Skip to main content

Identity-Based Broadcast Encryption with Efficient Revocation

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11442))

Abstract

Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper further expands the study of scalable revocation methodology in the setting of IBBE, where a key authority releases a key update material periodically in such a way that only non-revoked users can update their decryption keys. Following the binary tree data structure approach, a concrete instantiation of revocable IBBE scheme is proposed using asymmetric pairings of prime order bilinear groups. Moreover, this scheme can withstand decryption key exposure, which is proven to be semi-adaptively secure under chosen plaintext attacks in the standard model by reduction to static complexity assumptions. In particular, the proposed scheme is very efficient both in terms of computation costs and communication bandwidth, as the ciphertext size is constant, regardless of the number of recipients. To demonstrate the practicality, it is further implemented in Charm, a framework for rapid prototyping of cryptographic primitives.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Agrawal S., Chase M.: FAME: fast attribute-based message encryption. In: Proceedings of the 24th ACM Conference on Computer and Communications Security (CCS 2017), pp. 665–682. ACM, New York (2017)

    Google Scholar 

  2. Akinyele, A., Garman, C., Miers, I., et al.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3, 111–128 (2013)

    Article  Google Scholar 

  3. Attrapadung, N., Imai, H.: Attribute-based encryption supporting direct/indirect revocation modes. In: Parker, M.G. (ed.) IMACC 2009. LNCS, vol. 5921, pp. 278–300. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10868-6_17

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_14

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  6. Boldyreva, A., Goyal, V., Kumar, G.: Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS 2008), pp. 417–426. ACM, New York (2008)

    Google Scholar 

  7. Chang, D., Chauhan, A.K., Kumar, S., Sanadhya, S.K.: Revocable identity-based encryption from codes with rank metric. In: Smart, N.P. (ed.) CT-RSA 2018. LNCS, vol. 10808, pp. 435–451. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76953-0_23

    Chapter  Google Scholar 

  8. Chen, J., Lim, H.W., Ling, S., Wang, H., Nguyen, K.: Revocable identity-based encryption from lattices. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 390–403. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31448-3_29

    Chapter  Google Scholar 

  9. Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings-the role of \(\varphi \) revisited. Discret. Appl. Math. 159(13), 1311–1322 (2011)

    Article  MathSciNet  Google Scholar 

  10. Chen, J., Wee, H.: Semi-adaptive attribute-based encryption and improved delegation for boolean formula. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 277–297. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10879-7_16

    Chapter  Google Scholar 

  11. Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200–215. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_12

    Chapter  Google Scholar 

  12. Emura, K., Seo, J.H., Youn, T.: Semi-generic transformation of revocable hierarchical identity-based encryption and its DBDH instantiation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99((A(1))), 83–91 (2016)

    Article  Google Scholar 

  13. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_40

    Chapter  Google Scholar 

  14. Galbraith, S., Paterson, K., Smart, N.: Pairings for cryptographers. Discret. Appl. Math. 156(16), 3113–3121 (2008)

    Article  MathSciNet  Google Scholar 

  15. Gentry, C., Waters, B.: Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 171–188. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_10

    Chapter  MATH  Google Scholar 

  16. Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 1–20. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_1

    Chapter  Google Scholar 

  17. Katsumata, S., Matsuda, T., Takayasu, A.: Lattice-based revocable (hierarchical) identity-based encryption with decryption key exposure resistance. Cryptology ePrint Archive, Report 2018/420 (2018)

    Google Scholar 

  18. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_9

    Chapter  Google Scholar 

  19. Kogan, N., Shavitt, Y., Wool, A.: A practical revocation scheme for broadcast encryption using smart cards. ACM Trans. Inf. Syst. Secur. 9(3), 325–351 (2006)

    Article  Google Scholar 

  20. Lee, K.: Revocable hierarchical identity-based encryption with adaptive security. Cryptology ePrint Archive, Report 2016/749 (2016)

    Google Scholar 

  21. Lee, K., Lee, D., Park, J.: Efficient revocable identity-based encryption via subset difference methods. Des. Codes Cryptogr. 85, 39–76 (2017)

