skip to main content
survey

Attribute-based Encryption for Cloud Computing Access Control: A Survey

Authors Info & Claims
Published:03 August 2020Publication History
Skip Abstract Section

Abstract

Attribute-based encryption (ABE) for cloud computing access control is reviewed in this article. A taxonomy and comprehensive assessment criteria of ABE are first proposed. In the taxonomy, ABE schemes are assorted into key-policy ABE (KP-ABE) schemes, ciphertext-policy ABE (CP-ABE) schemes, anti-quantum ABE schemes, and generic constructions. In accordance with cryptographically functional features, CP-ABE is further divided into nine subcategories with regard to basic functionality, revocation, accountability, policy hiding, policy updating, multi-authority, hierarchy, offline computation, and outsourced computation. In addition, a systematical methodology for discussing and comparing existing ABE schemes is proposed. For KP-ABE and each type of CP-ABE, the corresponding access control scenario is presented and explained by concrete examples. Specifically, the syntax of ABE is given followed by the adversarial model and security goals. ABE schemes are discussed according to the design strategies and special features and are compared in the light of the proposed assessment criteria with respect to security and performance. Compared to related state-of-the-art survey papers, this article not only provides a broader 12 categories of ABE schemes, but also makes a more comprehensive and holistic comparison. Finally, a number of open research challenges in ABE are pointed out.

Skip Supplemental Material Section

Supplemental Material

References

  1. Shashank Agrawal and Melissa Chase. 2017. FAME: Fast attribute-based message encryption. In Proceedings of the 24th ACM Conference on Computer and Communications Security (CCS’17). ACM, 665--682.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Ruqayah R. Al-Dahhan, Qi Shi, Gyu Myoung Lee, and Kashif Kifayat. 2019. Survey on revocation in ciphertext-policy attribute-based encryption. Sensors 19, 7 (2019), 1--22.Google ScholarGoogle ScholarCross RefCross Ref
  3. Nuttapong Attrapadung and Hideki Imai. 2009. Conjunctive broadcast and attribute-based encryption. Pairing-Based Cryptog.–Pairing’09, Vol. 5671. Springer, 248--265.Google ScholarGoogle Scholar
  4. Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS’93). ACM, 62--73.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. John Bethencourt, Amit Sahai, and Brent Waters. 2007. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy (SP’07). IEEE, 321--334.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’98), Vol. 1403. Springer, 127--144.Google ScholarGoogle ScholarCross RefCross Ref
  7. Dan Boneh and Xavier Boyen. 2004. Short signatures without random oracles. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’04), Vol. 3027. Springer, 56--73.Google ScholarGoogle ScholarCross RefCross Ref
  8. Dan Boneh and Matt Franklin. 2001. Identity-based encryption from the Weil pairing. In Proceedings of the Advances in Cryptology Conference (CRYPTO’01), Vol. 2139. Springer, 213--229.Google ScholarGoogle ScholarCross RefCross Ref
  9. Xavier Boyen and Qinyi Li. 2016. Turing machines with shortcuts: Efficient attribute-based encryption for bounded functions. In Proceedings of the International Conference on Applied Cryptography and Network Security (ACNS’16), Vol. 9696. Springer, 267--284.Google ScholarGoogle ScholarCross RefCross Ref
  10. Melissa Chase. 2007. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography Conference (TCC’07), Vol. 4392. Springer, 515--534.Google ScholarGoogle ScholarCross RefCross Ref
  11. Melissa Chase and Sherman S. M. Chow. 2009. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). ACM, 121--130.Google ScholarGoogle Scholar
