AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (659.8 KB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Revocable Hierarchical Identity-Based Broadcast Encryption

School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
Show Author Information

Abstract

Hierarchical Identity-Based Broadcast Encryption (HIBBE) organizes users into a tree-like structure, and it allows users to delegate their decryption ability to subordinates and enable encryption to any subset of users while only intended users can decrypt. However, current HIBBE schemes do not support efficient revocation of private keys. Here, a new primitive called Revocable Hierarchical Identity-Based Broadcast Encryption (RHIBBE) is formalized that allows revocation of the HIBBE. Ciphertext indistinguishability is defined against the selectively Bounded Revocable Identity-Vector-Set and Chosen-Plaintext Attack (IND-sBRIVS-CPA). An IND-sBRIVS-CPA secure RHIBBE scheme is constructed with efficient revocation on prime-order bilinear groups. The unbounded version of the scheme is also shown to be secure but a little weaker than the former under the decisional n-Weak Bilinear Diffie-Hellman inversion assumption.

References

[1]
W. Liu, J. Liu, Q. Wu, and B. Qin, Hierarchical identity-based broadcast encryption, in Information Security and Privacy—19th Australasian Conference, Wollongong, Australia, 2014, pp. 242-257.
[2]
H. Cui, R. H. Deng, Y. Li, and B. Qin, Server-aided revocable attribute-based encryption, in 21st European Symposium on Research in Computer Security, Heraklion, Greece, 2016, pp. 570-587.
[3]
A. Boldyreva, V. Goyal, and V. Kumar, Identity-based encryption with efficient revocation, in Proceedings of the 2008 ACM Conference on Computer and Communications Security, Alexandria, VA, USA, pp. 417-426.
[4]
A. Sahai and B. Waters, Fuzzy identity-based encryption, in 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 2005, pp. 457-473.
[5]
J. H. Seo and K. Emura, Efficient delegation of key generation and revocation functionalities in identity-based encryption, in the Cryptographers’ Track at the RSA Conference 2013, San Francisco, CA, USA, 2013, pp. 343-358.
[6]
J. H. Seo and K. Emura, Revocable hierarchical identity-based encryption via history-free approach, Theor. Comput. Sci., vol. 615, pp. 45-60, 2016.
[7]
A. Shamir, Identity-based cryptosystems and signature schemes, in Proceedings of CRYPTO’84, Santa Barbara, CA, USA, 1984, pp. 47-53.
[8]
D. Boneh and M. K. Franklin, Identity-based encryption from the weil pairing, in Annual International Cryptology Conference, Heidelberg, Germany, 2011, pp. 213-229.
[9]
D. Boneh and X. Boyen, Efficient selective-id secure identity-based encryption without random oracles, in International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2004, pp. 223-238.
[10]
C. Gentry, Practical identity-based encryption without random oracles, in 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Petersburg, Russia, 2006, pp. 445-464.
[11]
B. Waters, Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions, in 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2009, pp. 619-636.
[12]
A. B. Lewko and B. Waters, Unbounded HIBE and attribute-based encryption, in 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 2011, pp. 547-567.
[13]
J. Horwitz and B. Lynn, Toward hierarchical identity-based encryption, in International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, Netherlands, 2002, pp. 466-481.
[14]
C. Gentry and A. Silverberg, Hierarchical id-based cryptography, in 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, 2002, pp. 548-566.
[15]
D. Boneh, X. Boyen, and E. Goh, Hierarchical identity based encryption with constant size ciphertext, in 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 2005, pp. 440-456.
[16]
X. Boyen and B. Waters, Anonymous hierarchical identity-based encryption (without random oracles), in 26th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2006, pp. 290-307.
[17]
K. Lee, J. H. Park, and D. H. Lee, Anonymous HIBE with short ciphertexts: Full security in prime order groups, Des. Codes Cryptography, vol. 74, no. 2, pp. 395-425, 2015.
