Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey
Abstract
:1. Introduction
- First, we investigate the quantum-resistant attribute-based encryption characteristic and how it differs from conventional attribute-based encryption;
- Then, we discuss evaluating an ideal quantum-resistant ABE scheme that can be adapted to secure big data processing;
- We provide a comprehensive review of the recent quantum-resistant ABE schemes, divided into Key-Policy Attribute-Based Encryption (KP-ABE) schemes and Ciphertext-Policy Attribute-Based Encryption (CP-ABE). We reviewed and compared their algorithm design, access structure, hardness of security assumptions, threat model, revocable features, resistance to collusion attack and ciphertext indistinguishability;
- Lastly, we highlight the quantum-resistant ABE scheme’s ongoing challenges and future trends.
2. Quantum-Resistant Attribute-Based Encryption Characteristics and How It Is Different from Recent Attribute-Based Encryption
3. Evaluation of Ideal Quantum-Resistant Attribute-Based Encryption
- Algorithm design: The design of quantum-resistant ABE schemes should be able to resist quantum attacks. At the same time, performance should not compensate for achieving a more robust quantum-resistant ABE scheme. It is also important to choose an algorithm that can be easily implemented into various devices [22].
- Access structure: It is also known as access policy, which is usually expressed as a circuit over a set of attributes. Access structure controls who can decrypt ciphertext [24] and generally can be categorized into monotonic access structure, non-monotonic access structure, and hidden access structure. The monotonic access structure is widely used in ABE. It comprises AND, OR and threshold gates and leaves that describe attributes. In contrast, a non-monotonic access structure uses NOT gates, including negative key access and generation constraints. The hidden access structure allows the data owner to hide the access structure and encrypt it for secure communication [25,26].
- Hardness assumption: Quantum-resistant ABE scheme is hard in the quantum computational model, primarily derived from fundamental lattice-based problems, including the shortest vector problem (SVP) and closest vector problem (CVP). The hardness of learning with error (LWE) enjoys a worst-case lattice problem as the SVP and shortest independent vector problem (SIVP); however, it suffers from the quadratic overhead problem in computation times and key size. Implementing quantum-resistant ABE requires a practical hardness problem in the lattice. R-LWE in ideal lattice enjoys smaller storage and faster operations, thus promising another alternative towards a practical ABE scheme in supporting real-world industry [13,21,23].
- Threat model: Like modern ABE schemes, the threat model of quantum-resistant ABE schemes is analyzed using selective and adaptive models. In the selective model, also called a non-adaptive model, the attacker must choose which challenge attribute to attack before accessing the ABE scheme’s public parameters or any of the keys. Whereas in the adaptive security model (also known as full security), the challenge attribute can be chosen at any time, even after the attacker obtains the public parameters and decryption keys. When the number of parties is super-logarithmic, the adaptive security model is strictly more robust than the selective security model. In a practical situation, attackers usually break into a system during computation based on the partial information they gathered beforehand. Thus, adaptive security seems to better present realistic security threats and provide a security guarantee [27].
- Ciphertext indistinguishability: Similar to the conventional ABE scheme, the quantum-resistant ABE scheme should validate under IND-CPA and IND-CCA. IND represents the goal of security which is indistinguishable. Likewise, CPA and CCA represent the strength of the attack, whether it is a passive adversary or an adaptive chosen ciphertext attack [26]. Most quantum-resistant ABE schemes were proved to be IND-CPA secure and IND-CCA secure. A cryptosystem being IND-CCA1 secure implies that it is also IND-CPA secure. Subsequently, the IND-CCA2 secured also implies IND-CCA1 secured [28,29].
- Collusion resistant: Users should not combine their private keys with each other to obtain unauthorized data. Thus, it must be preserved as polynomials or random integers that are unable to be deciphered simply by mixing user attributes [30]. In a multi-authority ABE scheme, the total number of users must not exceed the number of attribute authorities to prevent collusion attacks [10].
- Revocable: An ideal quantum-resistant ABE scheme should address the user revocation and attribute revocation. User revocation is a mechanism to auto revoke permissions if any user leaves the system. The revoked user lost authorization, and he or she cannot decrypt the data because access rights were forbidden [31]. The user revocation in quantum-resistant ABE schemes can be categorized as direct revocation and indirect revocation. Direct revocation occurs when senders specify the revocation list while encrypting the message and has the advantage of not requiring a key update phase for all non-revoked users engaging with the key authority. In contrast, indirect revocation is enforced by a trusted key authority that regularly publishes key update materials in such a way that only non-revoked users can update their keys, thus rendering revoked users’ keys worthless [10,30] and does not require senders to be aware of the revocation lists.