  12. Ling Cheung and Calvin Newport. 2007. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). ACM, 456--465.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Hui Cui and Robert H. Deng. 2016. Revocable and decentralized attribute-based encryption. Comput. J. 59, 8 (2016), 1220--1235.Google ScholarGoogle ScholarCross RefCross Ref
  14. Hui Cui, Robert H. Deng, Yingjiu Li, and Baodong Qin. 2016. Server-aided revocable attribute-based encryption. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’16), Vol. 9879. Springer, 570--587.Google ScholarGoogle ScholarCross RefCross Ref
  15. Sourya Joyee De and Sushmita Ruj. 2017. Efficient decentralized attribute based access control for mobile clouds. IEEE Trans. Cloud Comput. 8, 1 (2020), 124--137.Google ScholarGoogle ScholarCross RefCross Ref
  16. Hua Deng, Qianhong Wu, Bo Qin, Josep Domingo-Ferrer, Lei Zhang, Jianwei Liu, and Wenchang Shi. 2014. Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts. Inf. Sci. 275 (2014), 370--384.Google ScholarGoogle ScholarCross RefCross Ref
  17. Chun-I Fan, Vincent Shi-Ming Huang, and He-Ming Ruan. 2013. Arbitrary-state attribute-based encryption with dynamic membership. IEEE Trans. Comput. 63, 8 (2013), 1951--1961.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Amos Fiat and Moni Naor. 1994. Broadcast encryption. In Proceedings of the Advances in Cryptology Conference (CRYPTO’93), Vol. 773. Springer, 480--491.Google ScholarGoogle ScholarCross RefCross Ref
  19. Xingbing Fu, Xuyun Nie, Ting Wu, and Fagen Li. 2018. Large universe attribute based access control with efficient decryption in cloud storage system. J. Syst. Softw. 135 (2018), 157--164.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Gartner. 2019. Gartner forecasts worldwide public cloud revenue to grow 17.5 percent in 2019. Retrieved from https://www.gartner.com/en/newsroom/press-releases/2019-04-02-gartner-forecasts-worldwide-public-cloud-revenue-to-g.Google ScholarGoogle Scholar
  21. Vipul Goyal, Abhishek Jain, Omkant Pandey, and Amit Sahai. 2008. Bounded ciphertext policy attribute based encryption. In Proceedings of the 35th International Colloquium on Automata, Languages and Programming (ICALP’08), Vol. 5126. Springer, 579--591.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Matthew Green, Susan Hohenberger, and Brent Waters. 2011. Outsourcing the decryption of abe ciphertexts. In Proceedings of the 20th USENIX Conference on Security (USENIX’11). USENIX Association, 1--11.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Jinguang Han, Willy Susilo, Yi Mu, Jianying Zhou, and Man Ho Au. 2014. PPDCP-ABE: Privacy-preserving decentralized ciphertext-policy attribute-based encryption. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’14), Vol. 8713. Springer, 73--90.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Javier Herranz, Fabien Laguillaumie, and Carla Ràfols. 2010. Constant size ciphertexts in threshold attribute-based encryption. In Proceedings of the International Workshop on Public Key Cryptography (PKC’10), Vol. 6056. Springer, 19--34.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Susan Hohenberger and Brent Waters. 2014. Online/offline attribute-based encryption. In Proceedings of the International Workshop on Public Key Cryptography (PKC’14), Vol. 8383. Springer, 293--310.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Junbeom Hur. 2013. Attribute-based secure data sharing with hidden policies in smart grid. IEEE Trans. Parallel Distrib. Syst. 24, 11 (2013), 2171--2180.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Junbeom Hur. 2013. Improving security and efficiency in attribute-based data sharing. IEEE Trans. Knowl. Data Eng. 25, 10 (2013), 2271--2282.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Junbeom Hur and Dong Kun Noh. 2011. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 22, 7 (2011), 1214--1221.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Yinhao Jiang, Willy Susilo, Yi Mu, and Fuchun Guo. 2018. Ciphertext-policy attribute-based encryption against key-delegation abuse in fog computing. Fut. Gen. Comput. Syst. 78 (2018), 720--729.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Yinhao Jiang, Willy Susilo, Yi Mu, and Fuchun Guo. 2018. Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes. Int. J. Inf. Sec. 17, 5 (2018), 533--548.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan. 2015. Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption. IEEE Trans. Inf. Forens. Sec. 10, 1 (2015), 190--199.Google ScholarGoogle ScholarCross RefCross Ref
