NC-MACPABE: Non-centered multi-authority proxy re-encryption based on CP-ABE for cloud storage systems

The cloud storage service cannot be completely trusted because of the separation of data management and ownership, leading to the difficulty of data privacy protection. In order to protect the privacy of data on untrusted servers of cloud storage, a novel multi-authority access control scheme withou...

Full description

Saved in:
Bibliographic Details
Published inJournal of Central South University Vol. 24; no. 4; pp. 807 - 818
Main Authors Xu, Xiao-long, Zhang, Qi-tong, Zhou, Jing-lan
Format Journal Article
LanguageEnglish
Published Changsha Central South University 01.04.2017
Springer Nature B.V
Subjects
Online AccessGet full text
ISSN2095-2899
2227-5223
DOI10.1007/s11771-017-3483-z

Cover

Abstract The cloud storage service cannot be completely trusted because of the separation of data management and ownership, leading to the difficulty of data privacy protection. In order to protect the privacy of data on untrusted servers of cloud storage, a novel multi-authority access control scheme without a trustworthy central authority has been proposed based on CP-ABE for cloud storage systems, called non-centered multi-authority proxy re-encryption based on the cipher-text policy attribute-based encryption (NC-MACPABE). NC-MACPABE optimizes the weighted access structure (WAS) allowing different levels of operation on the same file in cloud storage system. The concept of identity dyeing is introduced to improve the users’ information privacy further. The re-encryption algorithm is improved in the scheme so that the data owner can revoke user’s access right in a more flexible way. The scheme is proved to be secure. And the experimental results also show that removing the central authority can resolve the existing performance bottleneck in the multi-authority architecture with a central authority, which significantly improves user experience when a large number of users apply for accesses to the cloud storage system at the same time.
AbstractList The cloud storage service cannot be completely trusted because of the separation of data management and ownership, leading to the difficulty of data privacy protection. In order to protect the privacy of data on untrusted servers of cloud storage, a novel multi-authority access control scheme without a trustworthy central authority has been proposed based on CP-ABE for cloud storage systems, called non-centered multi-authority proxy re-encryption based on the cipher-text policy attribute-based encryption (NC-MACPABE). NC-MACPABE optimizes the weighted access structure (WAS) allowing different levels of operation on the same file in cloud storage system. The concept of identity dyeing is introduced to improve the users’ information privacy further. The re-encryption algorithm is improved in the scheme so that the data owner can revoke user’s access right in a more flexible way. The scheme is proved to be secure. And the experimental results also show that removing the central authority can resolve the existing performance bottleneck in the multi-authority architecture with a central authority, which significantly improves user experience when a large number of users apply for accesses to the cloud storage system at the same time.