4. Quantum-Resistant ABE Scheme and Recent Works
4.1. KP-ABE Schemes
- Setup (k → pp, mk): Takes a security element, k and outputs the master key, mk and the public keys, pp.
- Key Generation (τ, mk → sk): Takes the access policy, τ and the master key, mk and outputs the user’s private key, sk, corresponding to attributes in the access policy.
- Encryption (M, S → CT): Takes message, M as input the data, a set of attributes, S and outputs a ciphertext, CT associates with the attribute set S.
- Decryption (CT, sk, pp → M/⊥): Takes the ciphertext, CT as input, the user’s private key, sk and the public keys, pp to recover the encrypted message, M. The decryption is successful if and only if ciphertext attributes satisfy the access structure in the user’s private key. Otherwise, the algorithm outputs ⊥.
4.2. CP-ABE Schemes
- Setup (k → mk, pp): Takes the security parameter, k as input and outputs a master key, mk and public keys, pp.
- Key Generation (mk, S → sk): Takes the master key, mk and a set of data user attributes, S to produce a secret key, sk.
- Encryption (pp, M, τ → CT): Takes as input the public keys, pp, the message, M and an access structure, τ, and outputs a ciphertext CT.
- Decryption (CT, sk → M/⊥). The decryption algorithm takes as input the ciphertext, CT and the private key, sk and outputs the decrypted data, M. The decryption is successful only if the user attributes satisfy the access structure included in the ciphertext. Otherwise, the output is ⊥.
5. Ongoing Challenges and Future Suggestions
- Efficient quantum-resistant ABE schemes without lattice-based cryptography. Recent quantum-resistant KP-ABE schemes [41,42,43,44,45,46,47,48,49,50,51] and CP-ABE schemes [33,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68] are primarily constructed based on lattice-based cryptography. While lattice-based cryptography has only been secured in the inefficiency of large dimensions, it is intriguing to further investigate whether a practical quantum-resistant ABE scheme may be built from other quantum algorithms, such as supersingular elliptic curve isogeny or multivariate approach.
- Scalability and complexity of access control policy. Managing high data volume and expandable users is challenging in big data technologies. While quantum-resistant CP-ABE schemes [33,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68] better support the users’ scalability than KP-ABE schemes [41,42,43,44,45,46,47,48,49,50,51], designing attribute directly revocable LSSS threshold gate access policies with backward and forward secrecy is still challenging. The access structure design should consider that users might frequently change in the group, and the policies and keys should be able to be updated timely. Backward secrecy ensures the newly joined users cannot read any previously encrypted data until the data are re-encrypted with the updated attribute key. In contrast, forward secrecy provides that revoked users must not be able to read any future encrypted data till the next expiration. Instead of periodic and scheduled revocation, most recent quantum-resistant ABE schemes [61,66] focused on immediate attribute revocation. Luo et al. [50] employes concepts of proxy re-encryption, which allows semi-trusted proxies to re-encrypt data with the updated access structure. However, proxy re-encryption cannot practically support distributed applications in big data processing, and the risk of collusion attacks in semi-trusted environments needs to be further addressed.
- Adaptively secured Quantum-resistant ABE Schemes. As aforementioned, the adaptive threat model is more robust than a selective model since the challenge attribute can be selected whenever even after the attacker has obtained the public parameters and decryption keys. Existing adaptively secured quantum-resistance ABE schemes [33,54,55,57,62,64,67,68] are mainly designed based on the hardness of LWE problems that suffer from practical issues, including high dimension cost to embedded expressive access policies. While the R-LWE approach promises a more practical solution to lattice-based ABE schemes, it is necessary to design adaptively secure ABE schemes to assure realistic security in big data technologies.
- Collusion-resistant ABE schemes. In collusion-resistant ABE schemes, users cannot combine their attributes to recover the encrypted data. The LSSS widely used in constructing monotone access structures still suffers from collusion attacks and high storage costs. The hardness of LSSS assumptions is based on (t − 1) users will not collude; however, it cannot assure if at least t users collude. In distributed big data storage and processing, the possibility of collusion between the semi-trusted service providers that hold the shares secret is very high. While recent collusion-resistant ABE schemes focus on analyzing the collusion resistance among the revoked users, it is necessary to analyze the designed schemes against the collusion among authorized users to recover the secret key.
