Next Article in Journal
Space Node Topology Optimization Design Considering Anisotropy of Additive Manufacturing
Previous Article in Journal
Earthquake Risk Probability Evaluation for Najin Lhasa in Southern Tibet
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model

1
College of Information Engineering, Suqian University, Suqian 223800, China
2
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(18), 9395; https://doi.org/10.3390/app12189395
Submission received: 26 August 2022 / Revised: 13 September 2022 / Accepted: 13 September 2022 / Published: 19 September 2022

Abstract

:
In the past 10 years, many side-channel attacks have been discovered and exploited one after another by attackers, which have greatly damaged the security of cryptographic systems. Since no existing anonymous broadcast encryption scheme can resist the side-channel attack, the paper presents an anonymous identity-based broadcast encryption against continual side-channel attacks in the state partition model (CLR-SS-AIBBE). Based on split-state technology, the proposed scheme divides the private key into two states, and the decryption operations are correspondingly divided into two steps. Based on the three static hypotheses for a bilinear group with composite order, the proposed scheme can be proved to be fully secure by the dual system encryption technology in the standard model. The leakage ratio about the private key can reach 1/3.

1. Introduction

In the past 10 years, cryptography has made great progress in expanding the adversary model to cover side-channel attacks [1,2,3,4], and researchers have built some provably secure cryptographic schemes that can resist some side-channel attacks. In most theoretical work, it is assumed that the participants have complete confidentiality to their local computation. The attacker may only obtain the signature of the selected plaintext or the decryption of the selected ciphertext, but it is usually assumed that the signature or encryption process itself is completely secret to the adversary. In particular, theoretically, the related information of the private key that an adversary can obtain is only contained in a clear boundary, such as signature or decryption. Such adversaries are sometimes called “black box” attackers. Goldwasser and Micali pioneered work for modern cryptography. Based on some computational complexity assumptions, they proved the security of many cryptographic schemes under the black box model, such as encryption [5], signature [6] and the zero-knowledge proof [7].
However, real attackers do not always follow such clear boundaries. Various successful side-channel attacks have proven that the key information and internal state information related to the specific calculation may be leaked to a certain adversary. Since each cryptographic algorithm is ultimately implemented on the physical platform, it will inevitably affect the surrounding environment in a measurable way. The side-channel attack obtains secret information about the cryptographic system by measuring the surrounding environment of the machine that is executing the related algorithms. For example, an attacker obtains the relevant confidential information of the cryptographic system by measuring and analyzing the time [4] or the electromagnetic radiation [8] of the specific algorithm. Through the “cold start” attack [9], if an adversary can access the corresponding physical device, it can recover part of the key of the cryptographic system even when the power has just been cut off. Side-channel attacks [10,11] allow processes to violate isolation boundaries and read information from other processes on the same machine. In other words, the real attacker may not be the black box.
The emergence of side-channel attacks leads cryptographers to reevaluate the black box model and create new adversary models and provable security schemes. This work is called leakage-resilient cryptography.
As leakage-resilient cryptography is a relatively young research direction of cryptography, the theory and practice of leakage-resilient cryptography have made remarkable achievements in the past decade.

2. Related Work and Our Motivations

2.1. Leakage-Resilient Cryptography

Leakage-resilient (LR) cryptosystems are the cryptographic systems that are secure against side-channel attacks. The attack capability depends on specific limitations, which are usually abstracted as a leak function in the security model. According to different restrictions on the leakage function, the current leakage-resilient cryptography models are mainly as follows.
(1)
“Only calculation leaks”
Micali et al. [12] proposed the concept of “only calculation leaks” (OCL): it is required that the leakage can only occur in the computing portion, so the portion that does not participate in the computing does not leak information. The total leakage amount and the leakage function form are not limited. In this model, Dziembowski et al. [13] proposed a secure stream cipher scheme. Goldwasser et al. [14] constructed one time scheme, which was later widely used in other schemes.
(2)
Bounded-leakage model
For a cold start attack, even parts that do not participate in the computation can leak information. To solve this problem, Akavia et al. [15] gave the concept of bounded-leakage model (BLM). It is required that the leakage function has a bounded output. Naor et al. [16] extended the concept of bounded leakage and presented the entropy-bounded-leakage model. There is no requirement on the output length about the leakage function, only that the system’s secret information derived from the leakage function has a bounded entropy loss.
Akavia et al. [15] gave a specific public key encryption (PKE) scheme and an identity-based encryption scheme, which are leakage-resilient. Naor et al. [16] used the hash proof system (HPS) to obtain an encryption scheme with chosen plaintext attack (CPA) security and an encryption scheme with chosen ciphertext attack (CCA2) security, which resist side-channel attacks. The leakage rate of the private key for their scheme with CCA2 security can only reach one-sixth. Luo et al. [17] proposed a lattice-based PKE scheme. The paper [18] presented an effective LR PKE. The work [19] used anonymous HPS to construct an anonymous LR PKE. Li et al. [20] gave an efficient leakage-resilient identity-based encryption scheme.
Following the basic requirement of the “only calculation leaks” model and bounded-leakage model, Prouf et al. [21] introduced the noise-leakage model, which can capture the power consumption and electromagnetic leakage well. Duc et al. [22] proposed the random detection model, which includes noise leakage.
Unlike the construction of LR cryptosystems through specific number theory and algebraic hypothesis, Hazay et al. [23] constructed LR PKE schemes through any standard PKE under general and minimum assumptions. Only if a one-way function exists, then they can construct LR symmetric key encryption, etc.
Galindo et al. [24] weakened the limitations on the leakage function and only required that the output of the leakage function has sufficient minimum entropy. What is more, they did not limit the amount of leakage. The safety of their scheme was proven by using the general bilinear group theory. They proposed a scheme that was easily implemented by coding technology, and the scheme was implemented by software based on the MIRACL library.
Genkin et al. [25] designed hardware devices for the zero-knowledge proof and general multiparty computation. This construction can unconditionally capture the “only calculation leaks” of the real side-channel attack. They provided different tradeoffs between efficiency and security.
(3)
Continual leakage model
When the side-channel attack continues, the leakage may gradually increase and eventually exceed the given limit. BLM cannot solve this problem. Both refs. [26,27], respectively, presented the concept of the continuous-leakage model (CLM). Their main idea is to refresh the secret key periodically. The restrictions are that the leakage is bounded between two consecutive updates. The leakage of the whole process can be unlimited. The paper [28] gives a dynamic secret-sharing scheme with continual leakage resilience by using the state partition technique. The paper [29] proposed a hierarchical attribute-based encryption that resists a continuous-leakage attack.
The relationship about the three leakage models is given in Figure 1.
The “only calculation leaks” model allows information leakage only in the part currently performing the calculation of a cryptographic system. If we consider that there may be information leakage in the part that does not participate in calculation, the bounded-leakage model can solve the problem. In order to solve the problem that the leaked information will gradually exceed the given limit, given that it is necessary to update the key periodically, the continuous-leakage model is produced.

2.2. Identity-Based Broadcast Encryption

Ref. [30] provided the broadcast encryption (BE) scheme. From then on, many BE schemes have been proposed [31,32,33]. Broadcast encryption is widely used to multicast communication, copyright management, et al. For example, to solve the redundancy problem in information transmission for the vehicular ad hoc network, Zhong et al. [34] used broadcast encryption as the secure data sharing scheme from vehicle to infrastructure communication mode.
Ref. [35] constructed the first identity-based BE (IBBE) under the random oracle model (ROM). Since then, scholars have conducted in-depth research on IBBE from the aspects of efficiency and special performance, obtaining many achievements. Ren et al. [36] designed an IBBE scheme and proved its security in the standard model (STDM). In their proposed scheme, the length of ciphertext and public key are fixed. Zhang et al. [37] gave an IBBE in STDM and proved its security with dual-system technology. Their scheme has a fixed private key and ciphertext length. The anonymous IBBE constructed by Libert et al. [38] has a ciphertext that is not fixed in length and is positively related to the number of recipients.
The anonymous IBBE given by Zhang et al. [39] has a fixed ciphertext length, but the key is too long. The scheme is provably safe under STDM through dual-system technology. Li et al. [40] gave an anonymous certificate-based broadcast encryption. Lai et al. [41] gave an IBBE from inner products with fixed private key length, which supported infinite private key query in ROM. Jiang et al. [42] proposed an efficient IBBE with keyword search in cloud computing. It provides data retrieval and resists internal attack. Zhao et al. [43] presented a weak black box IBBE scheme in ROM, which has fixed private key size and public traceability for ciphertext. The tracking was performed through employing a public key of some suspicious user instead of its private key. Chen et al. [44] gave an efficient identity based anonymous broadcast encryption for cloud storage services, which has a fixed size for its public parameters, private key and ciphertext.

