Lattice-based multi-authority ciphertext-policy attribute-based searchable encryption with attribute revocation for cloud storage

Multi-authority attribute-based searchable encryption (MABSE) is an flexible and efficient way to securely share and search encrypted data. Compared with single-authority systems, MABSE has more complex access control policies and key management mechanism. However, most existing MABSE schemes rely o...

Full description

Saved in:
Bibliographic Details
Published inComputer networks (Amsterdam, Netherlands : 1999) Vol. 250; p. 110559
Main Authors Shen, Xiajiong, Li, Xiaoran, Yin, Hongjian, Cao, Chaoyang, Zhang, Lei
Format Journal Article
LanguageEnglish
Published Elsevier B.V 01.08.2024
Subjects
Online AccessGet full text
ISSN1389-1286
1872-7069
DOI10.1016/j.comnet.2024.110559

Cover

Abstract Multi-authority attribute-based searchable encryption (MABSE) is an flexible and efficient way to securely share and search encrypted data. Compared with single-authority systems, MABSE has more complex access control policies and key management mechanism. However, most existing MABSE schemes rely on traditional number-theoretic assumptions, which maybe vulnerable to attack in the era of quantum-computers. Besides, the effective revocation of user attributes is also crucial in searchable encryption. To overcome these challenges, this paper proposes a new multi-authority ciphertext-policy attribute-based searchable encryption scheme for securely sharing encrypted data in the cloud. By calling Shamir’s threshold secret-sharing technology twice, we achieve co-management of the master key by attribute authorities and interactive generation of user private keys. Furthermore, the KUNodes algorithm is employed for attribute revocation, offering a mechanism to update private keys for non-revoked users. Compared to other schemes, MCP-ABSE-AR introduces multiple attribute authorities responsible for managing user attributes collectively. Additionally, it provides functionalities for keyword searching and attribute revocation. Finally, the proposed scheme is proved to be semantically secure under the decision learning with errors problem in the standard model.
AbstractList Multi-authority attribute-based searchable encryption (MABSE) is an flexible and efficient way to securely share and search encrypted data. Compared with single-authority systems, MABSE has more complex access control policies and key management mechanism. However, most existing MABSE schemes rely on traditional number-theoretic assumptions, which maybe vulnerable to attack in the era of quantum-computers. Besides, the effective revocation of user attributes is also crucial in searchable encryption. To overcome these challenges, this paper proposes a new multi-authority ciphertext-policy attribute-based searchable encryption scheme for securely sharing encrypted data in the cloud. By calling Shamir’s threshold secret-sharing technology twice, we achieve co-management of the master key by attribute authorities and interactive generation of user private keys. Furthermore, the KUNodes algorithm is employed for attribute revocation, offering a mechanism to update private keys for non-revoked users. Compared to other schemes, MCP-ABSE-AR introduces multiple attribute authorities responsible for managing user attributes collectively. Additionally, it provides functionalities for keyword searching and attribute revocation. Finally, the proposed scheme is proved to be semantically secure under the decision learning with errors problem in the standard model.
ArticleNumber 110559
Author Yin, Hongjian
Cao, Chaoyang
Shen, Xiajiong
Zhang, Lei
Li, Xiaoran
Author_xml – sequence: 1
  givenname: Xiajiong
  surname: Shen
  fullname: Shen, Xiajiong
  email: shenxj@henu.edu.cn