[18]
C. Gentry and S. Halevi, Hierarchical identity based encryption with polynomially many levels, in 6th Theory of Cryptography Conference, San Francisco, CA, USA, 2009, pp. 437-456.
[19]
A. Fiat and M. Naor, Broadcast encryption, in 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 1993, pp. 480-491.
[20]
C. Delerablée, Identity-based broadcast encryption with constant size ciphertexts and private keys, in 13th International Conference on the Theory and Application of Cryptology and Information Security, Kerchirg, Malaysia, 2007, pp. 200-215.
[21]
W. Liu, J. Liu, Q. Wu, B. Qin, and Y. Li, Practical chosen-ciphertext secure hierarchical identity-based broadcast encryption, Int. J. Inf. Sec., vol. 15, no. 1, pp. 35-50, 2016.
[22]
M. H. Ameri, J. Mohajeri, and M. Salmasizadeh, Efficient and provable secure anonymous Hierarchical Identity-Based Broadcast Encryption (HIBBE) scheme without random oracle, IACR Cryptology ePrint Archive, vol. 2016, p. 780, 2016.
[23]
K. He, J. Weng, M. H. Au, Y. Mao, and R. H. Deng, Generic anonymous identity-based broadcast encryption with chosen-ciphertext security, in Information Security and Privacy-21st Australasian Conference, Melbourne, Australia, 2016, pp. 207-222.
[24]
W. Susilo, R. Chen, F. Guo, G. Yang, Y. Mu, and Y. Chow, Recipient revocable identity-based broadcast encryption: How to revoke some recipients in IBBE without knowledge of the plaintext, in Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 2016, pp. 201-210.
[25]
P. Xu, J. Li, W. Wang, and H. Jin, Anonymous identity-based broadcast encryption with constant decryption complexity and strong security, in Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 2016, pp. 223-233.
[26]
D. Boneh, X. Ding, G. Tsudik, and C. Wong, A method for fast revocation of public key certificates and security capabilities, in 10th USENIX Security Symposium, Washington, DC, USA, 2001.
[27]
J. Baek and Y. Zheng, Identity-based threshold decryption, in 7th International Workshop on Theory and Practice in Public Key Cryptography, Singapore, 2004, pp. 262-276.
[28]
B. Libert and J. Quisquater, Efficient revocation and threshold pairing based cryptosystems, in Proceedings of the Twenty-Second ACM Symposium on Principles of Distributed Computing, Boston, MA, USA, 2003, pp. 163-171.
[29]
J. Li, J. Li, X. Chen, C. Jia, and W. Lou, Identity-based encryption with outsourced revocation in cloud computing, IEEE Trans. Computers, vol. 64, no. 2, pp. 425-437, 2015.
[30]
B. Qin, R. H. Deng, Y. Li, and S. Liu, Server-aided revocable identity-based encryption, in 20th European Symposium on Research in Computer Security, Vienna, Austria, 2015, pp. 286-304.
[31]
K. Emura, J. H. Seo, and T. Youn, Semi-generic transformation of revocable hierarchical identity-based encryption and its DBDH instantiation, IEICE Transactions, vol. 99-A, no. 1, pp. 83-91, 2016.
[32]
G. Ryu, K. Lee, S. Park, and D. H. Lee, Unbounded hierarchical identity-based encryption with efficient revocation, in Information Security Applications-16th International Workshop, Jeju Island, Korea, 2015, pp. 122-133.
[33]
S. Park, D. H. Lee, and K. Lee, Revocable hierarchical identity-based encryption from multilinear maps, arXiv: 1610.07948, 2016.
[34]
D. Li, J. Liu, and W. Liu, Secure and anonymous data transmission system for cluster organised space information network, in IEEE International Conference on Smart Cloud, New York, NY, USA, 2016, pp. 228-233.
[35]
D. Naor, M. Naor, and J. Lotspiech, Revocation and tracing schemes for stateless receivers, in 21st Annual International Cryptology Conference, Santo Barbara, CA, USA, 2001, pp. 41-62.
Tsinghua Science and Technology
Pages 539-549
Cite this article:
Li D, Liu J, Zhang Z, et al. Revocable Hierarchical Identity-Based Broadcast Encryption. Tsinghua Science and Technology, 2018, 23(5): 539-549. https://doi.org/10.26599/TST.2018.9010023

623

Views

39

Downloads

6

Crossref

N/A

Web of Science

11

Scopus

0

CSCD

Altmetrics

Received: 22 September 2017
Accepted: 29 September 2017
Published: 17 September 2018
© The author(s) 2018
Return