Black-Box Accountable Authority Identity-Based Revocation System

2019 ◽  
Vol 63 (4) ◽  
pp. 525-535
Author(s):  
Zhen Zhao ◽  
Ge Wu ◽  
Fuchun Guo ◽  
Willy Susilo ◽  
Yi Mu ◽  
...  

Abstract Identity-based revocation system (IBRS) generates the ciphertext with a revoked identity list such that only the non-revoked identities can use their private keys to decrypt this ciphertext. IBRS can be efficiently applied in some practical applications, such as the pay-TV systems when the number of revoked identities are much less than the non-revoked ones. However, since IBRS is based on identity-based cryptography, it also suffers from the inherent key escrow problem where the private key generator (PKG) has full control of each user’s private key. As a consequence, it is hard to judge whether a pirated private key is generated by the PKG or the suspected user. There is no study on IBRS fulfilling accountability in literature to date. In this paper, we introduce the notion of accountable authority IBRS (A-IBRS), which provides accountability in IBRS schemes. In an A-IBRS, the aforementioned problem can be alleviated and resolved. Furthermore, a full black-box A-IBRS can distinguish the creator of a black box between the PKG and the associated user and the dishonest PKG is allowed to access the decryption results of the user private key. We formalize the definition and security models of the full black-box A-IBRS schemes. Then, we present a concrete full black-box A-IBRS scheme with constant-size master public key and private key. Finally, we prove the security of our scheme under the defined security models without random oracle.

2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2018 ◽  
Vol 62 (8) ◽  
pp. 1087-1091
Author(s):  
Xi-Jun Lin ◽  
Lin Sun ◽  
Haipeng Qu ◽  
He-Qun Xian

AbstractRecently, Zhang et al. proposed a new anonymous hierarchical identity-based encryption (anonymous HIBE) over prime order groups to achieve both constant size private key and constant size ciphertext. Moreover, a double exponent technique was used to provide anonymity. They proved that their scheme is secure and anonymous against chosen plaintext attacks in the standard model. In this paper, we point out that their scheme is insecure.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Fei Tang ◽  
Jiali Bao ◽  
Yonghong Huang ◽  
Dong Huang ◽  
Fuqun Wang

Identification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generation center knows all users’ secret key, which brings the key escrow problem. To resolve this problem, in this work, we define the model of identity-based identification without a trusted party. Then, we propose a multi-authority identity-based identification scheme based on bilinear pairing. Furthermore, we prove the security of the proposed scheme in the random oracle model against impersonation under passive and concurrent attacks. Finally, we give an application of the proposed identity-based identification scheme to blockchain.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1453
Author(s):  
Jiwon Lee ◽  
Seunghwa Lee ◽  
Jihye Kim ◽  
Hyunok Oh

Wildcarded identity-based encryption (WIBE) is an encryption system where one can encrypt messages to multiple users by specifying a pattern, which is a set of identity strings or wildcards. It is a useful primitive for practical applications where users are defined with multiple attributes (or affiliations), such as organization networks or IoT firmware updates. However, the ciphertext size in traditional WIBE schemes are linear to the number of wildcards in the pattern; since the ciphertext size determines the payload in network systems, it degrades the practicality when deployed in transmission-sensitive systems. In this paper, we represent scalable wildcarded identity-based encryption (SWIBE), which achieves a constant-size ciphertext regardless of the number of wildcards (or depth of patterns). the SWIBE scheme also allows the wildcard usage key derivation as well as encryption: a user with wildcarded pattern can delegate keys for the fixed pattern. Compared to the existing WIBE schemes, the SWIBE scheme is the first approach to yield constant-size ciphertext. Moreover, SWIBE also improves encryption time and decryption time while maintaining a key size of 2L, comparable to the key size of L in WIBE schemes (where L is a depth of the pattern). The experimental results show that the decryption time is 3 to 10 times faster than the existing WIBE schemes, and 650 times faster than the attribute-based encryption with constant-size ciphertext. For the security, we first propose the selective-CPA-secure SWIBE scheme in a prime order bilinear group and extend it to be selective-CCA-secure. Then we also propose a fully-secure SWIBE scheme which can overcome the selective security.


2013 ◽  
pp. 430-450 ◽  
Author(s):  
Jenny Torres ◽  
Michele Nogueira ◽  
Guy Pujolle

Since computer systems and communication become each time more pervasive, information security takes attention, requiring guarantees for data authentication, integrity and confidentiality. Pervasive communication and computer systems intend to provide access to information and services anytime and anywhere, demanding cryptographic systems more practical and that consider the characteristics of emerging network paradigms, such as wireless communication, device constraints and mobility. Identity-Based Cryptography (IBC) is an asymmetric key cryptographic technology that employs as user’s public key any unique information related to the identity of the user. IBC efficiently manages keying material and provides an easy way to issue a pair of keys applying user information. However, it assumes the existence of a Trusted Third Party (TTP), called Private Key Generator (PKG), which is responsible for generating the corresponding user private key. Relying on a TTP and using an identity as the base of the scheme result in different weaknesses on the system, as the inherent key escrow problem. This chapter investigates those weaknesses, and it points out the stat-of-the-art of proposed solutions to avoid them. This chapter also provides an overview of Identity-Based Encryption (IBE), Identity-Based Signature (IBS) and Identity-Based Key Agreement (IBKA), emphasizing IBE due to being an open problem for many years. This chapter concludes highlighting IBC applications and future trends.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 25936-25947 ◽  
Author(s):  
Zhen Zhao ◽  
Jianchang Lai ◽  
Willy Susilo ◽  
Baocang Wang ◽  
Yupu Hu ◽  
...  

2007 ◽  
Vol 18 (05) ◽  
pp. 987-1004 ◽  
Author(s):  
ZHENCHUAN CHAI ◽  
ZHENFU CAO ◽  
XIAOLEI DONG

Threshold decryption allows a message encrypted under a public key to be read only when a quorum of users cooperate to decrypt the ciphertext. However, such threshold decryption scheme does not apply well in the situation where all the users have their own public/private key pairs, but not share any private key associated with a public key, such as mobile ad hoc network featured by its dynamic character. An immediate way to achieve threshold decryption in this situation is to split the message into pieces, then encrypt these pieces under the public keys of different users. However, it is not efficient. In this paper, we propose an efficient identity based multi-receiver threshold decryption scheme that could be applied efficiently in the above situation. We also define the security notions and prove the security in random oracle model. At last, we add the broadcast feature to the scheme, such that a message could be broadcast to any number of groups.


Sign in / Sign up

Export Citation Format

Share Document