Skip to main content
Log in

Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Revocable identity-based encryption (RIBE) is an extension of IBE that satisfies a key revocation mechanism to manage a number of users dynamically and efficiently. To resist quantum attacks, two adaptively secure lattice-based RIBE schemes are known in the (quantum) random oracle model ((Q)ROM). Wang et al.’s scheme that is secure in the ROM has large secret keys depending on the depth of a binary tree and its security reduction is not tight. Ma and Lin’s scheme that is secure in the QROM has large ciphertexts depending on the length of identities and is not anonymous. In this paper, we propose an adaptively secure lattice-based RIBE scheme that is secure in the QROM. Our scheme has compact parameters, where the ciphertext-size is smaller than Wang et al.’s scheme and the secret key size is the same as Ma and Lin’s scheme. Moreover, our scheme is anonymous and its security reduction is completely tight. We design the proposed scheme by modifying Ma–Lin’s scheme instantiated by the Gentry–Peikert–Vaikuntanathan (GPV) IBE. We can obtain the advantages of our scheme by making use of Katsumata et al.’s proof technique of the GPV IBE in the QROM.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Here, we ignore the distribution of \(\mathsf {noise}\) for simplicity.

  2. This check ensures that the identities that have already been revoked will remain revoked in the next time period.

References

  1. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: H. Gilbert (ed.) Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Lecture Notes in Computer Science, vol. 6110, pp. 553–572. Springer (2010)

  2. Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: T. Rabin (ed.) Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Lecture Notes in Computer Science, vol. 6223, pp. 98–115. Springer (2010)

  3. Ajtai, M.: Generating hard instances of the short basis problem. In: J. Wiedermann, P. van Emde Boas, M. Nielsen (eds.) Automata, Languages and Programming, 26th International Colloquium, ICALP’99, Lecture Notes in Computer Science, vol. 1644, pp. 1–9. Springer (1999)

  4. Alwen J., Peikert C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011).

    Article  MathSciNet  Google Scholar 

  5. Asokan, N., Kostiainen, K., Ginzboorg, P., Luo, C.: Applicability of identity-based cryptography for disruption-tolerant networking. MobiOpp’07: Proceedings of the First International MobiSys Workshop on Mobile Opportunistic Networking (2007)

  6. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: D. Pointcheval, T. Johansson (eds.) Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Lecture Notes in Computer Science, vol. 7237, pp. 719–737. Springer (2012)

  7. Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: P. Ning, P.F. Syverson, S. Jha (eds.) Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, pp. 417–426. ACM (2008)

  8. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: D.H. Lee, X. Wang (eds.) Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Lecture Notes in Computer Science, vol. 7073, pp. 41–69. Springer (2011)

  9. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: J. Kilian (ed.) Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Proceedings, Lecture Notes in Computer Science, vol. 2139, pp. 213–229. Springer (2001)

  10. Boyen, X.: Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In: P.Q. Nguyen, D. Pointcheval (eds.) Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Lecture Notes in Computer Science, vol. 6056, pp. 499–517. Springer (2010)

  11. Butler K., Ryu S., Traynor P., McDaniel P.: Leveraging identity-based cryptography for node id assignment in structured p2p systems. IEEE Transactions on Parallel and Distributed Systems 20(12), 1803–1815 (2009).

    Article  Google Scholar 

  12. Cash D., Hofheinz D., Kiltz E., Peikert C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptology 25(4), 601–639 (2012).

    Article  MathSciNet  Google Scholar 

  13. Chen, J., Lim, H.W., Ling, S., Wang, H., Nguyen, K.: Revocable identity-based encryption from lattices. In: W. Susilo, Y. Mu, J. Seberry (eds.) Information Security and Privacy - 17th Australasian Conference, ACISP 2012, Lecture Notes in Computer Science, vol. 7372, pp. 390–403. Springer (2012)

  14. da Silva E., dos Santos A.L., Albini L.C.P., Lima M.N.: Identity-based key management in mobile ad hoc networks: techniques and applications. IEEE Wireless Communications 15(5), 46–52 (2008).

    Article  Google Scholar 

  15. Emura K., Takayasu A., Watanabe Y.: Adaptively secure revocable hierarchical IBE from k-linear assumption. IACR Cryptol. ePrint Arch. 2020, 886 (2020).

    MATH  Google Scholar 

  16. Erdös P., Frankl P., Füredi Z.: Families of finite sets in which no set is covered by the union of \(r\) others. Israel Journal of Mathematics 51(1), 79–89 (1985).

