In a ciphertext-policy attribute-based encryption (CP-ABE) system, the decryption keys are only related to attributes shared by multiple users and do not contain any identity information of their original holders. Hence, if a decryption key is leaked, there is no feasible method to trace the suspicious user. The user tracing problem has become an obstacle to the adoption of CP-ABE in practice. In order to address it, some traceable/accountable CP-ABE schemes have been established. However, considering the user tracing problem in multi-domain environment will face new challenges. Multi-domain environments usually have a two-layer structure, domains and intradomain users. When tracing a user, we should first trace the domain where the user is located, and then trace the user in the domain. Unfortunately, the existing traceable CP-ABE schemes only focus on one level of users tracing, and are not suitable for the two-layer structure of multi-domain environments. Therefore, a white-box traceable CP-ABE scheme in multi-domain environment is proposed in this paper. The proposed scheme obtains a so-called two-layer tracing. At the domain level, a short signature technique is used to prevent an attacker from forging the tracing parameter and realize the traceability for domains. Linkable ring signature technology is introduced at the user level to provide a tracing method for users by utilizing the linkability of the signature. The two signature structures are reasonably embedded in a user private key to support two-layer white-box tracing at both domains and intradomain users. The proposed scheme supports any monotone access structures and has full security against chosen plaintext attack in the standard model. Compared with related schemes, the asymptotic communication cost and the asymptotic computation cost of the proposed scheme are relatively low. These advantages make the proposed scheme more practical for solving the user tracing problem in multi-domain environment.INDEX TERMS Ciphertext-policy attribute-based encryption, linkable ring signature, multi-domain environment, two-layer tracing, white-box traceability.
In order to solve the problem that the importance of the user's attribute is seldom considered in the most of the existing attribute-based encryption schemes with traitor tracing, we designed a traceable and weighted attribute-based encryption scheme. In our constructed scheme, the private key of the user consisting of user's identity information is applied to trace traitors. In addition, the idea of weighted attribute is introduced, and the attributes set is transformed into the segmentation set of weighted attributes through the attributes set segmentation algorithm. Via employing a linear secret sharing scheme, the constructed scheme offers fine-grained and nimble access control mechanism. Under the assumption of q-BDHE in the standard model, we prove that the designed scheme is able to reach security against chosen-plaintext attack. By comparing with other relevant schemes, it has significant improvement in the costs of communication and computation, and it is more suitable for the application of the mobile terminal in cloud computing. INDEX TERMS Attribute-based encryption, access control, traceable, weighted attribute.
Purpose The purpose of this paper is to investigate how Chinese firms’ innovation is related to their perceived incentives and pressures from the transitioning institutional environment. Design/methodology/approach A sample of 166 manufacturing firms located in Guangdong Province (China) is analyzed using binomial and moderated multiple regression models. Findings The results show that institutional incentives are more effective in promoting incremental innovations than radical ones, whereas institutional pressures are more pronounced in facilitating radical innovations than incremental ones. In addition, the interaction between the two divergent institutional forces is negatively related to innovation performance. Practical implications The findings inform managers and policy makers in institutional transition environments to consider and balance the effects of institutional forces. Firms should match the institutional incentives and pressures with their own innovation objectives in terms of incremental or radical goals, and take caution to deal with the divergent institutional directions, so as to avoid the negative interaction effects. Policy makers should take a systems approach when considering the incentive-based and/or command-and-control designs of innovation policies and regulations. Originality/value The study contributes to existing literature on institutions and innovation by disentangling incentive and pressure effects of institutions, regulation and innovation policies, as well as the combined and interaction effects intrinsic within institutional mixes.
In the Internet of Things (IoT) environment, the intelligent devices collect and share large-scale sensitive personal data for a wide range of application. However, the power of storage and computing of IoT devices is limited, so the mass perceived data will be encrypted and transmitted to a cloud platform-interconnected IoT devices. Therefore, the concern how to save the encryption/decryption cost and preserve the privacy of the sensitive data in IoT environment is an issue that deserves research. To mitigate these issues, an offline/online attribute-based encryption scheme that supports partial policy hidden and outsourcing decryption will be proposed. This scheme adopts offline/online attribute-based encryption algorithms; then, the key generation algorithm and encryption algorithm are divided into two stages: offline stage and online stage. Meanwhile, in order to solve the problem of policy disclosure under the cloud platform, the policy hidden is supported, that is, the attribute is divided into the attribute value and the attribute name. For the pairing operation involved in decryption process, a verifiable outsourced decryption is implemented. Our scheme is constructed based on composite bilinear groups, which meets full security under the standard model. Finally, by comparing with other schemes in terms of functionality and computational overhead, it is shown that the proposed scheme is more efficient and applicable to the mobile devices with limited computing and storage functions in the Internet of Things environment.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.