Y. Sreenivasa Rao
Indian Institute of Technology Kharagpur
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Y. Sreenivasa Rao.
Computer Standards & Interfaces | 2017
Vanga Odelu; Ashok Kumar Das; Y. Sreenivasa Rao; Saru Kumari; Muhammad Khurram Khan; Kim-Kwang Raymond Choo
Ciphertext-policy attribute-based encryption (CP-ABE) scheme can be deployed in a mobile cloud environment to ensure that data outsourced to the cloud will be protected from unauthorized access. Since mobile devices are generally resource-constrained, CP-ABE schemes designed for a mobile cloud deployment should have constant sizes for secret keys and ciphertexts. However, most existing CP-ABE schemes do not provide both constant size ciphertexts and secret keys. Thus, in this paper, we propose a new pairing-based CP-ABE scheme, which offers both constant size ciphertexts and secret keys (CSCTSK) with an expressive AND gate access structure. We then show that the proposed CP-ABE-CSCTSK scheme is secure against chosen-ciphertext adversary in the selective security model, and present a comparative summary to demonstrate the utility of the scheme. Since mobile devices are generally resource-constrained and cloud services are Internet-based and pay-by-use, a key feature in ciphertext-policyAttribute-based encryption (CP-ABE) should be constant sizes for secret keys and ciphertexts.In this paper, we propose a new pairing-based CP-ABE scheme, which offers both constant size ciphertexts and secret keys (CSCTSK) with an expressive AND gate access structure.We then show that the proposed CP-ABE-CSCTSK scheme is secure against chosen-ciphertext adversary in the selective security model, and demonstrate its utility.
international conference on information systems security | 2013
Y. Sreenivasa Rao; Ratna Dutta
Attribute Based Encryption ABE is a promising and increasingly versatile paradigm. Given the many potential uses of ABE schemes, constructing efficient schemes that provide recipient anonymity via policy hiding while ensuring constant-size secret key and ciphertext with strong security notion is a challenging task. In this paper, we propose a fully secure recipient anonymous Ciphertext-Policy ABE CP-ABE scheme using an AND-gate access policy. The secret key size, ciphertext size and computation costs are all constant in our scheme. To the best of our knowledge, this is the first fully secure CP-ABE scheme with hidden access policy as well as constant ciphertext length which preserves recipient anonymity. The security analysis is in non-selective model under four static assumptions over composite order bilinear groups.
australasian conference on information security and privacy | 2014
Y. Sreenivasa Rao; Ratna Dutta
This paper proposes an efficient key-policy attribute based signature (ABS) scheme with constant-size signature for expressive linear secret-sharing scheme (LSSS)-realizable monotone access structures with only 3 pairings for the verification algorithm, which is an affirmative answer for one of the open problems left in Pairing 2012 by Gagn\(\rm{\acute{e}}\) et al. Our ABS provides signer privacy, and the existential unforgeability is achieved in selective security model. We also propose a new attribute based signcryption (ABSC) scheme for LSSS-realizable access structures utilizing only 6 pairings and making the ciphertext size constant. Our scheme is significantly more efficient than existing ABSC schemes. While the secret key size increases by a factor of number of attributes used in the system, the number of pairing evaluations is reduced to constant. Our protocol achieves (a) ciphertext indistinguishability under adaptive chosen ciphertext attacks assuming the hardness of decisional Bilinear Diffie-Hellman Exponent problem, (b) existential unforgeability under adaptive chosen message attack assuming the hardness of computational Diffie-Hellman Exponent problem and (c) strong unforgeability against insider adversary. The security proofs are in selective security model without using any random oracle. In addition, our ABSC achieves public verifiability of the ciphertext, enabling any party to verify the integrity and validity of the ciphertext.
International Journal of Information Security | 2016
Y. Sreenivasa Rao; Ratna Dutta
This paper addresses the open problem of designing attribute-based signature (ABS) schemes with constant number of bilinear pairing operations for signature verification or short signatures for more general policies posed by Gagné et al. in Pairing 2012. Designing constant-size ABS for expressive access structures is a challenging task. We design two key-policy ABS schemes with constant-size signature for expressive linear secret-sharing scheme (LSSS)-realizable monotone access structures. Both the schemes utilize only 3 pairing operations in signature verification process. The first scheme is small universe construction, while the second scheme supports large universes of attributes. The signing key is computed according to LSSS-realizable access structure over signer’s attributes, and the message is signed with an attribute set satisfying the access structure. Our ABS schemes provide the existential unforgeability in selective attribute set security model and preserve signer privacy. We also propose a new attribute-based signcryption (ABSC) scheme for LSSS-realizable access structures utilizing only 6 pairings and making the ciphertext size constant. Our scheme is significantly more efficient than existing ABSC schemes. While the secret key (signing key or decryption key) size increases by a factor of number of attributes used in the system, the number of pairing evaluations is reduced to constant. Our protocol achieves (a) ciphertext indistinguishability under adaptive chosen ciphertext attacks assuming the hardness of decisional Bilinear Diffie–Hellman Exponent problem and (b) existential unforgeability under adaptive chosen message attack assuming the hardness of computational Diffie–Hellman Exponent problem. The security proofs are in selective attribute set security model without using any random oracle heuristic. In addition, our ABSC achieves public verifiability of the ciphertext, enabling any party to verify the integrity and validity of the ciphertext.