  organization: School of Computer and Information Engineering, Henan University, China
– sequence: 2
  givenname: Xiaoran
  surname: Li
  fullname: Li, Xiaoran
  email: 104753210909@henu.edu.cn
  organization: School of Computer and Information Engineering, Henan University, China
– sequence: 3
  givenname: Hongjian
  orcidid: 0000-0002-5927-3391
  surname: Yin
  fullname: Yin, Hongjian
  email: yinhongjian@henu.edu.cn
  organization: School of Computer and Information Engineering, Henan University, China
– sequence: 4
  givenname: Chaoyang
  surname: Cao
  fullname: Cao, Chaoyang
  email: cc710820@163.com
  organization: Fair Competition Review Transaction Center of Henan Province, China
– sequence: 5
  givenname: Lei
  surname: Zhang
  fullname: Zhang, Lei
  email: zhanglei@henu.edu.cn
  organization: School of Computer and Information Engineering, Henan University, China
BookMark eNqFkMtKxDAUhoMoODP6Bi76AqlJenchyOANBtzoOqTJic3QaUqaGe3SNzczVQQXujoHzv_9cL45Ou5sBwhdUBJTQvPLdSztpgMfM8LSmFKSZdURmtGyYLggeXUc9qSsMGVlformw7AmhKQpK2foYyW8NxJwLQZQ0WbbeoPF1jfWGT9G0vQNOA_vHve2NXKMQtyZeuu_iQGEk42oW4igk27svbFd9GZ88xONHOysFIeLti6Srd0G0lsnXuEMnWjRDnD-NRfo5e72efmAV0_3j8ubFZaMUY_znCRKEwBSaCg104SIKqdpneUEZDjVWSaUIiJEKKsLxdJSZ6CUSGudiDJZoHTqlc4OgwPNe2c2wo2cEr7XyNd80sj3GvmkMWBXvzBp_OEV74Rp_4OvJxjCYzsDjg_SBE2gjAPpubLm74JPUOWYnQ
CitedBy_id crossref_primary_10_1016_j_csi_2025_103991
crossref_primary_10_1016_j_csi_2024_103956
Cites_doi 10.1049/cje.2018.01.012
10.1109/ACCESS.2021.3066212
10.1109/ACCESS.2019.2928455
10.1049/ise2.12033
10.1186/s13677-023-00464-0
10.1109/TDSC.2018.2867462
10.1049/iet-ifs.2017.0225
10.1109/JIOT.2024.3379930
10.1155/2022/9403986
10.1109/ACCESS.2023.3334733
10.1016/j.iot.2023.100902
10.1007/s11277-018-5357-6
10.1007/s11767-012-0850-7
10.1007/s11042-020-09898-z
10.1007/s12083-020-01057-3
10.1145/3569420
ContentType Journal Article
Copyright 2024 Elsevier B.V.
Copyright_xml – notice: 2024 Elsevier B.V.
DBID AAYXX
CITATION
DOI 10.1016/j.comnet.2024.110559
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 1872-7069
ExternalDocumentID 10_1016_j_comnet_2024_110559
S1389128624003918
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
1B1
1~.
1~5
29F
4.4
457
4G.
5GY
5VS
6OB
7-5
71M
77K
8P~
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXUO
AAYFN
ABBOA
ABFNM
ABMAC
ABTAH
ABXDB
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADJOM
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJOXV
AKRWK
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
AXJTR
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EJD
EO8
EO9
EP2
EP3
F0J
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HVGLF
HZ~
IHE
J1W
JJJVA
KOM
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
PC.
PQQKQ
Q38
R2-
RIG
ROL
RPZ
RXW
SDF
SDG
SDP
SES
SEW
SPC
SPCBC
SST
SSV
SSZ
T5K
TAE
TN5
ZMT
ZY4
~G-
77I
AATTM
AAXKI
AAYWO
AAYXX
ABJNI
ACLOT
ACVFH
ADCNI
AEIPS
AEUPX
AFJKZ
AFPUW
AIGII
AIIUN
AKBMS
AKYEP
ANKPU
APXCP
CITATION
EFKBS
EFLBG
~HD
ID FETCH-LOGICAL-c221t-6603df0ee07fe8f2f00a9614b560ec3dfb55add0a0ee12b7d248f5edda4bf3a83
IEDL.DBID .~1
ISSN 1389-1286
IngestDate Wed Oct 01 04:06:59 EDT 2025
Thu Apr 24 22:54:00 EDT 2025
Sat Jul 13 15:32:09 EDT 2024
IsPeerReviewed true
IsScholarly true
Keywords Multi-authority attribute-based searchable encryption
Attribute revocation
Learning with errors
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c221t-6603df0ee07fe8f2f00a9614b560ec3dfb55add0a0ee12b7d248f5edda4bf3a83
ORCID 0000-0002-5927-3391
ParticipantIDs crossref_primary_10_1016_j_comnet_2024_110559
crossref_citationtrail_10_1016_j_comnet_2024_110559
elsevier_sciencedirect_doi_10_1016_j_comnet_2024_110559
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate August 2024
2024-08-00
PublicationDateYYYYMMDD 2024-08-01
PublicationDate_xml – month: 08
  year: 2024
  text: August 2024
PublicationDecade 2020