    Article  MathSciNet  Google Scholar 

  22. Lai, J., Mu, Y., Guo, F., et al.: Full privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city. Pers. Ubiquitous Comput. 21, 855–868 (2017)

    Article  Google Scholar 

  23. Ling, S., Nguyen, K., Wang, H., Zhang, J.: Server-aided revocable predicate encryption: formalization and lattice-based instantiation. CoRR, abs/1801.07844 (2018)

    Google Scholar 

  24. Lee, K., Park, S.: Revocable hierarchical identity-based encryption with shorter private keys and update keys. Des. Codes Cryptogrphy (2018). https://doi.org/10.1007/s10623-017-0453-2

  25. Libert, B., Vergnaud, D.: Adaptive-ID secure revocable identity-based encryption. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 1–15. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_1

    Chapter  Google Scholar 

  26. Miyaji, A., Nakabayashi, M., Takano, S.: Characterization of elliptic curve traces under FR-reduction. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 90–108. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45247-8_8

    Chapter  Google Scholar 

  27. González-Nieto, J.M., Manulis, M., Sun, D.: Fully private revocable predicate encryption. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 350–363. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31448-3_26

    Chapter  Google Scholar 

  28. Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_3

    Chapter  Google Scholar 

  29. Nguyen, K., Wang, H., Zhang, J.: Server-aided revocable identity-based encryption from lattices. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 107–123. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-48965-0_7

    Chapter  Google Scholar 

  30. Qin, B., Deng, R.H., Li, Y., Liu, S.: Server-aided revocable identity-based encryption. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 286–304. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24174-6_15

    Chapter  Google Scholar 

  31. Ramanna, S.C.: More efficient constructions for inner-product encryption. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 231–248. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_13

    Chapter  Google Scholar 

  32. Susilo, W., Chen, R., Guo, F., et al.: Recipient rovocable identity-based broadcast encryption, or how to revoke some recipient in IBBE without knowledge of the plaintext. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security (AsiaCCS 2016), Xi’an, China, pp. 201–210. ACM (2016)

    Google Scholar 

  33. Seo, J.H., Emura, K.: Revocable identity-based encryption revisited: security model and construction. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 216–234. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_14

    Chapter  Google Scholar 

  34. Seo, J.H., Emura, K.: Efficient delegation of key generation and revocation functionalities in identity-based encryption. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 343–358. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36095-4_22

    Chapter  Google Scholar 

  35. Seo, J.H., Emura, K.: Revocable hierarchical identity-based encryption: history-free update, security against insiders, and short ciphertexts. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 106–123. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16715-2_6

    Chapter  Google Scholar 

  36. Seo, J.H., Emura, K.: Adaptive-ID secure revocable hierarchical identity-based encryption. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 21–38. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22425-1_2

    Chapter  Google Scholar 

  37. Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_36

    Chapter  Google Scholar 

  38. Watanabe, Y., Emura, K., Seo, J.H.: New revocable IBE in prime-order groups: adaptively secure, decryption key exposure resistant, and with short public parameters. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 432–449. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_25

    Chapter  MATH  Google Scholar 

  39. Yang, B., Yang, K., Qin, Y., Zhang, Z., Feng, D.: DAA-TZ: an efficient DAA scheme for mobile devices using ARM TrustZone. In: Conti, M., Schunter, M., Askoxylakis, I. (eds.) Trust 2015. LNCS, vol. 9229, pp. 209–227. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22846-4_13

    Chapter  Google Scholar 

Download references

Acknowledgment

Part of this work was done while Aijun Ge was visiting Institute for Advanced Study, Tsinghua University. The authors would like to thank Jianghong Wei and Jie Zhang for their helpful discussions on the Charm framework. We also thank anonymous reviewers of PKC 2019 for their insightful comments. The work is partially supported by the National Natural Science Foundation of China (No. 61502529 and No. 61502276), the National Key Research and Development Program of China (No. 2017YFA0303903) and Zhejiang Province Key R&D Project (No. 2017C01062).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aijun Ge .

