An efficient lattice-based integrated revocable identity-based encryption.
Uloženo v:
| Název: | An efficient lattice-based integrated revocable identity-based encryption. |
|---|---|
| Autoři: | Huang H; School of Computer and Big Data, Heilongjiang University, Harbin, 150080, China., Li J; School of Computer and Big Data, Heilongjiang University, Harbin, 150080, China., Bi S; School of Computer and Big Data, Heilongjiang University, Harbin, 150080, China. bishujun@hlju.edu.cn., Yuan Q; College of Telecommunication and Electronic Engineering, Qiqihar University, Qiqihar, 161000, China. |
| Zdroj: | Scientific reports [Sci Rep] 2025 May 14; Vol. 15 (1), pp. 16729. Date of Electronic Publication: 2025 May 14. |
| Způsob vydávání: | Journal Article |
| Jazyk: | English |
| Informace o časopise: | Publisher: Nature Publishing Group Country of Publication: England NLM ID: 101563288 Publication Model: Electronic Cited Medium: Internet ISSN: 2045-2322 (Electronic) Linking ISSN: 20452322 NLM ISO Abbreviation: Sci Rep Subsets: PubMed not MEDLINE; MEDLINE |
| Imprint Name(s): | Original Publication: London : Nature Publishing Group, copyright 2011- |
| Abstrakt: | Revocable identity-based encryption (RIBE) enables data encryption without certificates and allows for the revocation of users, thereby offering a more streamlined and secure approach to dynamic member management. However, the existing revocation models lack strong scalability, rendering the RIBE scheme unsuitable for scenarios where the key generation center (KGC) experiences high workloads and users face heavy storage burdens. Therefore, this paper introduces an integrated revocation model that maintains both the workload for the KGC and the size of the secret keys at a constant level, while also relieving the encryptor of the burden of handling revocation information. By combining online and offline encryption, we construct an OO-IRIBE-EnDKER scheme from lattices, which possesses properties such as anonymity, decryption key exposure resistance (DKER), resistance to quantum computing attacks, and selective security. Finally, the effectiveness of the OO-IRIBE-EnDKER scheme is demonstrated through experimental results. (© 2025. The Author(s).) |
| Competing Interests: | Declarations. Competing interests: The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper. |
| References: | Büyüközkan, G. & Göçer, F. Digital supply chain: Literature review and a proposed framework for future research. Comput. Ind. 97, 157–177 (2018). (PMID: 10.1016/j.compind.2018.02.010) Peng, J., Chen, L. & Zhang, B. Transportation planning for sustainable supply chain network using big data technology. Inf. Sci. 609, 781–798 (2022). (PMID: 10.1016/j.ins.2022.07.112) Shamir, A. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84 4, 47–53 (Springer, 1985). Boldyreva, A., Goyal, V. & Kumar, V. Identity-based encryption with efficient revocation. In Proceedings of the 15th ACM Conference on Computer and Communications Security, 417–426 (2008). Shi, Y., Zheng, Q., Liu, J. & Han, Z. Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation. Inf. Sci. 295, 221–231 (2015). (PMID: 10.1016/j.ins.2014.10.020) Ma, X. & Lin, D. Generic constructions of revocable identity-based encryption. In Information Security and Cryptology: 15th International Conference, Inscrypt 2019, Nanjing, China, December 6–8, 2019, Revised Selected Papers 15, 381–396 (Springer, 2020). Emura, K., Seo, J. H. & Watanabe, Y. Efficient revocable identity-based encryption with short public parameters. Theoret. Comput. Sci. 863, 127–155 (2021). (PMID: 10.1016/j.tcs.2021.02.024) Seo, J. H. & Emura, K. Revocable identity-based encryption revisited: Security model and construction. In Public-Key Cryptography–PKC 2013: 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings 16, 216–234 (Springer, 2013). Emura, K., Takayasu, A. & Watanabe, Y. Adaptively secure revocable hierarchical IBE from k-linear assumption. Des. Codes Crypt. 