PublicationTitle Computer networks (Amsterdam, Netherlands : 1999)
PublicationYear 2024
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References Di Crescenzo, Saraswat (b19) 2007
Zhang, Xu (b22) 2018; 100
Sahai, Waters (b7) 2005; vol. 3494
Liu, Wang, He, Zhang (b29) 2019; 7
Zhang, Deng, Li (b23) 2012; 29
Ming, He, Wang (b39) 2021; 9
Yang, Wu, Dong, Fu, Li, Wu (b41) 2020; 22
Zhang, Hou, Li (b35) 2021; 80
Zhang, Qin, Qazi (b13) 2015; 21
Pirretti, Traynor, McDaniel, Waters (b31) 2006
Behnia, Yavuz, Ozmen (b27) 2017; vol. 10359
Shen, Zhou, Wu, Zhang (b30) 2023
Behnia, Ozmen, Yavuz (b21) 2018; 17
Mujdei, Wouters, Karmakar, Beckers, Bermudo Mera, Verbauwhede (b3) 2024; 23
Chen, Lim, Ling, Wang, Nguyen (b32) 2012; vol. 7372
Boneh, Crescenzo, Ostrovsky, Persiano (b4) 2004
Tanveer, Badshah, Alasmary, Chaudhry (b2) 2023; 23
Chase (b12) 2007; vol. 4392
Khan, Jianbiao, Lim, Ali, Ullah, Salman Pathan, Chaudhry (b15) 2023; 12
Varri, Pasupuleti, Kadambari (b40) 2021; 14
Liu, Xiang, Sun (b6) 2022; 2022
Kuchta, Markowitch (b11) 2016; vol. 10311
Takayasu, Watanabe (b33) 2017; vol. 10342
Yang, Ma (b26) 2016; 32
Wang, Zhang, Zhang (b34) 2018; 12
Dong, Hu, Wang, Liu, Gao (b36) 2021; 15
Agrawal, Boyen, Vaikuntanathan, Voulgaris, Wee (b9) 2012; vol. 7293
Miao, Deng, Liu, Choo, Wu, Li (b16) 2019; 18
Kuchta, Markowitch (b10) 2016; vol. 651
Hou, Liu, Bai, Ren (b25) 2014; 5
Mahmood, Ghaffar, Farooq, Yahya, Das, Chaudhry (b1) 2024
Zhang, Xu, Xie, Jin (b28) 2018; 27
Gentry (b20) 2009
Yan, Liu, Hu, Huang (b14) 2017; 9
Hou, Liu, Bai, Ren (b24) 2013
Abdalla, Bellare, Catalano, Kiltz, Kohno, Lange, Malone-Lee, Neven, Paillier, Shi (b18) 2005; vol. 3621
Song, Wagner, Perrig (b17) 2000
Geihs, Montgomery (b38) 2024
Lai, Patranabis, Sakzad, Liu, Mukhopadhyay, Steinfeld, Sun, Liu, Zuo (b5) 2018
Goyal, Pandey, Sahai, Waters (b8) 2006
Boneh, Gentry, Gorbunov, Halevi, Nikolaenko, Segev, Vaikuntanathan, Vinayagamurthy (b37) 2014; vol. 8441
Mujdei (10.1016/j.comnet.2024.110559_b3) 2024; 23
Boneh (10.1016/j.comnet.2024.110559_b4) 2004
Zhang (10.1016/j.comnet.2024.110559_b13) 2015; 21
Kuchta (10.1016/j.comnet.2024.110559_b11) 2016; vol. 10311
Dong (10.1016/j.comnet.2024.110559_b36) 2021; 15
Di Crescenzo (10.1016/j.comnet.2024.110559_b19) 2007
Mahmood (10.1016/j.comnet.2024.110559_b1) 2024
Yan (10.1016/j.comnet.2024.110559_b14) 2017; 9
Tanveer (10.1016/j.comnet.2024.110559_b2) 2023; 23
Shen (10.1016/j.comnet.2024.110559_b30) 2023
Hou (10.1016/j.comnet.2024.110559_b25) 2014; 5
Lai (10.1016/j.comnet.2024.110559_b5) 2018
Pirretti (10.1016/j.comnet.2024.110559_b31) 2006
Takayasu (10.1016/j.comnet.2024.110559_b33) 2017; vol. 10342
Sahai (10.1016/j.comnet.2024.110559_b7) 2005; vol. 3494
Kuchta (10.1016/j.comnet.2024.110559_b10) 2016; vol. 651
Chen (10.1016/j.comnet.2024.110559_b32) 2012; vol. 7372
Gentry (10.1016/j.comnet.2024.110559_b20) 2009
Zhang (10.1016/j.comnet.2024.110559_b23) 2012; 29
Hou (10.1016/j.comnet.2024.110559_b24) 2013
Liu (10.1016/j.comnet.2024.110559_b29) 2019; 7
Wang (10.1016/j.comnet.2024.110559_b34) 2018; 12
Ming (10.1016/j.comnet.2024.110559_b39) 2021; 9
Zhang (10.1016/j.comnet.2024.110559_b28) 2018; 27
Goyal (10.1016/j.comnet.2024.110559_b8) 2006
Khan (10.1016/j.comnet.2024.110559_b15) 2023; 12
Behnia (10.1016/j.comnet.2024.110559_b27) 2017; vol. 10359
Chase (10.1016/j.comnet.2024.110559_b12) 2007; vol. 4392
Geihs (10.1016/j.comnet.2024.110559_b38) 2024
Zhang (10.1016/j.comnet.2024.110559_b35) 2021; 80
Miao (10.1016/j.comnet.2024.110559_b16) 2019; 18
Boneh (10.1016/j.comnet.2024.110559_b37) 2014; vol. 8441
Abdalla (10.1016/j.comnet.2024.110559_b18) 2005; vol. 3621
Varri (10.1016/j.comnet.2024.110559_b40) 2021; 14
Song (10.1016/j.comnet.2024.110559_b17) 2000
Zhang (10.1016/j.comnet.2024.110559_b22) 2018; 100
Yang (10.1016/j.comnet.2024.110559_b41) 2020; 22
Behnia (10.1016/j.comnet.2024.110559_b21) 2018; 17