  32. Praveen Kumar, Kumar Syam, and P. J. A. Alphonse. 2018. Attribute based encryption in cloud computing: A survey, gap analysis, and future directions. J. Netw. Comput. Applic. 108 (2018), 37--52.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Junzuo Lai, R. H. Deng, Chaowen Guan, and Jian Weng. 2013. Attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forens. Sec. 8, 8 (2013), 1343--1354.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Junzuo Lai, Robert H. Deng, and Yingjiu Li. 2011. Fully secure cipertext-policy hiding CP-ABE. In Proceedings of the 7th International Conference on Information Security Practice and Experience (ISPEC’11), Vol. 6672. Springer, 24--39.Google ScholarGoogle ScholarCross RefCross Ref
  35. Junzuo Lai, Robert H. Deng, and Yingjiu Li. 2012. Expressive CP-ABE with partially hidden access structures. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS’12). ACM, 18--19.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Kwangsu Lee, Seung Geol Choi, Dong Hoon Lee, Jong Hwan Park, and Moti Yung. 2013. Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency. In Proceedings of the Advances in Cryptology Conference (ASIACRYPT’13), Vol. 8269. Springer, 235--254.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. 2010. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’10), Vol. 6110. Springer, 62--91.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Allison Lewko and Brent Waters. 2011. Decentralizing attribute-based encryption. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’11), Vol. 6632. Springer, 568--588.Google ScholarGoogle ScholarCross RefCross Ref
  39. Allison Lewko and Brent Waters. 2012. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In Proceedings of the Advances in Cryptology Conference (CRYPTO’12), Vol. 7417. Springer, 180--198.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Jin Li, Xinyi Huang, Jingwei Li, Xiaofeng Chen, and Yang Xiang. 2014. Securely outsourcing attribute-based encryption with checkability. IEEE Trans. Parallel Distrib. Syst. 25, 8 (2014), 2201--2210.Google ScholarGoogle ScholarCross RefCross Ref
  41. Jin Li, Kui Ren, Bo Zhu, and Zhiguo Wan. 2009. Privacy-aware attribute-based encryption with user accountability. In Proceedings of the International Information Security Conference (ISC’09), Vol. 5735. Springer, 347--362.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Jin Li, Qian Wang, Cong Wang, and Kui Ren. 2011. Enhancing attribute-based encryption with attribute hierarchy. Mobile Netw. Applic. 16, 5 (2011), 553--561.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Jiguo Li, Yao Wang, Yichen Zhang, and Jinguang Han. 2017. Full verifiability for outsourced decryption in attribute based encryption. IEEE Trans. Serv. Comput. (2017). Retrieved from http://dx.doi.org/10.1109/TSC.2017.2710190.Google ScholarGoogle Scholar
  44. Jiguo Li, Wei Yao, Jinguang Han, Yichen Zhang, and Jian Shen. 2017. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage. IEEE Syst. J. 12, 2 (2017), 1767--1777.Google ScholarGoogle ScholarCross RefCross Ref