2.3. Our Motivations

Xiong et al. [28] presented a secret-sharing scheme that can resist side-channel attacks by the split-state technology. Since then, state partition technology has been gradually used to construct some cryptographic schemes with special performance. Liu et al. [45] ensured the security of their scheme in the case of continuous state partition leakage and tamper attacks from an algorithmic point of view by means of general reference string and nonmalleable code.
Faonio et al. [46] divided the code into two parts. By using a refresh process based on state division, non-extensible code has the ability to resist persistent leakage attacks. In these schemes based on state division technology, the state is usually divided into two parts. The state is sometimes divided into four or eight parts [47,48].
Since dual-system technology [49] was used to prove the security for cryptosystems, a lot of work has been carried out along this line. In view of bilinear groups with composite order, the orthogonality of subgroup elements can be fully utilized to carry effective information and hide invalid information. It is usually used to finish the security proof in combination with dual-system encryption technology. Refs. [50,51,52] achieve some schemes with leakage resilience through dual-system technology.
For the anonymous broadcast encryption, there is no leakage-resilient scheme at present. On the basis of the reference [53], we present an anonymous broadcast encryption scheme against the continuous leakage of a private key.

2.4. Our Contributions

We put forward an anonymous IBBE against a continual-leakage attack. First, for the first time, we use state division technology to obtain the leakage resilience of a broadcast encryption scheme. The main advantage is that it can ensure that the scheme has the ability to resist side-channel attacks and has relatively high computational efficiency at the same time. The computational efficiency is also one of the important considerations of the cryptographic scheme. Second, the scheme has anonymity, which protects the privacy of users. For example, for a health diagnosis and treatment system based on cloud storage, if the data owner (a hospital) wants to encrypt the data about coronary heart disease in the Department of Cardiology for the relevant patients, if there is no anonymity, a bystander can infer that a user accessing this data is suffering from heart disease. Thus, the identity information of the user is virtually leaked. Therefore, anonymity is also a very important aspect. In fact, ref. [53] provided an anonymous broadcast encryption. Although its efficiency is considered, a side-channel attack is not considered. Thirdly, our scheme has a good ability to resist a side-channel attack. The side-channel attack is a new cryptosystem attack form in the past 10 years. Therefore, if the designed cryptographic algorithm can capture the side-channel attacks, the security for the cryptographic scheme is better.
Figure 2 shows a whole framework about an anonymous leakage-resilient IBBE for cloud services. The system involves four entities: private key generator (PKG), cloud storage server (CSS), data user (DU) and data owner (DO). The PKG offers private keys for all DUs based on DUs’ identities. The PKG sends the system’s parameters to the DO and DU. The DO will authorize the data user in the target set as the receiver and encrypt the symmetric encryption key through anonymous IBBE. The DO encrypts its information by the session key and places the ciphertext on CSS. The symmetric encryption key is broadcast by the data owner to the target user set. The target user decrypts the ciphertext with their private key and obtains a symmetric encryption key. Next, the target user decrypts the ciphertext with the symmetric encryption key. In this process, the user cannot obtain the information of other users, so the system has anonymity.

3. Related Knowledge

We give some notations in Table 1 and give the preliminaries that will be used in the paper.

3.1. Bilinear Group

Definition 1. 
Suppose that  G 1 and  G 2  are multiplicative cyclic group with order  N . Suppose that  a  is a generator of group  G 1 . A map  e : G 1 × G 1 G 2  is called as bilinear map, if it satisfies the conditions as follows.
(1) 
Bilinearity:  a , b G 1 and for u , v Z * , it holds that e ( a u , b v ) = e ( a , b ) u v .
(2) 
Non degeneracy:  a , b G 1 , e ( a , b ) 1 G 2 .
(3) 
Computability: There is an effective algorithm to calculate  e ( a , b ) .

3.2. Composite Order Bilinear Groups

Ref. [54] put forward the concept of composite order bilinear groups. Let Φ represent a bilinear group generation algorithm. Taking the safety parameters ϖ as inputs, Φ can produce a bilinear group with composite order Ω = { N = w 1 w 2 w 3 , G 1 , G 2 , e } . w 1 , w 2 and w 3 are three different primes with θ bits (that is, log 2 w 1 = log 2 w 2 = log 2 w 3 = θ ). G 1 is a cyclic group with order N = w 1 w 2 w 3 , so is G 2 . e is a bilinear map that maps G 1 × G 1 to G 2 . θ is determined by safety parameter ϖ .
Let G w 1 , G w 2 and G w 3 denote the subgroups of order w 1 , w 2 and w 3 , respectively, in the group G 1 . Let G w 1 w 2 denote the subgroup of order w 1 w 2 in G 1 . If an element Y can be written as the product of an element in G w 1 and an element in G w 2 , then these two parts are called the part G w 1 of Y and the part G w 2 of Y , respectively. Assuming that p i G w i and p j G w j ( i j ), we can acquire e ( p i , p j ) = 1. So, G w i and G w j are orthogonal. For example, G w 1 and G w 2 are orthogonal. Suppose g is a generator of G 1 , g w 1 w 2 is a generator of G w 3 , g w 1 w 3 is a generator of G w 2 , and g w 2 w 3 is a generator of G w 1 . Then, there are α 1 and α 2 , such that p 1 = ( g w 2 w 3 ) α 1 and p 2 = ( g w 1 w 3 ) α 2 . Therefore, e ( p 1 , p 2 )   = e ( g w 2 w 3 α 1 , g w 1 w 3 α 2 ) = e ( g α 1 , g w 3 α 2 ) w 1 w 2 w 3 = 1 . So, G w 1 and G w 2 are orthogonal.
Three assumptions [49,51] are given below. Suppose g i is the generator of G w i .
Assumption 1. 
Let  Φ generate a bilinear group. Given the following distribution:
Ω = { N = w 1 w 2 w 3 , G 1 , G 2 , e } R Φ , g 1 R G w 1 , X 3 R G w 3 , U = ( Ω , g 1 , X 3 ) . No adversary can distinguish T 1 G w 1 w 2 from T 2 G w 1 .
The superiority that one adversary destroys Assumption 1 is denoted by A d v ψ , A ( ϖ ) = | Su [ A ( U , T 1 ) = 1 ] Su [ A ( U , T 2 ) = 1 ] | .
If A d v ψ , A ( ϖ ) can be ignored, Assumption 1 is considered valid.
Assumption 2. 
Let  Φ generate a bilinear group. Given the following distribution:
Ω = { N = w 1 w 2 w 3 , G 1 , G 2 , e } R Φ , X 1 , g 1 R G w 1 , X 2 , Y 2 R G w 2 , X 3 , Y 3 R G w 3 , U = ( Ω , g 1 , X 1 X 2 , X 3 , Y 2 Y 3 ) . No adversary can distinguish T 1 G from T 2 G w 1 w 3 .
The superiority that one adversary destroys Assumption 2 is denoted by A d v ψ , A ( ϖ ) = | Su [ A ( U , T 1 ) = 1 ] Su [ A ( U , T 2 ) = 1 ] | .
If A d v ψ , A ( ϖ ) can be ignored, Assumption 2 is considered valid.
Assumption 3. 
Let Φ generate a bilinear group. Given the following distribution:
Ω = { N = w 1 w 2 w 3 , G 1 , G 2 , e } R Φ , α , s R Z N , g 1 R G w 1 , X 2 , Y 2 , Z 2 R G w 2 , X 3 R G w 3 , U = ( Ω , g 1 , g 1 α X 2 , X 3 , g 1 s Y 2 , Z 2 ) . No adversary can distinguish T 1 R e ( g 1 , g 1 ) α s from T 2 R G .
The superiority that one adversary destroys Assumption 3 is denoted by A d v ψ , A ( ϖ ) = | Su [ A ( U , T 1 ) = 1 ] Su [ A ( U , T 2 ) = 1 ] | .
If A d v ψ , A ( ϖ ) can be ignored, Assumption 3 is considered valid.