Editor information

Editors and Affiliations

A Proof of Lemma 3 in Sect. 3.2

A Proof of Lemma 3 in Sect. 3.2

Proof

Given a PPT adversary \(\mathcal {A}\) achieving a non-negligible difference \(\varepsilon \) in advantage between \({\text {Gam}}{{\text {e}}_q}\) and \({\text {Gam}}{{\text {e}}_{{\text {Final}}}}\), we will create a PPT algorithm \({\mathcal {C}}\) to break the ADDH1 assumption. Let \(({g_1},g_1^\mu ,g_1^{{\alpha _2}},g_1^{\beta \alpha },{g_2},g_2^\alpha ,g_2^{\beta \alpha },g_2^{\beta {\alpha _2}},g_2^{1/\beta },Z = g_1^{\mu {\alpha _2} + \eta })\) be the instance of ADDH1 problem in \(\mathcal {G}\) that \({\mathcal {C}}\) has to solve, i.e., to decide whether \(\eta = 0\) or a random value in \(\mathbb {Z}_p^*\). Note that in \({\text {Gam}}{{\text {e}}_q}\), all the user keys returned to \(\mathcal {A}\) are semi-functional and so is the challenge header and session key. \({\mathcal {C}}\) will simulate either \({\text {Gam}}{{\text {e}}_q}\) or \({\text {Gam}}{{\text {e}}_{{\text {Final}}}}\) with \({\mathcal {A}}\), depending on the value of \(\eta \).

Setup: At the beginning, \({\mathcal {C}}\) chooses random exponents \({\mathbf {u}_1} = ({u_{1,0}}, \cdots ,{u_{1,m}})\), \({\mathbf {u}_2} = ({u_{2,0}}, \cdots ,{u_{2,m}}),{w_1},{w_2}\xleftarrow {R}{\mathbb {Z}_p}\) and \(b \xleftarrow {R}\mathbb {Z}_p^*\), and sets the public parameters PP :

$$\begin{aligned}&{g_1}: = {g_1},g_1^b,{\mathbf {U}_1} := g_1^{{{\mathbf {u}}_1} + b{{\mathbf {u}}_2}},{W_1} := g_1^{{w_1} + b{w_2}},{g_T} := e({g_1},g_2^\alpha ), \\&{g_2}: = {g_2},g_2^{{{\mathbf {u}}_1}},g_2^{{{\mathbf {u}}_2}},g_2^{{w_1}},g_2^{{w_2}},g_1^{\beta \alpha },g_2^{\beta {\alpha _1}} := g_2^{\beta \alpha }/{(g_2^{\beta {\alpha _2}})^b},g_2^{\beta {\alpha _2}},g_2^{1/\beta }. \end{aligned}$$

Note that this implicitly sets \({\alpha _1} := \alpha - b{\alpha _2}\), and the secret exponents \(({\alpha _1},{\alpha _2})\) in MSK are not available to \({\mathcal {C}}\).

Key Extraction: When the adversary \(\mathcal {A}\) requests a secret key extract query for an identity \(ID \in {\mathbb {Z}_p}\), \({\mathcal {C}}\) creates a semi-functional key. It does this by choosing random exponents \(r,\gamma ',kta{g_1}, \cdots ,kta{g_m}\xleftarrow {R}{\mathbb {Z}_p}\), which implicitly sets \(\gamma : = \gamma ' + b{\alpha _2}\). The semi-functional key elements are computed as:

\({K_1} = g_2^{{\alpha _1}} {(g_2^{{w_1}})^r} g_2^\gamma = g_2^\alpha {(g_2^{{w_1}})^r} g_2^{\gamma '},{K_2} = g_2^{{\alpha _2}}{(g_2^{{w_2}})^r}/g_2^{\gamma {b^{ - 1}}}= {(g_2^{{w_2}})^r}/g_2^{\gamma '{b^{ - 1}}},\) \({K_3} = g_2^r\).