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Zhang, Y.; Deng, R.H.; Xu, S.; Sun, J.; Li, Q.; Zheng, D. Attribute-Based Encryption for Cloud Computing Access Control: A Survey. ACM Comput. Surv. 2020, 53, 1–41. [Google Scholar] [CrossRef]
- Tan, S.F.; Samsudin, A. A Survey of Homomorphic Encryption for Outsourced Big Data Computation. KSII Trans. Internet Inf. Syst. (TIIS) 2016, 10, 3826–3851. [Google Scholar] [CrossRef]
- Servos, D.; Osborn, S.L. Current research and open problems in attribute-Based access control. ACM Comput. Surv. 2017, 49, 65. [Google Scholar] [CrossRef]
- Oberko, P.S.K.; Obeng, V.-H.K.S.; Xiong, H. A survey on multi-authority and decentralized attribute-Based encryption. J. Ambient Intell. Humaniz. Comput. 2021, 13, 515–533. [Google Scholar] [CrossRef]
- Balamurugan, B.; Krishna, P.V. Extensive Survey on Usage of Attribute-Based Encryption in Cloud. J. Emerg. Technol. Web Intell. 2014, 6, 263–272. Available online: https://www.researchgate.net/publication/312489777_Extensive_survey_on_usage_of_attribute_based_encryption_in_cloud (accessed on 1 June 2022).
- Qiao, Z.; Liang, S.; Davis, S.; Jiang, H. Survey of attribute-Based encryption. In Proceedings of the 15th IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), Las Vegas, NV, USA, 30 June–2 July 2014; pp. 1–6. [Google Scholar] [CrossRef]
- Liu, C.W.; Hsien, W.F.; Yang, C.C.; Hwang, M.S. A survey of attribute-Based access control with user revocation in cloud data storage. Int. J. Netw. Secur. 2016, 18, 900–916. [Google Scholar]
- Mhatre, S.; Nimkar, A.V.; Dhage, S.N. Comparative study on attribute-Based encryption for health records in cloud storage. In Proceedings of the RTEICT 2017-2nd IEEE International Conference on Recent Trends in Electronics, Information and Communication Technology, Bangalore, India, 19–20 May 2017; pp. 647–652. [Google Scholar] [CrossRef]
- Rachman, T. A Survey: Attribute-Based Encryption for Secure Cloud. IJOSTHE 2018, 5, 10–27. [Google Scholar]
- Edemacu, K.; Park, H.K.; Jang, B.; Kim, J.W. Privacy Provision in Collaborative Ehealth with Attribute-Based Encryption: Survey, Challenges and Future Directions. IEEE Access 2019, 7, 89614–89636. Available online: https://ieeexplore.ieee.org/document/8747355 (accessed on 1 June 2022). [CrossRef]
- Al-Dahhan, R.R.; Shi, Q.; Lee, G.M.; Kifayat, K. Survey on revocation in ciphertext-policy attribute-Based encryption. Sensors 2019, 19, 1695. [Google Scholar] [CrossRef]
- Sun, P.J. Privacy Protection and Data Security in Cloud Computing: A Survey, Challenges, and Solutions. IEEE Access 2019, 7, 147420–147452. [Google Scholar] [CrossRef]
- Asif, R. Post-Quantum Cryptosystems for Internet-Of-Things: A Survey on Lattice-Based Algorithms. IoT 2021, 2, 71–91. [Google Scholar] [CrossRef]
- Ravi, P. Lattice-Based Key-Sharing Schemes: A Survey. ACM Comput. Surv. 2022, 54, 9. [Google Scholar] [CrossRef]
- Mavroeidis, V.; Vishi, K.; Zych, M.D.; Jøsang, A. The impact of quantum computing on present cryptography. Int. J. Adv. Comput. Sci. Appl. 2018, 9, 405–414. [Google Scholar] [CrossRef]
- Dıaz, V.A.; Vasco, M.I.G. First Steps Towards Post-Quantum Attribute-Based Encryption. XVI RECSI 2021. Available online: http://www.recsi2020.udl.cat/static/site/files/AguilarGonzalez-XVI-RECSI.pdf (accessed on 21 June 2022).