4. Syntax and Security Description of CLR-SS-AIBBE

4.1. Syntax of CLR-SS-AIBBE

Inspired by refs. [50,51,53], a formal definition of CLR-SS-AIBBE is given.
Initialization algorithm: S t a r t ( ϖ , l ) ( M P , M K ) . The algorithm inputs the maximum value l of users and security index ϖ as inputs. It generates the public parameter (or master public key), M P , and the master private key, M K . M P is open to all users. M K is kept as a secret.
Private key generation algorithm: K e y G e n ( M P , M K , I D ) S K I D . The algorithm inputs M P , M K and one user’s identity I D . It obtains the user’s private key S K I D = ( S K I D , 0 , 1 , S K I D , 0 , 2 ) .
Private key updation algorithm: K e y U p d ( M P , S K I D , k ) S K I D , k + 1 . It inputs S K I D , k and M P . It obtains a new private key S K I D , k + 1 .
Encryption algorithm: E n c r y p t ( M P , M , S ) C T . The algorithm inputs M P , the message M and an identity set S = { I D 1 , , I D d } ( d l ) and obtains ( H d r , C K ) , where C K is a symmetric key, and H d r is called the header. When the broadcaster is going to send the ciphertext of the message, M , to the users in S , the broadcaster obtains C by encrypting the M by C K , which generates the ciphertext C T = ( C , H d r ) and broadcasts ( C , H d r , S ) .
Decryption algorithm 1: D e c r y p t 1 ( M P , S K I D i , k , 1 , S , C T ) C T . The algorithm inputs the master public key M P , private key S K I D i , k , 1 , users’ identity set S and ciphertext C T . First, it divides C T into ( C , H d r ) . If I D i S , the algorithm uses H d r to produce some part related to the plaintext.
Decryption algorithm 2: D e c r y p t 2 ( M P , S K I D i , k , 2 , S , C T ) M . The algorithm inputs the master public key M P , private key S K I D i , k , 2 , users’ identity set S and ciphertext C T . If I D i S , it first calculates the C K . Then, the plaintext message is recovered by decrypting C .
Semi-functional private key generation algorithm: K e y G e n S F ( M P , M K , I D ) S K I D ˜ . It inputs M P , M K and an identity I D . It outputs the semi-functional private key S K I D ˜ .
Semi-functional encryption algorithm: E n c r y p t S F ( M P , M , S ) C T ˜ . The algorithm inputs M P , S and M . Semi-functional ciphertext C T ˜ is generated.
The first three algorithms are run by the private key generation center, and other algorithms are run by the user. The last two algorithms are only used for the security proof. Both decryption algorithm 1 and decryption algorithm 2 are executed by the data user. They are usually executed on two components and then transmit information through a secure channel. Each component operates independently and suffers from side-channel attacks. In this way, security can be enhanced.

4.2. Security Description of CLR-SS-AIBBE

Our scheme is secure against the chosen ciphertext attack.
The security of the CLR-SS-AIBBE scheme is described by the upcoming game EX R . In EX R , the challenger holds a list = { ( , , S K , K 1 , K 2 ) } , where , , S K and K 1 , K 2  are the handle’s space, the identity’s space, the private key’s space and the leakage space, respectively. Let = N and K 1 = K 2 = N .
The game EX R is played by an adversary (or attacker), A , and a challenger, .
EX R :
Initialization: calls the initialization algorithm to gain M P and M K . sends M P to A .
Stage 1. 
An attacker can query these upcoming oracles.
O - G e n e r a t e ( I D ) . As for one identity I D , finds its corresponding item in . If one item is found out, the game is over. If no item is found out, runs K e y G e n to obtain one private key S K I D and updates the handle h h + 1 . Then, the challenger puts ( h , I D , S K I D , 0 , 0 ) in .
O - L e a k ( h , f 1 , f 2 ) . The attacker inquires the leakage of the private key about the item h . The attacker selects two leakage functions, f 1 and f 2 . f 1 and f 2 input the private keys S K I D i , k , 1 and S K I D i , k , 2 , respectively. sends the outputs of f 1 and f 2 to the adversary.
Specifically, looks for one corresponding item about the handle h . If one item ( h , I D , S K I D , L 1 , L 2 ) is found out, determines whether L 1 + | f 1 ( S K I D ) | L S K 1 and L 2 + | f 2 ( S K I D ) | L S K 2 , where L S K 1 and L S K 2 are the maximum values that allow the leakage of the private key. If L 1 + | f 1 ( S K I D ) | L S K 1 , the challenger will send f 1 ( S K I D ) to the adversary and use ( h , I D , S K I D , L 1 + | f 1 ( S K I D ) | , L 2 ) to update ( h , I D , S K I D , L 1 , L 2 ) . Otherwise, the challenger outputs ⊥. Similarly, if L 2 + | f 2 ( S K I D ) | L S K 2 , the challenger will send f 2 ( S K I D ) to the adversary and use ( h , I D , S K I D , L 1 , L 2 + | f 2 ( S K I D ) | ) to update ( h , I D , S K I D , L 1 , L 2 ) . Otherwise, the challenger outputs ⊥. Set L S K 1 = L S K 2 = L S K .
O - R e v e a l ( h ) . If A asks for a private key about one handle h , looks for it in . If the found item is ( h , I D , S K I D , L 1 , L 2 ) , the challenger sends S K I D to A .
O - R e f e r s h . If an attacker enquires an updated private key about the handle h , the challenger looks for it in . If the found item is ( h , I D , S K I D , L 1 , L 2 ) , the challenger invokes K e y U p d to obtain the updated private key S K I D ^ . sends S K I D ^ to A and uses ( h , I D , S K I D ^ , 0 , 0 ) to update ( h , I D , S K I D , L 1 , L 2 ) .
O - D e c r y p t 1 . If the attacker asks for the corresponding plaintext of ( I D , C T ) , the challenger looks for S K I D in . The challenger runs D e c r y p t 1 ( M P , S K I D i , k , 1 , S , C T ) C T . If I D i S , the challenger calculates some parts C T of the plaintext and sends C T to A .
O - D e c r y p t 2 . If A inquires about this plaintext of ( I D , C T ) , the challenger looks for S K I D about I D in . This challenger runs D e c r y p t 2 ( M P , S K I D i , k , 2 , S , C T ) M . First, C T is divided into ( C , H d r ) . If I D i S , the challenger uses H d r to calculate the symmetric key C K . Then, it recovers M by decrypting C with C K and sends it to A .
Challenge. A gives two messages, M 0 and M 1 , of equal size. selects randomly β { 0 , 1 } . Then, takes M P and the identity set S * = { I D 1 * , , I D d * } ( d l ) as input. outputs ( H d r * , C K * ) . utilizes C K * to encrypt M β to get the ciphertext C * . sends ( C * , H d r * , S * ) .
Stage 2. 
A can ask  O - C r e a t e , O - R e v e a l , O - D e c r y p t 1 and  O - D e c r y p t 2 . The basic limitations are the same as stage 1. Other restrictions are that  A cannot inquiry the information about  I D S *  and H d r = H d r . In addition, a leakage inquiry cannot be performed. Since, if a leakage inquiry is allowed,  A  may take the ciphertext, the decryption algorithm and  M 0 and  M 1 as the input of the leakage function and obtain a bit output, and win the game in an ordinary way.
Guess. The attacker gives one guess, β { 0 , 1 } . If β = β , A wins this game EX R . The superiority, that A wins this game EX R , is defined as A d v A ( L S K ) = | Pr [ β = β ] 1 2 | .
If any PPT attacker can only win negligible advantages in the game EX R , the CLR-SS-AIBBE scheme is said to be safety against leakage attack.

