skip to main content
10.1145/3638985.3639002acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicitConference Proceedingsconference-collections
research-article

Server-Aided Revocable Identity-Based Signature over Lattices

Published:11 March 2024Publication History

ABSTRACT

Revocable Identity-Based Signatures (RIBS) incorporate revocation mechanisms into traditional identity-based signatures, allowing for the revocation of signing capabilities for users. Specifically, RIBS periodically assigns update keys to non-revoked users. When a user needs to be revoked, a trusted Key Generation Center (KGC) ceases to assign new update keys to that user, rendering the revoked user unable to sign any message effectively within future time periods. However, previous approaches have imposed significant burdens on users, requiring extensive computational efforts and continuous communication with the KGC. These limitations pose challenges for users with limited computing, communication, and storage capabilities. To alleviate these issues, this paper proposes a Server-Aided Revocable Identity-Based Signature (SR-IBS) scheme with signing key exposure resistance. In this scheme, almost all of the user's workload can be delegated to a third-party server, which manages user public keys and update keys. Additionally, users do not need to communicate with the KGC during the key update phase, and they only need to keep a fixed-sized key. Finally, we prove that the proposed scheme is strongly unforgeable against selective-ID and adaptive chosen-message attacks in the random oracle model.

References

  1. Atul Adya, Paramvir Bahl, Jitendra Padhye, Alec Wolman, and Lidong Zhou. 2004. A multi-radio unification protocol for IEEE 802.11 wireless networks. In Proceedings of the IEEE 1st International Conference on Broadnets Networks (BroadNets’04) . IEEE, Los Alamitos, CA, 210–217. https://doi.org/10.1109/BROADNETS.2004.8Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Sam Anzaroot and Andrew McCallum. 2013. UMass Citation Field Extraction Dataset. Retrieved May 27, 2019 from http://www.iesl.cs.umass.edu/data/data-umasscitationfieldGoogle ScholarGoogle Scholar
  3. Martin A. Fischler and Robert C. Bolles. 1981. Random sample consensus: a paradigm for model fitting with applications to image analysis and automated cartography. Commun. ACM 24, 6 (June 1981), 381–395. https://doi.org/10.1145/358669.358692Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Chelsea Finn. 2018. Learning to Learn with Gradients. PhD Thesis, EECS Department, University of Berkeley.Google ScholarGoogle Scholar
  5. Jon M. Kleinberg. 1999. Authoritative sources in a hyperlinked environment. J. ACM 46, 5 (September 1999), 604–632. https://doi.org/10.1145/324133.324140Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Matthew Van Gundy, Davide Balzarotti, and Giovanni Vigna. 2007. Catch me, if you can: Evading network signatures with web-based polymorphic worms. In Proceedings of the first USENIX workshop on Offensive Technologies (WOOT ’07) . USENIX Association, Berkley, CA, Article 7, 9 pages.Google ScholarGoogle Scholar
  7. WU T Y, TSAI T T, TSENG Y M. Revocable ID-based Signature Scheme with Batch Verifications[C]// Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Piraeus-Athens: IEEE, 2012: 49-54.Google ScholarGoogle Scholar
  8. LIU Z H, ZHANG X S, HU Y P, Revocable and strongly unforgeable identity-based signature scheme in the standard model[J]. Security and Communication Networks, 2016: 9(14): 2422-2433.Google ScholarGoogle Scholar
  9. ZHAO J, WEI B, SU Y. Communication-efficient revocable identity-based signature from multilinear maps[J]. Journal of Ambient Intelligence and Humanized Computing, 2019, 10(1): 187-198.Google ScholarGoogle ScholarCross RefCross Ref
  10. ZHANG Y L, WU F G, WANG C X. Identity-Based Multi-party Revocable Quantum-Resistant Signature with CSP[C]// 5th International conference on Big Data Computing and Communications, QingDao: IEEE, 2019: 133-141.Google ScholarGoogle Scholar
  11. WU J D, TSENG Y M, HUANG S S, Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority[J]. Informatica, 2020, 31(3): 597-620.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. NIST. PQC standardization process: announcing four candidates to be standardized, plus fourth round candidates[EB/OL]. [2022-07-05]. https://csrc.nist.gov/news/2022/pqc-candidates-to-be-standardized-and-round-4.Google ScholarGoogle Scholar
  13. XIANG X Y. Adaptive secure revocable identity-based signature scheme over lattices[J]. Computer Engineering, 2015, 41(10): 126-129.Google ScholarGoogle Scholar
  14. LYUBASHEVSKY V. Lattice signatures without trapdoors[C]// Proceedings of the 31st Annual International Conference on the Theory and Application of Cryptographic Techniques, LNCS 7237. Berlin: Springer, 2012: 738-755.Google ScholarGoogle Scholar