- Chen, L.; Jordan, S.; Liu, Y.-K.; Moody, D.; Perlner, R.; Daniel, S.-T. Report on Post-Quantum Cryptography; NISTIR 8105: Gaithersburg, MD, USA, 2016. [Google Scholar] [CrossRef]
- Khalid, A.; Neill, M.O.; Oder, T.; Güneysu, F.; Valencia, F.; Regazzoni, F. Physical protection of lattice-Based cryptography-Challenges and solutions. In Proceedings of the ACM Great Lakes Symposium on VLSI, GLSVLSI, Chicago, IL, USA, 23–25 May 2018; pp. 365–370. [Google Scholar] [CrossRef]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Los Angeles, CA, USA, 25–29 June 2018; pp. 365–370. [Google Scholar] [CrossRef]
- Bonnetain, X.; Leurent, G.; Naya-Plasencia, M.; Schrottenloher, A. Quantum Linearization Attacks. In Advances in Cryptology–ASIACRYPT 2021. ASIACRYPT 2021. Lecture Notes in Computer Sciencep; Springer: Cham, Switzerland, 2021; Volume 13090. [Google Scholar] [CrossRef]
- Malina, L.; Ricci, S.; Dzurenda, P.; Smekal, D.; Hajny, J.; Gerlich, T. Towards Practical Deployment of Post-Quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. Lect. Notes Comput. Sci. 2020, 12001, 109–124. [Google Scholar] [CrossRef]
- Xu, R.; Cheng, C.; Qin, Y.; Jiang, T. Lighting the Way to a Smart World: Lattice-Based Cryptography for Internet of Things. ArXiv Eprint Arch. 2018, 1805, 1–8. Available online: https://arxiv.org/pdf/1805.04880.pdf (accessed on 25 June 2022).
- Yang, S.; Huang, X. Universal product learning with errors: A new variant of LWE for lattice-based cryptography. Theor. Comput. Sci. 2022, 915, 90–100. [Google Scholar] [CrossRef]
- Dai, W.; Doroz, Y.; Polyakov, Y.; Rohloff, K.; Sajjadpour, H.; Savas, E.; Sunar, B. Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme. IEEE Trans. Inf. Forensics Secur. 2018, 13, 1169–1184. [Google Scholar] [CrossRef]
- Raj, J.J.D.; Karthik, P.; Samson, I.J. Access Structures used for the Implementation of Attribute-Based Encryption: A Survey. Int. J. Pure Appl. Math. 2018, 119, 75–78. Available online: https://acadpubl.eu/hub/2018-119-14/articles/3/77.pdf (accessed on 19 February 2022).
- Zhao, Y.; Zhang, X.; Xie, X.; Ding, Y.; Kumar, S. A verifiable hidden policy CP-ABE with decryption testing scheme and its application in VANE. Trans. Emerg. Telecommun. Technol. 2019, 33, e3785. [Google Scholar] [CrossRef]
- Canetti, R.; Damgård, I.; Dziembowski, S.; Ishai, Y.; Malkin, T. Adaptive versus non-Adaptive security of multi-Party protocols. J. Cryptol. 2004, 17, 153–207. [Google Scholar] [CrossRef]
- Abadir, K.M.; Taylor, A.M.R. On the definitions of (CO-)integration. J. Time Ser. Anal. 2002, 20, 129–137. [Google Scholar] [CrossRef]
- Bellare, M.; Hofheinz, D.; Kiltz, E. Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? J. Cryptol. 2015, 28, 29–48. Available online: https://eprint.iacr.org/2009/418.pdf (accessed on 1 June 2022). [CrossRef]
- Deepika, D.; Malik, R.; Kuma, S.; Gupt, R.; Singh, A.K. A Review on Data Privacy using Attribute-Based Encryption. SSRN Electron. J. 2020, 1, 1–4. [Google Scholar] [CrossRef]
- Cheng, L.; Meng, F.; Meng, X.; Zhang, Q. AKC-Based Revocable ABE Schemes from LWE Assumption. Secur. Commun. Netw. 2020, 2020, 8834872. [Google Scholar] [CrossRef]
- Amghar, S.; Tabaa, Y.; Medouri, A. Secure confidential big data sharing in cloud computing using KP-ABE. In Proceedings of the 2nd international Conference on Big Data, Cloud and Applications, Tetouan, Morocco, 29–30 March 2017; Association for Computing Machinery: New York, NY, USA, 2017; Available online: https://dl.acm.org/doi/proceedings/10.1145/3090354 (accessed on 1 June 2022).