Author Xu, Xiao-long
Zhou, Jing-lan
Zhang, Qi-tong
Author_xml – sequence: 1
  givenname: Xiao-long
  surname: Xu
  fullname: Xu, Xiao-long
  email: xuxl@njupt.edu.cn
  organization: College of Computer, Nanjing University of Posts and Telecommunications, State Key Laboratory for Novel Software Technology (Nanjing University)
– sequence: 2
  givenname: Qi-tong
  surname: Zhang
  fullname: Zhang, Qi-tong
  organization: College of Computer, Nanjing University of Posts and Telecommunications
– sequence: 3
  givenname: Jing-lan
  surname: Zhou
  fullname: Zhou, Jing-lan
  organization: State Key Laboratory for Novel Software Technology (Nanjing University)
BookMark eNp9kDFv2zAQhYnAAZIm-QHZCHRmSx4liuzmCkkTwHUyZCdo6pSqsEWXpIDKv740nCEo0E73hve9u3sfyGIMIxJyK_gnwXnzOQnRNIJx0TBZackOZ-QSABpWA8hF0dzUDLQxF-QmpWHDpQAllVGXpF-37PuyfV5-vftC12FkHseMETu6m7Z5YG7KP0Ic8kz3MfyeaUSGo4_zPg9hpBuXirOI9pmVBNqHSP02TB1NOUT3ijTNKeMuXZPz3m0T3rzNK_Jyf_fSPrDV07fHdrliXmqemfRCKQTQlcQOVF0B9r7CThlQymnFgfeoVAVy00vPZe8aqJxSYEyHHOQV-XiKLcf-mjBl-zNMcSwbrdCmVrXW2hRXc3L5GFKK2Fs_ZHd8KEc3bK3g9lirPdVqS632WKs9FFL8Re7jsHNx_i8DJyYV7_iK8d1N_4T-AH-zi40
CitedBy_id crossref_primary_10_1007_s11771_018_3926_1
Cites_doi 10.3724/SP.J.1001.2011.03993
10.1002/cpe.3395
10.1145/2063509.2063512
10.2498/cit.1001864
10.1007/s11771-014-2290-z
10.1016/j.ins.2010.03.004
10.1007/s11432-011-4259-y
10.1080/00207160.2011.555642
10.1145/1127345.1127346
10.3724/SP.J.1001.2011.03958
10.3724/SP.J.1016.2011.02391
10.1145/1866835.1866841
10.1109/SP.2007.11
ContentType Journal Article
Copyright Central South University Press and Springer-Verlag Berlin Heidelberg 2017
Copyright Springer Science & Business Media 2017
Copyright_xml – notice: Central South University Press and Springer-Verlag Berlin Heidelberg 2017
– notice: Copyright Springer Science & Business Media 2017
DBID AAYXX
CITATION
DOI 10.1007/s11771-017-3483-z
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList

DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 2227-5223
EndPage 818
ExternalDocumentID 10_1007_s11771_017_3483_z
GroupedDBID -03
-0C
-EM
-SC
-S~
.VR
06D
0R~
29~
2B.
2C0
2J2
2JN
2JY
2KG
2KM
2LR
30V
4.4
406
408
40E
5VR
5VS
8UJ
92H
92I
92M
92R
93N
95-
95.
95~
96X
9D9
9DC
AABHQ
AACDK
AAHNG
AAIAL
AAJBT
AAJKR
AANZL
AARHV
AARTL
AASML
AATNV
AATVU
AAUYE
AAWCG
AAXDM
AAYIU
AAYQN
AAYTO
AAYZH
ABAKF
ABDZT
ABECU
ABFTV
ABHQN
ABJNI
ABJOX
ABKCH
ABMQK
ABNWP
ABQBU
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABWNU
ABXPI
ACAOD
ACBXY
ACDTI
ACGFS
ACHSB
ACHXU
ACIWK
ACKNC
ACMDZ
ACMLO
ACOKC
ACPIV
ACSNA
ACZOJ
ADHIR
ADINQ
ADKNI
ADKPE
ADRFC
ADTPH
ADURQ
ADYFF
ADZKW
AEBTG
AEFQL
AEGNC
AEJHL
AEJRE
AEKMD
AEMSY
AENEX
AEOHA
AEPYU
AESKC
AETLH
AEVLU
AEXYK
AFBBN
AFLOW
AFQWF
AFUIB
AFZKB
AGAYW
AGDGC
AGJBK
AGMZJ
AGQEE
AGQMX
AGRTI
AGWIL
AGWZB
AGYKE
AHBYD
AHKAY
AHSBF
AHYZX
AIAKS
AIGIU
AIIXL
AILAN
AITGF
AJBLW
AJRNO
ALMA_UNASSIGNED_HOLDINGS
ALWAN
AMKLP
AMXSW
AMYLF
AOCGG
ARCEE
ARMRJ
AXYYD
B-.
