[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Quantum‐resistant anonymous identity‐based encryption with trable identities

Published: 23 November 2021 Publication History

Abstract

Identity‐based encryption (IBE), introduced by Shamir, eliminates the need for public‐key infrastructure. The sender can simply encrypt a message by using the recipient's identity (such as email or IP address) without needing to look up the public key. In particular, when ciphertexts of an IBE do not reveal recipient's identity, this scheme is known as an anonymous IBE scheme. Recently, Blazy et al. (ARES '19) analysed the trade‐off between public safety and unconditional privacy in anonymous IBE and introduced a new notion that incorporates traceability into anonymous IBE, called anonymous IBE with traceable identities (AIBET). However, their construction is based on the discrete logarithm assumption, which is insecure in the quantum era. In this paper, we first formalize the consistency of tracing key of the AIBET scheme to ensure that a ciphertext cannot be traced with the use of wrong tracing keys. Subsequently, we present a generic formulation concept that can be used to transform structure‐specific lattice‐based anonymous IBE schemes into an AIBET. Finally, we apply this concept to Katsumata and Yamada's compact anonymous IBE scheme (Asiacrypt '16) to obtain the first quantum‐resistant AIBET scheme that is adaptively secure under the ring learning with errors assumption without random oracle.

References

[1]
Shamir, A.: Identity‐based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology, Proceedings of CRYPTO 84, Santa Barbara, California, USA, August 19‐22, 1984, Proceedings. vol. 196 of Lecture Notes in Computer Science, pp. 47–53. Springer (1984). https://doi.org/10.1007/3-540-39568-7_5
[2]
Boneh, D., Franklin, M.K.: Identity‐based encryption from the Weil pairing. In: Kilian, J. (ed.) Advances in Cryptology ‐ CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19‐23, 2001, Proceedings. vol. 2139 of Lecture Notes in Computer Science, pp. 213–229. Springer (2001). https://doi.org/10.1007/3-540-44647-8_13
[3]
Cocks, C.C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17‐19, 2001, Proceedings. vol. 2260 of Lecture Notes in Computer Science, pp. 360–363. Springer (2001). https://doi.org/10.1007/3-540-45325-3_32
[4]
Sakai, R., Kasahara, M.: ID based cryptosystems with pairing on elliptic curve. IACR Cryptol ePrint Arch, 2003/054 (2003). http://eprint.iacr.org/2003/054
[5]
Abdalla, M., et al.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Shoup, V. (ed.) Advances in Cryptology ‐ CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14‐18, 2005, Proceedings. vol. 3621 of Lecture Notes in Computer Science, pp. 205–222. Springer (2005). https://doi.org/10.1007/11535218_13
[6]
Gentry, C.: Practical identity‐based encryption without random oracles. In: Vaudenay, S. (ed.) Advances in Cryptology ‐ EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 ‐ June 1, 2006, Proceedings. vol. 4004 of Lecture Notes in Computer Science, pp. 445–464. Springer (2006). https://doi.org/10.1007/11761679_27
[7]
Blazy, O., Brouilhet, L., Phan, D.H.: Anonymous identity based encryption with traceable identities. In: Proceedings of the 14th International Conference on Availability, Reliability and Security, ARES 2019, Canterbury, UK, August 26‐29, 2019, pp. 13:1–13:10. ACM (2019). https://doi.org/10.1145/3339252.3339271
[8]
Blazy, O., Kiltz, E., Pan, J.: (Hierarchical) identity‐based encryption from affine message authentication. In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology ‐ CRYPTO 2014 ‐ 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17‐21, 2014, Proceedings, Part I. vol. 8616 of Lecture Notes in Computer Science, pp. 408–425. Springer (2014). https://doi.org/10.1007/978-3-662-44371-2_23