  15. HUNG Y H, TSENG Y M, HUANG S S. Revocable id-based signature with short size over lattices[J]. Security and Communication Networks, 2017, 2017: 7571201.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]// Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM, 2008: 197-206.Google ScholarGoogle Scholar
  17. AGRAWAL S, BONEH D, BOYEN X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE[C]// Proceedings of the 30th Annual Cryptology Conference, LNCS 6223. Berlin: Springer, 2010: 98-115.Google ScholarGoogle Scholar
  18. XIE C G, WENG J, WENG J S, Scalable revocable identity- based signature over lattices in the standard model[J]. Information Sciences, 2020, 518: 29-38.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. XIE C G, WENG J, WENG J M. Scalable revocable identity-based signature scheme with signing key exposure resistance from lattices[J]. Security and Communication Networks, 2020, 2020: 1743421.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. XIE C G, WENG J, ZHOU D H. Revocable identity-based fully homomorphic signature scheme with signing key exposure resistance [J]. Information Sciences, 2022, 594: 249-263.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Li, J, Li, J, Chen, X, Jia, C., Lou, W.: Identity-based encryption with outsourced revocation in cloud computing. IEEE Trans. Comput. 99(PrePrints), 1 (2013).Google ScholarGoogle Scholar
  22. Liang, K., Liu, J.K., Wong, D.S., Susilo, W.: An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In: Kutyfilowski, M., Vaidya, J. (eds.) ESORICS 2014, Part I. LNCS, vol. 8712, pp. 257–272. Springer, Heidelberg (2014).Google ScholarGoogle Scholar
  23. Qin, B.; Deng, R.H.; Li, Y.; Liu, S. Server-Aided Revocable Identity-Based Encryption. In Proceedings of the 20th European Symposium on Research in Computer Security (ESORICS 2015), Vienna, Austria,21–25 September 2015; pp. 286–304.10.1007/978-3-319-24174-6_15.Google ScholarGoogle Scholar
  24. Nguyen K, Wang H X, Zhang J Y. Server-Aided Revocable Identity-Based Encryption from Lattices[C]// Cryptology and Network Security - 15th International Conference, CANS 2016. Milan: Lecture Notes in Computer Science, 2016: 107-123.Google ScholarGoogle Scholar
  25. Wang C J, Li Y, Fang J, Xie J G. Cloud-aided scalable revocable identity-based encryption scheme with ciphertext update[J]. Concurrency and Computation: Practice and Experience. 2017, 29: n/a.Google ScholarGoogle Scholar
  26. Sun, Y., Mu, Y., Susilo, W., : Revocable identity-based encryption with server-aided ciphertext evolution. Theor. Comput. Sci. 2020(815), 11–24 (2020).Google ScholarGoogle Scholar
  27. Zhang Y H, Liu, X., Hu, Y., Jia, H.: Revocable identity-based encryption with server-aided ciphertext evolution from lattices. In: Yu, Yu., Yung, M. (eds.) Inscrypt 2021. LNCS, vol. 13007, pp. 442–465.Google ScholarGoogle Scholar
  28. Zhang Y H, Liu X M, Hu Y P. Simplified Server-Aided Revocable Identity-Based Encryption from Lattices.[C]// Provable and Practical Security - 16th International Conference, ProvSec 2022. Nanjing: Lecture Notes in Computer Science, 2022: 71-87.Google ScholarGoogle Scholar
  29. Boldyreva A, Goyal V, Kumar V. Identity-based encryption with efficient revocation.[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security, CCS '08 ACM. Alexandria, VA, USA: Association for Computing Machinery, 2008: 417–426.Google ScholarGoogle Scholar
  30. AJTAI M. Generating hard instances of the short basis problem[C]// Proceedings of the 26th International Colloquium on Automata, Languages and Programming, LNCS 1644. Berlin: Springer, 1999: 1- 9.Google ScholarGoogle Scholar
  31. ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices[J]. Theory of Computing Systems, 2011, 48(3): 535-553.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. MICCIANCIO D, PEIKERT C. Trapdoor for lattices: simpler, tighter, faster, smaller[C]// Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques, LNCS 7237. Berlin: Springer, 2012: 700-718.Google ScholarGoogle Scholar
  33. CASH D, HOFHEINZ D, KILTZ E, Bonsai trees, or how to delegate a lattice basis[J]. Journal of Cryptology, 2010, 25(4): 523- 552.Google ScholarGoogle Scholar
  34. AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in the standard model[C]// Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques, LNCS 6110. Berlin: Springer, 2010: 553-572.Google ScholarGoogle Scholar

Index Terms

  1. Server-Aided Revocable Identity-Based Signature over Lattices

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICIT '23: Proceedings of the 2023 11th International Conference on Information Technology: IoT and Smart City
      December 2023
      266 pages
      ISBN:9798400709043
      DOI:10.1145/3638985

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 11 March 2024

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)8
      • Downloads (Last 6 weeks)3

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format