5. Specific Construction of CLR-SS-AIBBE

Let Φ to represent a bilinear group generation algorithm. Taking the safety parameters ϖ as inputs, Φ produces a bilinear group with composite order Ω = { N = w 1 w 2 w 3 , G 1 , G 2 , e } . w 1 , w 2 and w 3 are three different primes with θ bits (that is, log 2 w 1 = log 2 w 2 = log 2 w 3 = θ ). G 1 is a cyclic group with order N = w 1 w 2 w 3 , so is G 2 . e is a bilinear map that maps G 1 × G 1 to G 2 . θ is determined by safety parameter ϖ .
Initialization algorithm. Let l indicate the maximum number of users. The algorithm randomly selects g 1 , h 1 G w 1 , g 3 G w 3 , a 1 , a 2 , , a l , b Z N and α Z N and sets u 1 = g 1 a 1 , , u l = g 1 a l and h 1 = g 1 b . The master public key is M P = { N , g 1 , g 3 , h 1 , u 1 , , u l , e ( g 1 , g 1 ) α } . The master private key is M K = { α } .
Private key generation algorithm. For an identity I D i S , where S = ( I D 1 , , I D d ) ( d l ) is this set of the intended recipients, the algorithm inputs M P , M K and one user’s identity, I D i . The algorithm randomly selects a 1 , a 2 , , a d , b Z N , β i , 0 , γ i , 0 Z N , r i Z N ( i = { 1 , , d } ) and R i , Q i , R i , Q i G p 3 . It sets u 1 = g 1 a 1 , , u l = g 1 a l and h 1 = g 1 b . The generated private key is S K I D i , 0 = ( S K I D i , 0 , 1 , S K I D i , 0 , 2 ) , where S K I D i , 0 , 1 = ( g 1 r i R i g 1 β i , 0 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q i g 1 γ i , 0 ) and S K I D i , 0 , 2 = ( R i g 1 β i , 0 , Q i g 1 γ i , 0 ) .
Private key update algorithm. It inputs S K I D i , k and M P . It obtains a new private key S K I D i , k + 1 . For the private key S K I D i , k = ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1 = ( S K I D i , k , 1 1 , S K I D i , k , 1 2 )   = ( g 1 r i R 1 g 1 β i , 1 + + β i , k , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k ) and S K I D i , k , 2 = ( S K I D i , k , 2 1 , S K I D i , k , 2 2 ) = ( R 1 g 1 β i , 1 β i , k , Q 1 g 1 γ i , 1 γ i , k ) . It chooses randomly β i , k + 1 , λ i , k + 1 Z N and calculates a new private key:
S K I D i , k + 1 = ( S K I D i , k + 1 , 1 , S K I D i , k + 1 , 2 ) ,
where
S K I D i , k + 1 , 1 = ( S K I D i , k , 1 1 g 1 β i , k + 1 , S K I D i , k , 1 2 g 1 γ i , k + 1 ) = ( g 1 r i R 1 g 1 β i , 1 + + β i , k g 1 β i , k + 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k g 1 γ i , k + 1 ) = ( g 1 r i R 1 g 1 β i , 1 + + β i , k + β i , k + 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k + γ i , k + 1 )
and
S K I D i , k + 1 , 2 = ( S K I D i , k , 2 1 g 1 β i , k + 1 , S K I D i , k , 2 2 g 1 γ i , k + 1 ) = ( R 1 g 1 β i , 1 β i , k β i , k + 1 , Q 1 g 1 γ i , 1 γ i , k γ i , k + 1 )
Since β i , k + 1 , λ i , k + 1 Z N are randomly selected, β i , 1 + + β i , k + β i , k + 1 and γ i , 1 + + γ i , k + γ i , k + 1 are also random. The private keys S K I D i , k + 1 and S K I D i , k have the same distributions. Without losing the generality, if a private key is needed, the original private key S K I D i will be used for the convenience.
Encryption algorithm. It takes M and one set S = ( I D 1 , , I D d ) that will receive the ciphertext as the input. It randomly chooses s Z N and Z , Z G p 2 and computes the ciphertext:
C T = ( C , H d r ) = ( C , C 1 , C 2 ) = ( M e ( g 1 , g 1 ) α s , ( h 1 j = 1 d u j I D j ) s Z , g 1 s Z )
The encapsulated key is e ( g 1 , g 1 ) α s . The data owner transmits ( C T , S ) to the receiver.
Decryption algorithm 1. For one user I D i , if I D i S , it can decrypt the received ciphertext. It divides C T = ( C , H d r ) . They run the decryption algorithm D e c r y p t 1 ( M P , S K I D i , k , 1 , S , C T ) C T . If I D i S , the algorithm uses H d r to calculate part of the plaintext, C T .
First, it uses S K I D i , k , 1 to calculate C T = ( C , C 1 , C 2 , C 1 , C 2 ) :
C 1 = e ( S K I D i , k , 1 1 , C 1 ) = e ( g 1 r i R 1 g 1 β i , 1 + + β i , k , ( h 1 j = 1 d u j I D j ) s Z ) , C 2 = e ( S K I D i , k , 1 2 , C 2 ) = e ( g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k , g 1 s Z ) .
Decryption algorithm 2. The algorithm inputs M P , S K I D i , k , 2 , the user’s identity set S and the part plaintext C T . Supposing I D i S , it first calculates the encapsulated key C K . Next, the plaintext message M is recovered by C K .
First, it calculates:
C 1 e ( S K I D i , k , 2 1 , C 1 ) = e ( S K I D i , k , 1 1 , C 1 ) e ( S K I D i , k , 2 1 , C 1 ) = e ( g 1 r i R 1 R 1 g 1 β i , 1 + + β i , k g 1 β i , 1 β i , k , ( h 1 j = 1 d u j I D j ) s Z ) = e ( g 1 r i , ( h 1 j = 1 d u j I D j ) s )
C 2 . e ( S K I D i , k , 2 2 , C 2 ) = e ( S K I D i , k , 1 2 , C 2 ) 2 . e ( S K I D i , k , 2 2 , C 2 ) = e ( g 1 α ( h j = 1 d u j I D j ) r i Q 1 Q 1 g 1 γ i , 1 + + γ i , k g 1 γ i , 1 γ i , k , g 1 s Z ) = e ( g 1 α ( h j = 1 d u j I D j ) r i , g 1 s )
Then, it obtains
M = C 0 C 1 e ( S K I D i , k , 2 1 , C 1 ) C 2 . e ( S K I D i , k , 2 2 , C 2 ) = M e ( g 1 , g 1 ) α s e ( g 1 r i , ( h 1 j = 1 d u j I D j ) s ) e ( g 1 α ( h j = 1 d u j I D j ) r i , g 1 s ) = M
For the semi-functional private key generation algorithm, given S K I D i , k = ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1 = ( S K I D i , k , 1 1 , S K I D i , k , 1 2 ) = ( g 1 r i R 1 g 1 β i , 1 + + β i , k , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i . k ) and S K I D i , k , 2 = ( S K I D i , k , 2 1 , S K I D i , k , 2 2 ) = ( R 1 g 1 β i , 1 β i , k , Q 1 g 1 γ i , 1 γ i , k ) , it randomly selects ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N and generates the semi-functional private key: S K I D i ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   , where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , 1 + + β i , k g 2 ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k g 2 ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , 1 β i , k g 2 ζ 1 , Q 1 g 1 γ i , 1 γ i , k g 2 ζ 2 ) .
The semi-functional encryption algorithm invokes E n c r y p t to gain normal ciphertext C T = ( C , H d r ) = ( C , C 1 , C 2 ) = ( M e ( g 1 , g 1 ) α s , ( h 1 j = 1 d u j I D j ) s Z , g 1 s Z ) .
Then, it randomly selects ρ 1 , ρ 2 , ρ 3 Z N and generates semi-functional ciphertexts:
C T ˜ = ( C ˜ , H d r ˜ ) = ( C ˜ , C 1 ˜ , C 2 ˜ ) = ( C g 2 ρ 1 , C 1 g 2 ρ 2 , C 2 g 2 ρ 3 ) = ( M e ( g 1 , g 1 ) α s g 2 ρ 1 , ( h 1 j = 1 d u j I D j ) s Z g 2 ρ 2 , g 1 s Z g 2 ρ 3 )