international conference on information and communication security | 2013
Y. Sreenivasa Rao; Ratna Dutta
In this paper, we present two attribute based encryption (ABE) schemes for monotone access structure (MAS) in the key-policy setting, where secret key is generated according to a MAS, ciphertext is associated with a set of attributes and decryption is possible only if the attribute set satisfies the MAS. The first scheme is secure against chosen plaintext attacks (i.e., CPA secure) while the second scheme is secure against chosen ciphertext attacks (i.e., CCA secure). The security proofs are free from the random oracle heuristic. The most interesting features of both schemes are constant-size ciphertext, constant number of bilinear pairing evaluations and low computation cost (in terms of exponentiations) compared with previous schemes. We further propose two non-monotone access structure (nonMAS) variants, one is CPA secure and another is CCA secure, by using the idea of transforming a nonMAS over attributes to a MAS over attributes and their negation. These key-policy ABE schemes for nonMAS preserve the same functionality as that of MAS primitives. While the secret key in all our constructions has quadratic size in the number of attributes, the number of pairing evaluations is constant. The (CPA and CCA) security of all our schemes are proved under the decisional n-Bilinear Diffie-Hellman Exponent assumption over prime order groups in the selective model.
provable security | 2013
Y. Sreenivasa Rao; Ratna Dutta
We propose an efficient dual-policy Attribute Based Encryption (ABE), a logical combination of key-policy ABE and ciphertext-policy ABE, with short ciphertext for monotone access structures. We also present key-policy ABE schemes with constant-size ciphertexts for monotone as well as non-monotone access structures. While the secret key in all our schemes has quadratic size in the number of attributes, the number of bilinear pairing evaluations is reduced to constant. Compared with the available dual-policy and key-policy ABE schemes, our constructions provide better efficiency in terms of computation cost. All our schemes are provably secure under chosen plaintext attacks in selective-security model under the decisional n-Bilinear Diffie-Hellman Exponent assumption over prime order bilinear groups.
international conference on information systems security | 2012
Y. Sreenivasa Rao; Ratna Dutta
In this paper, we design an access control mechanism for vehicular ad hoc network environment to enable only authorized vehicles to access data using attribute based encryption. The existing access control schemes are expensive in the sense that the ciphertext-length grows linearly with the number of attributes occurring in the access policy and the number of pairings needed for decryption is linear to the minimum number of attributes satisfying the access policy to decrypt a message. The main emphasis of our proposed construction is that it uses a constant number of pairings during encryption and decryption, while having a significant improvement in the communication overhead as compared to the existing schemes. We provide a concrete security analysis of our scheme in the generic group model. On a more positive note, our scheme resists collusion attacks made between any number of vehicles.
international conference on cryptology in africa | 2014
Y. Sreenivasa Rao; Ratna Dutta
In this paper, we propose a new attribute-based signcryption (ABSC) scheme for linear secret-sharing scheme (LSSS)-realizable monotone access structures that is significantly more efficient than existing ABSC schemes in terms of computation cost and ciphertext size. This new scheme utilizes only 6 pairing operations and the size of ciphertext is constant, i.e., independent of the number of attributes used to signcrypt a message. While the secret key size increases by a factor of number of attributes used in the system, the number of pairing evaluations is reduced to constant. Our protocol is proven to provide ciphertext indistinguishability under adaptive chosen ciphertext attacks assuming the hardness of decisional Bilinear Diffie-Hellman Exponent problem and achieves existential unforgeability under adaptive chosen message attack assuming the hardness of computational Diffie-Hellman Exponent problem. The proposed scheme achieves public verifiability of the ciphertext, enabling any party to verify the integrity and validity of the ciphertext.
international conference on distributed computing and internet technology | 2014
Y. Sreenivasa Rao; Ratna Dutta
In this paper, we address the problem of key update for attribute level dynamic operations in ciphertext-policy attribute-based encryption CP-ABE. We present an efficient CP-ABE construction which features attribute addition to users with no cost and an attribute updation functionality at a cost proportional to ω, where ω is the maximum number of users hold each attribute. The proposed CP-ABE scheme resists collusion attacks, secure against chosen plaintext attacks in the generic bilinear group model, and work for any monotone access policy represented in a tree wherein internal nodes are threshold gates and leaf nodes are associated with attributes.
Theoretical Computer Science | 2017
Y. Sreenivasa Rao; Ratna Dutta
We propose two Key-Policy Attribute-Based Encryption (KP-ABE) schemes for Linear Secret-Sharing Scheme (LSSS)-realizable Monotone Access Structure (MAS). We show that the first construction is secure against Chosen Plaintext Attacks (CPAs) while the second scheme is secure against Chosen Ciphertext Attacks (CCAs), without introducing any random oracle heuristic. Both the schemes enjoy constant-size ciphertext, constant number of pairing operations, and constant computation cost during encryption and decryption. We further propose two non-monotone access structure variants, one is CPA secure and another is CCA secure, preserving the same functionality as that of MAS primitives. We thereafter present a large attribute universe KP-ABE for MAS, still utilizing low computation cost together with constant number of pairing operations and public parameters. Unlike the existing approaches, this does not impose a bound on the size of attribute sets used in encryption, however, the security is in random oracle model. Our final result is a dual-policy ABE supporting LSSS-realizable MAS with significantly low communication and computation cost. Furthermore, we extend our KP-ABE to efficient key-policy attribute-based broadcast encryption. While the secret key in all our constructions has quadratic-size in the number of attributes, the number of pairing evaluations is constant. The CPA and CCA security against selective-adversary of proposed schemes are achieved under the decisional Bilinear DiffieHellman Exponent assumption over prime order groups.