9
University of Wollongong University of Wollongong Research Online Research Online Faculty of Engineering and Information Sciences - Papers: Part B Faculty of Engineering and Information Sciences 2018 CCA-secure Revocable Identity-based Encryption with Ciphertext CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the Cloud Evolution in the Cloud Yinxia Sun Nanjing Normal University, [email protected] Willy Susilo University of Wollongong, [email protected] Futai Zhang Nanjing Normal University, [email protected] Anmin Fu Nanjing University of Science and Technology, [email protected] Follow this and additional works at: https://ro.uow.edu.au/eispapers1 Part of the Engineering Commons, and the Science and Technology Studies Commons Recommended Citation Recommended Citation Sun, Yinxia; Susilo, Willy; Zhang, Futai; and Fu, Anmin, "CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the Cloud" (2018). Faculty of Engineering and Information Sciences - Papers: Part B. 2222. https://ro.uow.edu.au/eispapers1/2222 Research Online is the open access institutional repository for the University of Wollongong. For further information contact the UOW Library: [email protected]

CCA-secure Revocable Identity-based Encryption with

  • Upload
    others

  • View
    16

  • Download
    0

Embed Size (px)

Citation preview

Page 1: CCA-secure Revocable Identity-based Encryption with

University of Wollongong University of Wollongong

Research Online Research Online

Faculty of Engineering and Information Sciences - Papers: Part B

Faculty of Engineering and Information Sciences

2018

CCA-secure Revocable Identity-based Encryption with Ciphertext CCA-secure Revocable Identity-based Encryption with Ciphertext

Evolution in the Cloud Evolution in the Cloud

Yinxia Sun Nanjing Normal University, [email protected]

Willy Susilo University of Wollongong, [email protected]

Futai Zhang Nanjing Normal University, [email protected]

Anmin Fu Nanjing University of Science and Technology, [email protected]

Follow this and additional works at: https://ro.uow.edu.au/eispapers1

Part of the Engineering Commons, and the Science and Technology Studies Commons

Recommended Citation Recommended Citation Sun, Yinxia; Susilo, Willy; Zhang, Futai; and Fu, Anmin, "CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the Cloud" (2018). Faculty of Engineering and Information Sciences - Papers: Part B. 2222. https://ro.uow.edu.au/eispapers1/2222

Research Online is the open access institutional repository for the University of Wollongong. For further information contact the UOW Library: [email protected]

Page 2: CCA-secure Revocable Identity-based Encryption with

CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the Cloud Cloud

Abstract Abstract Identity-based encryption (IBE) is a very attractive cryptographic primitive due to its unnecessity of any certificate managements. Nevertheless, the user revocation problem in IBE remains an elusive research problem and hence, it is an important research topic. One possible approach in achieving revocations is to update user’s decryption keys. However, to avoid the need of secret channels, public time keys need to be issued to allow this update to occur. It is unfortunate that this method often suffers from two problems: 1) the user has to maintain linearly growing decryption keys; and 2) the revoked users can still access ciphertexts prior to revocation. At the first glance, proxy re-encryption technique may provide a solution to this problem, but the ciphertexts will become longer after each re-encryption, which makes it impractical. In this paper, we present a revocable identity-based encryption scheme with cloud-aided ciphertext evolution. Our construction solves the two aforementioned problems via ciphertext evolution implemented by the cloud. Additionally, the size of ciphertexts in the cloud remains constant size regardless of evolutions. The scheme is provably secure against chosen ciphertext attacks based on the BDH problem. The comparisons with the existing related works show that our scheme enjoys better efficiency, thus is practical for the data sharing in cloud storage.

Disciplines Disciplines Engineering | Science and Technology Studies

Publication Details Publication Details Sun, Y., Susilo, W., Zhang, F. & Fu, A. (2018). CCA-secure Revocable Identity-based Encryption with Ciphertext Evolution in the Cloud. IEEE Access, 6 56977-56983.

This journal article is available at Research Online: https://ro.uow.edu.au/eispapers1/2222

Page 3: CCA-secure Revocable Identity-based Encryption with

Received September 6, 2018, accepted September 21, 2018, date of publication October 1, 2018,date of current version October 25, 2018.

Digital Object Identifier 10.1109/ACCESS.2018.2873019

CCA-Secure Revocable Identity-Based EncryptionWith Ciphertext Evolution in the CloudYINXIA SUN 1, WILLY SUSILO 2, (Senior Member, IEEE),FUTAI ZHANG1, AND ANMIN FU3, (Member, IEEE)1School of Computer Science and Technology, Nanjing Normal University, Nanjing 210023, China2School of Computing and Information Technology, University of Wollongong, Wollongong, NSW 2500, Australia3School of Computer Science and Engineering, Nanjing University of Science and Technology, Nanjing 210094, China

Corresponding author: Yinxia Sun ([email protected])

This work was supported by the Nature Science Foundation of China under Grant 61502237, Grant 61672289, and Grant 61572255.