Agrawal (10.1016/j.comnet.2024.110559_b9) 2012; vol. 7293
Yang (10.1016/j.comnet.2024.110559_b26) 2016; 32
Liu (10.1016/j.comnet.2024.110559_b6) 2022; 2022
References_xml – volume: 17
  start-page: 1269
  year: 2018
  end-page: 1282
  ident: b21
  article-title: Lattice-based public key searchable encryption from experimental perspectives
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 100
  start-page: 907
  year: 2018
  end-page: 921
  ident: b22
  article-title: Trapdoor security lattice-based public-key searchable encryption with a designated cloud server
  publication-title: Wirel. Pers. Commun.
– volume: 29
  start-page: 473
  year: 2012
  end-page: 476
  ident: b23
  article-title: Learning with error based searchable encryption scheme
  publication-title: J. Electron. (China)
– volume: 32
  start-page: 425
  year: 2016
  end-page: 438
  ident: b26
  article-title: Semantic searchable encryption scheme based on lattice in quantum-era
  publication-title: J. Inf. Sci. Eng.
– volume: vol. 7293
  start-page: 280
  year: 2012
  end-page: 297
  ident: b9
  article-title: Functional encryption for threshold functions (or fuzzy IBE) from lattices
  publication-title: Proceedings of the 15th PKC International Conference on Practice and Theory in Public Key Cryptography - PKC 2012
– volume: 23
  year: 2023
  ident: b2
  article-title: CMAF-IIoT: Chaotic map-based authentication framework for Industrial Internet of Things
  publication-title: Internet Things
– volume: 80
  start-page: 4655
  year: 2021
  end-page: 4672
  ident: b35
  article-title: A lattice-based searchable encryption scheme with the validity period control of files
  publication-title: Multimedia Tools Appl.
– start-page: 282
  year: 2007
  end-page: 296
  ident: b19
  article-title: Public key encryption with searchable keywords based on Jacobi symbols
  publication-title: International Conference on Cryptology in India
– volume: vol. 10342
  start-page: 184
  year: 2017
  end-page: 204
  ident: b33
  article-title: Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance
  publication-title: Information Security and Privacy - 22nd Australasian Conference - ACISP 2017
– volume: vol. 10311
  start-page: 409
  year: 2016
  end-page: 435
  ident: b11
  article-title: Multi-authority distributed attribute-based encryption with application to searchable encryption on lattices
  publication-title: Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology - Second International Conference, Mycrypt 2016
– volume: vol. 4392
  start-page: 515
  year: 2007
  end-page: 534
  ident: b12
  article-title: Multi-authority attribute based encryption
  publication-title: Theory of Cryptography, 4th Theory of Cryptography Conference - TCC 2007
– start-page: 99
  year: 2006
  end-page: 112
  ident: b31
  article-title: Secure attribute-based systems
  publication-title: Proceedings of the 13th ACM Conference on Computer and Communications Security - CCS 2006
– volume: 15
  start-page: 428
  year: 2021
  end-page: 441
  ident: b36
  article-title: Lattice-based revocable attribute-based encryption with decryption key exposure resistance
  publication-title: IET Inf. Secur.
– volume: 2022
  start-page: 1
  year: 2022
  end-page: 18
  ident: b6
  article-title: Multiauthority attribute-based access control for supply chain information sharing in blockchain
  publication-title: Secur. Commun. Netw.
– volume: 18
  start-page: 1667
  year: 2019
  end-page: 1680
  ident: b16
  article-title: Multi-authority attribute-based keyword search over encrypted cloud data
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 12
  start-page: 101
  year: 2023
  ident: b15
  article-title: An ECC-based mutual data access control protocol for next-generation public cloud
  publication-title: J. Cloud Comput.