BA0
BDATZ
BGNMA
CAJEC
CCEZO
CEKLB
CHBEP
CSCUP
DDRTE
DNIVK
DPUIP
EBLON
EBS
EIOEI
EJD
ESBYG
FA0
FERAY
FFXSO
FIGPU
FINBP
FNLPD
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNWQR
GQ6
GQ7
HF~
HG6
HMJXF
HRMNR
IKXTQ
IWAJR
IXD
I~Z
J-C
JBSCW
JUIAU
JZLTJ
KOV
LLZTM
M4Y
MA-
NPVJJ
NQJWS
NU0
O9J
PF0
PT4
Q--
Q-2
R-C
R89
ROL
RPX
RSV
RT3
S16
S3B
SAP
SCL
SCLPG
SDH
SEG
SHX
SISQX
SJYHP
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
T8S
TCJ
TGT
TSG
TUC
U1F
U1G
U2A
U5C
U5M
UG4
UOJIU
UTJUX
UZXMN
VC2
VFIZW
W48
YLTOR
Z7R
Z7V
Z7X
Z7Y
Z7Z
Z81
Z83
Z85
Z88
ZMTXR
~A9
AAPKM
AAYXX
ABBRH
ABDBE
ABFSG
ABRTQ
ACSTC
AEZWR
AFDZB
AFHIU
AFOHR
AHPBZ
AHWEU
AIXLP
ATHPR
AYFIA
CITATION
ID FETCH-LOGICAL-c380t-3c166e22843ed26542efc4ed69266a86020fe66423bf3c03fa724a66299de023
IEDL.DBID U2A
ISSN 2095-2899
IngestDate Wed Sep 17 13:50:30 EDT 2025
Wed Oct 01 00:56:32 EDT 2025
Thu Apr 24 22:56:49 EDT 2025
Fri Feb 21 02:34:56 EST 2025
IsPeerReviewed true
IsScholarly true
Issue 4
Keywords cloud storage
data privacy
proxy re-encryption
multi-authority
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c380t-3c166e22843ed26542efc4ed69266a86020fe66423bf3c03fa724a66299de023
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
PQID 1895658889
PQPubID 2044301
PageCount 12
ParticipantIDs proquest_journals_1895658889
crossref_citationtrail_10_1007_s11771_017_3483_z
crossref_primary_10_1007_s11771_017_3483_z
springer_journals_10_1007_s11771_017_3483_z
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2017-04-01
PublicationDateYYYYMMDD 2017-04-01
PublicationDate_xml – month: 04
  year: 2017
  text: 2017-04-01
  day: 01
PublicationDecade 2010
PublicationPlace Changsha
PublicationPlace_xml – name: Changsha
– name: Heidelberg
PublicationSubtitle Science & Technology of Mining and Metallurgy
PublicationTitle Journal of Central South University
PublicationTitleAbbrev J. Cent. South Univ
PublicationYear 2017
Publisher Central South University
Springer Nature B.V
Publisher_xml – name: Central South University
– name: Springer Nature B.V
References Huang, Gui, Yu, Yu (CR18) 2011; 34
(CR8) 2013
Xue, Shu, Liu, Xue (CR10) 2011; 54
Mahajan, Setty, Lee, Clement, Alvisi, Dahlin, Walfish (CR11) 2011; 29
Hu, Qiu, Li, Grant, Taylor, Mccaleb, Butler, Hamner (CR6) 2011; 19
Sahai, Waters (CR21) 2005
Mao, Li, Xu (CR17) 2011; 51
Bethencourt, Sahai, Waters (CR23) 2007
Lin, Cao, Liang, Shao (CR26) 2010; 180
Boneh, Franklin (CR20) 2001
Yu, Hao, Xu (CR5) 2013; 41
Shamir (CR19) 1984; 21
Xu, Tu, Nik, Yang, Wang (CR1) 2014; 21
Rishi (CR7) 2014
Ateniese, Fu, Green, Hohenberger (CR28) 2006; 9
Yan, Rong, Zhao (CR14) 2009
Bozovic, Socek, Steinwandt, Villanyi (CR25) 2012; 89
Chase (CR24) 2007
Wang, Wang, Li, Ren, Lou (CR15) 2009
Goyal, Pandey, Sahai, Waters (CR22) 2006
Su, Cao, Wang, Sun, Hu (CR9) 2011; 22
Roy, Setty, Kilzer, Shmatikov, Witchel (CR13) 2010
Zou, Jin, Qiang, Xu (CR4) 2011; 7
Shraer, Cachin, Cidon, Keidar, Michalevsky, Shaket (CR12) 2010
Blaze, Bleumer, Strauss (CR27) 1998
Zhang, Zhang (CR2) 2015; 27
Feng, Zhang, Zhang, Xu (CR3) 2011; 22
Damiani, Pagano, Pagano (CR16) 2011; 4
G Ateniese (3483_CR28) 2006; 9
P Mahajan (3483_CR11) 2011; 29
M Blaze (3483_CR27) 1998
N-h Yu (3483_CR5) 2013; 41
M Chase (3483_CR24) 2007
J Zhang (3483_CR2) 2015; 27
Q Wang (3483_CR15) 2009