ABSTRACT Identity-based encryption (IBE) is a very attractive cryptographic primitive due to its unneces-sity of any certificate managements. Nevertheless, the user revocation problem in IBE remains an elusiveresearch problem and hence, it is an important research topic. One possible approach in achieving revocationsis to update user’s decryption keys. However, to avoid the need of secret channels, public time keys need tobe issued to allow this update to occur. It is unfortunate that this method often suffers from two problems:1) the user has to maintain linearly growing decryption keys; and 2) the revoked users can still accessciphertexts prior to revocation. At the first glance, proxy re-encryption technique may provide a solutionto this problem, but the ciphertexts will become longer after each re-encryption, which makes it impractical.In this paper, we present a revocable identity-based encryption schemewith cloud-aided ciphertext evolution.Our construction solves the two aforementioned problems via ciphertext evolution implemented by the cloud.In addition, the size of ciphertexts in the cloud remains constant size regardless of evolutions. The schemeis provably secure against chosen ciphertext attacks based on the BDH problem. The comparisons with theexisting related works show that our scheme enjoys better efficiency, and thus it is practical for the datasharing in cloud storage.

INDEX TERMS CCA, ciphertext evolution, cloud, identity-based encryption, revocable.

I. INTRODUCTIONPublic key encryption (PKE) provides an excellent solution tothe problem of key distribution in symmetric key. An impor-tant issue in PKE is the authenticity of user public keys. Thetraditional PKE authenticates user public key via releasingcertificates. Nevertheless, the certificate management is aheavy burden to the public key system, which is the primarydrawback in PKE. To overcome this drawback, Shamir setforth a new notion called ‘‘Identity based public key cryptog-raphy’’ in 1984 [16]. This public key cryptosystem employsevery user’s unique identity as its public key. Therefore,the authenticity of this public key is no longer questionable,and hence, there is no certificate required. Since the first prac-tical identity-based encryption (IBE) scheme was presentedby Boneh and Franklin [3] in 2001, IBE has attracted a lotof attentions from both academia and industry. To date, therehave been many IBE schemes proposed in the literature suchas [2] and [4]–[7]. One important issue tomake identity-basedencryption practical is the user revocation. This problem wasfirst discussed in BF’s seminal work [3]. As stated earlier,

different from the traditional public key system, there isno certificate in identity-based system. Therefore, the con-ventional user revocation technique is not applicable to theidentity-based systems. Actually, the user private key canbe viewed as an implicit certificate. Boneh and Franklinsuggested that the PKG periodically issues new private keysby attaching time tags for non-revoked users. The user revo-cation can be launched by the PKG stoping the issuing ofnew user private keys with the time tags. Unfortunately, thisrevocation system is very impractical, because the PKG hasto carry heavy overhead (O(n) where n is the number ofnon-revoked users), especially for the establishing of secretchannels. Boldyreva et al. [1] presented the first scalablerevocable IBE scheme in 2008. In their scheme, only publicchannels are required for the key-updating. Furthermore, theyutilized the complete subtree to realize a logarithm growthO(log(n)) of key-updating with non-revoked users.With this approach of revocation method, many revoca-

ble identity-based encryption (RIBE) schemes have beenproposed. However, when taking these schemes in some

VOLUME 6, 20182169-3536 2018 IEEE. Translations and content mining are permitted for academic research only.

Personal use is also permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

56977

Page 4: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

application scenarios, some problems arise. Let’s consider thescenario of secure data sharing in cloud storage by apply-ing a revocable identity-based encryption. Suppose thereare four entities involved, namely the data owner, the datauser, the cloud server and the PKG. To our best knowledge,the existing schemes suffer from two shortcomings or at leastone of them.• The data user needs to utilize the time key TKID,t aswell as the private key to decrypt a ciphertext encryptedat the time t . So, the data user has to maintain all thetime keys (O(t)) (or decryption keys computed fromtime keys) for different time-period decryptions. Thisconsumes a lot of storage resources for data users,thus it is very impractical especially in source-limitedenvironments.

• When a user is revoked by the PKG for such as privatekey compromise or expiring, the user can still decryptthose ciphertexts prior to revocation in the cloud.

FIGURE 1. System model of RIBE with ciphertext evolution in the cloud.

Though some works [10] do not have these problems,they suffer from new problems: the ciphertexts grow longerwith the number of ciphertext-transformation (the basic con-struction), or the costly computation and communication ofre-encryption keys between the user and the server. We give anew and efficient RIBE scheme that can solve the two prob-lems. As shown in Fig. 1, the cloud server helps a ciphertextCuploaded by the data owner evolve to a new one C ′; thenthe data user decrypts the ciphertext by employing merely itscurrent time key as well as private key. So,? the data user only needs to keep one time key – the

current time key;? and the revoked data user cannot access any ciphertext

including those before revocation;? no matter how many times a ciphertext in the cloud

evolves, the length of the ciphertext remains unchanged;? different to proxy re-encryption, no computation or com-

munication is needed for the re-encryption keys.We construct a revocable identity-based encryption scheme

with (cloud-aided) ciphertext evolution (RIBE-CE). Ourscheme is proved secure against chosen ciphertext attacksbased on the hardness of the BDH problem in the randomoracle model. We also analyze the efficiency by comparingour scheme with the existing works.