6. Proof of Safety

Theorem 1. 
Suppose that Assumption 1, Assumption 2 and Assumption 3 hold, and the leakage amount of the private key does not exceed L S K 1 = L S K 2 = ( 1 2 Λ ) θ bits, where  θ = log 2 w 2 , and  Λ  is a small constant number; the proposed CLR-SS-AIBBE scheme is CCA secure under the standard model, where  L S K 1 = L S K 2 = L S K .
The main ideal of the proof. The indistinguishability of a series of games expounds its security of the given scheme. EX R is a real security game, and the rest of the games are gradually changed from EX R . In EX F , any attacker has no advantage. As long as it is proven that the adversary cannot distinguish between two consecutive games, security is achieved. q denotes the maximum number of private key queries.
EX R : It is the real security game of CLR-SS-AIBBE.
EX 0 : It is very similar to EX R . The only difference is that EX 0 has semi-functional ciphertext.
EX i ( i [ 1 , q ] ): The challenger responds to A with a semi-functional ciphertext, responds to A ’s previous i private key inquiries with semi-functional ones and responds to the other private key queries with normal ones. Supposing i = q ( EX q ), the challenger generates semi-functional private keys to respond to all private key queries.
EX F . The only difference between EX q and EX F is that in EX F , encrypts a message randomly, while in EX q , only encrypts one of the two given challenge messages.
Table 2 shows the types of the ciphertext and the private key for every game. The ciphertext or the private key represented by SMF is semi-functional. We use NM to indicate that one ciphertext or one private key is normal. The types for the ciphertext and the private key are represented by TY SK and TY CT , respectively. ( ( TY CT , TY SK ) , , ( TY CT , TY SK ) q ) indicates the corresponding type of the private keys and the ciphertexts of the q inquiries in one game. Since the ciphertext has the same form in every query, ( ( TY CT , TY SK ) , , ( TY CT , TY SK ) q ) can be abbreviated as ( TY CT , TY SK , , TY SK q ) .
Proof. 
We will complete the proof through EX R , EX i ( i ( 0 , 1 , , q ) ) and EX F and four lemmas. Lemma 1 gives the limit of leakage. The other three lemmas prove the indistinguishability of these games. Moreover, the advantage gained by the attacker in the game EX F is proven to be negligible.
Table 3 illustrates the distinctions for the superiority achieved by the attacker between two consecutive games. Here, we give the conclusions of Lemma 2, Lemma 3 and Lemma 4. Their proofs will be given later. A d v A EX R or A d v A EX R ( L S K ) is used to indicate the superiority achieved by A in this game EX R . We use A d v A EX i or A d v A EX i ( L S K ) to indicate the superiority achieved by A in this game EX i ( i ( 0 , , q ) ). We use A d v A EX F or A d v A EX F ( L S K ) to indicate the superiority achieved by A in this game EX F .
From Table 3, the following fact can be obtained.
| A d v A EX R A d v A EX F | = | A d v A EX R A d v A EX 0 + A d v A EX 0 A d v A EX i + A d v A EX i A d v A EX q + A d v A EX q A d v A EX F | | A d v A EX R A d v A EX 0 | + | A d v A EX 0 A d v A EX 1 | + + | A d v A EX q A d v A EX F | ( q + 2 ) ε
So, | A d v A EX R A d v A EX F | ( q + 2 ) ε . Furthermore, according to theorem 6.8 given in [50], we obtain that A d v A EX F ε . Thus, the proof of Theorem 1 is completed.
Lemma 1. 
The maximum amount of one private key leakage can reach  L S K 1 = L S K 2 = ( 1 2 Λ ) θ .
Proof. 
We will utilize a result in ref. [26] to complete the proof.
Result 1 
([26]). Given a prime  p , we select  n 1 n 2 2  ( n 1 , n 2 N ), a matrix  X Z p n 1 × n 2  and a matrix  Y R k 1 ( Z p n 2 × 1 ) , with rank 1 and  Θ Z p n 1 . The leakage function is  f : Z p n 1 W . As long as  | W | 4 ( 1 1 p ) p n 2 1 ε 2 , the statistical distance  S D ( ( X , f ( X Y ) ) , ( X , f ( Θ ) ) ε , where  ε is a negligible value.
According to Result 1, the following Deduction 1 is obtained easily.
Deduction 1.
Given a prime  p , we choose  n 1 3 , δ Z p n 1 , τ Z p n 1  and τ Z p n 1  such that the dot product of  τ  and  δ is orthogonal with respect to the module  p . Suppose that the leakage function is  f : Z p n 1 W . As long as  | W | 4 ( 1 1 p ) p n 1 2 ε 2 , S D ( ( δ , f ( τ ) ) , ( δ , f ( τ ) ) ) ε .
Proof. 
According to the conclusion 1, if n 2 = n 1 1 , n 1 = n 2 + 1 n 2 2 . This basis of the orthogonal space of δ corresponds to X and τ corresponds to Φ . So, when Y R k 1 ( Z p ( n 1 1 ) × 1 ) , the distributions of τ are the same as X Y . Since δ is randomly selected, X Z p n 1 × ( n 1 1 ) is uniquely determined by δ . According to Deduction 1, we obtain S D ( ( δ , f ( τ ) ) , ( δ , f ( τ ) ) ) = d i s t ( ( X , f ( X T ) ) , ( X , f ( Φ ) ) . □
If we set n 2 = 2 , p 2 = p and ε = p 2 Λ , the allowed value of private key leakage is log 2 | W |   ( 2 1 ) log 2 w 2 2 Λ log 2 w 2 = ( 1 2 Λ ) log 2 w 2 = ( 1 2 Λ ) θ , where log 2 w 2 = θ . Thus, the maximum value of private key leakage can reach L S K 1 = L S K 2 = L S K = ( 1 2 Λ ) θ . □
Lemma 2. 
If there is an adversary A , such that  | A d v A EX R ( L S K ) A d v A EX 0 ( L S K ) | ε , the challenger  can destroy Assumption 1 over advantage  ε .
Proof. 
Given D = ( Ω , g 1 , X 3 ) , U , V G w 2 and T ( T G w 1 w 2 or T G w 1 ), and A interact as follows.
Initialization. Let l indicate the maximum number of users. The challenger randomly selects g 1 , h 1 G w 1 , g 3 G w 3 , a 1 , a 2 , , a l , b Z N and α Z N . sets u 1 = g 1 a 1 , , u l = g 1 a l and h 1 = g 1 b .
The master public key is M P = { N , g 1 , g 3 , h 1 , u 1 , , u l , e ( g 1 , g 1 ) α } , and the master private key is M K = { α } . sends M P to A .
Phase1.  A inquires the private key of I D i S , where S = ( I D 1 , , I D d ) , ( d l ) is this set of the intended recipients, randomly selects β i , 0 , γ i , 0 Z N and r i Z N ( i = { 1 , , d } ) r i , q i , r i , q i Z N . generates private key S K I D i , 0 = ( S K I D i , 0 , 1 , S K I D i , 0 , 2 ) , where S K I D i , 0 , 1 = ( g 1 r i X 3 r i g 1 β i , 0 , g 1 α ( h 1 j = 1 d u j I D j ) r i X 3 q i g 1 γ i , 0 ) and S K I D i , 0 , 2 = ( g 1 β i , 0 X 3 r i , g 1 γ i , 0 X 3 q i ) . responds to A with the private key S K D i .
Challenge. A gives B one set S * = { I D 1 * , , D d * } and two messages, M 0 and M 1 , of equal size. B randomly selects β { 0 , 1 } and calculates ciphertext C T = ( C , H d r ) = ( C , C 1 , C 2 ) = ( M e ( g 1 , T ) α , T j = 1 d a j I D j + b U , T V ) .
Phase 2.  A may query the private key for I D i S * .
Guess. A output a guess β . If β = β , A wins the game.
When T = g 1 z g 2 v G w 1 w 2 ( z , v are randomly selected), B properly simulates the game EX 0 . When T = g 1 z G w 1 ( z is randomly selected), B properly simulates the game EX R . In other words, as long as A achieves certain advantages in distinguishing EX R and EX 0 , the challenger has the same advantages in destroying assumption 1. This is not consistent with Assumption 1. So, | A d v A EX R ( L S K ) A d v A EX 0 ( L S K ) | < ε . □
Lemma 3. 
If there is an adversary A such that  | A d v A EX k 1 ( L S K ) A d v A EX k ( L S K ) | ε  ( k ( 1 , , q ) ), the challenger  can destroy Assumption 2 over advantage  ε .
Proof. 
Given D = ( Ω , g 1 , X 1 X 2 , X 3 , Y 2 Y 3 ) and T ( T G w 1 w 3 or T G 1 ), and A interact as follows.
Initialization. Let l indicate the maximum number of users. The challenger randomly selects g 1 , h 1 G w 1 , g 3 G w 3 , a 1 , a 2 , , a l , b Z N and α Z N . sets u 1 = g 1 a 1 , , u l = g 1 a l and h 1 = g 1 b .
The master public key is M P = { N , g 1 , g 3 , h 1 , u 1 , , u l , e ( g 1 , g 1 ) α } , and the master private key is M K = { α } . sends M P to A .
Phase1. A inquires a private key, which corresponds to I D i S , where S = { I D 1 , , I D d } . responds like this.
(1) In case i < k , responds with one private key with a semi-functional form. randomly picks ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N and generates one private key with the semi-functional form S K I D i ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   , where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , 1 + + β i , k ( g 2 u g 3 ς ) ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k ( g 2 u g 3 ς ) ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , 1 β i , k ( g 2 u g 3 ς ) ζ 1 , Q 1 g 1 γ i , 1 γ i , k ( g 2 u g 3 ς ) ζ 2 ) .
(2) In case i > k , calls the private key generation algorithm to gain one private key with normal form.
(3) In case i = k , randomly picks β i , k , γ i , k Z N , r i Z N ( i = { 1 , , d } ) and R i , Q i , R i , Q i G p 3 . generates a private key S K I D i , k = ( S K I D i , k , 1 , S K I D i , k , 2 ) , where S K I D i , k , 1 = ( S K I D i , k , 1 1 , S K I D i , k , 1 2 ) = ( T r i g 1 β i , 1 + + β i , k R 1 , g 1 α ( T j = 1 d a j I D j + b ) r i g 1 γ i , 1 + + γ i , k Q 1 ) and S K I D i , k , 2 ( S K I D i , k , 2 1 , S K I D i , k , 2 2 ) = ( R 1 g 1 β i , 1 β i , k , Q 1 g 1 γ i , 1 γ i , k ) .
Provided T G w 1 w 3 , this private key is normal. correctly imitates EX k 1 .
Provided T G 1 , this private key has a semi-functional form. correctly imitates EX k .
Challenge. A gives B one set S * = { I D 1 * , , D d * } and two messages, M 0 and M 1 , of equal size. B randomly selects β { 0 , 1 } and calculates ciphertext
C T = ( C , H d r ) = ( C , C 1 , C 2 ) = ( M β e ( g 1 , g 1 z g 2 v ) α , ( g 1 z g 2 v ) j = 1 d a j I D j + b , g 1 z g 2 v )
Phase 2. A may query the private key for I D i S * .
Guess. A output a guess β . If β = β , A wins the game.
When T G w 1 w 3 , B properly simulates the game EX k 1 . When T G 1 , B properly simulates the game EX k . Thus, | Pr [ ( D , T G w 1 w 3 ) = 0 ] ( D , T G 1 ) = 0 ] | = | A d v A EX k 1 A d v A EX k | ε . In other words, as long as A achieves certain advantages in distinguishing EX k 1 and EX k , the challenger has the same advantages in destroying Assumption 2. This is not consistent with assumption 2. So, | A d v A EX k 1 ( L S K ) A d v A EX k ( L S K ) | < ε .
For the same reason, as for i [ k , q ] , | A d v A EX k ( L S K ) A d v A EX k + 1 ( L S K ) | < ε , …, and | A d v A EX q 1 ( L S K ) A d v A EX q ( L S K ) | < ε . So,
| A d v A EX k ( L S K ) A d v A EX q ( L S K ) | = | A d v A EX k ( L S K ) A d v A EX k + 1 ( L S K ) + + A d v A EX q 1 ( L S K ) A d v A EX q ( L S K ) | < | A d v A EX k ( L S K ) A d v A EX k + 1 ( L S K ) | + + | A d v A EX q 1 ( L S K ) A d v A EX q ( L S K ) | < ( q k ) ε
In addition, | A d v A EX q ( L S K ) A d v A EX F ( L S K ) | < ε (the proof will be given in Lemma 4). In this way, we can obtain:
A d v A EX k ( L S K ) = | A d v A EX k ( L S K ) A d v A EX q ( L S K ) + A d v A EX q ( L S K ) A d v A EX F ( L S K ) | < | A d v A EX k ( L S K ) A d v A EX q ( L S K ) | + | A d v A EX q ( L S K ) A d v A EX F ( L S K ) | < ( q k + 1 ) ε
In other words, the advantage gained by A in EX i can be ignored. Lemma 3 is finished. □
Lemma 4. 
If there is an adversary  A such that  | A d v A EX q ( L S K ) A d v A EX F ( L S K ) | ε , the challenger  can destroy assumption 3 over advantage  ε .
Proof. 
Given D = ( Ω , g 1 , g 1 α X 2 , X 3 , g 1 s Y 2 , Z 2 ) and T ( T = e ( g 1 , g 1 ) α s or T G 2 , where s Z N is randomly selected), and A interact as follows.
Initialization. Let l indicate the maximum number of users. The challenger randomly selects g 1 , h 1 G w 1 , g 3 G w 3 , a 1 , a 2 , , a l , b Z N and α Z N . sets u 1 = g 1 a 1 , , u l = g 1 a l and h 1 = g 1 b .
The master public key is M P = { N , g 1 , g 3 , h 1 , u 1 , , u l , e ( g 1 , g 1 ) α } , and the master private key is M K = { α } . sends M P to A .
Phase1. A queries the private key that corresponds to the identity I D i S , where S = { I D 1 , , I D d } . randomly selects ξ 1 , ξ 2 , ζ 1 , ζ 2 Z N and generates one private key with the semi-functional form S K I D i ˜ = ( S K I D i , k , 1 ˜ , S K I D i , k , 2 ˜ )   , where S K I D i , k , 1 ˜ = ( g 1 r i R 1 g 1 β i , 1 + + β i , k ( g 2 u g 3 ς ) ξ 1 , g 1 α ( h 1 j = 1 d u j I D j ) r i Q 1 g 1 γ i , 1 + + γ i , k ( g 2 u g 3 ς ) ξ 2 ) and S K I D i , k , 2 ˜ = ( R 1 g 1 β i , 1 β i , k ( g 2 u g 3 ς ) ζ 1 , Q 1 g 1 γ i , 1 γ i , k ( g 2 u g 3 ς ) ζ 2 ) .
Challenge. A gives B one set S * = { I D 1 * , , D d * } and two messages, M 0 and M 1 , of equal size. B randomly selects β { 0 , 1 } and calculates ciphertext
C T ˜ = ( C , H d r ) = ( C , C 1 , C 2 ) = ( M β T , ( g 1 s g 2 u ) i = 1 d a i I D i * + b Z , g 1 s g 2 u Z )
Phase 2. A may query the private key for I D i S * .
Guess. A output a guess β . If β = β , A wins the game.
When T = e ( g 1 , g 1 ) α s , B properly simulates the game EX q . When T G 2 , B properly simulates the game EX F . Thus, | Pr [ ( D , T = e ( g 1 , g 1 ) α s ) = 0 ] ( D , T G 2 ) = 0 ] | = | A d v A EX q A d v A EX F | ε . In other words, as long as A achieves certain advantages in distinguishing EX q and EX F , the challenger has the same advantages in destroying Assumption 3. This is not consistent with Assumption 3. So, | A d v A EX q ( L S K ) A d v A EX F ( L S K ) | < ε . □ □
As time goes on the leakage must exceed a certain limit, which will damage the security of the system. If the scheme keeps secure against continual side-channel attack, its private key should be refreshed periodically. In fact, through the update algorithm for the private key, our scheme has the function of continual-leakage resilience.
Theorem 2. 
The scheme of CLR-SS-AIBBE has continual-leakage resilience.
Proof. 
Similar to [52], the proposed CLR-SS-AIBBE gains continual leakage resilience through the update algorithm for the private key. The private key updation algorithm inputs S K I D , k and M P and generates one new private key S K I D , k + 1 . For the private key updation, an additional random number is added to the original one of the private key. Since the newly added value is randomly selected, the new private key has the same distribution with the original one. If private key updates periodically, continual-leakage resilience can be obtained. □