- Zhang, J.; Zhang, Z.; Ge, A. Ciphertext policy attribute-based encryption from lattices: Extended abstract. In Proceedings of the ASI-ACCS 2012-7th ACM Symposium on Information, Computer and Communications Security, Seoul, Korea, 2–4 May 2012; pp. 16–17. [Google Scholar] [CrossRef]
- Balamurugan, C.; Singh, K.; Ganesan, G.; Rajarajan, M. Code-Based Post-Quantum Cryptography. Preprints 2021, 2021040734. [Google Scholar] [CrossRef]
- Pussewalage, H.S.G.; Oleshchuk, V.A. A distributed multi-authority attribute-based encryption scheme for secure sharing of personal health records. In Proceedings of ACM Symposium on Access Control Models and Technologies, SACMAT, Part F1286, Indianapolis, IN, USA, 21–23 June 2017; Association for Computing Machinery: New York, NY, USA; pp. 255–262. [CrossRef]
- Yin, H.; Xiong, Y.; Zhang, J.; Ou, L.; Liao, S.; Qin, Z. A key-Policy searchable attribute-Based encryption scheme for efficient keyword search and fine-Grained access control over encrypted data. Electronics 2019, 8, 265. [Google Scholar] [CrossRef]
- Zhang, L.; Hu, G.; Mu, Y.; Rezaeibagha, F. Hidden ciphertext policy attribute-Based encryption with fast decryption for personal health record system. IEEE Access 2019, 7, 33202–33213. [Google Scholar] [CrossRef]
- Sun, J.; Ren, L.; Wang, S.; Yao, X. Multi-Keyword Searchable and Data Verifiable Attribute-Based Encryption Scheme for Cloud Storage. IEEE Access 2019, 7, 66655–66667. Available online: https://ieeexplore.ieee.org/document/8689020 (accessed on 1 June 2022). [CrossRef]
- Ali, M.; Sadegh, M.R.; Liu, X. Lightweight revocable hierarchical attribute-based encryption for internet of things. IEEE Access 2020, 8, 23951–23964. [Google Scholar] [CrossRef]
- Babu, M.; Pradesh, A.; Pradesh, A. An Attribute based Authentication protocol with Quantum key cryptography in cloud servers. Int. J. Comput. Intell. Res. 2017, 13, 907–916. [Google Scholar]
- Boyen, X. Attribute-Based Functional Encryption on Lattices. IACR Cryptol. EPrint Arch. 2013, TCC2013, 1–20a. Available online: https://www.iacr.org/archive/tcc2013/77850122/77850122.pdf (accessed on 25 July 2022).
- Boyen, X.; Li, Q. Attribute-Based encryption for finite automata from LWE. Lect. Notes Comput. Sci. 2015, 9451, 247–267. [Google Scholar] [CrossRef]
- Kuchta, V.; Markowitch, O. Identity-Based threshold encryption on lattices with application to searchable encryption. Commun. Comput. Inf. Sci. 2016, 651, 117–129. [Google Scholar] [CrossRef]
- Tan, S.F.; Samsudin, A. Key Policy-Attribute Based Fully Homomorphic Encryption (KP-ABFHE) Scheme for Securing Cloud Application in Multi-users Environment. Lect. Notes Electr. Eng. 2017, 398, 77–86. [Google Scholar] [CrossRef]
- Nikolaenko, V. Studies in Secure Computation: Post-Quantum, Attribute-Based and Multi-Party. Ph.D. Thesis, Stanford University, Stanford, CA, USA, 2017. [Google Scholar]
- Zhao, J.; Gao, H. LSSS Matrix-Based Attribute-Based Encryption on Lattices. In Proceedings of the 13th International Conference on Computational Intelligence and Security, CIS 2017, Hongkong, China, 15–18 December 2017; pp. 253–257. [Google Scholar] [CrossRef]
- Yu, J.; Yang, C.; Tang, Y.; Yan, X. Attribute-Based Encryption Scheme Supporting Tree-Access Structure on Ideal Lattices. Lect. Notes Comput. Sci. 2018, 11065, 519–527. [Google Scholar] [CrossRef]
- Liu, L.; Wang, S.; He, B.; Zhang, D. A Keyword-Searchable ABE Scheme from Lattice in Cloud Storage Environment. IEEE Access 2019, 7, 109038–109053. [Google Scholar] [CrossRef]
- Liu, Y.; Wang, L.; Shen, X.; Li, L.; An, D. Space-Efficient Key-Policy Attribute-Based Encryption from Lattices and Two-Dimensional Attributes. Secur. Commun. Netw. 2020, 2020, 2345369. [Google Scholar] [CrossRef]
- Luo, F.; Al-Kuwari, S.; Wang, F.; Chen, K. Attribute-Based proxy re-encryption from standard lattices. Theor. Comput. Sci. 2021, 865, 52–62. [Google Scholar] [CrossRef]
- Pal, T.; Dutta, R. Attribute-Based Access Control for Inner Product Functional Encryption from LWE. IACR Cryptol. EPrint Arch. 2021, 12912, 1–27. Available online: https://eprint.iacr.org/2021/178 (accessed on 25 June 2022).