[9]
Escala, A., et al.: An algebraic framework for Diffie‐Hellman assumptions. J. Cryptol. 30(1), 242–288 (2017). https://doi.org/10.1007/s00145-015-9220-6
[10]
Shor, P.W.: Polynomial‐time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999). https://doi.org/10.1137/S0036144598347011
[11]
Shor, P.W.: Algorithms for quantum computation: Discrete logarithms and factoring. In: 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20‐22 November 1994, pp. 124–134. IEEE Computer Society (1994). https://doi.org/10.1109/SFCS.1994.365700
[12]
Roetteler, M., et al.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: Takagi, T., Peyrin, T. (eds.) Advances in Cryptology ‐ ASIACRYPT 2017 ‐ 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3‐7, 2017, Proceedings, Part II. vol. 10625 of Lecture Notes in Computer Science, pp. 241–270. Springer (2017). https://doi.org/10.1007/978-3-319-70697-9_9
[13]
Häner, T., Roetteler, M., Svore, K.M.: Factoring using 2n+2 qubits with Toffoli based modular multiplication. Quantum Inf. Comput. 17(7&8), 673–684 (2017). http://www.rintonpress.com/xxqic17/qic‐17‐78/0673‐0684.pdf
[14]
Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature. 574(7779), 505–510 (2019)
[15]
Zhong, H.S., et al.: Quantum computational advantage using photons. Science. 370(6523), 1460–1463 (2020)
[16]
Cho A.: IBM promises 1000‐qubit quantum computer—a milestone—by 2023. Science. (2020). https://doi.org/10.1126/science.abe8122
[17]
Katsumata, S., Yamada, S.: Partitioning via non‐linear polynomial functions: More compact IBEs from ideal lattices and bilinear maps. In: Cheon, J.H., Takagi, T. (eds.) Advances in Cryptology ‐ ASIACRYPT 2016 ‐ 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4‐8, 2016, Proceedings, Part II. vol. 10032 of Lecture Notes in Computer Science, pp. 682–712. Springer (2016). https://doi.org/10.1007/978-3-662-53890-6_23
[18]
Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) Advances in Cryptology ‐ CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16‐20, 2009. Proceedings. vol. 5677 of Lecture Notes in Computer Science, pp. 619–636. Springer (2009). https://doi.org/10.1007/978-3-642-03356-8_36
[19]
Waters, B.: Efficient identity‐based encryption without random oracles. In: Cramer, R. (ed.) Advances in Cryptology ‐ EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22‐26, 2005, Proceedings. vol. 3494 of Lecture Notes in Computer Science, pp. 114–127. Springer (2005). https://doi.org/10.1007/11426639_7
[20]
Boneh, D., Boyen, X.: Efficient selective‐ID secure identity‐based encryption without random oracles. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology ‐ EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2‐6, 2004, Proceedings. vol. 3027 of Lecture Notes in Computer Science, pp. 223–238. Springer (2004). https://doi.org/10.1007/978-3-540-24676-3_14
[21]
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M.K. (ed.) Advances in Cryptology ‐ CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15‐19, 2004, Proceedings. vol. 3152 of Lecture Notes in Computer Science, pp. 443–459. Springer (2004). https://doi.org/10.1007/978-3-540-28628-8_27
[22]
Boneh, D., Gentry, C., Hamburg, M.: Space‐efficient identity based encryption without pairings. In: 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), October 20‐23, 2007, Providence, RI, USA, Proceedings, pp. 647–657. IEEE Computer Society (2007). https://doi.org/10.1109/FOCS.2007.64
[23]
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17‐20, 2008, pp. 197–206. ACM (2008). https://doi.org/10.1145/1374376.1374407
[24]
Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) Advances in Cryptology ‐ EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 ‐ June 3, 2010. Proceedings. vol. 6110 of Lecture Notes in Computer Science, pp. 553–572. Springer (2010). https://doi.org/10.1007/978-3-642-13190-5_28
[25]
Cash, D., et al.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) Advances in Cryptology ‐ EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 ‐ June 3, 2010. Proceedings. vol. 6110 of Lecture Notes in Computer Science, pp. 523–552. Springer (2010). https://doi.org/10.1007/978-3-642-13190-5_27
[26]
Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter‐ciphertext hierarchical IBE. In: Rabin, T. (ed.) Advances in Cryptology ‐ CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15‐19, 2010. Proceedings. vol. 6223 of Lecture Notes in Computer Science, pp. 98–115. Springer (2010). https://doi.org/10.1007/978-3-642-14623-7_6
[27]
Döttling, N., Garg, S.: Identity‐based encryption from the Diffie‐Hellman assumption. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology ‐ CRYPTO 2017 ‐ 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20‐24, 2017, Proceedings, Part I. vol. 10401 of Lecture Notes in Computer Science, pp. 537–569. Springer (2017). https://doi.org/10.1007/978-3-319-63688-7_18
[28]
Gaborit, P., et al.: Identity‐based encryption from codes with rank metric. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology ‐ CRYPTO 2017 ‐ 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20‐24, 2017, Proceedings, Part III. vol. 10403 of Lecture Notes in Computer Science, pp. 194–224. Springer (2017). https://doi.org/10.1007/978-3-319-63697-9_7
[29]
Boyen, X.: Multipurpose identity‐based signcryption (A swiss army knife for identity‐based cryptography). In: Boneh, D. (ed.) Advances in Cryptology ‐ CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17‐21, 2003, Proceedings. vol. 2729 of Lecture Notes in Computer Science, pp. 383–399. Springer (2003). https://doi.org/10.1007/978-3-540-45146-4_23
[30]
Bellare, M., et al.: Key‐privacy in public‐key encryption. In: Boyd, C. (ed.) Advances in Cryptology ‐ ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9‐13, 2001, Proceedings. vol. 2248 of Lecture Notes in Computer Science, pp. 566–582. Springer (2001). https://doi.org/10.1007/3-540-45682-1_33
[31]
Renteria‐Mejia, C.P., Velasco‐Medina, J.: Lattice‐based cryptoprocessor for CCA‐secure identity‐based encryption. IEEE Trans. Circuits Syst. I Regul. Pap. 67‐I(7), 2331–2344 (2020). https://doi.org/10.1109/TCSI.2020.2981089
[32]
Ducas, L., Lyubashevsky, V., Prest, T.: Efficient identity‐based encryption over NTRU lattices. In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology ‐ ASIACRYPT 2014 ‐ 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7‐11, 2014, Proceedings, Part II. vol. 8874 of Lecture Notes in Computer Science, pp. 22–41. Springer (2014). https://doi.org/10.1007/978-3-662-45608-8_2
[33]
Singh, K., Rangan, C.P., Banerjee, A.K.: Adaptively secure efficient lattice (H)IBE in standard model with short public parameters. In: Bogdanov, A., Sanadhya, S.K. (eds.) Security, Privacy, and Applied Cryptography Engineering ‐ Second International Conference, SPACE 2012, Chennai, India, November 3‐4, 2012. Proceedings. vol. 7644 of Lecture Notes in Computer Science, pp. 153–172. Springer (2012). https://doi.org/10.1007/978-3-642-34416-9_11
[34]
Lombardi, A., Vaikuntanathan, V., Vuong, T.D.: Lattice trapdoors and IBE from middle‐product LWE. In: Hofheinz, D., Rosen, A. (eds.) Theory of Cryptography ‐ 17th International Conference, TCC 2019, Nuremberg, Germany, December 1‐5, 2019, Proceedings, Part I. vol. 11891 of Lecture Notes in Computer Science, pp. 24–54. Springer (2019). https://doi.org/10.1007/978-3-030-36030-6_2
[35]