    Article  MathSciNet  Google Scholar 

  17. Ge, A., Wei, P.: Identity-based broadcast encryption with efficient revocation. In: D. Lin, K. Sako (eds.) Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings, Part I, Lecture Notes in Computer Science, vol. 11442, pp. 405–435. Springer (2019)

  18. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: C. Dwork (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197–206. ACM (2008)

  19. Goldreich O., Goldwasser S., Micali S.: How to construct random functions. J. ACM 33(4), 792–807 (1986).

    Article  MathSciNet  Google Scholar 

  20. Hu, Z., Liu, S., Chen, K., Liu, J.K.: Revocable identity-based encryption from the computational Diffie-Hellman problem. In: W. Susilo, G. Yang (eds.) Information Security and Privacy - 23rd Australasian Conference, ACISP 2018, Proceedings, Lecture Notes in Computer Science, vol. 10946, pp. 265–283. Springer (2018)

  21. Kaaniche, N., Boudguiga, A., Laurent, M.: Id based cryptography for cloud data storage. In: 2013 IEEE Sixth International Conference on Cloud Computing, pp. 375–382 (2013)

  22. Katsumata, S.: On the untapped potential of encoding predicates by arithmetic circuits and their applications. In: T. Takagi, T. Peyrin (eds.) Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Proceedings, Part III, Lecture Notes in Computer Science, vol. 10626, pp. 95–125. Springer (2017)

  23. Katsumata, S., Matsuda, T., Takayasu, A.: Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. In: D. Lin, K. Sako (eds.) Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings, Part II, Lecture Notes in Computer Science, vol. 11443, pp. 441–471. Springer (2019)

  24. Katsumata, S., Yamada, S.: Partitioning via non-linear polynomial functions: More compact ibes from ideal lattices and bilinear maps. In: J.H. Cheon, T. Takagi (eds.) Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part II, Lecture Notes in Computer Science, vol. 10032, pp. 682–712 (2016)

  25. Katsumata, S., Yamada, S., Yamakawa, T.: Tighter security proofs for GPV-IBE in the quantum random oracle model. In: T. Peyrin, S.D. Galbraith (eds.) Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part II, Lecture Notes in Computer Science, vol. 11273, pp. 253–282. Springer (2018)

  26. Kumar, R., Rajagopalan, S., Sahai, A.: Coding constructions for blacklisting problems without computational assumptions. In: M.J. Wiener (ed.) Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Lecture Notes in Computer Science, vol. 1666, pp. 609–623. Springer (1999)

  27. Lee K.: A generic construction for revocable identity-based encryption with subset difference methods. IACR Cryptology ePrint Archive 2019, 798 (2019).

    Google Scholar 

  28. Libert, B., Vergnaud, D.: Adaptive-ID secure revocable identity-based encryption. In: M. Fischlin (ed.) Topics in Cryptology - CT-RSA 2009, The Cryptographers’ Track at the RSA Conference 2009. Proceedings, Lecture Notes in Computer Science, vol. 5473, pp. 1–15. Springer (2009)

  29. Ma, X., Lin, D.: Generic constructions of revocable identity-based encryption. In: Z. Liu, M. Yung (eds.) Information Security and Cryptology - 15th International Conference, Inscrypt 2019, Revised Selected Papers, Lecture Notes in Computer Science, vol. 12020, pp. 381–396. Springer (2019)

  30. Markmann, T., Schmidt, T.C., Wählisch, M.: Federated end-to-end authentication for the constrained internet of things using ibc and ecc. In: Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication, SIGCOMM ’15, pp. 603–604. Association for Computing Machinery (2015)

  31. Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: D. Pointcheval, T. Johansson (eds.) Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science, vol. 7237, pp. 700–718. Springer (2012)

  32. Micciancio D., Regev O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007).

    Article  MathSciNet  Google Scholar 

  33. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: J. Kilian (ed.) Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference. Proceedings, Lecture Notes in Computer Science, vol. 2139, pp. 41–62. Springer (2001)

  34. Peikert, C.: Limits on the hardness of lattice problems in ell \_p norms. In: 22nd Annual IEEE Conference on Computational Complexity (CCC 2007), pp. 333–346. IEEE Computer Society (2007)

  35. Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: S. Halevi, T. Rabin (eds.) Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, Proceedings, Lecture Notes in Computer Science, vol. 3876, pp. 145–166. Springer (2006)

  36. Purnamasari, D.N., Sudarsono, A., Kristalina, P.: Secure data sharing scheme using identity-based encryption for e-health record. In: 2018 International Electronics Symposium on Engineering Technology and Applications (IES-ETA), pp. 60–65 (2018)