- Lewko, A.; Waters, B. New proof methods for attribute-based encryption: Achieving full security through selective techniques. Lect. Notes Comput. Sci. 2012, 7417, 180–198. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494. [Google Scholar] [CrossRef]
- Zhang, J.; Zhang, Z. A ciphertext policy attribute-Based encryption scheme without pairings. In Information Security and Cryptology, Proceedings of the 7th International Conference, Inscrypt, Beijing, China, 30 November–3 December 2011; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2012; pp. 324–340. [Google Scholar] [CrossRef]
- Wang, Y. Lattice ciphertext policy attribute-Based encryption in the standard model. Int. J. Netw. Secur. 2014, 16, 444–451. [Google Scholar]
- Fun, T.S.; Samsudin, A. Lattice Ciphertext-Policy Attribute-Based encryption from ring-LWE. In Proceedings of the 2015 International Symposium on Technology Management and Emerging Technologies (ISTMET), Langkawi Island, Malaysia, 25–27 August 2015; pp. 258–262. [Google Scholar] [CrossRef]
- Zeng, F.; Xu, C. A novel model for lattice-based authorized searchable encryption with special keyword. Math. Probl. Eng. 2015, 2015, 314621. [Google Scholar] [CrossRef]
- Tan, S.F.; Samsiudin, A. Ciphertext Policy-Attribute Based Homomorphic Encryption (CP-ABHER-LWE) Scheme: A Fine-Grained Access Control on Outsourced Cloud Data Computation. J. Inf. Sci. Eng. 2017, 33, 675–694. [Google Scholar] [CrossRef]
- Fun, T.S.; Samsudin, A. Attribute based encryption—A data centric approach for securing internet of things (IoT). Adv. Sci. Lett. 2017, 23, 4219–4223. [Google Scholar] [CrossRef]
- Chen, Z.; Zhang, P.; Zhang, F.; Huang, J. Ciphertext policy attribute-Based encryption supporting unbounded attribute space from R-LWE. KSII Trans. Internet Inf. Syst. 2017, 11, 2292–2309. [Google Scholar] [CrossRef]
- Yang, K.; Wu, G.; Dong, C.; Fu, X.; Li, F.; Wu, T. Attribute Based Encryption with Efficient Revocation from Lattices. Int. J. Netw. Secur. 2019, 22, 161–170. [Google Scholar] [CrossRef]
- Tsabary, R. Fully Secure Attribute-Based Encryption for t -CNF from LWE. Lect. Notes Comput. Sci. 2019, 11692, 62–85. [Google Scholar] [CrossRef]
- Liu, Z.; Jiang, Z.L.; Wang, X.; Wu, Y.; Yiu, S.M. Multi-Authority ciphertext policy attribute-based encryption scheme on ideal lattices. In Proceedings of the 16th IEEE International Symposium on Parallel and Distributed Processing with Applications, 17th IEEE International Conference on Ubiquitous Computing and Communications, Xiamen, China, 16–18 December 2019; pp. 1003–1008. [Google Scholar] [CrossRef]
- Li, J.; Ma, C.; Zhang, K. A novel lattice-based CP-ABPRE scheme for cloud sharing. Symmetry 2019, 11, 1262. [Google Scholar] [CrossRef]
- Affum, E.; Zhang, X.; Wang, X.; Ansuura, J.B. Efficient Lattice CP-ABE AC Scheme Supporting Reduced-OBDD Structure for CCN/NDN. Symmetry 2020, 12, 166. [Google Scholar] [CrossRef]
- Zhao, S.; Jiang, R.; Bhargava, B. RL-ABE: A Revocable Lattice Attribute-Based Encryption Scheme Based on R-LWE Problem in Cloud Storage. IEEE Trans. Serv. Comput. 2022, 15, 1026–1035. [Google Scholar] [CrossRef]
- Qian, X.; Wu, W. An Efficient Ciphertext Policy Attribute-Based Encryption Scheme from Lattices and Its Implementation. In Proceedings of the 2021 IEEE 6th International Conference on Computer and Communication Systems, ICCCS, Chengdu, China, 23–26 April 2021; pp. 732–742. [Google Scholar] [CrossRef]
- Varri, U.S.; Kumar, S.; Kadambari, P.K.V. CP-ABSEL: Ciphertext-policy attribute-based searchable encryption from lattice in cloud storage. Peer-to-Peer Netw. Appl. 2021, 14, 1290–1302. [Google Scholar] [CrossRef]
- Haourani, L.E.; Kalam, A.A.E.; Ouahman, A.A. Big Data security and privacy techniques. In Proceedings of the NISS2020: The 3rd International Conference on Networking, Information Systems & Security, Hammamet, Tunisia, 16–18 October 2020. [Google Scholar] [CrossRef]
- Wang, Z.; Mao, S.; Yang, L.; Tang, P. A survey of multimedia big data. China Commun. 2018, 15, 155–176. [Google Scholar] [CrossRef]