Organization of the Paper: The rest of the paper is orga-nized as follows. In Sect. 2, we give the definition of acloud-aided RIBE-CE scheme and its security model againsttwo types of adversaries. The related mathematical notionsare also reviewed in this section. Sect. 3 presents the con-crete RIBE-CE construction and the formal security proofs.In Sect. 4, we analyze the efficiency by comparing withother related representative works. Finally, Sect. 5 concludesthe paper.

A. RELATED WORKSBoldyreva et al. [1] first presented a scalable revocable IBEscheme in 2008. The complete subtree structure is usedto obtain a logarithm growth of updating key. This workwas subsequently improved in [12] with strong security.In 2013, Seo and Emura introduced decryption-key-exposurethreat and presented a revocable IBE scheme that canresist decryption-key-exposure [15]. Sun et al. [17] extendedSeo et al.’s scheme to the certificateless setting. In 2017,Watanabe et al. [20] gave a new revocable and decryption-key-exposure resistent IBE scheme. The scheme has shortpublic parameters in prime-order groups. A very recent workshowed a revocable hierarchical identity-based encryptionscheme [8].

Unfortunately, almost all these RIBE works suffer fromthe two drawbacks mentioned above especially in theapplications like cloud storage. In 2014, Liang et al. [10]employed proxy re-encryption technique to construct arevocable identity-based encryption scheme. Their schemesolves the two problems by re-encrypting ciphertexts in thecloud. However, the ciphertexts become longer and longerwith the number of re-encryption. Reference [14] improvedLiang et al.’s scheme on the efficiency but suffers fromincreasing list of decryption keys for different-period cipher-texts. References [18] and [19] pointed out the security weak-ness of Liang et al.’s scheme against collusion attacks. Otherrelated works are such as [9] and [13]. In these works,the revocation is implemented by a third party e.g. the cloudserver. They have special applications.

II. DEFINITION AND SECURITY MODELA. SCHEME DEFINITIONAn RIBE-CE scheme is made up of the following algorithms.• Setup(k): Taking a security parameter k as input, thisalgorithm outputs a master secret key msk and publicparameters params.

• Private-Key-Extract(params,msk, ID): Takingparams,msk and an identity ID as input, this algorithmoutputs a private key SKID, which is transmitted to theuser via a secret channel. It is run by the PKG

• Time-Key-Update(params,msk, ID, t): Takingparams, msk, an identity ID and a time tag t asinput, this algorithm outputs a time key TKID,t , whichis transmitted to the user via a public channel. It is runby the PKG

56978 VOLUME 6, 2018

Page 5: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

• Encrypt(params, ID, t,M ): Taking params, ID, tand a message M as input, this algorithm outputs aciphertext C . It is run by the data owner.

• Decrypt(params,SKID,TKID,t ): Taking params,SKID, TKID,t and C as input, this algorithm outputs amessageM or a failure symbol. It is run by the data user.

• Revoke(ID, t): Taking ID and t as input, the PKG stopsissuing the time key TKID,t for the user.

• Ciphertext-Evolve(params,C,TKID,t , t ′): TakingTKID,t , t ′ and C as input, this algorithm outputs aciphertext C ′. It is run by the cloud server.

B. SECURITY MODELTwo types of adversaries are considered: an outside adver-sary who knows all time keys; an inside adversary who is amalicious revoked user. The cloud server can be viewed as anoutside adversary.

We define the IND-CCA security of revocable identitybased encryption with ciphertext evolution via the followinggame between the challenger C and the adversary A. Let Abe Ao or Ai that denote an outside adversary or an insideadversary, respectively.

Setup: C runs the setup algorithm to provide public param-eters params to A, while keeps the master secret key mskfor itself.

Phase 1: Then, A may make some private keyqueries Qprivatekey, time key queries Qtimekey, decryp-tion queries Qdecryption and ciphertext evolution queriesQciphertextevolution to the challenger C on its behalf. Thequery-answers are described as follows.

Qprivatekey A ID−→ C, C SKID

−−−→ A

Qtimekey A (ID,t)−−−→ C, C

TKID,t−−−→ A

Qdecryption A (C,ID,t)−−−−→ C, C M

−→ A

Qciphertextevolution ACID,t ,t ′−−−−→ C, C

CID,t′−−−→ A

Challenge: A outputs two messages M0 and M1 of thesame length, an identity ID∗ and a time tag t∗. The challengerrandomly chooses β from {0, 1} and encryptsMβ to output achallenge ciphertext C∗.Phase 2: A continues to make queries as before, subject

to the constrain that Ao cannot make a private key extrac-tion query on ID∗ and Ai cannot make a time key queryon (ID∗, t∗).Guess: Finally, A outputs a guess β ′ ∈ {0, 1}.The advantage of A in the above game is defined by

ε = |Pr(β ′ = β) − 1/2|. An RIBE-CE scheme is saidto be IND-CPA (indistinguishability against chosen plaintextattacks) secure if no PPT adversary has non-negligible ε.

C. BILINEAR PAIRING AND COMPLEXITY ASSUMPTIONBilinear paring. G1 is an additive group with prime order qand a generator P.G2 is a multiplicative group with the sameorder q. A bilinear pairing is defined as e : G1 × G1 → G2

satisfying the conditions (1) as described below.Bilinearity : a, b ∈ Z∗q, e(aP, bP) = e(P,P)ab;Non− degeneracy : e(P,P) 6= 1G2;

Computability : e(aP,bP) can be effectively computed .

(1)

Bilinear Diffie-Hellman (BDH) problem. Given(aP, bP, cP ∈ G1) with a, b, c ∈R Z∗q, to compute e(P,P)abc.

III. THE CONSTRUCTIONA. GENERIC CONSTRUCTIONGenerally suppose an identity based encryption scheme ismade up of four algorithms IBECCA

Setup, IBECCAExtract, IBECCA

Encand IBECCA

Dec . We can give a generic construction of revocableidentity-based encryption with (cloud-aided) ciphertext evo-lution (RIBE-CE for short).

− Setup(k):IBECCA

Setup(k)→ (params,msk).

− Private-Key-Extract(params,msk, ID):IBECCA

Extract(params,msk, ID)→ SKID.

−Time-Key-Update(params,msk, ID, t):IBECCA

Extract(params,msk, ID||t)→ TKID,t ;

TKID,t is sent to both the user and the cloud server.

−Encrypt(params, ID, t,M ):C0 = IBECCA

Enc (M , ID);

C = IBECCAEnc (C0, ID||t);

output the final ciphertext C .

−Decrypt(params,SKID,TKID,t ,C):C0 = IBECCA

Dec (C,TKID,t );

M = IBECCADec (C0,SKID).

−Revoke(ID, t):The PKG does not generat the time key TKID,t .

−Ciphertext-Evolve(params,C,TKID,t , t ′):C0 = IBECCA

Dec (C,TKID,t );

C ′ = IBECCAEnc (C0, ID||t ′);

CEvolve−−−→ C ′.

The security of the generic construction can be providedby Theorem 1 below.Theorem 1: If the underlying IBE scheme is IND-CCA

secure then our generic construction of RIBE-CE isIND-CCA secure against both an outside adversary Ao andan inside adversary Ai.

Proof: Suppose B is an adversary against the IBEscheme. It will acts as the challenger interactingwithA.B hasa list of IBE public parameters params which is published toA as well as some other necessary parameters. Then A maymake some queries.

VOLUME 6, 2018 56979

Page 6: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

Private key extraction query:

A ID−→ B ID

−→ C,

C SKID−−−→ B SKID

−−−→ A.

Time key query:

A ID,t−−→ B ID||t

−−→ C,

CSKID||t−−−−→ B

SKID||t−−−−→ A,

TKID,t = SKID||t .

Ciphertext evolution query: For A (C,ID,t,t ′)−−−−−−→ B, B

firstly searches the time key list for TKID,t and TKID,t ′ ,then computes C0 = IBEDec(C,TKID,t ) and C ′ =

IBEEnc(C0, ID||t ′). At last, CC ′−→ A.

If ID has been revoked at time t ′, TKID,t ′ is randomlychosen by the cloud.

Decryption query: For A (C,ID,t)−−−−→ C, firstly B uses

TKID,t to make a decryption as C0 = IBECCADec (C,TKID,t ).

Then

B C0,ID−−−→ C,

C M−→ B,

B M−→ A.

Challenge: A selects two messages (M0,M1), an iden-tity ID∗ and a time t∗ as the challenge. B sends (M0,M1, ID∗)to its challenger then receives a challenge ciphertext C∗0 .B further computes C∗ = IBECCA

Enc (C∗0 , ID∗||t∗) by inputting

(C∗0 , ID∗||t∗) as a message and an identity. Return C∗ toA as

the challenge ciphertext.A may continue to make queries as before, subject to the

following constrains• the private key extraction query on ID∗ is not allowed;(especially for Ao)

• the time key query on (ID∗, t∗) is not allowed; (espe-cially for Ai)

• the decryption query on C∗ of (ID∗, t∗) is not allowed.Guess. In the end, A gives a guess β ∈ {0, 1}. B output

the same guess.If A’s advantage to win the above game is ε, it is clear

that B’s advantage to break the IND-CCA security of the IBEscheme is not less than ε.

B. CONCRETE CONSTRUCTIONTo be concrete, the construction can be efficient.• Setup(k): Select two cyclic groups (G1,+) and (G2, ·)of the same order q. P is a generator of G1. e : G1 ×

G1 → G2 is a bilinear pairing. Choose s ∈ Z∗q atrandom and compute P0 = sP. Select four hash func-tions: H1 : {0, 1}∗ → G1, H2 : {0, 1}∗ → G1,H3 : {0, 1}l × {0, 1}l → Z∗q, H4 : G2 → {0, 1}l andH5 : {0, 1}l → {0, 1}l . l is the message length.The system parameters params are

〈G1,G2, q,P,P0, e,H1, . . . ,H5〉.

The master secret key mk is s.

• Private-Key-Extract(params, mk, ID): The PKGcomputes QID = H1(ID) and then calculates SKID =

sQID as the private key of user ID.• Time-Key-Update(params, mk, ID, t): The PKGcomputes QID,t = H2(ID, t) and then calculatesTKID,t = sQID,t as the time key of the user ID at thetime t .

• Encrypt(params, M , ID, t): The data owner does thefollowing to encrypt a message M .– choose σ ∈ {0, 1}l , compute r = H3(σ,M );– compute U = rP;– compute

V = σ ⊕ H4(e(QID,P0)r )⊕ H4(e(QID,t ,P0)r );

– compute

W = M ⊕ H5(σ );

– output the ciphertext C = (U ,V ,W ).• Decrypt(params, C = (U ,V ,W ), SKID, TKID,t ):The data user computes

σ = V ⊕ H4(e(SKID,U ))⊕ H4(e(TKID,t ,U )).

Then it can recover the message by calculating

M = W ⊕ H5(σ ).

If the equation U = H3(σ,M )P holds, the message Mis correct.

• Revoke(ID, t): If the user ID with identity needs to berevoked at the time t , the PKG stops generating the timekey TKID,t for the user.

• Ciphertext-Evolve(params, C = (U ,V ,W ), ID,TKID,t , TKID,t ′ ):The cloud computes

V ′ = V ⊕ H4(e(TKID,t ,U ))⊕ H4(e(TKID,t ′ ,U ));

then updates the ciphertext to be C ′ = (U ,V ′,W ).Correctness 1. To recover the plaintext from the cipher-

text C = (U ,V ,W ), the key point is to compute σ .So, we first verify the correctness of σ .

σ = V ⊕ H4(e(SKID,U ))⊕ H4(e(TKID,t ,U ))

= σ ⊕ H4(e(QID,P0)r )⊕ H4(e(QID,t ,P0)r )

⊕H4(e(sQID, rP))⊕ H4(e(sQID,t , rP))

= σ ⊕ H4(e(sQID, rP))⊕ H4(e(sQID,t , rP))

⊕H4(e(sQID, rP))⊕ H4(e(sQID,t , rP))

= σ.

Then

M = W ⊕ H5(σ )

= M ⊕ H5(σ )⊕ H5(σ )

= M .

So, if the equation U = H3(σ,M )P holds, the message Mis correct.

56980 VOLUME 6, 2018

Page 7: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

Correctness 2. To verify the decryption on the ciphertextafter evolution C ′ = (U ,V ′,W ), we can observe that

V ′ = V ⊕ H4(e(TKID,t ,U ))⊕ H4(e(TKID,t ′ ,U ))

= σ ⊕ H4(e(QID,P0)r )⊕ H4(e(QID,t ,P0)r )

⊕H4(e(TKID,t ,U ))⊕ H4(e(TKID,t ′ ,U ))

= σ ⊕ H4(e(QID,P0)r )⊕ H4(e(TKID,t ,U ))

⊕H4(e(TKID,t ,U ))⊕ H4(e(TKID,t ′ ,U ))

= σ ⊕ H4(e(QID,P0)r )⊕ H4(e(TKID,t ′ ,U ))

= σ ⊕ H4(e(QID,P0)r )⊕ H4(e(QID,t ′ ,P0)r ).

Obviously, the V ′ inC ′ = (U ,V ′,W ) keeps the encryptionalgorithm. So the decryption is also suitable to the evolvingciphertexts.Remark: If the data user is revoked, the cloud randomly

chooses TKID,t ′ ∈ G1 for the ciphertext evolution. From thepoint of practical view, 1) the revocation is also the cloudserver’s wish; 2) the message is for the data user himself butnot for other persons. It is different from proxy re-encryption.So, if the revoked user and the cloud server collude, thoughthey can access the data encrypted before revocation, we canignore this kind of attack.

C. THE SECURITYTheorem 2: The hash functions are viewed as random oracles.If there exists an outside adversaryAo against the IND-CCAsecurity of our scheme with advantage ε, making q1 timesH1hash queries and q4 timesH4 hash queries, then there exists analgorithm B that can solve the BDH problem with probabilityε′ ≥ ε/(q1 · q4).

Proof: Suppose B intends to solve the BDH problemwith random instances < aP, bp, cP > and its ultimate goale(P,P)abc. Now it will act the challenger to interact with theadversary Ao. In the beginning, B setups public parametersas < G1,G2, q,P,P0 = aP,Hi(1 ≤ i ≤ 5) >.Before Ao makes some queries, it selects I ∈ [1, q1].Hash queries. All hash queries are answered by

randomly choosing a proper element. The detailedquery-answers are < (IDi, xi ∈R Z∗q, xiP) > for H1, <(IDi, , ti, yi ∈R Z∗q, yiP) > for H2, < (σ,M , r) > for H3,< (E, h) > for H4, < (σ, h̃) > for H5. Especially, wheni = I , B responds with H1(IDi) = bP.

Private key queries. When B receives a private keyquery on (IDi), it searches the H1 list for < (IDi, xi, xiP) >and computes SKIDi = xiaP as the answer. Note that ifi = I , B aborts the game.

Time key queries. When B receives a time key queryon (IDi, ti), it searches the H2 list for < (IDi, ti, yi, yiP) >and computes TKIDi,ti = yiaP as the answer.

Decryption queries. When B receives a decryptionquery on (C = (U ,V ,W ), ID, t), it runs Decrypt(params,C,SKID,TKID,t ) by extracting the private key SKID and thetime key TKID,t firstly. If i = I , without loss of indistin-guishability from the reality, suppose the ciphertext is notgenerated by Ao itself and C acts as follows.

• Choose M ∈R {0, 1}l and return M as the answer;• Select h ∈R {0, 1}l Set H4(BDH(QID,U ,P0)) = h;• Compute σ = V ⊕ h⊕ H4(TKID,t ,U ) and set H5(σ ) =W ⊕M ;

• Pick r ∈R Z∗q and set H3(σ,M ) = r .Actually, due to the difficulty of Discrete Logarithm (U =

r̃P → r̃), the equation r = r̃ holds just with negligibleprobability. So, if Ao makes the H3(σ,M ) query, the answeris easy to be found incorrect. However, it is not difficultto see that if the H3(σ,M ) query occurs, Ao has madeH4(BDH(QIDi ,U ,P0)) before with non-negligible probabil-ity for the computation of σ . Since BDH(QIDi ,U ,P0) is aBDH problem, our decryption query implementation seemsreal to the adversary Ao.After that, Ao outputs two messages (M0,M1) and the

identity ID∗ and the time period t∗ that it wants to challenge.If ID∗ 6= IDI , B aborts the game; otherwise, B generates achallenge ciphertext C∗ = (U∗,V ∗,W ∗) by setting

U∗ = cP, V ∗ ∈R {0, 1}l, W ∗ ∈R {0, 1}l .

Ao continues to make more queries as before, exceptthe private key query on ID∗ and the decryption queryon (C∗, ID∗, t∗).At the end of the game,Ao outputs its guess for β. B picks

a tuple (E, h) at random from the H4 list and outputs the E asthe solution to the BDH problem.

Analysis. If B does not abort the game and Ao can breakthe IND-CCA security of the scheme with advantage ε, B cansolve the BDH problem with probability ε′ ≥ ε/q4. Clearly,the game will not abort if ID∗ = IDI . So, ε′ ≥ ε/(q1 · q4).Theorem 3: The hash functions are viewed as random

oracles. If there exists an inside adversary Ai against theIND-CCA security of our scheme with advantage ε, makingq2 times H2 hash queries and q4 times H4 hash queries, thenthere exists an algorithm B that can solve the BDH problemwith probability ε′ ≥ ε/(q2 · q4).

Proof: In this proof, B is still a solver to the BDHproblem with random instances < aP, bp, cP > and its goalis to compute e(P,P)abc. It acts as the challenger interact-ing with the adversary Ai. B setups public parameters as< G1,G2, q,P,P0 = aP,Hi(1 ≤ i ≤ 5) >.

BeforeAi makes queries, it selects I ∈ [1, q2] and supposethe I th query to the H2 oracle is on (ID∗, t∗).

Hash queries. All hash queries are answered byrandomly choosing a proper element. The detailedquery-answers are < (IDi, xi ∈R Z∗q, xiP) > for H1, <(IDi, , tj, y ∈R Z∗q, yP) > for H2, < (σ,M , r) > for H3,< (E, h) > for H4, < (σ, h̃) > for H5. Especially, when(IDi, tj) = (ID∗, t∗), B responds with H2(IDi, tj) = bP.

Private key queries. When B receives a private keyquery on (IDi), it searches the H1 list for < (IDi, xi, xiP) >and computes SKIDi = xiaP as the answer.

Time key queries. When B receives a time key queryon (IDi, tj), it searches the H2 list for < (IDi, tj, y, yP) >and computes TKIDi,tj = yaP as the answer. Note that if(IDi, tj) = (ID∗, t∗), B aborts the game.

VOLUME 6, 2018 56981

Page 8: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

Decryption queries. When B receives a decryptionquery on (C = (U ,V ,W ), ID, t), it runs Decrypt(params,C,SKID,TKID,t ) by extracting the private key SKID and thetime key TKID,t firstly. If (IDi, tj) = (ID∗, t∗), without loss ofindistinguishability from the reality, suppose the ciphertext isnot generated by Ai itself and C works as follows.• Choose M ∈R {0, 1}l and return M as the answer;• Select h ∈R {0, 1}l Set H4(BDH(QID,t ,U ,P0)) = h;• Compute σ = V ⊕ h ⊕ H4(SKID,U ) and set H5(σ ) =W ⊕M ;

• Pick r ∈R Z∗q and set H3(σ,M ) = r .Similarly, due to the difficulty of Discrete Logarithm

(U = r̃P → r̃), the equation r = r̃ holds just withnegligible probability. So, if Ai makes the H3(σ,M ) query,the answer is easy to be found incorrect. However, it is notdifficult to see that if the H3(σ,M ) query occurs, Ai hasmade H4(BDH(QID,t ,U ,P0)) before with non-negligibleprobability for the computation of σ . Since to com-pute BDH(QID,t ,U ,P0) is a hard problem, our decryptionsimulation seems real to the adversary Ai.After that, Ai launches the challenge by outputting two

messages (M0,M1) and an identity ID∗ and a time period t∗.B generates a challenge ciphertext C∗ = (U∗,V ∗,W ∗) bysetting

U∗ = cP, V ∗ ∈R {0, 1}l, W ∗ ∈R {0, 1}l .

Ai continues to make more queries as before, exceptthe time key query on (ID∗, t∗) and the decryption queryon (C∗, ID∗, t∗).At the end of the game,Ai outputs its guess for β. B picks

a tuple (E, h) at random from the H4 list and outputs the E asthe solution to the BDH problem.

Analysis. Similar to the analysis of the above proof, If Bdoes not abort the game and Ai can break the IND-CCAsecurity of the schemewith advantage ε,B can solve the BDHproblem with probability ε′ ≥ ε/q4. Since the probabilitythat the game does not abort is 1/q2, the probability ε′ ≥ε/(q2 · q4).

D. THE EFFICIENCYThis section evaluates the efficiency by comparing ourscheme with some representative related schemes [15], [10]and [14]. We build the experiment platform on a win-dows 10 machine which is equiped with Intel(R) Core(TM)i5-4460S CPU colcked at 2.9GHZ and 4GB system memory.The cryptography library that we choose is JPBC Library.The element length of group G1 and G2 in our scheme is512-bit. For a 128-bit message, the running time for Private-Key-Extract, Time-Key-Update, Encrypt, Decrypt andCiphertext-Evolve is 13ms, 13ms, 33ms, 16ms and 8ms,respectively. Table 1 makes efficiency comparison via maincalculations, the exponential computation and the bilinearpairing. The algorithms include 1) generations of private key,time key, decryption key and re-encryption key; 2) encryp-tion, decryption and ciphertext evolution. Then we makefurther comparison in Table 2, including a) the length of

TABLE 1. Comparison of computation.

TABLE 2. Comparison.

TABLE 3. Notations.

the decryption key list and the ciphertext after evolution;b) whether the ciphertexts prior to revocation are still avail-able to the revoked user; c) the security level and the partyimplementing revocation. Table 3 describes the notations.

From the comparisons above, except for the comparableefficiency to the existing schemes in encryption and decryp-tion, we can see that our scheme performs better in thefollowing aspects:• more efficient in generations of private key, time key,decryption key and re-encryption key, and decryption;

• solving the two problems simultaneously with constantciphertext after evolutions in the cloud.

IV. CONCLUSIONThis paper focussed on the user revocation problem inidentity-based encryption. One of the efficient revocationmethods is to issue time keys periodically via public channelsfor non-revoked users. We take the scenario of cloud storageas consideration and find that most of the existing workssuffer from increasing decryption key list or accessabilityto ciphertexts prior to revocation. Though the technique ofproxy re-encryption can solve the two problems, the length ofthe ciphertexts grow linearly with the number of ciphertext-evolutions. Therefore, it is a heavy burden to the server whenthe data is big. Additionally, the users have to put more com-putation and communication resource on re-encryption keys.This is not suitable for source-limited applications. In thispaper, we presented an efficient solution to the two afore-mentioned problems simultaneously. The size of a ciphertext

56982 VOLUME 6, 2018

Page 9: CCA-secure Revocable Identity-based Encryption with

Y. Sun et al.: CCA-Secure RIBE With Ciphertext Evolution in the Cloud

in the cloud remains constant, no matter how many times theciphertext evolves. The new revocable identity-based encryp-tion with ciphertext evolution scheme is constructed by usingbilinear parings. The time keys are generated by the PKGperiodically and sent to both the user and the cloud. The cloudmakes ciphertext evolution by using the time keys. Hence,no extra key computations are involved in our construction.It is efficient for the data sharing application in the cloud.Our scheme enjoys provably strong security against chosenciphertext attacks based on standard hard problem.

REFERENCES[1] A. Boldyreva, V. Goyal, and V. Kumar, ‘‘Identity-based encryption with

efficient revocation,’’ in Proc. CCS, 2008, pp. 417–426.[2] D. Boneh and X. Boyen, ‘‘Efficient selective-ID secure identity-based

encryption without random oracles,’’ in Proc. EUROCRYPT, in LectureNotes in Computer Science, vol. 3027, 2004, pp. 223–238.

[3] D. Boneh and M. Franklin, ‘‘Identity-based encryption from the weil pair-ing,’’ in Proc. CRYPTO, in Lecture Notes in Computer Science, vol. 2139,2001, pp. 213–229.

[4] D. Boneh and X. Boyen, ‘‘Secure identity based encryption without ran-dom oracles,’’ in Proc. CRYPTO, in Lecture Notes in Computer Science,vol. 3152, 2004, pp. 443–459.

[5] R. Brent, ‘‘Efficient identity-based encryption without random oracles,’’in Proc. EUROCRYPT, in Lecture Notes in Computer Science, vol. 3494,2005, pp. 114–127.

[6] C. Cocks, ‘‘An identity based encryption scheme based on quadraticresidues,’’ in Cryptography and Coding (Lecture Notes in Computer Sci-ence), vol. 2260, B. Honary, Eds. Berlin, Germany: Springer, 2001.

[7] C. Gentry, ‘‘Practical identity-based encryption without random oracles,’’in Proc. EUROCRYPT, in Lecture Notes in Computer Science, vol. 4004,2006, pp. 445–464.

[8] K. Lee and S. Park, ‘‘Revocable hierarchical identity-based encryptionwith shorter private keys and update keys,’’Des., Codes Cryptogr., vol. 86,no. 10, pp. 2407–2440, 2018.

[9] J. Li, J. Li, X. Chen, C. Jia, and W. Lou, ‘‘Identity-based encryption withoutsourced revocation in cloud computing,’’ IEEE Trans. Comput., vol. 64,no. 2, pp. 425–437, Feb. 2015.

[10] K. Liang, J. K. Liu, D. S. Wong, and W. Susilo, ‘‘An efficient cloud-basedrevocable identity-based proxy re-encryption scheme for public cloudsdata sharing,’’ in Proc. 19th Eur. Symp. Res. Comput. Secur., vol. 8712.Sep. 2014, pp. 257–272.

[11] B. Libert and J.-J. Quisquater, ‘‘Efficient revocation and threshold pairingbased cryptosystems,’’ in Proc. PODC, 2003, pp. 163–171.

[12] B. Libert and D. Vergnaud, ‘‘Adaptive-ID secure revocable identity-basedencryption,’’ in Proc. CT-RSA, in Lecture Notes in Computer Science,vol. 5473, 2009, pp. 1–15.

[13] K.Nguyen, H.Wang, and J. Zhang, ‘‘Server-aided revocable identity-basedencryption from lattices,’’ in Proc. CANS, in Lecture Notes in ComputerScience, vol. 10052, 2016, pp. 107–123.

[14] B. Qin, R. H. Deng, Y. Li, and S. Liu, ‘‘Server-aided revocable identity-based encryption,’’ in Proc. ESORICS, in Lecture Notes in ComputerScience, vol. 9326, 2015, pp. 286–304.

[15] J. H. Seo and K. Emura, ‘‘Revocable identity-based encryption revisited:Security model and construction,’’ in Proc. PKC, in Lecture Notes inComputer Science, vol. 7778, 2013, pp. 216–234.

[16] A. Shamir, ‘‘Identity-based cryptosystems and signature schemes,’’in Proc. CRYPTO, 1984, pp. 47–53.

[17] Y. Sun, F. Zhang, L. Shen, and R. H. Deng, ‘‘Efficient revocable certificate-less encryption against decryption key exposure,’’ IET Inf. Secur., vol. 9,no. 3, pp. 158–166, 2015.

[18] Y.-M. Tseng, T.-T. Tsai, S.-S. Huang, and C.-P. Huang, ‘‘Identity-basedencryption with cloud revocation authority and its applications,’’ IEEETrans. Cloud Comput., to be published, doi: 10.1109/TCC.2016.2541138.

[19] C. Wang, Y. Li, J. Fang, and J. Xie, ‘‘Cloud-aided scalable revocableidentity-based encryption scheme with ciphertext update,’’ ConcurrencyComput., Pract. Exper., vol. 29, no. 20, p. e4035, 2017.

[20] Y.Watanabe, K. Emura, and J. H. Seo, ‘‘New revocable IBE in prime-ordergroups: Adaptively secure, decryption key exposure resistant, and withshort public parameters,’’ in Proc. CT-RSA, in Lecture Notes in ComputerScience, vol. 10159, 2017, pp. 432–449.

YINXIA SUN received the bachelor’s and master’sdegrees inmathematics fromNanjingNormal Uni-versity, China, and the D.Phil. degrees fromXidianUniversity, China. She is currently an AssociateProfessor at Nanjing Normal University. Her mainresearch interests include cryptography and cloudstorage. She received the title of ExcellentMemberfrom CACR in 2015.

WILLY SUSILO received the bachelor’s degree(Summa Cum Laude) predicate in computer sci-ence from Universitas Surabaya, Indonesia, andthe master’s and D.Phil. degrees from UOW. He isthe Director of the Institute of Cybersecurity andCryptology. His main research interests includecryptography and cyber security. He receivedthe prestigious ARC Future Fellowship from theAustralian Research Council. He also received theUOW Researcher of the Year 2016 due to hisresearch excellence.

FUTAI ZHANG received the bachelor’s and mas-ter’s degrees in mathematics from Shanxi NormalUniversity, China, and the D.Phil. degrees fromXidian University, China. He is currently aProfessor at Nanjing Normal University. His mainresearch interests include cryptography and appli-cations of cryptography in cyberspace security.

ANMIN FU received the Ph.D. degree in infor-mation security from Xidian University in 2011.He is currently an Associate Professor and alsothe Supervisor of Ph.D. students of Nanjing Uni-versity of Science and Technology, China. Hisresearch interests include cloud computing secu-rity, IoT security, and privacy preserving. He haspublished over 50 technical papers, includinginternational journals and conferences, such asthe IEEE TRANSACTIONS ON BIG DATA, the IEEE

TRANSACTIONSONVEHICULAR TECHNOLOGY, the IEEE COMMUNICATIONS LETTERS,the Journal of Network and Computer Applications, Computers & Security,and Cluster Computing.

VOLUME 6, 2018 56983