– volume: vol. 7372
  start-page: 390
  year: 2012
  end-page: 403
  ident: b32
  article-title: Revocable identity-based encryption from lattices
  publication-title: Information Security and Privacy - 17th Australasian Conference - ACISP 2012
– volume: 12
  start-page: 141
  year: 2018
  end-page: 149
  ident: b34
  article-title: Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control
  publication-title: IET Inf. Secur.
– volume: 5
  start-page: 25
  year: 2014
  end-page: 32
  ident: b25
  article-title: Public-key searchable encryption from lattices
  publication-title: Int. J. High Perform. Syst. Archit.
– start-page: 745
  year: 2018
  end-page: 762
  ident: b5
  article-title: Result pattern hiding searchable encryption for conjunctive queries
  publication-title: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security - CCS 2018
– volume: 21
  start-page: 483
  year: 2015
  end-page: 501
  ident: b13
  article-title: Multi-authority attribute-based encryption scheme from lattices
  publication-title: J. UCS
– start-page: 44
  year: 2000
  end-page: 55
  ident: b17
  article-title: Practical techniques for searches on encrypted data
  publication-title: 2000 IEEE Symposium on Security and Privacy
– volume: 27
  start-page: 304
  year: 2018
  end-page: 309
  ident: b28
  article-title: Designated cloud server public key encryption with keyword search from lattice in the standard model
  publication-title: Chin. J. Electron.
– volume: vol. 651
  start-page: 117
  year: 2016
  end-page: 129
  ident: b10
  article-title: Identity-based threshold encryption on lattices with application to searchable encryption
  publication-title: Applications and Techniques in Information Security - 6th International Conference - ATIS 2016
– year: 2024
  ident: b1
  article-title: A security enhanced chaotic-map based authentication protocol for internet of drones
  publication-title: IEEE Internet Things J.
– volume: 7
  start-page: 109038
  year: 2019
  end-page: 109053
  ident: b29
  article-title: A keyword-searchable ABE scheme from lattice in cloud storage environment
  publication-title: IEEE Access
– volume: vol. 3494
  start-page: 457
  year: 2005
  end-page: 473
  ident: b7
  article-title: Fuzzy identity-based encryption
  publication-title: Advances in Cryptology - EUROCRYPT 2005
– start-page: 506
  year: 2004
  end-page: 522
  ident: b4
  article-title: Public key encryption with keyword search
  publication-title: International Conference on the Theory and Applications of Cryptographic Techniques - EUROCRYPT 2004
– volume: 23
  start-page: 1
  year: 2024
  end-page: 23
  ident: b3
  article-title: Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication
  publication-title: ACM Trans. Embed. Comput. Syst.
– year: 2023
  ident: b30
  article-title: Multi-keywords searchable attribute-based encryption with verification and attribute revocation over cloud data
  publication-title: IEEE Access
– volume: 14
  start-page: 1290
  year: 2021
  end-page: 1302
  ident: b40
  article-title: CP-ABSEL: Ciphertext-policy attribute-based searchable encryption from lattice in cloud storage
  publication-title: Peer-to-Peer Netw. Appl.
– start-page: 336
  year: 2013
  end-page: 339
  ident: b24
  article-title: Public-key encryption with keyword search from lattice
  publication-title: Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing -3PGCIC2013
– volume: vol. 3621
  start-page: 205
  year: 2005
  end-page: 222
  ident: b18
  article-title: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
  publication-title: 25th Annual International Cryptology Conference - CRYPTO 2005
– start-page: 89
  year: 2006
  end-page: 98
  ident: b8
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
  publication-title: Proceedings of the 13th ACM Conference on Computer and Communications Security - CCS 2006
– volume: 9
  start-page: 128
  year: 2017
  end-page: 133
  ident: b14
  article-title: LWE-based multi-authority attribute-based encryption scheme in cloud environment
  publication-title: Netinfo Secur.
– volume: 22
  start-page: 161
  year: 2020
  end-page: 170
  ident: b41
  article-title: Attribute based encryption with efficient revocation from lattices
  publication-title: Int. J. Netw. Secur.