89, 1535–1574 (2021). (PMID: 10.1007/s10623-021-00880-w) Xu, S., Yang, G. & Mu, Y. Revocable attribute-based encryption with decryption key exposure resistance and ciphertext delegation. Inf. Sci. 479, 116–134 (2019). (PMID: 10.1016/j.ins.2018.11.031) Qin, B., Zhao, Q., Zheng, D. & Cui, H. (Dual) server-aided revocable attribute-based encryption with decryption key exposure resistance. Inf. Sci. 490, 74–92 (2019). (PMID: 10.1016/j.ins.2019.03.053) Wang, Q., Huang, H., Li, J. & Yuan, Q. Revocable IBE with En-DKER from lattices: A novel approach for lattice basis delegation. In European Symposium on Research in Computer Security, 66–85 (Springer, 2023). Boyen, X. & Waters, B. Anonymous hierarchical identity-based encryption (without random oracles). In Advances in Cryptology-CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20–24, 2006. Proceedings 26, 290–307 (Springer, 2006). Yan, B. et al. Factoring integers with sublinear resources on a superconducting quantum processor. arXiv preprint arXiv:2212.12372 (2022). Campbell, R., Diffie, W. & Robinson, C. Advancements in quantum computing and AI may impact PQC migration timelines. preprints.org (2024). Tesoro, M., Siloi, I., Jaschke, D., Magnifico, G. & Montangero, S. Quantum inspired factorization up to 100-bit RSA number in polynomial time. arXiv preprint arXiv:2410.16355 (2024). Priestley, B. & Wallden, P. A practically scalable approach to the closest vector problem for sieving via qaoa with fixed angles. arXiv preprint arXiv:2503.08403 (2025). Shor, P. W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings 35th Annual Symposium on Foundations of Computer Science, 124–134 (IEEE, 1994). Attrapadung, N. & Imai, H. Attribute-based encryption supporting direct/indirect revocation modes. In Cryptography and Coding: 12th IMA International Conference, Cryptography and Coding 2009, Cirencester, UK, December 15–17, 2009. Proceedings 12, 278–300 (Springer, 2009). Qin, B., Deng, R. H., Li, Y. & Liu, S. Server-aided revocable identity-based encryption. In Computer Security–ESORICS 2015: 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21–25, 2015, Proceedings, Part I 20, 286–304 (Springer, 2015). Chen, J., Lim, H. W., Ling, S., Wang, H. & Nguyen, K. Revocable identity-based encryption from lattices. In Information Security and Privacy: 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9–11, 2012. Proceedings 17, 390–403 (Springer, 2012). Katsumata, S., Matsuda, T. & Takayasu, A. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. In Public-Key Cryptography—PKC 2019: 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14–17, 2019, Proceedings, Part II 22, 441–471 (Springer, 2019). Agrawal, S., Boneh, D. & Boyen, X. Efficient lattice (h) IBE in the standard model. In Eurocrypt, Vol. 6110, 553–572 (Springer, 2010). Zhang, Y., Liu, X. & Hu, Y. Simplified server-aided revocable identity-based encryption from lattices. In Provable and Practical Security: 16th International Conference, ProvSec 2022, Nanjing, China, November 11–12, 2022, Proceedings, 71–87 (Springer, 2022). Wang, S., Zhang, J., He, J., Wang, H. & Li, C. Simplified revocable hierarchical identity-based encryption from lattices. In Cryptology and Network Security: 18th International Conference, CANS 2019, Fuzhou, China, October 25–27, 2019, Proceedings 18, 99–119 (Springer, 2019). Takayasu, A. & Watanabe, Y. Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance. In Information Security and Privacy: 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3–5, 2017, Proceedings, Part I 22, 184–204 (Springer, 2017). Takayasu, A. & Watanabe, Y. Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more. Theoret. Comput. Sci. 849, 64–98 (2021). (PMID: 10.1016/j.tcs.2020.10.010) Guo, Y., Lu, Z., Ge, H. & Li, J. Revocable blockchain-aided attribute-based encryption with escrow-free in cloud storage. IEEE Trans. Comput. 72, 1901–1912 (2023). (PMID: 10.1109/TC.2023.3234210) Li, J., Yao, W., Han, J., Zhang, Y. & Shen, J. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage. IEEE Syst. J. 12, 1767–1777 (2017). (PMID: 10.1109/JSYST.2017.2667679) Chen, S., Li, J., Zhang, Y. & Han, J. Efficient revocable attribute-based encryption with verifiable data integrity. IEEE Internet Things J. 11, 10441–10451 (2023). (PMID: 10.1109/JIOT.2023.3325996) Guo, F., Mu, Y. & Chen, Z. Identity-based online/offline encryption. In Financial Cryptography and Data Security: 12th International Conference, FC 2008, Cozumel, Mexico, January 28–31, 2008. Revised Selected Papers 12, 247–261 (Springer, 2008). Liu, J. K. & Zhou, J. An efficient identity-based online/offline encryption scheme. In International Conference on Applied Cryptography and Network Security, 156–167 (Springer, 2009). Lai, J., Mu, Y., Guo, F. & Susilo, W. Improved identity-based online/offline encryption. In Information Security and Privacy: 20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, June 29–July 1, 2015, Proceedings 20, 160–173 (Springer, 2015). Cui, J., Zhou, H., Xu, Y. & Zhong, H. Ooabks: Online/offline attribute-based encryption for keyword search in mobile cloud. Inf. Sci. 489, 63–77 (2019). (PMID: 10.1016/j.ins.2019.03.043) Zuo, B., Li, J., Zhang, Y. & Shen, J. Identity-based online/offline encryption scheme from LWE. Information 15, 539 (2024). (PMID: 10.3390/info15090539) Mondal, P., Chamani, J. G., Demertzis, I. & Papadopoulos, D. [Formula: see text]I/O-Efficient[Formula: see text] dynamic searchable encryption meets forward & backward privacy. In 33rd USENIX Security Symposium (USENIX Security 24), 2527–2544 (2024). Sahai, A., Seyalioglu, H. & Waters, B. Dynamic credentials and ciphertext delegation for attribute-based encryption. In Advances in Cryptology–CRYPTO 2012: 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings, 199–217 (Springer, 2012). Naor, D., Naor, M. & Lotspiech, J. Revocation and tracing schemes for stateless receivers. In Advances in Cryptology-CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19–23, 2001 Proceedings 21, 41–62 (Springer, 2001). Gentry, C., Peikert, C. & Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, 197–206 (2008). Micciancio, D. & Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Eurocrypt, Vol. 7237, 700–718 (Springer, 2012). Ajtai, M. Generating hard instances of the short basis problem. In Automata, Languages and Programming: 26th International Colloquium, ICALP’99 Prague, Czech Republic, July 11–15, 1999 Proceedings 26, 1–9 (Springer, 1999). Alwen, J. & Peikert, C. Generating shorter bases for hard random lattices. Theory Comput. Syst. 48, 535–553 (2011). (PMID: 10.1007/s00224-010-9278-3) Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 1–40 (2009). (PMID: 10.1145/1568318.1568324) Asharov, G. et al. Multiparty computation with low communication, computation and interaction via threshold FHE. In Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings 31, 483–501 (Springer, 2012). Zhang, Y., Liu, X., Hu, Y. & Jia, H. Cloud-aided scalable revocable IBE with ciphertext update from lattices in the random oracle model. In International Conference on Frontiers in Cyber Security, 387–403 (Springer, 2023). |
| Grant Information: | LH2020F050 Heilongjiang Provincial Natural Science Foundation of China; 145309213 Fundamental Research Funds Heilongjiang Provincial Universities |
| Contributed Indexing: | Keywords: Anonymity; DKER; Lattice; RIBE |
| Entry Date(s): | Date Created: 20250514 Latest Revision: 20250517 |
| Update Code: | 20250519 |
| PubMed Central ID: | PMC12078724 |
| DOI: | 10.1038/s41598-025-01254-1 |
| PMID: | 40368979 |
| Databáze: | MEDLINE |
| Abstrakt: | Revocable identity-based encryption (RIBE) enables data encryption without certificates and allows for the revocation of users, thereby offering a more streamlined and secure approach to dynamic member management. However, the existing revocation models lack strong scalability, rendering the RIBE scheme unsuitable for scenarios where the key generation center (KGC) experiences high workloads and users face heavy storage burdens. Therefore, this paper introduces an integrated revocation model that maintains both the workload for the KGC and the size of the secret keys at a constant level, while also relieving the encryptor of the burden of handling revocation information. By combining online and offline encryption, we construct an OO-IRIBE-EnDKER scheme from lattices, which possesses properties such as anonymity, decryption key exposure resistance (DKER), resistance to quantum computing attacks, and selective security. Finally, the effectiveness of the OO-IRIBE-EnDKER scheme is demonstrated through experimental results.<br /> (© 2025. The Author(s).) |
|---|---|
| ISSN: | 2045-2322 |
| DOI: | 10.1038/s41598-025-01254-1 |
Full Text Finder
Nájsť tento článok vo Web of Science