  45. Jiguo Li, Qihong Yu, and Yichen Zhang. 2019. Hierarchical attribute based encryption with continuous leakage-resilience. Inf. Sci. 484 (2019), 113--134.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Jin Li, Yinghui Zhang, Xiaofeng Chen, and Yang Xiang. 2018. Secure attribute-based data sharing for resource-limited users in cloud computing. Comput. Sec. 72 (2018), 1--12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Ming Li, Shucheng Yu, Yao Zheng, Kui Ren, and Wenjing Lou. 2012. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 24, 1 (2012), 131--143.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Qi Li, Jianfeng Ma, Rui Li, Ximeng Liu, Jinbo Xiong, and Danwei Chen. 2016. Secure, efficient and revocable multi-authority access control system in cloud storage. Comput. Sec. 59 (2016), 45--59.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Kaitai Liang, Man Ho Au, Joseph K. Liu, Willy Susilo, Duncan S. Wong, Guomin Yang, Yong Yu, and Anjia Yang. 2015. A secure and efficient ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. Fut. Gen. Comput. Syst. 52 (2015), 95--108.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Xiaohui Liang, Zhenfu Cao, Huang Lin, and Jun Shao. 2009. Attribute based proxy re-encryption with delegating capabilities. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security (ASIACCS’09). ACM, 276--286.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Xiaohui Liang, Zhenfu Cao, Huang Lin, and Dongsheng Xing. 2009. Provably secure and efficient bounded ciphertext policy attribute based encryption. In Proceedings of the 4th ACM Symposium on Information, Computer and Communications Security (ASIACCS’09). ACM, 343--352.Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Huang Lin, Zhenfu Cao, Xiaohui Liang, and Jun Shao. 2008. Secure threshold multi authority attribute based encryption without a central authority. In Proceedings of the International Conference on Cryptology in India (INDOCRYPT’08), Vol. 5365. Springer, 426--436.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Suqing Lin, Rui Zhang, Hui Ma, and Mingsheng Wang. 2015. Revisiting attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forens. Sec. 10, 10 (2015), 2119--2130.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Joseph K. Liu, Tsz Hon Yuen, Peng Zhang, and Kaitai Liang. 2018. Time-based direct revocable ciphertext-policy attribute-based encryption with short revocation list. In Proceedings of the International Conference on Applied Cryptography and Network Security (ACNS’18), Vol. 10892. Springer, 516--534.Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Qin Liu, Guojun Wang, and Jie Wu. 2014. Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Inf. Sci. 258 (2014), 355--370.Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Zhen Liu, Zhenfu Cao, Qiong Huang, Duncan S. Wong, and Tsz Hon Yuen. 2011. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’11), Vol. 6879. Springer, 278--297.Google ScholarGoogle ScholarCross RefCross Ref
  57. Zhen Liu, Zhenfu Cao, and Duncan S. Wong. 2012. White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Trans. Inf. Forens. Sec. 8, 1 (2012), 76--88.Google ScholarGoogle Scholar
  58. Zhen Liu, Zhenfu Cao, and Duncan S. Wong. 2013. Blackbox traceable CP-ABE: How to catch people leaking their keys by selling decryption devices on eBay. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). ACM, 475--486.Google ScholarGoogle Scholar
  59. Zhenhua Liu, Shuhong Duan, Peilin Zhou, and Baocang Wang. 2017. Traceable-then-revocable ciphertext-policy attribute-based encryption scheme. Fut. Gen. Comput. Syst. 93 (2017), 903--913.Google ScholarGoogle ScholarCross RefCross Ref
  60. Zechao Liu, Zoe L. Jiang, Xuan Wang, Xinyi Huang, Siu-Ming Yiu, and Kunihiko Sadakane. 2017. Offline/online attribute-based encryption with verifiable outsourced decryption. Concurr. Comput. Pract. Exper. 29, 7 (2017), 1--17.Google ScholarGoogle ScholarCross RefCross Ref
  61. Zhen Liu and Duncan S. Wong. 2016. Practical attribute-based encryption: Traitor tracing, revocation, and large universe. Comput. J. 59, 7 (2016), 983--1004.Google ScholarGoogle ScholarCross RefCross Ref
