8 CONCLUSIONS
The widespread use of cloud data storage and the
attractive properties offered by the attribute based
mechanisms lead us to combine them in order to en-
sure data security and user’s privacy. In this paper, we
have proposed a novel threshold attribute based sign-
cryption (t-ABSC) scheme ensuring flexible access
control, data confidentiality, user’s privacy as well as
data origin authentication with anonymity. Moreover,
the size of signcrypted messages does not depend on
the number of attributes involved in the access pol-
icy, which makes our t-ABSC scheme more suitable
for bandwidth-limited applications. Finally, our con-
struction is proven to ensure strong security properties
in the random oracle model, namely confidentiality
against the chosen ciphertext attacks, unforgeability
against chosen message attacks and privacy preserva-
tion, based on formal security games.
REFERENCES
Attrapadung, N., Herranz, J., Laguillaumie, F., Libert, B.,
De Panafieu, E., and R
`
afols, C. (2012). Attribute-
based encryption schemes with constant-size cipher-
texts. Theoretical Computer Science, 422:15–38.
Bacis, E., di Vimercati, S. D. C., Foresti, S., Paraboschi,
S., Rosa, M., and Samarati, P. (2016). Access con-
trol management for secure cloud storage. In Proc.
of the 12th International Conference on Security and
Privacy in Communication Networks (SecureComm
2016), Guangzhou, China.
Belguith, S., Jemai, A., and Attia, R. (2015). Enhancing
data security in cloud computing using a lightweight
cryptographic algorithm. In ICAS 2015 : The
Eleventh International Conference on Autonomic and
Autonomous Systems, pages 98–103. IARIA.
Belguith, S., Kaaniche, N., Jemai, A., Laurent, M., and At-
tia, R. (2016). Pabac: a privacy preserving attribute
based framework for fine grained access control in
clouds. In 13th IEEE International Conference on Se-
curity and Cryptography(Secrypt).
Bethencourt, J., Sahai, A., and Waters, B. (2007).
Ciphertext-policy attribute-based encryption. In IEEE
Symposium on Security and Privacy.
Carlin, A., Hammoudeh, M., and Aldabbas, O. (2015). In-
trusion detection and countermeasure of virtual cloud
systems-state of the art and current challenges. Inter-
national Journal of Advanced Computer Science and
Applications, 6(6):1–15.
Delerabl
´
ee, C., Paillier, P., and Pointcheval, D. (2007).
Fully collusion secure dynamic broadcast encryption
with constant-size ciphertexts or decryption keys. In
International Conference on Pairing-Based Cryptog-
raphy, pages 39–59. Springer.
Delerabl
´
ee, C. and Pointcheval, D. (2008). Dynamic thresh-
old public-key encryption. In Annual International
Cryptology Conference. Springer.
Dent, A. W., Fischlin, M., Manulis, M., Stam, M.,
and Schr
¨
oder, D. (2010). Confidential signatures
and deterministic signcryption. In Public Key
Cryptography–PKC.
di Vimercati, S. D. C., Foresti, S., and Samarati, P. (2014).
Selective and fine-grained access to data in the cloud.
In Secure Cloud Computing, pages 123–148. Springer.
di Vimercati, S. D. C., Livraga, G., Piuri, V., Samarati, P.,
and Soares, G. A. (2016). Supporting application re-
quirements in cloud-based iot information processing.
In Proc. of the International Conference on Internet of
Things and Big Data (IoTBD 2016), Rome, Italy.
Emura, K., Miyaji, A., and Rahman, M. S. (2012). Dynamic
attribute-based signcryption without random oracles.
International Journal of Applied Cryptography, 2(3).
Gagne, M., Narayan, S., and Safavi-Naini, R. (2010).
Threshold attribute-based signcryption. In Security
and Cryptography for Networks. Springer.
Haber, S. and Pinkas, B. (2001). Securely combining
public-key cryptosystems. In The 8th ACM confer-
ence on Computer and Communications Security.
Herranz, J., Laguillaumie, F., and R
`
afols, C. (2010). Con-
stant size ciphertexts in threshold attribute-based en-
cryption. In International Workshop on Public Key
Cryptography, pages 19–34. Springer.
Kaaniche, N., Laurent, M., and El Barbori, M. (2014).
Cloudasec: A novel publickey based framework to
handle data sharing security in clouds. In 11th IEEE
International Conference on Security and Cryptogra-
phy(Secrypt).
Libert, B. and Quisquater, J.-J. (2004). Efficient signcryp-
tion with key privacy from gap diffie-hellman groups.
In Public Key Cryptography–PKC.
Liu, J., Huang, X., and Liu, J. K. (2015). Secure shar-
ing of personal health records in cloud computing:
ciphertext-policy attribute-based signcryption. Future
Generation Computer Systems, 52.
Maji, H. K., Prabhakaran, M., and Rosulek, M. (2011).
Attribute-based signatures. In Topics in Cryptology–
CT-RSA 2011. Springer.
Rao, Y. S. and Dutta, R. (2014). Expressive bandwidth-
efficient attribute based signature and signcryption in
standard model. In Australasian Conference on Infor-
mation Security and Privacy. Springer.
Rao, Y. S. and Dutta, R. (2016). Efficient attribute-based
signature and signcryption realizing expressive access
structures. International Journal of Information Secu-
rity, 15(1):81–109.
Vasco, M. I. G., Hess, F., and Steinwandt, R. (2008). Com-
bined (identity-based) public key schemes. IACR
Cryptology ePrint Archive, 2008.
Waters, B. (2011). Ciphertext-policy attribute-based en-
cryption: An expressive, efficient, and provably se-
cure realization. In Public Key Cryptography–PKC.
Zheng, Y. (1997). Digital signcryption or how to achieve
cost (signature & encryption) ¡ cost (signature)+ cost
(encryption). In Advances in Cryptology, Crypto97.
Springer.
Constant-size Threshold Attribute based SignCryption for Cloud Applications
225