D Boneh (3483_CR20) 2001
A Shraer (3483_CR12) 2010
Cloud Security Alliance. (3483_CR8) 2013
D-q Zou (3483_CR4) 2011; 7
X-l Xu (3483_CR1) 2014; 21
W Xue (3483_CR10) 2011; 54
L Yan (3483_CR14) 2009
J Mao (3483_CR17) 2011; 51
A Sahai (3483_CR21) 2005
V Goyal (3483_CR22) 2006
D-g Feng (3483_CR3) 2011; 22
J-s Su (3483_CR9) 2011; 22
I Rishi (3483_CR7) 2014
V Bozovic (3483_CR25) 2012; 89
H Lin (3483_CR26) 2010; 180
A Shamir (3483_CR19) 1984; 21
I Roy (3483_CR13) 2010
R-w Huang (3483_CR18) 2011; 34
F Hu (3483_CR6) 2011; 19
J Bethencourt (3483_CR23) 2007
E Damiani (3483_CR16) 2011; 4
References_xml – volume: 22
  start-page: 1299
  issue: 6
  year: 2011
  end-page: 1315
  ident: CR9
  article-title: Attribute-based encryption schemes [J]
  publication-title: Journal of Software
  doi: 10.3724/SP.J.1001.2011.03993
– volume: 27
  start-page: 2125
  issue: 8
  year: 2015
  end-page: 2143
  ident: CR2
  article-title: Secure and efficient datasharing in clouds [J]
  publication-title: Concurrency and Computation: Practice and Experience
  doi: 10.1002/cpe.3395
– start-page: 355
  year: 2009
  end-page: 370
  ident: CR15
  publication-title: Enabling public verifiability and data dynamics for storage security in cloud computing [C]// Proceedings of Computer Security–ESORICS 2009
– start-page: 167
  year: 2009
  end-page: 177
  ident: CR14
  publication-title: Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography [C]// Proceedings of 1st International Conference
– volume: 29
  start-page: 1
  issue: 4
  year: 2011
  end-page: 38
  ident: CR11
  article-title: Depot: Cloud storage with minimal trust [J]
  publication-title: ACM Transactions on Computer Systems
  doi: 10.1145/2063509.2063512
– volume: 19
  start-page: 25
  issue: 1
  year: 2011
  end-page: 55
  ident: CR6
  article-title: A review on cloud computing: Design challenges in architecture and security [J]
  publication-title: Journal of Computing and Information Technology
  doi: 10.2498/cit.1001864
– start-page: 89
  year: 2006
  end-page: 98
  ident: CR22
  publication-title: Attribute-based encryption for fine-grained access control of encrypted data [C]// Proceedings of the 13th ACM Conference on Computer and Communications Security
– start-page: 457
  year: 2005
  end-page: 473
  ident: CR21
  publication-title: Fuzzy identity-based encryption [C]// Proceedings of the 2005 Annual Eurocrypt Conference
– start-page: 127
  year: 1998
  end-page: 144
  ident: CR27
  publication-title: Divertible protocols and atomic proxy cryptography [C]// Proceedings of the 1998 International Conference on the Theory and Application of Cryptographic Techniques Espoo
– volume: 21
  start-page: 3186
  issue: 8
  year: 2014
  end-page: 3196
  ident: CR1
  article-title: SATVPC: Secure-agent-based trustworthy virtual private cloud model in open computing environments [J]
  publication-title: Journal of Central South University
  doi: 10.1007/s11771-014-2290-z
– start-page: 297
  year: 2010
  end-page: 312
  ident: CR13
  publication-title: Airavat: Security and privacy for mapreduce [C]// Proceedings of the 7th USENIX Conference on Networked Systems Design and Implementation
– year: 2013
  ident: CR8
  publication-title: Security guidance for critical areas of focus in cloud computing v2.1 [EB/OL]