  62. Song Luo, Jianbin Hu, and Zhong Chen. 2010. Ciphertext policy attribute-based proxy re-encryption. In Proceedings of the International Conference on Information and Communications Security (ICICS’10), Vol. 6476. Springer, 401--415.Google ScholarGoogle ScholarCross RefCross Ref
  63. Hui Ma, Rui Zhang, Zhiguo Wan, Yao Lu, and Suqing Lin. 2015. Verifiable and exculpable outsourced attribute-based encryption for access control in cloud computing. IEEE Trans. Depend. Sec. Comput. 14, 6 (2015), 679--692.Google ScholarGoogle ScholarCross RefCross Ref
  64. Hui Ma, Rui Zhang, Guomin Yang, Zishuai Song, Shuzhou Sun, and Yuting Xiao. 2018. Concessive online/offline attribute based encryption with cryptographic reverse firewalls—Secure and efficient fine-grained access control on corrupted machines. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’18), Vol. 11099. Springer, 507--526.Google ScholarGoogle ScholarCross RefCross Ref
  65. Qutaibah M. Malluhi, Abdullatif Shikfa, and Viet Cuong Trinh. 2017. A ciphertext-policy attribute-based encryption scheme with optimized ciphertext size and fast decryption. In Proceedings of the 12th ACM on Asia Conference on Computer and Communications Security (ASIACCS’17). ACM, 230--240.Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Jianting Ning, Zhenfu Cao, Xiaolei Dong, Junqing Gong, and Jie Chen. 2016. Traceable CP-ABE with short ciphertexts: How to catch people selling decryption devices on eBay efficiently. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’16), Vol. 9879. Springer, 551--569.Google ScholarGoogle ScholarCross RefCross Ref
  67. Jianting Ning, Zhenfu Cao, Xiaolei Dong, Kaitai Liang, Hui Ma, and Lifei Wei. 2017. Auditable -time outsourced attribute-based encryption for access control in cloud computing. IEEE Trans. Inf. Forens. Sec. 13, 1 (2017), 94--105.Google ScholarGoogle ScholarCross RefCross Ref
  68. Jianting Ning, Xiaolei Dong, Zhenfu Cao, and Lifei Wei. 2015. Accountable authority ciphertext-policy attribute-based encryption with white-box traceability and public auditing in the cloud. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’15), Vol. 9327. Springer, 270--289.Google ScholarGoogle ScholarCross RefCross Ref
  69. Jianting Ning, Xiaolei Dong, Zhenfu Cao, Lifei Wei, and Xiaodong Lin. 2015. White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes. IEEE Trans. Inf. Forens. Sec. 10, 6 (2015), 1274--1288.Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Takashi Nishide, Kazuki Yoneyama, and Kazuo Ohta. 2008. ABE with partially hidden encryptor-specified sccess structure. In Proceedings of the Conference on Applied Cryptography and Network Security (ACNS’08), Vol. 5037. Springer, 111--129.Google ScholarGoogle ScholarCross RefCross Ref
  71. Go Ohtake, Reihaneh Safavi-Naini, and Liang Feng Zhang. 2019. Outsourcing scheme of ABE encryption secure against malicious adversary. Comput. Sec. 86 (2019), 437--452.Google ScholarGoogle ScholarCross RefCross Ref
  72. Tatsuaki Okamoto and Katsuyuki Takashima. 2010. Fully secure functional encryption with general relations from the decisional linear assumption. In Proceedings of the Advances in Cryptology Conference (CRYPTO’10), Vol. 6223. Springer, 191--208.Google ScholarGoogle ScholarCross RefCross Ref
  73. Tran Viet Xuan Phuong, Guomin Yang, and Willy Susilo. 2016. Hidden ciphertext policy attribute-based encryption under standard assumptions. IEEE Trans. Inf. Forens. Sec. 11, 1 (2016), 35--45.Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. Tran Viet Xuan Phuong, Guomin Yang, Willy Susilo, and Xiaofeng Chen. 2015. Attribute based broadcast encryption with short ciphertext and decryption key. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’15), Vol. 9327. Springer, 252--269.Google ScholarGoogle Scholar
