Identity-based Multi-Recipient Public Key Encryption Scheme and Its Application in IoT

The Internet of Things (IoT) has become a research hotspot in recent years. With the increase of smart devices which are connected in IoT, the privacy of IoT has become an important problem. Multi-recipient public key encryption (MRPKE) system plays an important role in protecting the privacy of those smart devices in IoT. At present, the existing ID-MRPKE schemes can only achieve the security in the random oracle model. To enhance the security level, a new ID-MRPKE is constructed by using the programmable hash function from multilinear maps. The security of the novel scheme can be proven in the standard model, instead of the random oracle. Furthermore, based on the k-level Multilinear-maps Decisional Deffie-Hellman (MDDH) assumption, we prove that the proposed scheme has the indistinguishability under the selective multi-identity attack and chosen plaintext attack (IND-sMID-CPA).

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Jacob C. N. Schuldt,et al.  Multi-recipient encryption, revisited , 2014, AsiaCCS.

[3]  Kim-Kwang Raymond Choo,et al.  A Provably-Secure Cross-Domain Handshake Scheme with Symptoms-Matching for Mobile Healthcare Social Network , 2018, IEEE Transactions on Dependable and Secure Computing.

[4]  Chunsheng Gu Multilinear Maps Using Ideal Lattices without Encodings of Zero , 2015, IACR Cryptol. ePrint Arch..

[5]  Zhaoquan Cai,et al.  Towards secure and flexible EHR sharing in mobile health cloud under static assumptions , 2017, Cluster Computing.

[6]  Jian Shen,et al.  Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks , 2018, J. Netw. Comput. Appl..

[7]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[8]  Junzuo Lai,et al.  Practical public key encryption with selective opening security for receivers , 2019, Inf. Sci..

[9]  Wang,et al.  A New ID-based Multi-Recipient Public-key Encryption Scheme , 2013 .

[10]  Jin Li,et al.  Privacy-preserving outsourced classification in cloud computing , 2017, Cluster Computing.

[11]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[12]  Debiao He,et al.  One-to-many authentication for access control in mobile pay-TV systems , 2016, Science China Information Sciences.

[13]  Yupu Hu,et al.  Cryptanalysis of GGH Map , 2016, EUROCRYPT.

[14]  Eike Kiltz,et al.  Programmable Hash Functions and Their Applications , 2008, CRYPTO.

[15]  George K. Karagiannidis,et al.  Secure Multiple Amplify-and-Forward Relaying With Cochannel Interference , 2016, IEEE Journal of Selected Topics in Signal Processing.

[16]  Chen Liang,et al.  Building covert timing channels by packet rearrangement over mobile networks , 2018, Inf. Sci..

[17]  Fucai Zhou,et al.  Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures , 2018, J. Netw. Comput. Appl..

[18]  Jacques Stern,et al.  Extended Notions of Security for Multicast Public Key Cryptosystems , 2000, ICALP.

[19]  Lei Hu,et al.  Pairing-Based Multi-Recipient Public Key Encryption , 2006, Security and Management.

[20]  Robert H. Deng,et al.  Security and Privacy in Smart Health: Efficient Policy-Hiding Attribute-Based Access Control , 2018, IEEE Internet of Things Journal.

[21]  Kaoru Kurosawa,et al.  Multi-recipient Public-Key Encryption with Shortened Ciphertext , 2002, Public Key Cryptography.

[22]  Kenneth G. Paterson,et al.  Programmable Hash Functions in the Multilinear Setting , 2013, CRYPTO.

[23]  Jin Li,et al.  Identity-Based Encryption with Outsourced Revocation in Cloud Computing , 2015, IEEE Transactions on Computers.

[24]  Hao Wang,et al.  New directly revocable attribute-based encryption scheme and its application in cloud storage environment , 2016, Cluster Computing.

[25]  Witold Pedrycz,et al.  Publicly verifiable privacy-preserving aggregation and its application in IoT , 2019, J. Netw. Comput. Appl..

[26]  Yupu Hu,et al.  An Optimization of Gu Map-1 , 2015, IACR Cryptol. ePrint Arch..

[27]  Jiao Licheng,et al.  Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme , 2009 .

[28]  Xuan Li,et al.  Communication-efficient outsourced privacy-preserving classification service using trusted processor , 2019, Inf. Sci..

[29]  Brice Minaud,et al.  Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.

[30]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[31]  Chen Liang,et al.  A root privilege management scheme with revocable authorization for Android devices , 2018, J. Netw. Comput. Appl..

[32]  Licheng Jiao,et al.  Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme: Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme , 2009 .

[33]  Tong Li,et al.  Outsourced privacy-preserving classification service over encrypted data , 2018, J. Netw. Comput. Appl..

[34]  M. Bellare,et al.  Multi-Recipient Encryption Schemes: Security Notions and Randomness Re-Use , 2003 .

[35]  Xiao Tan,et al.  Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts , 2014, Theor. Comput. Sci..

[36]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[37]  Lu Li,et al.  Multi-Recipient Public Key Encryption Scheme Based on Weil Pairing , 2008 .

[38]  Brent Waters,et al.  Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.

[39]  Bin Liang,et al.  High-dimension space projection-based biometric encryption for fingerprint with fuzzy minutia , 2016, Soft Comput..

[40]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[41]  Tong Li,et al.  Data security against receiver corruptions: SOA security for receivers from simulatable DEMs , 2019, Inf. Sci..

[42]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[43]  Tong Li,et al.  A Homomorphic Network Coding Signature Scheme for Multiple Sources and its Application in IoT , 2018, Secur. Commun. Networks.

[44]  Xuan Li,et al.  Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network , 2018, Cluster Computing.

[45]  Chunming Tang,et al.  Privacy-preserving face recognition with outsourced computation , 2016, Soft Comput..

[46]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[47]  Siu-Ming Yiu,et al.  Multi-key privacy-preserving deep learning in cloud computing , 2017, Future Gener. Comput. Syst..

[48]  Jian Shen,et al.  Secure data uploading scheme for a smart home system , 2018, Inf. Sci..

[49]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[50]  Jian Shen,et al.  An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain , 2018, IEEE Access.

[51]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[52]  Huaqun Wang,et al.  Identity-Based Distributed Provable Data Possession in Multicloud Storage , 2015, IEEE Transactions on Services Computing.

[53]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[54]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.