- Chandrasekaran, B.; Balakrishnan, R. Attribute based encryption using quadratic residue for the big data in cloud environment. In Proceedings of the ICIA-16: International Conference on Informatics and Analytics, Niagara Falls, ON, Canada, 6–9 November 2016. [Google Scholar] [CrossRef]
- Cuzzocrea, A. Privacy and Security of Big Data. In Proceedings of the First International Workshop on Privacy and Security of Big Data, Shanghai, China, 7 November 2014; pp. 45–47. [Google Scholar] [CrossRef]
- Dubey, A.; Srivastava, S. A major threat to big data-Data security. In Proceedings of the ICTCS ’16: Second International Conference on Information and Communication Technology for Competitive Strategies, Niagara Falls, ON, Canada, 6–9 November 2016. [Google Scholar] [CrossRef]
- Gupta, M.; Patwa, F.; Sandhu, R. An attribute-Based access control model for secure big data processing in Hadoop ecosystem. In Proceedings of the 3rd ACM Workshop on Attribute-Based Access Control, Co-Located with CO-DASPY 2018, Tempe, AZ, USA, 21 March 2018. [Google Scholar] [CrossRef]
- Dauda, A.; Mclean, S.; Almehmadi, A.; El-Khatib, K. Big data analytics architecture for security intelligence. In Proceedings of the SIN ’18: 11th International Conference on Security of Information and Networks, Taipei, China, 13–15 August 2018; pp. 5–8. Available online: https://dl.acm.org/doi/10.1145/3264437.3264474 (accessed on 1 June 2022).
- Maohong, Z.; Aihua, Y.; Hui, L. Research on security and privacy of big data under cloud computing environment. In Proceedings of the ICBDR 2018: The 2nd International Conference on Big Data Research, Taipei, China, 13–15 August 2018; pp. 52–55. [Google Scholar] [CrossRef]
- Yulin, M.; Nachuan, L.; Wenbin, Z.; Shumei, W.; Hongyang, M. Image encryption scheme based on alternate quantum walks and discrete cosine transform. Opt. Express 2021, 29, 28338–28351. [Google Scholar] [CrossRef]
Year | Reference | Quantum Perspective | Application Scenario | Remarks |
---|---|---|---|---|
2014 | Balamurugan and Venkata [5] | ✕ | Cloud application | A general review and discussion on ABE in securing cloud application |
2014 | Qiao et al. [6] | √ | General application | General Comparison of ABE features and quantum-based ABE literature limited to 3 articles |
2016 | Liu et al. [7] | ✕ | Cloud data storage | A detailed technical review for each selected ABE scheme, however, limited to 4 articles |
2017 | Mhatre et al. [8] | ✕ | Health records in cloud storage | A very general non-technical review and literature limited to 13 articles |
2018 | Rachman [9] | ✕ | File Storage in the cloud | A very brief non-technical survey and literature limited to 8 articles |
2019 | Edemacu et al. [10] | ✕ | Collaborative eHealth | A detailed technical review on bilinear pairing-based ABE |
2019 | Al-Dahhan et al. [11] | ✕ | General cloud application | A general review of single and multi-authority CP-ABE schemes |
2019 | Sun [12] | ✕ | General cloud application | A detailed technical review on ABE and searchable encryption |
2020 | Zhang et al. [2] | ✕ | Cloud Storage application | A technical review on (ABE) for cloud computing access control |
2021 | Oberko et al. [4] | ✕ | General application | Focus on Multi-Authority Attribute-based encryption (MA-ABE) schemes. |
Concerns | Recent Attribute-Based Encryption | Quantum-Resistant Attribute-Based Encryption |
---|---|---|
Algorithm constructions | Pairing-based cryptography, Elliptic curve cryptography, RSA algorithm | Lattice-based problem approach |
Computational hardness assumption | Bilinear Diffie–Hellman (BDH), Decisional Bilinear Diffie–Hellman (DBDH), and q-type | Shortest vector problem (SVP), Learning with Error (LWE), Ring-Learning with Errors (R-LWE), Nth Degree Truncated Polynomial Ring Units (NTRU) |
Storage Efficiency | Bit storage 2n n-bit strings | Bit storage one n-bit string |
Processor Efficiency | Depends on the throughput of the algorithm. | Fast with optimization techniques |