  75. Baodong Qin, Robert H. Deng, Shengli Liu, and Siqi Ma. 2015. Attribute-based encryption with efficient verifiable outsourced decryption. IEEE Trans. Inf. Forens. Sec. 10, 7 (2015), 1384--1393.Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. Baodong Qin, Qinglan Zhao, Dong Zheng, and Hui Cui. 2019. (Dual) Server-aided revocable attribute-based encryption with decryption key exposure resistance. Inf. Sci. 490 (2019), 74--92.Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. Shuo Qiu, Jiqiang Liu, Yanfeng Shi, and Rui Zhang. 2017. Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack. Sci. China Inf. Sci. 60, 5 (2017), 1--12.Google ScholarGoogle Scholar
  78. Yannis Rouselakis and Brent Waters. 2013. Practical constructions and new proof methods for large universe attribute-based encryption. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). ACM, 463--474.Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Yannis Rouselakis and Brent Waters. 2015. Efficient statically-secure large-universe multi-authority attribute-based encryption. In Proceedings of the International Conference on Financial Cryptography and Data Security (FC’15), Vol. 8975. Springer, 315--332.Google ScholarGoogle ScholarCross RefCross Ref
  80. Amit Sahai, Hakan Seyalioglu, and Brent Waters. 2012. Dynamic credentials and ciphertext delegation for attribute-based encryption. In Proceedings of the Advances in Cryptology Conference (CRYPTO’12), Vol. 7417. Springer, 199--217.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Amit Sahai and Brent Waters. 2005. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’05), Vol. 3494. Springer, 457--473.Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Michael Scott. 2005. Computing the Tate pairing. In Proceedings of the Cryptographers’ Track at the RSA Conference (CT-RSA’05), Vol. 3376. Springer, 293--304.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. Victor Shoup. 1997. Lower bounds for discrete logarithms and related problems. In Proceedings of the Advances in Cryptology Conference (EUROCRYPT’97), Vol. 1233. Springer, 256--266.Google ScholarGoogle ScholarCross RefCross Ref
  84. Mehdi Sookhak, F. Richard Yu, Muhammad Khurram Khan, Yang Xiang, and Rajkumar Buyya. 2017. Attribute-based data access control in mobile cloud computing: Taxonomy and open issues. Fut. Gen. Comput. Syst. 72 (2017), 273--287.Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. Willy Susilo, Guomin Yang, Fuchun Guo, and Qiong Huang. 2018. Constant-size ciphertexts in threshold attribute-based encryption without dummy attributes. Inf. Sci. 429 (2018), 349--360.Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. TechFunnel. 2018. Top 5 cloud computing predictions for 2020. Retrieved from https://www.techfunnel.com/information-technology/top-5-cloud-computing-predictions-for-2020.Google ScholarGoogle Scholar
  87. Wei Teng, Geng Yang, Yang Xiang, Ting Zhang, and Dongyang Wang. 2017. Attribute-based access control with constant-size ciphertext in cloud computing. IEEE Trans. Cloud Comput. 5, 4 (2017), 617--627.Google ScholarGoogle ScholarCross RefCross Ref
  88. Zhiguo Wan, Jun’e Liu, and Robert H. Deng. 2012. HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forens. Sec. 7, 2 (2012), 743--754.Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. Guojun Wang, Qin Liu, Jie Wu, and Minyi Guo. 2011. Hierarchical attribute-based encryption and scalable user revocation for sharing data in cloud servers. Comput. Sec. 30, 5 (2011), 320--331.Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. Shulan Wang, Junwei Zhou, Joseph K. Liu, Jianping Yu, Jianyong Chen, and Weixin Xie. 2016. An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans. Inf. Forens. Sec. 11, 6 (2016), 1265--1277.Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. Zhijie Wang, Dijiang Huang, Yan Zhu, Bing Li, and Chun-Jen Chung. 2015. Efficient attribute-based comparable data access control. IEEE Trans. Comput. 64, 12 (2015), 3430--3443.Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. Brent Waters. 2009. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of the Advances in Cryptology Conference (CRYPTO’09), Vol. 5677. Springer, 619--636.Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. Brent Waters. 2011. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the Public-Key Cryptography Conference (PKC’11), Vol. 6571. Springer, 53--70.Google ScholarGoogle ScholarCross RefCross Ref