Yamada, S.: Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology ‐ CRYPTO 2017 ‐ 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20‐24, 2017, Proceedings, Part III. vol. 10403 of Lecture Notes in Computer Science, pp. 161–193. Springer (2017). https://doi.org/10.1007/978-3-319-63697-9_6
[36]
Yamada, S.: Adaptively secure identity‐based encryption from lattices with asymptotically shorter public parameters. In: Fischlin, M., Coron, J. (eds.) Advances in Cryptology ‐ EUROCRYPT 2016 ‐ 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8‐12, 2016, Proceedings, Part II. vol. 9666 of Lecture Notes in Computer Science, pp. 32–62. Springer (2016). https://doi.org/10.1007/978-3-662-49896-5_2
[37]
Brakerski, Z., et al.: Anonymous IBE, leakage resilience and circular security from new assumptions. In: Nielsen, J.B., Rijmen, V. (eds.) Advances in Cryptology ‐ EUROCRYPT 2018 ‐ 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 ‐ May 3, 2018 Proceedings, Part I. vol. 10820 of Lecture Notes in Computer Science, pp. 535–564. Springer (2018). https://doi.org/10.1007/978-3-319-78381-9_20
[38]
Camenisch, J., et al.: Blind and anonymous identity‐based encryption and authorised private searches on public key encrypted data. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography ‐ PKC 2009, 12th International Conference on Practice and Theory in Public Key Cryptography, Irvine, CA, USA, March 18‐20, 2009. Proceedings. vol. 5443 of Lecture Notes in Computer Science, pp. 196–214. Springer (2009). https://doi.org/10.1007/978-3-642-00468-1_12
[39]
Abdalla, M., et al.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350–391 (2008). https://doi.org/10.1007/s00145-007-9006-6
[40]
Hanaoka, G., et al.: Semantic definition of anonymity in identity‐based encryption and its relation to indistinguishability‐based definition. In: Chen, L., Li, N., Liang, K., Schneider, S.A. (eds.) Computer Security ‐ ESORICS 2020 ‐ 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, September 14‐18, 2020, Proceedings, Part II. vol. 12309 of Lecture Notes in Computer Science, pp. 65–85. Springer (2020). https://doi.org/10.1007/978-3-030-59013-0_4
[41]
Emura, K., Katsumata, S., Watanabe, Y.: Identity‐based encryption with security against the KGC: A formal model and its instantiation from lattices. In: Sako, K., Schneider, S.A., Ryan, P.Y.A. (eds.) Computer Security ‐ ESORICS 2019 ‐ 24th European Symposium on Research in Computer Security, Luxembourg, September 23‐27, 2019, Proceedings, Part II. vol. 11736 of Lecture Notes in Computer Science, pp. 113–133. Springer (2019). https://doi.org/10.1007/978-3-030-29962-0_6
[42]
Chow, S.S.M.: Removing escrow from identity‐based encryption. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography ‐ PKC 2009, 12th International Conference on Practice and Theory in Public Key Cryptography, Irvine, CA, USA, March 18‐20, 2009. Proceedings. vol. 5443 of Lecture Notes in Computer Science, pp. 256–276. Springer (2009). https://doi.org/10.1007/978-3-642-00468-1_15
[43]
Ma, X., Wang, X., Lin, D.: Anonymous identity‐based encryption with identity recovery. In: Susilo, W., Yang, G. (eds.) Information Security and Privacy ‐ 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11‐13, 2018, Proceedings. vol. 10946 of Lecture Notes in Computer Science, pp. 360–375. Springer (2018). https://doi.org/10.1007/978-3-319-93638-3_21
[44]
Green, M., Hohenberger, S.: Blind identity‐based encryption and simulatable oblivious transfer. In: Kurosawa, K. (ed.) Advances in Cryptology ‐ ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2‐6, 2007, Proceedings. vol. 4833 of Lecture Notes in Computer Science, pp. 265–282. Springer (2007). https://doi.org/10.1007/978-3-540-76900-2_16
[45]
Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y. (ed.) Advances in Cryptology ‐ CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21‐25, 1994, Proceedings. vol. 839 of Lecture Notes in Computer Science, pp. 257–270. Springer (1994). https://doi.org/10.1007/3-540-48658-5_25
[46]
Boneh, D., Franklin, M.K.: An efficient public key traitor tracing scheme. In: Wiener, M.J. (ed.) Advances in Cryptology ‐ CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15‐19, 1999, Proceedings. vol. 1666 of Lecture Notes in Computer Science, pp. 338–353. Springer (1999). https://doi.org/10.1007/3-540-48405-1_22
[47]
Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Algorithmica. 79(4), 1233–1285 (2017). https://doi.org/10.1007/s00453-016-0242-8
[48]
Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology ‐ CRYPTO 2014 ‐ 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17‐21, 2014, Proceedings, Part I. vol. 8616 of Lecture Notes in Computer Science, pp. 480–499. Springer (2014). https://doi.org/10.1007/978-3-662-44371-2_27
[49]
Ling, S., et al.: Hardness of k‐LWE and applications in traitor tracing. Algorithmica. 79(4), 1318–1352 (2017). https://doi.org/10.1007/s00453-016-0251-7
[50]
Nishimaki, R., Wichs, D., Zhandry, M.: Anonymous traitor tracing: How to embed arbitrary information in a key. In: Fischlin, M., Coron, J. (eds.) Advances in Cryptology ‐ EUROCRYPT 2016 ‐ 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8‐12, 2016, Proceedings, Part II. vol. 9666 of Lecture Notes in Computer Science, pp. 388–419. Springer (2016). https://doi.org/10.1007/978-3-662-49896-5_14
[51]
Agrawal, S., et al.: Efficient public trace and revoke from standard assumptions: Extended abstract. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 ‐ November 03, 2017, pp. 2277–2293. ACM (2017). https://doi.org/10.1145/3133956.3134041
[52]
Chen, Y., et al.: Traitor‐tracing from LWE made simple and attribute‐based. In: Beimel, A., Dziembowski, S. (eds.) Theory of Cryptography ‐ 16th International Conference, TCC 2018, Panaji, India, November 11‐14, 2018, Proceedings, Part II. vol. 11240 of Lecture Notes in Computer Science, pp. 341–369. Springer (2018). https://doi.org/10.1007/978-3-030-03810-6_13
[53]
Zhandry, M.: New techniques for traitor tracing: Size n1/3 and more from pairings. In: Micciancio, D., Ristenpart, T. (eds.) Advances in Cryptology ‐ CRYPTO 2020 ‐ 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17‐21, 2020, Proceedings, Part I. vol. 12170 of Lecture Notes in Computer Science, pp. 652–682. Springer (2020). https://doi.org/10.1007/978-3-030-56784-2_22
[54]
Liu, Z., Wong, D.S.: Traceable CP‐ABE on prime order groups: Fully secure and fully collusion‐resistant blackbox traceable. In: Qing, S., Okamoto, E., Kim, K., Liu, D. (eds.) Information and Communications Security ‐ 17th International Conference, ICICS 2015, Beijing, China, December 9‐11, 2015, Revised Selected Papers. vol. 9543 of Lecture Notes in Computer Science, pp. 109–124. Springer (2015). https://doi.org/10.1007/978-3-319-29814-6_10
[55]
Mandal, M.: Anonymity in traceable cloud data broadcast system with simultaneous individual messaging. Int. J. Inf. Sec. 20(3), 405–430 (2021). https://doi.org/10.1007/s10207-020-00512-9
[56]
Guo, F., Mu, Y., Susilo, W.: Identity‐based traitor tracing with short private key and short ciphertext. In: Foresti, S., Yung, M., Martinelli, F. (eds.) Computer Security ‐ ESORICS 2012 ‐ 17th European Symposium on Research in Computer Security, Pisa, Italy, September 10‐12, 2012. Proceedings. vol. 7459 of Lecture Notes in Computer Science, pp. 609–626. Springer (2012). https://doi.org/10.1007/978-3-642-33167-1_35
[57]