Transmission Bandwidth Efficiency | Bandwidth depends on computational power | Ranging from 0.6–2.2 KB |
Year | Ref. | Algorithm Design | Access Structure | Hardness Assumption | Threat Model | Ciphertext Indistinguishability | Collusion Resistance | Revocable |
---|---|---|---|---|---|---|---|---|
2013 | Boyen [41] | Lattice-based | LSSS | LWE | Selective | IND-CPA | No | - |
2015 | Boyen and Li [42] | Lattice-based | Boolean | LWE | Selective | IND-CPA | No | - |
2017 | Kuchta and Markowitch [43] | Lattice-based | LSSS (Threshold gate) | LWE | Selective | IND-CCA | Yes | - |
2017 | Tan and Samsudin [44] | Lattice-based | LSSS (Threshold gate) | R-LWE | Selective | IND-CPA | No | - |
2018 | Zelin [45] | Lattice-based | Tree | LWE | Selective | IND-CPA | Yes | - |
2018 | Dai et al. [24] | Lattice-based | Boolean circuit with AND and NAND gates | R-LWE | Selective | IND-CPA | No | - |
2018 | Zhao and Gao [46] | Lattice-based | LSSS (AND and OR gates) | LWE | Selective | IND-CPA | No | - |
2018 | Yu et al. [47] | Lattice-based | Tree | Decision R-LWE | Selective | IND-CPA | No | - |
2019 | Liu et al. [48] | Lattice-based | LSSS (Threshold) | LWE | Selective | IND-CPA | No | - |
2020 | Liu et al. [49] | Lattice-based | LSSS (AND, OR and Threshold gates) | LWE | Selective | IND-CPA | No | - |
2021 | Luo et al. [50] | Lattice-based | Boolean | LWE | Selective | IND-CPA | No | User-level |
2021 | Pal and Dutta [51] | Lattice-based | Boolean | LWE | Adaptive | IND-CCA | No | - |
Year | Ref. | Algorithm Design | Access Structure | Hardness Assumption | Threat Model | Ciphertext Indistinguishability | Collusion Resistance | Revocable |
---|---|---|---|---|---|---|---|---|
2012 | Zhang et al. [33] | Lattice-based | Threshold n gate | LWE | Selective | IND-CPA | No | - |
Zhang and Zhang [54] | Lattice-based | AND gates on positive and negative attributes | LWE | Selective | IND-CPA | No | - | |
2014 | Wang [55] | Lattice-based | AND-gates on multi-valued attributes | LWE | Adaptive | IND-CCA | No | - |
2015 | Fun and Samsudin [56] | Lattice-based | LSSS | R-LWE | Selective | IND-CPA | Yes | - |
Zeng and Xu [57] | Lattice-based | AND gate | LWE | Selective | IND-CPA | No | - | |
2016 | Tan [58] | Lattice-based | LSSS | R-LWE | Selective | IND-CPA | Yes | - |
2017 | Fun and Samsudin [59] | Lattice-based | LSSS | R-LWE | Selective | IND-CPA | Yes | - |
Chen et al. [60] | Lattice-based | Threshold n gate | R-LWE | Selective | IND-CPA | No | - | |
2019 | Yang et al. [61] | Lattice-based | Binary Tree | R-LWE | Selective | IND-CPA | No | Attribute-level |
Tsabary [62] | Lattice-based | Threshold n gate | LWE | Adaptive | IND-CCA2 | No | - | |
Liu et al. [63] | Lattice-based | Threshold n gate | R-LWE | Selective | IND-CPA | No | - | |
Li et al. [64] | Lattice-based | AND gates on positive and negative attributes | LWE | Selective | IND-CPA | No | - | |
2020 | Affum et al. [65] | Lattice-based | Boolen Threshold N gates | R-LWE | Selective | IND-CPA | No | - |
Zhao et al. [66] | Lattice-based | Threshold N gates | R-LWE | Selective | IND-CPA | Yes | Attribute level | |
2021 | Qian and Wu [67] | Lattice-based | Access tree with AND and OR gates | LWE | Selective | IND-CPA | Yes | - |
Varri et al. [68] | Lattice-based | LSSS | LWE | Selective | IND-CKA | No | - |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jemihin, Z.B.; Tan, S.F.; Chung, G.-C. Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey. Cryptography 2022, 6, 40. https://doi.org/10.3390/cryptography6030040
Jemihin ZB, Tan SF, Chung G-C. Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey. Cryptography. 2022; 6(3):40. https://doi.org/10.3390/cryptography6030040
Chicago/Turabian StyleJemihin, Zulianie Binti, Soo Fun Tan, and Gwo-Chin Chung. 2022. "Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey" Cryptography 6, no. 3: 40. https://doi.org/10.3390/cryptography6030040
APA StyleJemihin, Z. B., Tan, S. F., & Chung, G. -C. (2022). Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey. Cryptography, 6(3), 40. https://doi.org/10.3390/cryptography6030040