  94. Hu Xiong, Yanan Zhao, Li Peng, Hao Zhang, and Kuo-Hui Yeh. 2019. Partially policy-hidden attribute-based broadcast encryption with secure delegation in edge computing. Fut. Gen. Comput. Syst. 97 (2019), 453--461.Google ScholarGoogle ScholarCross RefCross Ref
  95. Shengmin Xu, Guomin Yang, and Yi Mu. 2019. Revocable attribute-based encryption with decryption key exposure resistance and ciphertext delegation. Inf. Sci. 479 (2019), 116--134.Google ScholarGoogle ScholarCross RefCross Ref
  96. Shengmin Xu, Guomin Yang, Yi Mu, and Robert H. Deng. 2018. Secure fine-grained access control and data sharing for dynamic groups in the cloud. IEEE Trans. Inf. Forens. Sec. 13, 8 (2018), 2101--2113.Google ScholarGoogle ScholarCross RefCross Ref
  97. Kaiping Xue, Jianan Hong, Yingjie Xue, David S. L. Wei, Nenghai Yu, and Peilin Hong. 2017. CABE: A new comparable attribute-based encryption construction with 0-encoding and 1-encoding. IEEE Trans. Comput. 66, 9 (2017), 1491--1503.Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. Kaiping Xue, Yingjie Xue, Jianan Hong, Wei Li, Hao Yue, David S. L. Wei, and Peilin Hong. 2017. RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage. IEEE Trans. Inf. Forens. Sec. 12, 4 (2017), 953--967.Google ScholarGoogle ScholarCross RefCross Ref
  99. Kan Yang, Xiaohua Jia, and Kui Ren. 2013. Attribute-based fine-grained access control with efficient revocation in cloud storage systems. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security (ASIACCS’13). ACM, 523--528.Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. Yanjiang Yang, Joseph K. Liu, Kaitai Liang, Kim-Kwang Raymond Choo, and Jianying Zhou. 2015. Extended proxy-assisted approach: Achieving revocable fine-grained encryption of cloud data. In Proceedings of the European Symposium on Research in Computer Security (ESORICS’15), Vol. 9327. Springer, 146--166.Google ScholarGoogle ScholarCross RefCross Ref
  101. Yanjiang Yang, Haiyan Zhu, Haibing Lu, Jian Weng, Youcheng Zhang, and Kim-Kwang Raymond Choo. 2016. Cloud based data sharing with fine-grained proxy re-encryption. Pervas. Mobile Comput. 28 (2016), 122--134.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. Lo-Yao Yeh, Pei-Yu Chiang, Yi-Lang Tsai, and Jiun-Long Huang. 2018. Cloud-based fine-grained health information access control framework for lightweight IoT devices with dynamic auditing and attribute revocation. IEEE Trans. Cloud Comput. 6, 2 (2018), 532--544.Google ScholarGoogle ScholarCross RefCross Ref
  103. Ping Yu, Qiaoyan Wen, Wei Ni, Wenmin Li, Caijun Sun, Hua Zhang, and Zhengping Jin. 2019. Decentralized, revocable and verifiable attribute-based encryption in hybrid cloud system. Wirel. Person. Commun. 106 (2019), 719--738.Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’10). ACM, 261--270.Google ScholarGoogle ScholarDigital LibraryDigital Library
  105. Jiang Zhang, Zhenfeng Zhang, and Aijun Ge. 2012. Ciphertext policy attribute-based encryption from lattices. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS’12). ACM, 16--17.Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. Kai Zhang, Hui Li, Jianfeng Ma, and Ximeng Liu. 2018. Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability. Sci. China Inf. Sci. 61, 3 (2018), 032102.Google ScholarGoogle ScholarCross RefCross Ref