– start-page: 213
  year: 2001
  end-page: 229
  ident: CR20
  publication-title: Identity-based encryption from the Weil pairing [C]// Proceedings of the 10th Cryptology Conference on Advances in Cryptology
– volume: 51
  start-page: 1357
  issue: 10
  year: 2011
  end-page: 1362
  ident: CR17
  article-title: Privacy protection scheme for cloud computing [J]
  publication-title: Journal of Tsinghua University(Science and Technology)
– volume: 180
  start-page: 2618
  issue: 13
  year: 2010
  end-page: 2632
  ident: CR26
  article-title: Secure threshold multi authority attribute based encryption without a central authority [J]
  publication-title: Information Sciences
  doi: 10.1016/j.ins.2010.03.004
– volume: 54
  start-page: 1119
  issue: 6
  year: 2011
  end-page: 1128
  ident: CR10
  article-title: Corslet: A shared storage system keeping your data private [J]
  publication-title: Science China Information Sciences
  doi: 10.1007/s11432-011-4259-y
– volume: 21
  start-page: 47
  issue: 2
  year: 1984
  end-page: 53
  ident: CR19
  article-title: Identity-based cryptosystems and signature schemes [J]
  publication-title: Lecture Notes in Computer Science
– volume: 89
  start-page: 268
  issue: 3
  year: 2012
  end-page: 283
  ident: CR25
  article-title: Multi-authority attribute-based encryption with honest-but-curious central authority [J]
  publication-title: International Journal of Computer Mathematics
  doi: 10.1080/00207160.2011.555642
– volume: 41
  start-page: 371
  issue: 2
  year: 2013
  end-page: 381
  ident: CR5
  article-title: Review of cloud computing security [J]
  publication-title: Chinese Journal of Electronics
– volume: 9
  start-page: 1
  issue: 1
  year: 2006
  end-page: 30
  ident: CR28
  article-title: Improved proxy re-encryption schemes with applications to secure distributed storage [J]
  publication-title: ACM Transactions on Information and System Security
  doi: 10.1145/1127345.1127346
– year: 2014
  ident: CR7
  publication-title: Apple to Strengthen Security After iCloud Nude Celebrity Photos Leak [EB/OL]
– volume: 22
  start-page: 71
  issue: 1
  year: 2011
  end-page: 83
  ident: CR3
  article-title: Study on cloud computing security [J]
  publication-title: Journal of Software
  doi: 10.3724/SP.J.1001.2011.03958
– volume: 34
  start-page: 2391
  issue: 12
  year: 2011
  end-page: 2402
  ident: CR18
  article-title: Privacy-preserving computable encryption scheme of cloud computing [J]
  publication-title: Chinese Journal of Computers
  doi: 10.3724/SP.J.1016.2011.02391
– start-page: 19
  year: 2010
  end-page: 30
  ident: CR12
  publication-title: Venus: Verification for untrusted cloud storage [C]// Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop
  doi: 10.1145/1866835.1866841
– volume: 4
  start-page: 185
  issue: 3
  year: 2011
  end-page: 197
  ident: CR16
  article-title: iPrivacy: A distributed approach to privacy on the cloud [J]
  publication-title: International Journal on Advances in Security
– start-page: 515
  year: 2007
  end-page: 534
  ident: CR24
  publication-title: Multi-authority attribute based encryption [C]// Proceedings of Theory of Cryptography Conference
– start-page: 321
  year: 2007
