most efficient encryption mech- just the content itself, without relying on any other third
anism. So we use a hybrid encryption method which in- parties. Since the decryption of FKP-ABE is more efficient
cludes AES and FKP-ABE. ES consists of two modules: than the existing KP-ABE schemes, the end users can access
(i) AES encryption module is used to encrypt multimedia multimedia content by consuming fewer resources and less
contents, and (ii) FKP-ABE encryption module is used to time.
encrypt license which contains AES private key and some Hence, by incorporating FKP-ABE with the ICN architec-
other rules. ture, the content obtains the ability of self-contained protec-
2016 IEEE Symposium on Computers and Communication (ISCC)

tion, and end users can efficiently obtain the required contents. [4] S. Misra, R. Tourani, and N. E. Majd, “Secure content delivery in
Benefit from the high efficiency of FKP-ABE, multimedia information-centric networks: design, implementation, and analyses,”
in Proceedings of the 3rd ACM SIGCOMM workshop on Information-
publisher is allowed to deploy fewer KGS to save expense centric networking, 2013, pp. 73–78.
without increasing the response time of key requesting, and [5] J. Kuriharay, E. Uzun, and C. Wood, “An encryption-based access
end users can access multimedia with lightweight devices. control framework for content-centric networking,” in IFIP Networking
Conference, 2015, pp. 1–9.
Besides, the modular structure of the framework also enables
[6] M. Mangili, F. Martignon, and S. Paraboschi, “A cache-aware mecha-
flexible deployment of ES, SMS and KGS. nism to enforce confidentiality, trackability and access policy evolution
in content-centric networks,” Computer Networks, vol. 76, pp. 126–145,
VI. C ONCLUSIONS 2015.
To improve the efficiency of ABE used in ICN architecture, [7] M. Ion, J. Zhang, and E. M. Schooler, “Toward content-centric privacy
we propose a tree-based KP-ABE scheme with fast key gen- in icn: attribute-based encryption and routing,” in Proceedings of the
ACM SIGCOMM 2013 conference, 2013, pp. 513–514.
eration and decryption (FKP-ABE) by respectively reducing [8] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryp-
the exponentiations and pairing operations in key generation tion for fine-grained access control of encrypted data,” in Proceedings
and decryption to a constant number. Based on the DBDH of the 13th ACM conference on Computer and communications security,
2006, pp. 89–98.
assumption we prove that our scheme is secure against chosen- [9] C. Li, B. Lang, and J. Wang, “Outsourced KP-ABE with chosen-
plaintext attack. The performance analysis indicates that the ciphertext security,” in Proceedings of the 6th International Conference
integrated efficiency of our scheme is more efficient than on Network & Communications Security, 2014, pp. 147–160.
the existing KP-ABE schemes. Hence, our scheme is more [10] Netflix. (2015) Final Q3-15 letter to share-
suitable for the large scale user-oriented ICN applications. holders with tables. [Online]. Available: http:
//files.shareholder.com/downloads/NFLX/861339127x0x854558/
For future work, it would be interesting to get rid of the 9B28F30F-BF2F-4C5D-AAFF-AA9AA8F4779D/FINAL Q3 15
attribute universe and construct a KP-ABE scheme where the Letter to Shareholders With Tables .pdf
encryption attributes need not to be specified in advance, while [11] S. Hohenberger and B. Waters, “Online/offline attribute-based encryp-
tion,” in Proceedings of the 17th International Conference on Practice
preferably maintaining the high efficiency of our scheme. and Theory in Public-Key Cryptography, 2014, pp. 293–310.
ACKNOWLEDGMENTS [12] Cisco. (2015) Cisco visual networking index: Global mobile data
traffic forecast update 2014-2019 white paper. [Online]. Avail-
This work was supported by the National Natural Science able: http://www.cisco.com/c/en/us/solutions/collateral/service-provider/
Foundation of China (Grant No.61170088) and Foundation of visual-networking-index-vni/white paper c11-520862.html
the State Key Laboratory of Software Development Environ- [13] N. Attrapadung, B. T. Libert, and E. de Panafieu, “Expressive key-policy
attribute-based encryption with constant-size ciphertexts,” in Proceed-
ment (Grant No. SKLSDE-2015ZX-05). ings of the 14th International Conference on Practice and Theory in
Public-Key Cryptography, 2011, pp. 90–108.
R EFERENCES
[14] S. Hohenberger and B. Waters, “Attribute-based encryption with fast
[1] Sandvine. (2015) Global internet phenomena decryption,” in Proceedings of the 16th International Conference on
report. [Online]. Available: https://www.sandvine. Practice and Theory in Public-Key Cryptography, 2013, pp. 162–179.
com/downloads/general/global-internet-phenomena/2014/ [15] J. Lai, R. H. Deng, Y. Li, and J. Weng, “Fully secure key-policy attribute-
2h-2014-global-internet-phenomena-report.pdf based encryption with constant-size ciphertexts and fast decryption,” in
[2] Cisco. (2015) Visual networking index. [Online]. Available: http://www. Proceedings of the 9th ACM symposium on Information, computer and
cisco.com/web/solutions/sp/vni/vni forecast highlights/index.html communications security, 2014, pp. 239–248.
[3] J. P. Papanis, S. I. Papapanagiotou, A. S. Mousas, G. V. Lioudakis, D. I. [16] K. Takashima, “Expressive attribute-based encryption with constant-
Kaklamani, and I. S. Venieris, “On the use of attribute-based encryption size ciphertexts from the decisional linear assumption,” in Proceedings
for multimedia content protection over information-centric networks,” of the 9th International Conference on Security and Cryptography for
Transactions on Emerging Telecommunications Technologies, vol. 25, Networks, 2014, pp. 298–317.
no. 4, pp. 422–435, 2014.

Vous aimerez peut-être aussi