  107. Leyou Zhang, Gongcheng Hu, Yi Mu, and Fatemeh Rezaeibagha. 2019. Hidden ciphertext policy attribute-based encryption with fast decryption for personal health record system. IEEE Access 7 (2019), 33202--33213.Google ScholarGoogle ScholarCross RefCross Ref
  108. Rui Zhang, Hui Ma, and Yao Lu. 2017. Fine-grained access control system based on fully outsourced attribute-based encryption. J. Syst. Softw. 125 (2017), 344--353.Google ScholarGoogle ScholarCross RefCross Ref
  109. Yinghui Zhang, Xiaofeng Chen, Jin Li, Hui Li, and Fenghua Li. 2014. Attribute-based data sharing with flexible and direct revocation in cloud computing. KSII Trans. Internet Inf. Syst. 8, 11 (2014), 4028--4049.Google ScholarGoogle Scholar
  110. Yinghui Zhang, Xiaofeng Chen, Jin Li, Duncan S. Wong, and Hui Li. 2013. Anonymous attribute-based encryption supporting efficient decryption test. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security (ASIACCS’13). ACM, 511--516.Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. Yinghui Zhang, Xiaofeng Chen, Jin Li, Duncan S. Wong, Hui Li, and Ilsun You. 2017. Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Inf. Sci. 379 (2017), 42--61.Google ScholarGoogle ScholarCross RefCross Ref
  112. Yinghui Zhang, Jin Li, Xiaofeng Chen, and Hui Li. 2016. Anonymous attribute-based proxy re-encryption for access control in cloud computing. Sec. Commun. Netw. 9, 14 (2016), 2397--2411.Google ScholarGoogle ScholarDigital LibraryDigital Library
  113. Yinghui Zhang, Jin Li, Dong Zheng, Xiaofeng Chen, and Hui Li. 2017. Towards privacy protection and malicious behavior traceability in smart health. Person. Ubiq. Comput. 21, 5 (2017), 815--830.Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. Yinghui Zhang, Axin Wu, and Dong Zheng. 2018. Efficient and privacy-aware attribute-based data sharing in mobile cloud computing. J. Amb. Intell. Human. Comput. 9, 4 (2018), 1039--1048.Google ScholarGoogle ScholarCross RefCross Ref
  115. Yinghui Zhang, Dong Zheng, Xiaofeng Chen, Jin Li, and Hui Li. 2014. Computationally efficient ciphertext-policy attribute-based encryption with constant-size ciphertexts. In Proceedings of the Provable Security Conference (ProvSec’14), Vol. 8782. Springer, 259--273.Google ScholarGoogle ScholarCross RefCross Ref
  116. Yinghui Zhang, Dong Zheng, Xiaofeng Chen, Jin Li, and Hui Li. 2016. Efficient attribute-based data sharing in mobile clouds. Pervas. Mobile Comput. 28 (2016), 135--149.Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. Yinghui Zhang, Dong Zheng, and Robert H. Deng. 2018. Security and privacy in smart health: Efficient policy-hiding attribute-based access control. IEEE Internet Things J. 5, 3 (2018), 2130--2145.Google ScholarGoogle ScholarCross RefCross Ref
  118. Yinghui Zhang, Dong Zheng, Qi Li, Jin Li, and Hui Li. 2016. Online/offline unbounded multi-authority attribute-based encryption for data sharing in mobile cloud computing. Sec. Commun. Netw. 9, 16 (2016), 3688--3702.Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. Zhibin Zhou, Dijiang Huang, and Zhijie Wang Lou. 2015. Efficient privacy-preserving ciphertext-policy attribute based-encryption and broadcast encryption. IEEE Trans. Comput. 64, 1 (2015), 126--138.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Attribute-based Encryption for Cloud Computing Access Control: A Survey

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 53, Issue 4
            July 2021
            831 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/3410467
            Issue’s Table of Contents

            Copyright © 2020 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 3 August 2020
            • Online AM: 7 May 2020
            • Accepted: 1 May 2020
            • Revised: 1 April 2020
            • Received: 1 September 2019
            Published in csur Volume 53, Issue 4

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • survey
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format .

          View HTML Format