  end-page: 334
  ident: CR23
  publication-title: Ciphertext-policy attribute-based encryption [C]// Proceedings of the 2007 IEEE Symposium on Security and Privacy
  doi: 10.1109/SP.2007.11
– volume: 7
  start-page: 55
  issue: 12
  year: 2011
  end-page: 61
  ident: CR4
  article-title: Challenge and practice of cloud computing Security [J]
  publication-title: Communications of the China Computer Federation
– volume: 22
  start-page: 1299
  issue: 6
  year: 2011
  ident: 3483_CR9
  publication-title: Journal of Software
  doi: 10.3724/SP.J.1001.2011.03993
– volume: 54
  start-page: 1119
  issue: 6
  year: 2011
  ident: 3483_CR10
  publication-title: Science China Information Sciences
  doi: 10.1007/s11432-011-4259-y
– volume: 7
  start-page: 55
  issue: 12
  year: 2011
  ident: 3483_CR4
  publication-title: Communications of the China Computer Federation
– start-page: 297
  volume-title: Airavat: Security and privacy for mapreduce [C]// Proceedings of the 7th USENIX Conference on Networked Systems Design and Implementation
  year: 2010
  ident: 3483_CR13
– volume: 41
  start-page: 371
  issue: 2
  year: 2013
  ident: 3483_CR5
  publication-title: Chinese Journal of Electronics
– start-page: 127
  volume-title: Divertible protocols and atomic proxy cryptography [C]// Proceedings of the 1998 International Conference on the Theory and Application of Cryptographic Techniques Espoo
  year: 1998
  ident: 3483_CR27
– volume: 29
  start-page: 1
  issue: 4
  year: 2011
  ident: 3483_CR11
  publication-title: ACM Transactions on Computer Systems
  doi: 10.1145/2063509.2063512
– volume: 21
  start-page: 3186
  issue: 8
  year: 2014
  ident: 3483_CR1
  publication-title: Journal of Central South University
  doi: 10.1007/s11771-014-2290-z
– start-page: 19
  volume-title: Venus: Verification for untrusted cloud storage [C]// Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop
  year: 2010
  ident: 3483_CR12
  doi: 10.1145/1866835.1866841
– start-page: 355
  volume-title: Enabling public verifiability and data dynamics for storage security in cloud computing [C]// Proceedings of Computer Security–ESORICS 2009
  year: 2009
  ident: 3483_CR15
– volume: 89
  start-page: 268
  issue: 3
  year: 2012
  ident: 3483_CR25
  publication-title: International Journal of Computer Mathematics
  doi: 10.1080/00207160.2011.555642
– volume: 22
  start-page: 71
  issue: 1
  year: 2011
  ident: 3483_CR3
  publication-title: Journal of Software
  doi: 10.3724/SP.J.1001.2011.03958
– volume: 180
  start-page: 2618
  issue: 13
  year: 2010
  ident: 3483_CR26
  publication-title: Information Sciences
  doi: 10.1016/j.ins.2010.03.004
– start-page: 515
  volume-title: Multi-authority attribute based encryption [C]// Proceedings of Theory of Cryptography Conference
  year: 2007
  ident: 3483_CR24
– volume: 9
  start-page: 1
  issue: 1
  year: 2006
  ident: 3483_CR28
  publication-title: ACM Transactions on Information and System Security
  doi: 10.1145/1127345.1127346
– start-page: 167
  volume-title: Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography [C]// Proceedings of 1st International Conference
  year: 2009
  ident: 3483_CR14
– volume: 4
  start-page: 185
  issue: 3
  year: 2011
  ident: 3483_CR16