7. Relative Leakage Ratio

The relative leakage ratio of one private key refers to the ratio of the leakage amount of one private key to the length of the private key.
In our proposed scheme, w 1 , w 2 and w 3 are primes with length of θ bits. This private key has 2 × 2 × 3 θ bits. The leakage amount of the private key amounts to 2 × 2 ( 1 2 Λ ) θ bits, where Λ is a very small constant value. So, the relative leakage ratio about the private key is 4 ( 1 2 Λ ) θ 12 θ = 4 ( 1 2 Λ ) 12 1 3 .
Table 4 shows some comparisons about the proposed scheme and some related schemes are given in [51,53]. We will consider the private key size, leakage amount, storage requirement and leakage rate. Ref. [53] gives an anonymous IBBE scheme but does not consider leakage. Ref. [51] proposes a continuous-leakage-resilient (CLR) IBBE scheme (CLR-IBBE), which essentially uses the private key extension technology, but does not consider the anonymity. The scheme given in this paper takes account of both key leakage and anonymity.
From Table 4, we see that the leakage resilience of the given scheme is better than that of [51]. In addition, because the scheme of [51] requires n 2 , the storage requirement of our scheme is better than that of [51]. In fact, for the scheme of [51], when n is a large value, a high leakage rate can be obtained. For example, when n = 2 , the private key leakage ratio in [51] is 1 12 . When n = 4 , the private key leakage ratio of the scheme [51] is 1 6 . The leakage rate of the scheme in [51] increases with the increase in n , but the maximum leakage rate is 1 3 . The essence is that the scheme of [51] obtains certain leakage resilience at the expense of storage space and calculation cost. The scheme of this paper divides the private key into two different states through state partition technology, so that the private key can be properly separated to obtain leakage resilience.