– volume: vol. 10359
  start-page: 365
  year: 2017
  end-page: 385
  ident: b27
  article-title: High-speed high-security public key encryption with keyword search
  publication-title: Data and Applications Security and Privacy XXXI - 31st Annual IFIP WG 11.3 Conference
– volume: vol. 8441
  start-page: 533
  year: 2014
  end-page: 556
  ident: b37
  article-title: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits
  publication-title: 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques - EUROCRYPT 2014
– year: 2009
  ident: b20
  article-title: A Fully Homomorphic Encryption Scheme
– year: 2024
  ident: b38
  article-title: LaKey: Efficient lattice-based distributed PRFs enable scalable distributed key management
  publication-title: 33rd USENIX Security Symposium
– volume: 9
  start-page: 42593
  year: 2021
  end-page: 42603
  ident: b39
  article-title: Efficient revocable multi-authority attribute-based encryption for cloud storage
  publication-title: IEEE Access
– volume: 21
  start-page: 483
  issue: 3
  year: 2015
  ident: 10.1016/j.comnet.2024.110559_b13
  article-title: Multi-authority attribute-based encryption scheme from lattices
  publication-title: J. UCS
– volume: 9
  start-page: 128
  year: 2017
  ident: 10.1016/j.comnet.2024.110559_b14
  article-title: LWE-based multi-authority attribute-based encryption scheme in cloud environment
  publication-title: Netinfo Secur.
– volume: 27
  start-page: 304
  issue: 2
  year: 2018
  ident: 10.1016/j.comnet.2024.110559_b28
  article-title: Designated cloud server public key encryption with keyword search from lattice in the standard model
  publication-title: Chin. J. Electron.
  doi: 10.1049/cje.2018.01.012
– volume: 9
  start-page: 42593
  year: 2021
  ident: 10.1016/j.comnet.2024.110559_b39
  article-title: Efficient revocable multi-authority attribute-based encryption for cloud storage
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2021.3066212
– volume: 7
  start-page: 109038
  year: 2019
  ident: 10.1016/j.comnet.2024.110559_b29
  article-title: A keyword-searchable ABE scheme from lattice in cloud storage environment
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2928455
– volume: vol. 3494
  start-page: 457
  year: 2005
  ident: 10.1016/j.comnet.2024.110559_b7
  article-title: Fuzzy identity-based encryption
– start-page: 44
  year: 2000
  ident: 10.1016/j.comnet.2024.110559_b17
  article-title: Practical techniques for searches on encrypted data
– volume: vol. 10342
  start-page: 184
  year: 2017
  ident: 10.1016/j.comnet.2024.110559_b33
  article-title: Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance
– volume: 15
  start-page: 428
  issue: 6
  year: 2021
  ident: 10.1016/j.comnet.2024.110559_b36
  article-title: Lattice-based revocable attribute-based encryption with decryption key exposure resistance
  publication-title: IET Inf. Secur.
  doi: 10.1049/ise2.12033
– start-page: 506
  year: 2004
  ident: 10.1016/j.comnet.2024.110559_b4
  article-title: Public key encryption with keyword search
– volume: vol. 7372
  start-page: 390
  year: 2012
  ident: 10.1016/j.comnet.2024.110559_b32
  article-title: Revocable identity-based encryption from lattices
– volume: 12
  start-page: 101
  issue: 1
  year: 2023
  ident: 10.1016/j.comnet.2024.110559_b15
  article-title: An ECC-based mutual data access control protocol for next-generation public cloud
  publication-title: J. Cloud Comput.
  doi: 10.1186/s13677-023-00464-0
– volume: vol. 10311
  start-page: 409
  year: 2016
  ident: 10.1016/j.comnet.2024.110559_b11
  article-title: Multi-authority distributed attribute-based encryption with application to searchable encryption on lattices
– volume: vol. 10359
  start-page: 365
  year: 2017
  ident: 10.1016/j.comnet.2024.110559_b27
  article-title: High-speed high-security public key encryption with keyword search
– volume: 22
  start-page: 161
  issue: 1
  year: 2020
  ident: 10.1016/j.comnet.2024.110559_b41
  article-title: Attribute based encryption with efficient revocation from lattices
  publication-title: Int. J. Netw. Secur.
– volume: 5
  start-page: 25
  issue: 1
  year: 2014
  ident: 10.1016/j.comnet.2024.110559_b25
  article-title: Public-key searchable encryption from lattices
  publication-title: Int. J. High Perform. Syst. Archit.
– volume: 18
  start-page: 1667
  issue: 4
  year: 2019
  ident: 10.1016/j.comnet.2024.110559_b16
  article-title: Multi-authority attribute-based keyword search over encrypted cloud data
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 17
  start-page: 1269
  issue: 6
  year: 2018
  ident: 10.1016/j.comnet.2024.110559_b21
  article-title: Lattice-based public key searchable encryption from experimental perspectives
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2018.2867462
– volume: 12
  start-page: 141
  issue: 2
  year: 2018
  ident: 10.1016/j.comnet.2024.110559_b34
  article-title: Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control
  publication-title: IET Inf. Secur.
  doi: 10.1049/iet-ifs.2017.0225
– volume: vol. 4392
  start-page: 515
  year: 2007
  ident: 10.1016/j.comnet.2024.110559_b12
  article-title: Multi-authority attribute based encryption
– start-page: 282
  year: 2007
  ident: 10.1016/j.comnet.2024.110559_b19
  article-title: Public key encryption with searchable keywords based on Jacobi symbols
– start-page: 745
  year: 2018
  ident: 10.1016/j.comnet.2024.110559_b5
  article-title: Result pattern hiding searchable encryption for conjunctive queries
– start-page: 99
  year: 2006
  ident: 10.1016/j.comnet.2024.110559_b31
  article-title: Secure attribute-based systems
– volume: vol. 651
  start-page: 117
  year: 2016
  ident: 10.1016/j.comnet.2024.110559_b10
  article-title: Identity-based threshold encryption on lattices with application to searchable encryption
– start-page: 336
  year: 2013
  ident: 10.1016/j.comnet.2024.110559_b24
  article-title: Public-key encryption with keyword search from lattice
– year: 2024
  ident: 10.1016/j.comnet.2024.110559_b1
  article-title: A security enhanced chaotic-map based authentication protocol for internet of drones
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2024.3379930
– year: 2024
  ident: 10.1016/j.comnet.2024.110559_b38
  article-title: LaKey: Efficient lattice-based distributed PRFs enable scalable distributed key management
– volume: 32
  start-page: 425
  issue: 2
  year: 2016
  ident: 10.1016/j.comnet.2024.110559_b26
  article-title: Semantic searchable encryption scheme based on lattice in quantum-era
  publication-title: J. Inf. Sci. Eng.
– volume: 2022
  start-page: 1
  year: 2022
  ident: 10.1016/j.comnet.2024.110559_b6
  article-title: Multiauthority attribute-based access control for supply chain information sharing in blockchain
  publication-title: Secur. Commun. Netw.
  doi: 10.1155/2022/9403986
– volume: vol. 8441
  start-page: 533
  year: 2014
  ident: 10.1016/j.comnet.2024.110559_b37
  article-title: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits
– volume: vol. 7293
  start-page: 280
  year: 2012
  ident: 10.1016/j.comnet.2024.110559_b9
  article-title: Functional encryption for threshold functions (or fuzzy IBE) from lattices
– volume: vol. 3621
  start-page: 205
  year: 2005
  ident: 10.1016/j.comnet.2024.110559_b18
  article-title: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
– year: 2023
  ident: 10.1016/j.comnet.2024.110559_b30
  article-title: Multi-keywords searchable attribute-based encryption with verification and attribute revocation over cloud data
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2023.3334733
– start-page: 89
  year: 2006
  ident: 10.1016/j.comnet.2024.110559_b8
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
– year: 2009
  ident: 10.1016/j.comnet.2024.110559_b20
– volume: 23
  year: 2023
  ident: 10.1016/j.comnet.2024.110559_b2
  article-title: CMAF-IIoT: Chaotic map-based authentication framework for Industrial Internet of Things
  publication-title: Internet Things
  doi: 10.1016/j.iot.2023.100902
– volume: 100
  start-page: 907
  year: 2018
  ident: 10.1016/j.comnet.2024.110559_b22
  article-title: Trapdoor security lattice-based public-key searchable encryption with a designated cloud server
  publication-title: Wirel. Pers. Commun.
  doi: 10.1007/s11277-018-5357-6
– volume: 29
  start-page: 473
  year: 2012
  ident: 10.1016/j.comnet.2024.110559_b23
  article-title: Learning with error based searchable encryption scheme
  publication-title: J. Electron. (China)
  doi: 10.1007/s11767-012-0850-7
– volume: 80
  start-page: 4655
  year: 2021
  ident: 10.1016/j.comnet.2024.110559_b35
  article-title: A lattice-based searchable encryption scheme with the validity period control of files
  publication-title: Multimedia Tools Appl.
  doi: 10.1007/s11042-020-09898-z
– volume: 14
  start-page: 1290
  year: 2021
  ident: 10.1016/j.comnet.2024.110559_b40
  article-title: CP-ABSEL: Ciphertext-policy attribute-based searchable encryption from lattice in cloud storage
  publication-title: Peer-to-Peer Netw. Appl.
  doi: 10.1007/s12083-020-01057-3
– volume: 23
  start-page: 1
  issue: 2
  year: 2024
  ident: 10.1016/j.comnet.2024.110559_b3
  article-title: Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication
  publication-title: ACM Trans. Embed. Comput. Syst.