  publication-title: International Journal on Advances in Security
– volume: 19
  start-page: 25
  issue: 1
  year: 2011
  ident: 3483_CR6
  publication-title: Journal of Computing and Information Technology
  doi: 10.2498/cit.1001864
– volume: 21
  start-page: 47
  issue: 2
  year: 1984
  ident: 3483_CR19
  publication-title: Lecture Notes in Computer Science
– volume: 27
  start-page: 2125
  issue: 8
  year: 2015
  ident: 3483_CR2
  publication-title: Concurrency and Computation: Practice and Experience
  doi: 10.1002/cpe.3395
– start-page: 457
  volume-title: Fuzzy identity-based encryption [C]// Proceedings of the 2005 Annual Eurocrypt Conference
  year: 2005
  ident: 3483_CR21
– volume-title: Apple to Strengthen Security After iCloud Nude Celebrity Photos Leak [EB/OL]
  year: 2014
  ident: 3483_CR7
– volume: 51
  start-page: 1357
  issue: 10
  year: 2011
  ident: 3483_CR17
  publication-title: Journal of Tsinghua University(Science and Technology)
– start-page: 89
  volume-title: Attribute-based encryption for fine-grained access control of encrypted data [C]// Proceedings of the 13th ACM Conference on Computer and Communications Security
  year: 2006
  ident: 3483_CR22
– start-page: 321
  volume-title: Ciphertext-policy attribute-based encryption [C]// Proceedings of the 2007 IEEE Symposium on Security and Privacy
  year: 2007
  ident: 3483_CR23
  doi: 10.1109/SP.2007.11
– volume-title: Security guidance for critical areas of focus in cloud computing v2.1 [EB/OL]
  year: 2013
  ident: 3483_CR8
– start-page: 213
  volume-title: Identity-based encryption from the Weil pairing [C]// Proceedings of the 10th Cryptology Conference on Advances in Cryptology
  year: 2001
  ident: 3483_CR20
– volume: 34
  start-page: 2391
  issue: 12
  year: 2011
  ident: 3483_CR18
  publication-title: Chinese Journal of Computers
  doi: 10.3724/SP.J.1016.2011.02391
SSID ssib031263696
ssib051367662
ssib026412149
ssib016993150
ssib024508231
ssj0001192107
ssib009883398
ssib016971650
Score 2.0671675
Snippet The cloud storage service cannot be completely trusted because of the separation of data management and ownership, leading to the difficulty of data privacy...
SourceID proquest
crossref
springer
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 807
SubjectTerms Access control
Cloud computing
Data management
Data storage
Encryption
Engineering
Information storage
Metallic Materials
Privacy
Storage systems
Trustworthiness
Title NC-MACPABE: Non-centered multi-authority proxy re-encryption based on CP-ABE for cloud storage systems
URI https://link.springer.com/article/10.1007/s11771-017-3483-z
https://www.proquest.com/docview/1895658889
Volume 24
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVLSH
  databaseName: SpringerLink Journals
  customDbUrl:
  mediaType: online
  eissn: 2227-5223
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001192107
  issn: 2095-2899
  databaseCode: AFBBN
  dateStart: 19970301
  isFulltext: true
  providerName: Library Specific Holdings
– providerCode: PRVAVX
  databaseName: SpringerLINK - Czech Republic Consortium
  customDbUrl:
  eissn: 2227-5223
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001192107
  issn: 2095-2899
  databaseCode: AGYKE
  dateStart: 19970101
  isFulltext: true