8. Comparisons of Calculation Efficiency

Table 5 shows the comparisons of the calculation efficiency of our scheme and the schemes of [51,53].
The number of main operations (pairing operation and group exponent operation) is listed in Table 5. P indicates pairing operation. E indicates group exponent operation. m is the max value of the users in the system. d denotes the count of those users in some broadcast. The calculation efficiency of each operation of this presented scheme in this paper is better than that of the scheme in [51]. The encryption and decryption calculation efficiency of our scheme is as good as that of [53], and the efficiency is higher than that of the scheme in [51]. Since the private key is divided into two states, the scheme in this paper has two more exponential operations than the scheme in [53] for the private key generation algorithm. In addition, since the decryption is divided into two stages, the scheme in this paper has two more pairing operations than the scheme in [53].

9. Conclusions

This paper gives the syntax and security description of CLR-SS-AIBBE and proposes a concrete CLR-SS-AIBBE scheme. The private key is continuously updated through state division. The proposed scheme can resist the continual leakage about the private key. The relative leakage rate reaches one-third. Based on the general subgroup decision hypothesis, it is proven that our scheme is secure under the standard model. In addition, through the special treatment of a private key, this given scheme also has the characteristics of anonymity. It has three advantages.
First, our scheme has better application value. Since the adversary in the real environment can carry out continuous-leakage attacks, the continuous-leakage model is closer to the application needs of the real environment. In this paper, the leakage-resilient performance of IBBE mechanism is achieved under the continuous-leakage model, so the scheme is more practical.
Second, our scheme has better user-identity privacy protection. In the identity-based broadcast encryption scheme, broadcasters usually encrypt messages by combining the public identity of the receiver and system parameters. This may reveal the identity of the receiver to the public, which causes users to worry about identity privacy. Most identity-based broadcast encryption (IBBE) schemes are not anonymous, which means that attackers can obtain the identities of all recipients from the ciphertext. The paper provides anonymity and has a good role in protecting user identity privacy.
Third, the given scheme is suitable for some intelligent systems. The public parameter size and private key size of the proposed scheme are constant, and the decryption cost is independent of the number of recipients. Therefore, this scheme requires less computing energy consumption and is very suitable for intelligent city information systems.

