Skip to main content
Log in

Communication-efficient revocable identity-based signature from multilinear maps

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

An efficient revocation mechanism is absolutely necessary for a cryptosystem with a large number of users to strengthen the system security. Besides the integrity and authentication of messages, a revocable identity-based signature scheme also provides a public way to remove those users whose credentials are expired or whose private keys are compromised from the system. In the existing revocable identity-based signature schemes, the workload of the authority performing the revocation procedure is linear or logarithmic in the number of non-revoked users, which decrease its usability in many practical scenarios (e.g., ad hoc networks) that are sensitive of bandwidth. In this study, we propose the first revocable identity-based signature scheme with constant sizes of private key, update key and signature by using multilinear maps. The security of the proposed scheme is proven in the selective-revocation list and adaptive-message setting, without random oracles. Performance discussions show that our scheme owns advantages in terms of functionality and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Although various instances of multilinear maps are proved to be insecure, our work only focuses on theoretically construct a RIBS scheme with desirable features by making use the property of multilinear maps. On the other hand, we also note that the work on multilinear maps is being continued and new candidates of multilinear maps are proposed. Therefore, the proposed RIBS scheme can be instantiated immediately with any candidate of multilinear maps that are proved to be secure in future.

References

  • Aiello W, Lodha S, Ostrovsky R (1998) Fast digital identity revocation. In: Advances in cryptology–CRYPTO 1998, Springer, Berlin, pp 137–152

  • Boldyreva A, Goyal V, Kumar V (2008) Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM conference on Computer and Communications Security, ACM, pp 417–426

  • Boneh D, Boyen X (2004) Efficient selective-id secure identity-based encryption without random oracles. In: Advances in cryptology–EUROCRYPT 2004, Springer, pp 223–238

  • Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Advances in cryptology–CRYPTO 2001, Springer, Berlin, pp 213–229

  • Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32(3):586–615

    Article  MathSciNet  MATH  Google Scholar 

  • Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. Contemp Math 324(1):71–90

    Article  MathSciNet  MATH  Google Scholar 

  • Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys, vol 3621. In: Advances in cryptology–CRYPTO 2005, Springer, Berlin, pp 258–275

  • Boneh D, Shen E, Waters B (2006) Strongly unforgeable signatures based on computational Diffie–Hellman, vol 3958. In: PKC 2006, Springer, Berlin, pp 229–240

  • Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Advances in Cryptology–CRYPTO 2014, Springer, pp 206–223

  • Brakerski Z, Rothblum GN (2014) Virtual black-box obfuscation for all circuits via generic graded encoding, vol 8349. In: Theory of Cryptography Conference 2014, pp 1–25

  • Choon JC, Cheon JH (2003) An identity-based signature from gap Diffie–Hellman groups. In: International workshop on public key cryptography, Springer, Berlin, pp 18–30

  • Coron JS, Lepoint T, Tibouchi M (2013) Practical multilinear maps over the integers. In: Advances in cryptology–CRYPTO 2013, Springer, Berlin, pp 476–493

  • Garg S, Gentry C, Halevi S (2013a) Candidate multilinear maps from ideal lattices. In: Advances in cryptology–EUROCRYPT 2013, Springer, Berlin, pp 1–17

  • Garg S, Gentry C, Halevi S, Sahai A, Waters B (2013b) Attribute-based encryption for circuits from multilinear maps. In: Advances in cryptology–CRYPTO 2013, Springer, Berlin, pp 479–499

  • Gentry C (2003) Certificate-based encryption and the certificate revocation problem. In: Advances in cryptology–EUROCRYPT 2003, Springer, Berlin, pp 272–293

  • Gentry C (2006) Practical identity-based encryption without random oracles, vol 4004. In: Advances in cryptology–EUROCRYPT 2006, Springer, Berlin, pp 445–464

  • He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  • He D, Kumar N, Choo KKR, Wu W (2017) Efficient hierarchical identity-based signature with batch verification for automatic dependent surveillance-broadcast system. IEEE Trans Inf Forensics Secur 12(2):454–464