For \(i=1,2,...,m\):

\( {K_{4,i}} = {({(g_2^{{w_1}})^{kta{g_i}}} \cdot g_2^{{u_{1,i}}}/{(g_2^{{u_{1,0}}})^{{{(ID)}^i}}})^r}\), \({K_{5,i}} = {({(g_2^{{w_2}})^{kta{g_i}}} \cdot g_2^{{u_{2,i}}}/{(g_2^{{u_{2,0}}})^{{{(ID)}^i}}})^r}.\)

This is a properly distributed semi-functional key, which can be easily verified.

Challenge: Once the public parameters PP and the keys for all key extraction queries are given, \({\mathcal {A}}\) provides a challenge privileged set \(S^ * = \{ I{D_1},I{D_2},...,I{D_n}\} \). \({\mathcal {C}}\) first computes the vector \(\mathbf {y} = ({y_0},{y_1}, \cdots ,{y_m})\) according to \(S^ *\) as the coefficient from \({P_{S^ *}}[Z] = \prod \nolimits _{I{D_j} \in {S^ *}} {(Z - I{D_j})}\). It then picks randomly \(s,ctag \in {\mathbb {Z}_p}\), and computes the challenge header \(Hdr=({C_1},{C_2},{C_3},ctag)\) as follows:

\({C_1} = g_1^s \cdot g_1^\mu ,{C_2} = g_1^{sb},{C_3} = {(W_1^{ctag} \cdot \prod \nolimits _{i = 0}^n {{{(g_1^{{u_i}})}^{{y_i}}}} )^s} \cdot g_1^{\mu (\langle \mathbf {y},{{\mathbf {u}}_1}\rangle + ctag \cdot {w_1})})\). In addition, the challenge session key K is set to be: \(K = {g_T}^s \cdot e(g_1^\mu ,g_2^\alpha )/e(Z,g_2^b)\).

One can verify that the challenge header \(Hdr=({C_1},{C_2},{C_3},ctag)\) has proper semi-functional forms. Furthermore, if \(Z = g_1^{\mu {\alpha _2} }\) (i.e., \(\eta =0\)), then K is a properly distributed semi-functional session key. In this case, \({\mathcal {C}}\) has properly simulated \(\text {Game}_{q}\). If \(\eta \) is a random value in \(\mathbb {Z}_p^*\), which means \(Z = g_1^{\mu {\alpha _2} + \eta }\) is a random element in \(G_1\), then K is uniformly distributed and is independent of all other components. In this case, \({\mathcal {C}}\) has properly simulated \(\text {Game}_{\text {Final}}\).

Guess: Eventually, the adversary \({\mathcal {A}}\) will output a guess \(\beta '\) of \(\beta \). The challenger \({\mathcal {C}}\) then outputs 0 to guess that \(Z = g_1^{\mu {\alpha _2} }\) if \(\beta ' = \beta \); otherwise, it outputs 1 to indicate that \(Z = g_1^{\mu {\alpha _2} + \eta }\) is a random element of \(G_1\). Also, \({\mathcal {C}}\) simulates \(\text {Game}_{q}\) if \(\eta =0\) and \(\text {Game}_{\text {Final}}\) if \(\eta \in {}_R\mathbb {Z}_p^{*}\). Therefore, \({\mathcal {C}}\) can use \({\mathcal {A}}\)’s output to distinguish \(Z = g_1^{\mu {\alpha _2} }\) from random with the same advantage that \({\mathcal {A}}\) has in distinguishing \(\text {Game}_{q}\) from \(\text {Game}_{\text {Final}}\).

This completes the proof of Lemma 3.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ge, A., Wei, P. (2019). Identity-Based Broadcast Encryption with Efficient Revocation. In: Lin, D., Sako, K. (eds) Public-Key Cryptography – PKC 2019. PKC 2019. Lecture Notes in Computer Science(), vol 11442. Springer, Cham. https://doi.org/10.1007/978-3-030-17253-4_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-17253-4_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-17252-7

  • Online ISBN: 978-3-030-17253-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics