×

Revocable identity-based encryption with server-aided ciphertext evolution. (English) Zbl 1436.68098

The paper offers an efficient solution, called ciphertext evolution, for the problem of user revocation in identity-based cryptosystems. Section 2 defines revocable identity-based encryption with ciphertext evolution (RIBE-CE) and revocable identity-based broadcast encryption with ciphertext evolution (RIBBE-CE) and studies the security of these models. In Sections 3 and 4, the authors present the generic construction and the concrete construction of RIBE-CE and RIBBE-CE, respectively, and formal security proofs are given. A comparative study shows the superiority of the RIBE-CE scheme compared to other methods.

MSC:

68P25 Data encryption (aspects in computer science)
14G50 Applications to coding theory and cryptography of arithmetic geometry
68M11 Internet topics
68M25 Computer security
94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Boldyreva, A.; Goyal, V.; Kumar, V., Identity-based encryption with efficient revocation, (Proc. CCS 2008 (2008), ACM), 417-426
[2] Boneh, D.; Boyen, X., Efficient selective-ID secure identity based encryption without random oracles, (Proc. EUROCRYPT 2004. Proc. EUROCRYPT 2004, LNCS, vol. 3027 (2004)), 223-238 · Zbl 1122.94355
[3] Boneh, D.; Franklin, M., Identity-based encryption from the Weil pairing, (Proc. CRYPTO 2001. Proc. CRYPTO 2001, LNCS, vol. 2139 (2001)), 213-229 · Zbl 1002.94023
[4] Boneh, D.; Boyen, X., Secure identity based encryption without random oracles, (Proc. CRYPTO 2004. Proc. CRYPTO 2004, LNCS, vol. 3152 (2004)), 443-459 · Zbl 1104.94019
[5] Brent, R., Efficient identity-based encryption without random oracles, (Proc. EUROCRYPT 2005. Proc. EUROCRYPT 2005, LNCS, vol. 3494 (2005)), 114-127 · Zbl 1137.94360
[6] Delerablee, C., Identity-based broadcast encryption with constant size ciphertexts and private keys, (Proc. ASIACRYPT 2007. Proc. ASIACRYPT 2007, LNCS, vol. 4833 (2007)), 200-215 · Zbl 1153.94366
[7] Cocks, C., An identity based encryption scheme based on quadratic residues, (Proc. Cryptography and Coding. Proc. Cryptography and Coding, LNCS, vol. 2260 (2001)), 360-363 · Zbl 0999.94532
[8] Fiat, A.; Naor, M., Broadcast encryption, (Proc. CRYPTO 1993. Proc. CRYPTO 1993, LNCS, vol. 773 (1994)), 480-491 · Zbl 0870.94026
[9] Gentry, C., Practical identity-based encryption without random oracles, (Proc. EUROCRYPT 2006. Proc. EUROCRYPT 2006, LNCS, vol. 4004 (2006)), 445-464 · Zbl 1140.94340
[10] Katsumata, S.; Matsuda, T.; Takayasu, A., Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance, (Proc. PKC 2019. Proc. PKC 2019, LNCS, vol. 11443 (2019)), 441-471 · Zbl 1447.94048
[11] Lee, K.; Park, S., Revocable hierarchical identity-based encryption with shorter private keys and update keys, Des. Codes Cryptogr., 1-34 (2018) · Zbl 1408.94944
[12] Li, J.; Li, J.; Chen, X.; Jia, C.; Lou, W., Identity-based encryption with outsourced revocation in cloud computing, IEEE Trans. Comput., 64, 2, 425-437 (2015) · Zbl 1360.68437
[13] Liang, K.; Liu, J. K.; Wong, D. S.; Susilo, W., An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing, (Proc. ESORICS 2014. Proc. ESORICS 2014, LNCS, vol. 8712 (2014)), 257-272
[14] Libert, B.; Vergnaud, D., Adaptive-ID secure revocable identity-based encryption, (Proc. CT-RSA 2009. Proc. CT-RSA 2009, LNCS, vol. 5473 (2009)), 1-15 · Zbl 1237.94070
[15] Liu, X.; Deng, R. H.; Choo, K. K.R.; Yang, Y.; Pang, H., Privacy-preserving outsourced calculation toolkit in the cloud, IEEE Trans. Dependable Secure Comput. (2018)
[16] Nguyen, K.; Wang, H.; Zhang, J., Server-aided revocable identity-based encryption from lattices, (Proc. CANS 2016. Proc. CANS 2016, LNCS, vol. 10052 (2016)), 107-123 · Zbl 1398.94146
[17] Qin, B.; Deng, R. H.; Li, Y.; Liu, S., Server-aided revocable identity-based encryption, (Proc. ESORICS 2015. Proc. ESORICS 2015, LNCS, vol. 9326 (2015)), 286-304 · Zbl 1499.68057
[18] Sakai, R.; Furukawa, J., Identity-based broadcast encryption (2007), IACR Cryptology ePrint Archive 2007/217
[19] Seo, J. H.; Emura, K., Revocable identity-based encryption revisited: security model and construction, (Proc. PKC 2013. Proc. PKC 2013, LNCS, vol. 7778 (2013)), 216-234 · Zbl 1314.94092
[20] Shamir, A., Identity-based cryptosystems and signature schemes, (Proc. CRYPTO (1984)), 47-53 · Zbl 1359.94626
[21] Sun, Y.; Zhang, F.; Shen, L.; Deng, R. H., Efficient revocable certificateless encryption against decryption key exposure, IET Inf. Secur., 9, 3, 158-166 (2015)
[22] Susilo, W.; Chen, R.; Guo, F.; Yang, G.; Mu, Y.; Chow, Y. W., Recipient revocable identity-based broadcast encryption: how to revoke some recipients in IBBE without knowledge of the plaintext, (Proc. ASIACCS (2016)), 201-210
[23] Tseng, Y. M.; Tasi, T. T., Efficient revocable ID-based encryption with a public channel, Comput. J., 55, 4, 475-486 (2012)
[24] Wang, C.; Li, Y.; Fang, J., Cloud-aided scalable revocable identity-based encryption scheme with ciphertext update, Concurr. Comput., Pract. Exp., 29, Article e4035 pp. (2017)
[25] Watanabe, Y.; Emura, K.; Seo, J. H., New revocable IBE in prime-order groups: adaptively secure, decryption key exposure resistant, and with short public parameters, (Proc. CT-RSA 2017. Proc. CT-RSA 2017, LNCS, vol. 10159 (2017)), 432-449 · Zbl 1383.94049
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.