A Generic Approach to Build Revocable Hierarchical Identity-Based Encryption

Revocable hierarchical identity-based encryption (RHIBE) is an extension of HIBE that provides the efficient key revocation function by broadcasting an update key per each time period. Many RHIBE schemes have been proposed by combining an HIBE scheme and the tree-based revocation method, but a generic method for constructing an RHIBE scheme has not been proposed. In this paper, we show for the first time that it is possible to construct RHIBE schemes by generically combining underlying cryptographic primitives and tree-based revocation methods. We first generically construct an RHIBE-CS scheme by combining HIBE scheme and the complete subtree (CS) method, and prove the adaptive security of this scheme by using the adaptive security of the HIBE schemes. Next, we generically construct an RHIBE-SD scheme by combining HIBE and hierarchical single revocation encryption (HSRE) schemes, and the subset difference (SD) method to reduce the size of an update key. Finally, we generically construct an RHIBE-CS scheme with shorter ciphertexts by combining HIBE schemes with constant-size ciphertext and the CS method.

[1]  Kwangsu Lee,et al.  Revocable hierarchical identity-based encryption with shorter private keys and update keys , 2018, Designs, Codes and Cryptography.

[2]  Yohei Watanabe,et al.  Adaptively Secure Revocable Hierarchical IBE from k-linear Assumption , 2020, IACR Cryptol. ePrint Arch..

[3]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.

[4]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[5]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[6]  Dongdai Lin,et al.  Generic Constructions of Revocable Identity-Based Encryption , 2019, Inscrypt.

[7]  Yohei Watanabe,et al.  Lattice-Based Revocable Identity-Based Encryption with Bounded Decryption Key Exposure Resistance , 2017, ACISP.

[8]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[9]  Nico Döttling,et al.  Identity-Based Encryption from the Diffie-Hellman Assumption , 2017, CRYPTO.

[10]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[11]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[12]  Keita Emura,et al.  Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption , 2013, CT-RSA.

[13]  Kwangsu Lee Revocable Hierarchical Identity-Based Encryption with Adaptive Security , 2016, IACR Cryptol. ePrint Arch..

[14]  Kwangsu Lee Delegate and Verify the Update Keys of Revocable Identity-Based Encryption , 2020, IACR Cryptol. ePrint Arch..

[15]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[16]  Allison Bishop,et al.  New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..

[17]  Dong Hoon Lee,et al.  Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation , 2015, WISA.

[18]  Shantian Cheng,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method , 2015, ISPEC.

[19]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[20]  Keita Emura,et al.  Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.

[21]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Kwangsu Lee A generic construction for revocable identity-based encryption with subset difference methods , 2019, IACR Cryptol. ePrint Arch..

[24]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[25]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[26]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[27]  Dong Hoon Lee,et al.  Public-Key Revocation and Tracing Schemes with Subset Difference Methods Revisited , 2014, ESORICS.

[28]  Huaxiong Wang,et al.  Revocable Identity-Based Encryption from Lattices , 2012, ACISP.

[29]  Dong Hoon Lee,et al.  Efficient revocable identity-based encryption via subset difference methods , 2017, Des. Codes Cryptogr..

[30]  Takahiro Matsuda,et al.  Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance , 2018, IACR Cryptol. ePrint Arch..

[31]  Keita Emura,et al.  Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts , 2015, CT-RSA.

[32]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[33]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[34]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[35]  Jong Hwan Park,et al.  Identity-Based Revocation From Subset Difference Methods Under Simple Assumptions , 2019, IEEE Access.

[36]  Dong Hoon Lee,et al.  New Constructions of Revocable Identity-Based Encryption From Multilinear Maps , 2015, IEEE Transactions on Information Forensics and Security.

[37]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[38]  Benoît Libert,et al.  Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.

[39]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[40]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[41]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.