  37. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: H.N. Gabow, R. Fagin (eds.) Proceedings of the 37th Annual ACM Symposium on Theory of Computing, pp. 84–93. ACM (2005)

  38. Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: J.B. Nielsen, V. Rijmen (eds.) Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Part III, Lecture Notes in Computer Science, vol. 10822, pp. 520–551. Springer (2018)

  39. Sankaran, S.: Lightweight security framework for iots using identity based cryptography. In: 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), pp. 880–886 (2016)

  40. Seo, J.H., Emura, K.: Revocable identity-based encryption revisited: Security model and construction. In: K. Kurosawa, G. Hanaoka (eds.) Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography. Proceedings, Lecture Notes in Computer Science, vol. 7778, pp. 216–234. Springer (2013)

  41. Seth, A., Keshav, S.: Practical security for disconnected nodes. In: 1st IEEE ICNP Workshop on Secure Network Protocols, 2005. (NPSec)., pp. 31–36 (2005)

  42. Shamir, A.: Identity-based cryptosystems and signature schemes. In: G.R. Blakley, D. Chaum (eds.) Advances in Cryptology, Proceedings of CRYPTO ’84, Lecture Notes in Computer Science, vol. 196, pp. 47–53. Springer (1984)

  43. Shor, P.W.: Algorithms for quantum computation: Discrete logarithms and factoring. In: 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Society (1994)

  44. Takayasu, A., Watanabe, Y.: Lattice-based revocable identity-based encryption with bounded decryption key exposure resistance. In: J. Pieprzyk, S. Suriadi (eds.) Information Security and Privacy - 22nd Australasian Conference, ACISP 2017, Proceedings, Part I, Lecture Notes in Computer Science, vol. 10342, pp. 184–204. Springer (2017)

  45. Takayasu A., Watanabe Y.: Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more. Theor. Comput. Sci. 849, 64–98 (2021).

    Article  MathSciNet  Google Scholar 

  46. Tan, C.C., Wang, H., Zhong, S., Li, Q.: Body sensor network security: an identity-based cryptography approach. In: V.D. Gligor, J. Hubaux, R. Poovendran (eds.) Proceedings of the First ACM Conference on Wireless Network Security, WISEC 2008,, pp. 148–153. ACM (2008)

  47. Tan C.C., Wang H., Zhong S., Li Q.: Ibe-lite: A lightweight identity-based cryptography for body sensor networks. IEEE Trans. Inf. Technol. Biomed. 13(6), 926–932 (2009).

    Article  Google Scholar 

  48. Wang, S., Zhang, J., He, J., Wang, H., Li, C.: Simplified revocable hierarchical identity-based encryption from lattices. In: Y. Mu, R.H. Deng, X. Huang (eds.) Cryptology and Network Security - 18th International Conference, CANS 2019, Proceedings, Lecture Notes in Computer Science, vol. 11829, pp. 99–119. Springer (2019)

  49. Watanabe, Y., Emura, K., Seo, J.H.: New revocable IBE in prime-order groups: Adaptively secure, decryption key exposure resistant, and with short public parameters. In: H. Handschuh (ed.) Topics in Cryptology - CT-RSA 2017 - The Cryptographers’ Track at the RSA Conference 2017. Proceedings, Lecture Notes in Computer Science, vol. 10159, pp. 432–449. Springer (2017)

  50. Yamada, S.: Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters. In: M. Fischlin, J. Coron (eds.) Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science, vol. 9666, pp. 32–62. Springer (2016)

  51. Yamada, S.: Asymptotically compact adaptively secure lattice ibes and verifiable random functions via generalized partitioning techniques. In: J. Katz, H. Shacham (eds.) Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Lecture Notes in Computer Science, vol. 10403, pp. 161–193. Springer (2017)

  52. Yamakawa T., Zhandry M.: Classical vs quantum random oracles. IACR Cryptol. ePrint Arch. 2020, 1270 (2020).

    Google Scholar 

  53. Zhandry, M.: How to construct quantum random functions. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, pp. 679–687. IEEE Computer Society (2012)

  54. Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. In: R. Safavi-Naini, R. Canetti (eds.) Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Proceedings, Lecture Notes in Computer Science, vol. 7417, pp. 758–775. Springer (2012)

  55. Zhong S., Chen T.: An efficient identity-based protocol for private matching. Int. J. Communication Systems 24(4), 543–552 (2011).

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atsushi Takayasu.

Additional information

Communicated by D. Stehle.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Takayasu, A. Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity. Des. Codes Cryptogr. 89, 1965–1992 (2021). https://doi.org/10.1007/s10623-021-00895-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00895-3

Keywords

Mathematics Subject Classification

Navigation