  doi: 10.1145/3569420
SSID ssj0004428
Score 2.4517121
Snippet Multi-authority attribute-based searchable encryption (MABSE) is an flexible and efficient way to securely share and search encrypted data. Compared with...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 110559
SubjectTerms Attribute revocation
Learning with errors
Multi-authority attribute-based searchable encryption
Title Lattice-based multi-authority ciphertext-policy attribute-based searchable encryption with attribute revocation for cloud storage
URI https://dx.doi.org/10.1016/j.comnet.2024.110559
Volume 250
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier)
  customDbUrl:
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: GBLVA
  dateStart: 20110101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection
  customDbUrl:
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: .~1
  dateStart: 19990114
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  customDbUrl:
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: AIKHN
  dateStart: 19990114
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: ScienceDirect Freedom Collection 2025
  customDbUrl:
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: ACRLP
  dateStart: 19990114
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  customDbUrl:
  mediaType: online
  eissn: 1872-7069
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0004428
  issn: 1389-1286
  databaseCode: AKRWK
  dateStart: 19990114
  isFulltext: true
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEF5KvehBfGJ9lD14XZtudvM4lmKpVntQi72FbHaDlZKUkgpeBP-5M5tEK4iCp5BkJiSZzczs5ptvCDl3NXxAMDaYwK4mQjmSQdBLGQ9jRyntu4HAeufbsTeciOupnDZIv66FQVhl5ftLn269dXWkU73NzmI269zbX2wcCxwszTkW_CL7F4zpi7cvmIcQtr8qCjOUrsvnLMYLrp0ZRFRygXh4iYylP4WntZAz2CHbVa5Ie-Xt7JKGyfbI1hqD4D55v4kLhK8xjEaaWnggi1fFU45N6WgyQ9YABHewhSUApiBuW1zVGhVbkpobCs--fLUehOLq7JcoXZqXvFzao5Dj0mSer0ATZuvgjA7IZHD50B-yqqsCSzjvFszzHFenjjGOn5og5anjxCEEaQW5j0nglJISnJ4Tg0iXK19zEaTSaB0Llbpx4B6SZpZn5ohQCembgQlf2JVaSNVVMvSUJ8Mg0W5oQq9F3PplRklFOY6dL-ZRjS17jkoTRGiCqDRBi7BPrUVJufGHvF_bKfo2dCKICr9qHv9b84Rs4l6JBDwlzWK5MmeQnRSqbYdfm2z0rkbDMW5Hd4-jDzV96bc
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8MwDLbGdgAOiKd4kwPXaF2bdO0RTUwbe1zYpN2qpknF0LRNU4fEkX-OnbZsSAgkro1dtXFqO-nnzwD3nsYPCNcGF9TVRChHcgx6KXfD2FFKN71AUL3zYOh3xuJpIicVaJW1MASrLHx_7tOtty6u1IvZrC-n0_qz_cXmUoGDpTkPdqAmJPrkKtQeur3OcFMeKWyLVZLnpFBW0FmYF95-bghU6QqCxEsiLf0pQm1FnfYhHBTpInvIn-gIKmZ-DPtbJIIn8NGPM0KwcQpImlmEII_X2cuC-tKxZErEAYTv4EvLAcxQ3Ha5KjUKwiQ1Mwxff_VunQijA9qNKFuZt0V-uscwzWXJbLFGTdywoz86hXH7cdTq8KKxAk9ct5Fx33c8nTrGOM3UBKmbOk4cYpxWmP6YBIeUlOj3nBhFGq5qalcEqTRax0KlXhx4Z1CdL-bmHJjEDM7gni9sSC2kaigZ-sqXYZBoLzShfwFeOZlRUrCOU_OLWVTCy16j3AQRmSDKTXAB_EtrmbNu_CHfLO0UfVs9EQaGXzUv_615B7ud0aAf9bvD3hXs0UgODLyGarZamxtMVjJ1WyzGT82s6r8
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Lattice-based+multi-authority+ciphertext-policy+attribute-based+searchable+encryption+with+attribute+revocation+for+cloud+storage&rft.jtitle=Computer+networks+%28Amsterdam%2C+Netherlands+%3A+1999%29&rft.au=Shen%2C+Xiajiong&rft.au=Li%2C+Xiaoran&rft.au=Yin%2C+Hongjian&rft.au=Cao%2C+Chaoyang&rft.date=2024-08-01&rft.pub=Elsevier+B.V&rft.issn=1389-1286&rft.eissn=1872-7069&rft.volume=250&rft_id=info:doi/10.1016%2Fj.comnet.2024.110559&rft.externalDocID=S1389128624003918
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1389-1286&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1389-1286&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1389-1286&client=summon