  titleUrlDefault: http://link.springer.com
  providerName: Springer Nature
– providerCode: PRVAVX
  databaseName: SpringerLink Journals (ICM)
  customDbUrl:
  eissn: 2227-5223
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0001192107
  issn: 2095-2899
  databaseCode: U2A
  dateStart: 20120101
  isFulltext: true
  titleUrlDefault: http://www.springerlink.com/journals/
  providerName: Springer Nature
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV07T8MwELaALjAgnqI8Kg9MIEuxnTgxW6haKhAVA0hlihLHEUPVoj4G-uu5c5OmIEBiixXHss5n33e583eEXBbgVtlIKZYGxjA_8jTLwCozbRB9hCor3K33x77qvfj3g2BQ3uOeVtnuVUjSndT1ZTcehuj6wqbwI8kWm6QRIJsXKPGLiFdKpLF8bu1DcIUkSXXoDtpa8rot_MBbD4UBQOCC1z6J5EKtat5BO3AcZyXHnvuRg3Nw17IFwBWGDkwVPf1p1l_tXw1qv8VhnXnr7pHdEpfSeKlI-2TDjg7Izhpb4SEp-m32GLef4tvODe2PRwwTO7HUJ3VZiSydz97GWAuPutwYOrEMtsDkwx1KFM1lTuGh_cRgBApgmZrheJ5TzM-EU40uSaWnR-S523lu91hZpoEZGXkzJg1Xygqwc9LmAgtg2cL4NlcajH-KNa68wirwc2RWSOPJIg2Fn4IItc4tQIZjsjUaj-wJocoGQZ4bpXIFCsNFKoVOpbZahFkmjGgSr5JdYkoKc6ykMUxq8mUUdwLiTlDcyaJJrlafvC_5O_7qfF4tSFJu5WnCI3AhgyiKdJNcV4u09vq3wU7_1fuMbAtUEpcTdE62ZpO5vQC4M8tapBHfvT50Wk7NPwFmNOpO
linkProvider Springer Nature
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Nb9swDCW29LDt0O4TS9e1OvTUQYUl2bK1WxqkTdcm6CEDupNhyzIGrEiGxDksv36kYsdp0Q3ozYJlQSAl8dGkHgGOS3SrXKI1zyJreZgEhudolbmxhD5inZf-1vtorIffw2-30W19j3vRZLs3IUl_UreX3UQck-uLmyJMFF89h50Q_RPZgZ3exY-rwWYZGSqg23oRQhNNUhu8w7ZRom3LMAq2g2EIEYQUrVeihNSbqnfYjjzLWc2y53_lEKeYv5gtEbBwcmGa-Olj875vAVtY-yAS6w3c-R5MGtGs81p-nS6r_NSuHrBGPlF2r2G3Bryst16hb-CZm76FV1s0iO-gHPf5qNe_6Z0NvrLxbMopY5RqiDKf7sizZfVzRkX2mJ8cmzuOe2v-x592jOxwwfChf8NxBIYonNm72bJglPiJxyVbs1Uv3sPkfDDpD3ld_4FblQQVV1Zo7SQaUOUKSZW1XGlDV2iDqCKj4llB6TQ6UCovlQ1UmcUyzFAzxhQOscgH6ExnU_cRmHZRVBRW60LjShQyU9Jkyjgj4zyXVnYhaFSS2pobnUp03KUtqzNJMEUJpiTBdNWFk80nv9fEIP_rfNDoOa3PiEUqEvRNoyRJTBe-NGrbev2vwfaf1PsIXgwno-v0-nJ89QleSloDPvHoADrVfOk-I6aq8sN6D_0Fh5YIwQ
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT4QwEG58JEYPxmdcnz140jRCC4V6W1c3Pjd70MQbgbbEg2HNLnvQX-9MF5bVqIk3GqAhw5T5hpl-HyHHOaRVNpaSpaHWLIg9xTKIykxpRB-RzHK36_2hJ6-fgtvn8LnSOR3V3e51SXKypwFZmory7M3kZ83GNz-KMA2GBRLEgn3Mk8UAeRLAoZ94e-pQCqV0m3zCl0iY1JTxYKyE34x5EHqzZTEACzBpk58In8up_h2MQ8d3VvHtuZ86yC7mtmhzgC4Mk5m6kvrTU3-NhQ3A_VaTdaGuu0ZWK4xK2xOnWidzttggKzPMhZsk73XYQ7vTb19cndPeoGDY5Imyn9R1KLJ0XL4MUBePuj4ZOrQMlsPw3X2gKIZOQ-Gg02cwAwXgTPXrYGwo9mrCF45OCKZHW-Sxe_XYuWaVZAPTIvZKJrQvpeUQ84Q1HMWwbK4Da6QCIJCi3pWXWwk5j8hyoT2RpxEPUjChUsYCfNgmC8WgsDuEShuGxmgpjQTn8XkquEqFsopHWcY1bxGvtl2iKzpzVNV4TRoiZjR3AuZO0NzJR4ucTG95m3B5_HXxfv1CkmpZjxI_hnQyjONYtchp_ZJmTv822e6_rj4iS_3LbnJ_07vbI8sc_cW1Cu2ThXI4tgeAgsrs0Hn6J3gf7-I
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=NC-MACPABE%3A+Non-centered+multi-authority+proxy+re-encryption+based+on+CP-ABE+for+cloud+storage+systems&rft.jtitle=Journal+of+Central+South+University&rft.au=Xiao-long%2C+Xu&rft.au=Qi-tong%2C+Zhang&rft.au=Jing-lan%2C+Zhou&rft.date=2017-04-01&rft.pub=Springer+Nature+B.V&rft.issn=2095-2899&rft.eissn=2227-5223&rft.volume=24&rft.issue=4&rft.spage=807&rft.epage=818&rft_id=info:doi/10.1007%2Fs11771-017-3483-z&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2095-2899&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2095-2899&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2095-2899&client=summon