Education, Science, Technology, Innovation and Life
Open Access
Sign In

An Improved Encryption Scheme of Short Message Based On CP-ABE

Download as PDF

DOI: 10.23977/jnca.2016.11006 | Downloads: 40 | Views: 6420

Author(s)

Wenna Song 1, Guangli Xiang 1, Yuexin Zhang 1

Affiliation(s)

1 Wuhan University of Technology, Wuhan 410000, China

Corresponding Author

Guangli Xiang

ABSTRACT

In order to solve the problem of short message sharing in multi-user environment, we improve the existing CP-ABE encryption scheme, and propose a high efficient encryption scheme for short message protection. To improve the decryption efficiency, we reduce the number of bilinear operations to a fixed range in the decryption operation. And we use the security model which resists in distinguish ability chosen plaintext attacks in the CP-ABE encryption scheme to carry out a safety proof. Several experiments show that the encryption scheme performs with high efficiency and remains sufficient security.

KEYWORDS

CP-ABE; the short ciphertext; Ciphertext sharing of multi-users; the security model; distinguish ability chosen plaintext attacks

CITE THIS PAPER

Guangli, X. , Yuexin, Z. and Wenna, S. (2016) An Improved Encryption Scheme of Short Message Based On CP-ABE. Journal of Network Computing and Applications (2016) 1: 33-41.

REFERENCES

[1] Liu Hui and Wang Jing, “End-to-end security short message system based on public key encryption[EB/OL],” Beijing:Sciencepaper Online, 2007.
[2] Sun Yuze, Chi Jia, and Hu Liang, “Based on the DES encryption algorithm to encrypt communications between the server and the Android client,” Journal of Northeast Normal University(Natural Science Edition) , 47(3), pp. 78-82, 2015.
[3] Kiah M L M and Al-Bakri S H, “A novel peer-to-peer SMS security solution using a hybrid technique of NTRU and AES-Rijndael,” Scientific Research & Essays, 2(22), pp. 3455-3466, 2010.
[4] A. Sahai and B. Waters, “Fuzzy Identity-Based Encryption,” In EUROCRYPT 2005, LNCS 3494, Springer, pp. 457-473, 2005.
[5] Herranz J, Laguillaumie F, and Ràfols C, “Constant Size Ciphertexts in Threshold Attribute-Based Encryption,” Public Key Cryptography – PKC 2010. Springer Berlin Heidelberg, pp.19-34, 2010
[6] Bethencourt, A.Sahai, and B.Waters, “Ciphertext-Policy Attribute-BasedEncryption,” In IEEE Symposium on Security and Privacy, IEEE ConputerSociety, Los Alamitos (2007), pp.321-334, 2007.
[7] Li M, Yu S, Zheng Y, Ren K, and Low W, “ Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption,” Parallel and Distributed Systems, IEEE Transactions on, 24(1), pp.131-143, 2013.
[8] Chen Yan li, Du Ying jie, and Yang Geng, “Efficient Attribute-based Authenticated Key Agreement Protocol,” 4(41), pp.150-154,177, 2014.
[9] Karchmer M and Wigderson A, “On span programs: Structure in complexity theory conference, ” San Diego, California:Proceedings of the Eighth Annual. IEEE, pp.102-111, 1993.
[10] Zhen Liu and Zhenfu Cao, “On efficiently transferring the linear secret-sharing scheme matrix in ciphertext-policy attribute-based encryption,” Iacr Cryptology Eprint Archive +, 2010.
[11] Dan B and Franklin M, “ Identity based encryption from the Weil pairing: Advances in Cryptology — CRYPTO 2001,” Lecture Notes in Computer Science, 32(3), pp.213-229, 2003
[12] Chen Yanli,Du yingjie,Yang yu “ Efficient Attributebased Authenticated Key Agreement  Protocol,” Computer Science, 4(41),pp.150-154, 2014.

Downloads: 1153
Visits: 108756

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.