    Article  Google Scholar 

  • Hung YH, Tsai TT, Tseng YM, Huang SS (2014) Strongly secure revocable id-based signature without random oracles. Inf Technol Control 43(3):264–276

    Google Scholar 

  • Jia X, He D, Zeadally S, Li L (2017) Efficient revocable id-based signature with cloud revocation server. IEEE Access 5:2945–2954

    Article  Google Scholar 

  • Libert B, Vergnaud D (2009) Adaptive-id secure revocable identity-based encryption. Top Cryptol CT-RSA 2009:1–15

    MathSciNet  MATH  Google Scholar 

  • Liu Z, Zhang X, Hu Y, Takagi T (2016) Revocable and strongly unforgeable identity-based signature scheme in the standard model. Secur Commun Netw 9(14):2422–2433

    Article  Google Scholar 

  • Naor M, Nissim K (2000) Certificate revocation and certificate update. IEEE J Sel Areas Commun 18(4):561–570

    Article  Google Scholar 

  • Park S, Lee K, Lee DH (2015) New constructions of revocable identity-based encryption from multilinear maps. IEEE Trans Inf Forensics Secur 10(8):1564–1577

    Article  Google Scholar 

  • Paterson KG, Schuldt JC (2006) Efficient identity-based signatures secure in the standard model. In: Australasian Conference on Information Security and Privacy 2006, Springer, Berlin, pp 207–222

  • Sahai A, Waters B et al (2005) Fuzzy identity-based encryption, vol 3494. In: Advances in cryptology–EUROCRYPT 2005, Springer, Berlin, pp 457–473

  • Sato C, Okamoto T, Okamoto E (2009) Strongly unforgeable id-based signatures without random oracles. In: International conference on information security practice and experience 2009, Springer, Berlin, pp 35–46

  • Seo JH, Emura K (2013a) A remark on efficient revocable id-based encryption with a public channel. IEICE Trans Fundam Electron Commun Comput Sci 96(11):2282–2285

    Article  Google Scholar 

  • Seo JH, Emura K (2013b) Revocable identity-based encryption revisited: security model and construction. In: PKC 2013, Springer, Berlin, pp 216–234

  • Shamir A (1984) Identity-based cryptosystems and signature schemes, vol 84. In: Advances in cryptology–CRYPTO 1984, Springer, Berlin, pp 47–53

  • Shi Y, Zheng Q, Liu J, Han Z (2015) Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation. Inf Sci 295:221–231

    Article  MathSciNet  MATH  Google Scholar 

  • Smart NP (2002) Identity-based authenticated key agreement protocol based on Weil pairing. Electron Lett 38(13):630–632

    Article  MATH  Google Scholar 

  • Sun Y, Zhang F, Shen L, Deng R (2013) Revocable identity-based signature without pairing. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), IEEE, pp 363–365

  • Tsai TT, Tseng YM, Wu TY (2013) Provably secure revocable id-based signature in the standard model. Secur Commun Netw 6(10):1250–1260

    Google Scholar 

  • Tsai TT, Tseng YM, Huang SS (2014) Efficient strongly unforgeable id-based signature without random oracles. Informatica 25(3):505–521

    Article  MATH  Google Scholar 

  • Tseng YM (2007) An efficient two-party identity-based key exchange protocol. Informatica 18(1):125–136

    MathSciNet  MATH  Google Scholar 

  • Tseng YM, Tsai TT (2011) Efficient revocable id-based encryption with a public channel. Comput J 55(4):475–486

    Article  Google Scholar 

  • Waters B (2005) Efficient identity-based encryption without random oracles, vol 3494. In: Advances in cryptology–EUROCRYPT 2005, Springer, Berlin, pp 114–127

  • Wei J, Liu W, Hu X (2017) Forward-secure identity-based signature with efficient revocation. Int J Comput Math 94(7):1390–1411

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This study was supported by the Scientific research program funded by Xijing University (Program no. XJ160235).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing Zhao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, J., Wei, B. & Su, Y. Communication-efficient revocable identity-based signature from multilinear maps. J Ambient Intell Human Comput 10, 187–198 (2019). https://doi.org/10.1007/s12652-017-0631-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-017-0631-0

Keywords

Navigation