Abdalla, M., et al.: Identity‐based traitor tracing. In: Okamoto, T., Wang, X. (eds.) Public Key Cryptography ‐ PKC 2007, 10th International Conference on Practice and Theory in Public‐Key Cryptography, Beijing, China, April 16‐20, 2007, Proceedings. vol. 4450 of Lecture Notes in Computer Science, pp. 361–376. Springer (2007). https://doi.org/10.1007/978-3-540-71677-8_24
[58]
Kim, S., Wu, D.J.: Collusion resistant trace‐and‐revoke for arbitrary identities from standard assumptions. In: Moriai, S., Wang, H. (eds.) Advances in Cryptology ‐ ASIACRYPT 2020 ‐ 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7‐11, 2020, Proceedings, Part II. vol. 12492 of Lecture Notes in Computer Science, pp. 66–97. Springer (2020). https://doi.org/10.1007/978-3-030-64834-3_3
[59]
Goyal, R., Koppula, V., Waters, B.: Collusion resistant traitor tracing from learning with errors. SIAM J. Comput. 49(5) (2020). https://doi.org/10.1137/18M1197825
[60]
Goyal, R., Koppula, V., Waters, B.: New approaches to traitor tracing with embedded identities. In: Hofheinz, D., Rosen, A. (eds.) Theory of Cryptography ‐ 17th International Conference, TCC 2019, Nuremberg, Germany, December 1‐5, 2019, Proceedings, Part II. vol. 11892 of Lecture Notes in Computer Science, pp. 149–179. Springer (2019). https://doi.org/10.1007/978-3-030-36033-7_6
[61]
Ning, J., et al.: Large universe ciphertext‐policy attribute‐based encryption with white‐box traceability. In: Kutylowski, M., Vaidya, J. (eds.) Computer Security ‐ ESORICS 2014 ‐ 19th European Symposium on Research in Computer Security, Wroclaw, Poland, September 7‐11, 2014. Proceedings, Part II. vol. 8713 of Lecture Notes in Computer Science, pp. 55–72. Springer (2014). https://doi.org/10.1007/978-3-319-11212-1_4
[62]
Liu, Z., Wong, D.S.: Practical ciphertext‐policy attribute‐based encryption: Traitor tracing, revocation, and large universe. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) Applied Cryptography and Network Security ‐ 13th International Conference, ACNS 2015, New York, NY, USA, June 2‐5, 2015, Revised Selected Papers. vol. 9092 of Lecture Notes in Computer Science, pp. 127–146. Springer (2015). https://doi.org/10.1007/978-3-319-28166-7_7
[63]
Xu, S., et al.: Efficient ciphertext‐policy attribute‐based encryption with blackbox traceability. Inf. Sci. 538, 19–38 (2020). https://doi.org/10.1016/j.ins.2020.05.115
[64]
Liu, Z., et al.: Traceable‐then‐revocable ciphertext‐policy attribute‐based encryption scheme. Future Gener. Comput. Syst. 93, 903–913 (2019). https://doi.org/10.1016/j.future.2017.09.045
[65]
Do, X.T., Phan, D.H., Pointcheval, D.: Traceable inner product functional encryption. In: Jarecki, S. (ed.) Topics in Cryptology ‐ CT‐RSA 2020 ‐ The Cryptographers' Track at the RSA Conference 2020, San Francisco, CA, USA, February 24‐28, 2020, Proceedings. vol. 12006 of Lecture Notes in Computer Science, pp. 564–585. Springer (2020). https://doi.org/10.1007/978-3-030-40186-3_24
[66]
Micciancio, D., Regev, O.: Worst‐case to average‐case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007). https://doi.org/10.1137/S0097539705447360
[67]
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) Advances in Cryptology ‐ EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 ‐ June 3, 2010. Proceedings. vol. 6110 of Lecture Notes in Computer Science, pp. 1–23. Springer (2010). https://doi.org/10.1007/978-3-642-13190-5_1
[68]
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM. 60(6), 43:1–43:35 (2013). https://doi.org/10.1145/2535925
[69]
Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology ‐ EUROCRYPT 2012 ‐ 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15‐19, 2012. Proceedings. vol. 7237 of Lecture Notes in Computer Science, pp. 700–718. Springer (2012). https://doi.org/10.1007/978-3-642-29011-4_41
[70]
Takayasu, A., Watanabe, Y.: Lattice‐based revocable identity‐based encryption with bounded decryption key exposure resistance. In: Pieprzyk, J., Suriadi, S. (eds.) Information Security and Privacy ‐ 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3‐5, 2017, Proceedings, Part I. vol. 10342 of Lecture Notes in Computer Science, pp. 184–204. Springer (2017). https://doi.org/10.1007/978-3-319-60055-0_10
[71]
Katsumata, S., Matsuda, T., Takayasu, A.: Lattice‐based revocable (hierarchical) IBE with decryption key exposure resistance. Theor. Comput. Sci. 809, 103–136 (2020). https://doi.org/10.1016/j.tcs.2019.12.003
[72]
Chen, J., et al.: Revocable identity‐based encryption from lattices. In: Susilo, W., Mu, Y., Seberry, J. (eds.) Information Security and Privacy ‐ 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, July 9‐11, 2012. Proceedings. vol. 7372 of Lecture Notes in Computer Science, pp. 390–403. Springer (2012). https://doi.org/10.1007/978-3-642-31448-3_29
[73]
Hou, J., et al.: Efficient identity‐based multi‐bit proxy re‐encryption over lattice in the standard model. J. Inf. Secur. Appl. 47, 329–334 (2019). https://doi.org/10.1016/j.jisa.2019.05.015
[74]
Dutta, P., et al.: Identity‐based unidirectional proxy re‐encryption in standard model: A lattice‐based construction. In: You, I. (ed.) Information Security Applications ‐ 21st International Conference, WISA 2020, Jeju Island, South Korea, August 26‐28, 2020, Revised Selected Papers. vol. 12583 of Lecture Notes in Computer Science, pp. 245–257. Springer (2020). https://doi.org/10.1007/978-3-030-65299-9_19
[75]
Dutta, P., et al.: Collusion‐resistant identity‐based proxy re‐encryption: Lattice‐based constructions in standard model. Theor. Comput. Sci. 871, 16–29 (2021). https://doi.org/10.1016/j.tcs.2021.04.008
[76]
Nguyen, G.L.D., et al.: Lattice‐based IBE with equality test supporting flexible authorization in the standard model. In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) Progress in Cryptology ‐ INDOCRYPT 2020 ‐ 21st International Conference on Cryptology in India, Bangalore, India, December 13‐16, 2020, Proceedings. vol. 12578 of Lecture Notes in Computer Science, pp. 624–643. Springer (2020). https://doi.org/10.1007/978-3-030-65277-7_28
[77]
Duong, D.H., et al.: Lattice‐based IBE with equality test in standard model. In: Steinfeld, R., Yuen, T.H. (eds.) Provable Security ‐ 13th International Conference, ProvSec 2019, Cairns, QLD, Australia, October 1‐4, 2019, Proceedings. vol. 11821 of Lecture Notes in Computer Science, pp. 19–40. Springer (2019). https://doi.org/10.1007/978-3-030-31919-9_2

Cited By

View all
  • (2024)Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systemsComputer Standards & Interfaces10.1016/j.csi.2023.10381789:COnline publication date: 25-Jun-2024

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image IET Information Security
IET Information Security  Volume 16, Issue 2
March 2022
69 pages
EISSN:1751-8717
DOI:10.1049/ise2.v16.2
Issue’s Table of Contents
This is an open access article under the terms of the Creative Commons Attribution‐NonCommercial License, which permits use, distribution and reproduction in any medium, provided the original work is properly cited and is not used for commercial purposes.

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 23 November 2021

Author Tags

  1. cryptographic protocols
  2. cryptography
  3. lattice theory
  4. public key cryptography

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Anonymous hierarchical identity-based encryption with delegated traceability for cloud-based data sharing systemsComputer Standards & Interfaces10.1016/j.csi.2023.10381789:COnline publication date: 25-Jun-2024

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media