IMDEA Software

Iniciativa IMDEA

Inicio > Eventos > Software Seminar Series > 2016 > Attribute-Based Encryption (ABE)
Esta página aún no ha sido traducida. A continuación se muestra la página en inglés.

Miguel Ambrona

martes 7 de junio de 2016

10:45am Lecture hall 1, level B

Miguel Ambrona, PhD Student, IMDEA Software Institute

Attribute-Based Encryption (ABE)

Abstract:

The talk will be an overview of the state of the art in Attribute-Based Encryption.

Attribute-based encryption (ABE) is a new paradigm for public-key encryption that enables fine-grained access control for encrypted data.

In ABE, ciphertexts are associated with descriptive values x in addition to a plaintext, secret keys are associated with values y, and a secret key decrypts the ciphertext if and only if P(x,y) = 1 for some boolean predicate P. Here, y together with P may express an arbitrarily complex access policy, which is in stark contrast to traditional public-key encryption, where access is all or nothing. The simplest example of ABE is that of identity-based encryption (IBE) where P corresponds to equality. The security requirement for ABE enforces resilience to collusion attacks, namely any group of users holding secret keys for different values learns nothing about the plaintext if none of them is individually authorized to decrypt the ciphertext. This should hold even if the adversary adaptively decides which secret keys to ask for.