Revocable Hierarchical Identity-Based Encryption with Adaptive Security

Hierarchical identity-based encryption (HIBE) can be extended to revocable HIBE (RHIBE) if a private key of a user can be revoked when the private key is revealed or expired. Previously, many selectively secure RHIBE schemes were proposed, but it is still unsolved problem to construct an adaptively secure RHIBE scheme. In this work, we propose two RHIBE schemes in composite-order bilinear groups and prove their adaptive security under simple static assumptions. To prove the adaptive security, we use the dual system encryption framework, but it is not simple to use the dual system encryption framework in RHIBE since the security model of RHIBE is quite different with that of HIBE. We show that it is possible to solve the problem of the RHIBE security proof by carefully designing hybrid games.

[1]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[2]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[3]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[4]  Mihir Bellare,et al.  Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.

[5]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[6]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[7]  Eric Horvitz,et al.  Patient controlled encryption: ensuring privacy of electronic medical records , 2009, CCSW '09.

[8]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[9]  Keita Emura,et al.  Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts , 2015, CT-RSA.

[10]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[11]  Brent Waters,et al.  Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..

[12]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[13]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[14]  Dong Hoon Lee,et al.  New Constructions of Revocable Identity-Based Encryption From Multilinear Maps , 2015, IEEE Transactions on Information Forensics and Security.

[15]  Keita Emura,et al.  Adaptive-ID Secure Revocable Hierarchical Identity-Based Encryption , 2015, IWSEC.

[16]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[17]  Huaxiong Wang,et al.  Revocable Identity-Based Encryption from Lattices , 2012, ACISP.

[18]  Takahiro Matsuda,et al.  Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance , 2018, IACR Cryptol. ePrint Arch..

[19]  Yohei Watanabe,et al.  Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance , 2017, ACISP.

[20]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[21]  Benoît Libert,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.

[22]  Dong Hoon Lee,et al.  CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts , 2015, IACR Cryptol. ePrint Arch..

[23]  Kwangsu Lee,et al.  Self-updatable encryption with short public parameters and its extensions , 2016, Des. Codes Cryptogr..

[24]  Kwangsu Lee,et al.  Revocable hierarchical identity-based encryption with shorter private keys and update keys , 2018, Designs, Codes and Cryptography.

[25]  Dong Hoon Lee,et al.  Efficient revocable identity-based encryption via subset difference methods , 2017, Des. Codes Cryptogr..

[26]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[27]  Yohei Watanabe,et al.  New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters , 2017, CT-RSA.

[28]  Keita Emura,et al.  Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption , 2013, CT-RSA.

[29]  Keita Emura,et al.  Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.

[30]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[31]  LeeKwangsu Self-updatable encryption with short public parameters and its extensions , 2016 .

[32]  Dong Hoon Lee,et al.  Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency , 2013, Theor. Comput. Sci..