Author Contributions

Conceptualization and methodology, Q.Y. and J.L.; formal analysis, Q.Y. and S.J.; writing—original draft preparation, Q.Y.; writing—review and editing, Q.Y. and S.J. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (Ref. 62172292, 62072104, 61972095, U21A20465).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kumar, S.; Dasu, V.A.; Baksi, A.; Sarkar, S.; Jap, D.; Breier, J.; Bhasin, S. Side Channel attack on stream giphers: A three-step approach to state/key recovery. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2022, 166–191. [Google Scholar] [CrossRef]
  2. Won, Y.S.; Chatterjee, S.; Jap, D.; Basu, A.; Bhasin, S. WaC: First results on practical side-channel attacks on commercial machine learning accelerator. SIGSAC. In Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Korea, 19 November 2021. [Google Scholar]
  3. Das, D.; Ghosh, S.; Raychowdhury, A.; Sen, S. EM/Power side-channel attack: White-box modeling and signature attenuation countermeasures. IEEE Des. Test. 2021, 38, 67–75. [Google Scholar] [CrossRef]
  4. Won, Y.S.; Chatterjee, S.; Jap, D.; Bhasin, S.; Basu, A. Time to leak: Cross-device timing attack on edge deep learning accelerator. In Proceedings of the 2021 International Conference on Electronics, Information, and Communication (ICEIC), Jeju, Korea, 31 January–3 February 2021. [Google Scholar]
  5. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
  6. Goldwasser, S.; Micali, S.; Rivest, R.L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 1988, 17, 281–308. [Google Scholar] [CrossRef]
  7. Goldreich, O.; Micali, S.; Wigderson, A. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 1991, 38, 691–729. [Google Scholar] [CrossRef]
  8. Agrawal, D.; Archambeault, B.; Rao, J.R.; Rohatgi, P. The EM side-channel(s). In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2002, Redwood Shores, CA, USA, 13–15 August 2003. [Google Scholar]
  9. Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Felten, J.A.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold-boot attacks on encryption keys. Commun. ACM 2009, 52, 91–98. [Google Scholar] [CrossRef]
  10. Lipp, M.; Schwarz, M.; Gruss, D.; Prescher, T.; Haas, W.; Horn, J.; Mangard, S.; Kocher, P.; Genkin, D.; Yarom, Y.; et al. Meltdown: Reading kernel memory from user space. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17August 2018. [Google Scholar]
  11. Kocher, P.; Horn, J.; Fogh, A.; Genkin, D.; Gruss, D.; Haas, W.; Hamburg, M.; Lipp, M.; Mangard, S.; Prescher, T.; et al. Spectre Attacks: Exploiting Speculative execution. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 13–19 May 2019. [Google Scholar]
  12. Micali, S.; Reyzin, L. Physically observable cryptography. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 19–21 February 2004. [Google Scholar]
  13. Dziembowski, S.; Pietrzak, K. Leakage-resilient cryptography. In Proceedings of the 2008 49th Annual IEEE Symposium on Foundations of Computer Science, Philadelphia, PA, USA, 25–28 October 2008. [Google Scholar]
  14. Goldwasser, S.; Kalai, Y.T.; Rothblum, G.N. One-time programs. In Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008. [Google Scholar]
  15. Akavia, A.; Goldwasser, S.; Vaikuntanathan, V. Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the Theory of Cryptography Conference, San Francisco, CA, USA, 15–17 March 2009. [Google Scholar]
  16. Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. SIAM J. Comput. 2012, 41, 772–814. [Google Scholar] [CrossRef]
  17. Luo, X.; Qian, P.; Zhu, Y. Leakage-resilient IBE from lattices in the standard model. In Proceedings of the 2nd International Conference on Information Science and Engineering, Hangzhou, China, 4–6 December 2010. [Google Scholar]
  18. Li, S.; Zhang, F.; Sun, Y.; Shen, L. A new variant of the Cramer-Shoup leakage-resilient public key encryption. In Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, Bucharest, Romania, 19–21 September 2012. [Google Scholar]
  19. Chen, Y.; Zhang, Z.; Lin, D.; Cao, Z. Generalized (identity-based) hash proof system and its applications. Secur. Commun. Netw. 2016, 9, 1698–1716. [Google Scholar] [CrossRef]
  20. Li, J.; Teng, M.; Zhang, Y.; Yu, Q. A leakage-resilient CCA-Secure identity-based encryption scheme. Comput. J. 2016, 59, 1066–1075. [Google Scholar] [CrossRef]
  21. Prouff, E.; Rivain, M. Masking against side-channel attacks: A formal security proof. In Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013. [Google Scholar]
  22. Duc, A.; Dziembowski, S.; Faust, S. Unifying leakage models: From probing attacks to noisy leakage. J. Cryptol. 2019, 32, 151–177. [Google Scholar] [CrossRef] [Green Version]
  23. Hazay, C.; Lopez-Alt, A.; Wee, H. Leakage-resilient cryptography from minimal assumptions. J. Cryptol. 2016, 29, 514–551. [Google Scholar] [CrossRef]
  24. Galindo, D.; Großschädl, J.; Liu, Z.; Vadnala, P.K.; Vivek, S. Implementation of a leakage-resilient ElGamal key encapsulation mechanism. J. Cryptogr. Eng. 2016, 6, 229–238. [Google Scholar] [CrossRef]
  25. Genkin, D.; Ishai, Y.; Weiss, M. How to construct a leakage-resilient (stateless) trusted party. In Proceedings of the 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017. [Google Scholar]
  26. Brakerski, Z.; Kalai, Y.T.; Katz, J.; Vaikuntanathan, V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In Proceedings of the Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
  27. Dodis YDodis, Y.; Haralambiev, K.; López-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the Foundations of Computer Science (FOCS 2010), Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
  28. Xiong, H.; Zhang, C.; Yuen, T.H.; Zhang, E.P.; Yiu, S.M.; Qing, S. Continual leakage-resilient dynamic secret sharing in the split-state model. In Proceedings of the 14th International Conference on Information and Communications Security, ICICS 2012, Hong Kong, China, 29–31 October 2012. [Google Scholar]
  29. Li, J.; Yu, Q.; Zhang, Y. Hierarchical Attribute Based Encryption with Continuous Leakage-Resilience. Inf. Sci. 2019, 484, 113–134. [Google Scholar] [CrossRef]
  30. Fiat, A.; Naor, M. Broadcast encryption. In Proceedings of the 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993. [Google Scholar]
  31. Chen, L.; Li, J.; Zhang, Y. Adaptively secure efficient broadcast encryption with constant-size secret keys and ciphertext. Soft Comput. 2020, 24, 4589–4606. [Google Scholar] [CrossRef]
  32. Chen, L.; Li, J.; Lu, Y.; Zhang, Y. Adaptively secure certificate-based broadcast encryption and its application to cloud storage service. Inf. Sci. 2020, 538, 273–289. [Google Scholar] [CrossRef]
  33. Chen, L.; Li, J.; Zhang, Y. Anonymous certificate-based broadcast encryption with personalized messages. IEEE Trans. Broadcast. 2020, 66, 867–881. [Google Scholar] [CrossRef]
  34. Zhong, H.; Zhang, S.; Cui, J.; Wei, L.; Liu, L. Broadcast encryption scheme for V2I communication in VANETs. IEEE Trans. Veh. Technol. 2021, 71, 2749–2760. [Google Scholar] [CrossRef]
  35. Delerablée, C. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In Proceedings of the 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007. [Google Scholar]
  36. Ren, Y.; Gu, D. Fully CCA2 secure identity based broadcast encryption without random oracles. Inf. Process. Lett. 2009, 109, 527–533. [Google Scholar] [CrossRef]
  37. Zhang, L.; Hu, Y.; Wu, Q. Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups. Math. Comput. Model. 2012, 55, 12–18. [Google Scholar] [CrossRef]
  38. Libert, B.; Paterson, K.G.; Quaglia, E.A. Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model. In Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012. [Google Scholar]
  39. Zhang, L.; Wu, Q.; Mu, Y. Anonymous identity-based broadcast encryption with adaptive security. In Proceedings of the 5th International Symposium, CSS 2013, Zhangjiajie, China, 13–15 November 2013. [Google Scholar]
  40. Li, J.; Chen, L.; Lu, Y.; Zhang, Y. Anonymous certificate-based broadcast encryption with constant decryption cost. Inf. Sci. 2018, 454, 110–127. [Google Scholar] [CrossRef]
  41. Lai, J.; Mu, Y.; Guo, F.; Jiang, P.; Ma, S. Identity-Based Broadcast Encryption for Inner Products. Comput. J. 2018, 61, 1240–1251. [Google Scholar] [CrossRef]
  42. Jiang, P.; Guo, F.; Mu, Y. Efficient identity-based broadcast encryption with keyword search against insider attacks for database systems. Theor. Comput. Sci. 2019, 767, 51–72. [Google Scholar] [CrossRef]
  43. Zhao, Z.; Guo, F.; Lai, J.; Susilo, W.; Wang, B.; Hu, Y. Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts. Theor. Comput. Sci. 2020, 809, 73–87. [Google Scholar] [CrossRef]
  44. Chen, L.; Li, J.; Zhang, Y. Adaptively secure anonymous identity-based broadcast encryption for data access control in cloud storage service. KSII Trans. Internet Inf. Syst. 2019, 13, 1523–1545. [Google Scholar]
  45. Liu, F.H.; Lysyanskaya, A. Tamper and leakage resilience in the split-state model. In Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012. [Google Scholar]
  46. Faonio, A.; Nielsen, J.B.; Simkin, M.; Venturi, D. Continuously non-malleable codes with split-state refresh. Theor. Comput. Sci. 2019, 759, 98–132. [Google Scholar] [CrossRef]
  47. Aggarwal, D.; Döttling, N.; Nielsen, J.B.; Obremski, M.; Purwanto, E. Continuous non-malleable codes in the 8-split-state model. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019. [Google Scholar]
  48. Kanukurthi, B.; Obbattu, S.A.I.; Lakshmi, B.; Sekar, S. Four-state non-malleable codes with explicit constant rate. J. Cryptol. 2020, 33, 1044–1079. [Google Scholar] [CrossRef]
  49. Waters, B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of the Advances in Cryptology-CRYPTO2009, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
  50. Lewko, A.; Rouselakis, Y.; Waters, B. Achieving leakage resilience through dual system encryption. In Proceedings of the 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011. [Google Scholar]
  51. Li, J.; Yu, Q.; Zhang, Y. Identity-based broadcast encryption with continuous leakage resilience. Inf. Sci. 2018, 429, 177–193. [Google Scholar] [CrossRef]
  52. Li, J.; Guo, Y.; Yu, Q.; Lu, Y.; Zhang, Y. Provably secure identity-based encryption resilient to post-challenge continuous auxiliary inputs leakage. Secur. Commun. Netw. 2016, 9, 1016–1024. [Google Scholar] [CrossRef] [Green Version]
  53. Ming, Y.; Yuan, H.; Sun, B.; Qiao, Z. Efficient identity-based anonymous broadcast encryption scheme in standard model. J. Comput. Appl. 2016, 36, 2762–2766. [Google Scholar]
  54. Boneh, D.; Goh, E.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, 10–12 February 2005. [Google Scholar]
Figure 1. The relationship between the three leakage models.
Figure 1. The relationship between the three leakage models.
Applsci 12 09395 g001
Figure 2. The system’s framework of anonymous leakage-resilient IBBE in cloud storage services.
Figure 2. The system’s framework of anonymous leakage-resilient IBBE in cloud storage services.
Applsci 12 09395 g002
Table 1. Some notations.
Table 1. Some notations.
NotationDescription
G 1 ,   G 2 Cyclic groups
N = w 1 w 2 w 3 Order   of   G 1   and   G 2
Φ Bilinear group generation algorithm
G w 1 ,   G w 2 ,   G w 3 Subgroups   of   G 1   for   order   w 1 , w 2   and   w 3
ϖ Safety parameter
X 1 Random   value   of   G w 1
X 2 , Y 2 , Z 2 Random   values   of   G w 2
X 3 , Y 3 Random   values   of   G w 3
M P Public parameters
M K Master private key
S K I D , k Private   key   for   identity   I D
S K I D , k + 1 Updated private key
M A plaintext
C T A ciphertext
A An adversary
A challenger
L S K Bound for private key leakage
EX R Real security game
Table 2. The forms of the ciphertext and the private key for every game (CLR-SS-AIBBE).
Table 2. The forms of the ciphertext and the private key for every game (CLR-SS-AIBBE).
GameTypes of Ciphertext and Private Key
( TY CT , TY SK , , TY SK )
EX R ( NM , NM , , NM )
EX 0 ( SMF , NM , , NM )
EX i i ( 1 , , q 1 ) ( SMF , SMF , , SMF i + 1 , NM , , NM )
EX q ( SMF , SMF , , SMF )
EX F ( SMF , SMF , , SMF )
Table 3. The distinctions for the superiority achieved by the attacker between two consecutive games (CLR-SS-AIBBE).
Table 3. The distinctions for the superiority achieved by the attacker between two consecutive games (CLR-SS-AIBBE).
Two Consecutive GamesDifferences of the AdvantagesLemmas
EX R   or   EX 0 | A d v A EX R A d v A EX 0 | ε Lemma 2
EX i   or   EX i 1 i ( 1 , , q ) | A d v A EX i 1 A d v A EX i | ε Lemma 3
EX q   or   EX F | A d v A EX q A d v A EX F | ε Lemma 4
Table 4. Some comparisons related to the proposed scheme and some related schemes given in [51,53].
Table 4. Some comparisons related to the proposed scheme and some related schemes given in [51,53].
SchemesIBBE of [53]CLR-IBBE of [51]Our Scheme
Private key size 6 θ 3 ( n + 2 ) λ 12 θ
Leakage   amount   of   S K × ( n 2 Λ 1 ) λ 4 ( 1 2 Λ ) θ
Storage requirement2 n + 2 4
Private updation×
Leakage   rate   of   S K 0 ( n 2 Λ 1 ) 3 ( n + 2 ) 4 ( 1 2 Λ ) 12 1 3
CLR ×
Split-state××
Anonymity×
Table 5. Comparisons of the calculation efficiency of our scheme and the schemes of [51,53].
Table 5. Comparisons of the calculation efficiency of our scheme and the schemes of [51,53].
SchemesInitializationPrivate GenerationPrivate UpdationEncryptionDecryption
[53] E + P ( d + 2 ) E × ( d + 3 ) E 2 P
[51] ( 4 n + 3 m + 5 ) E + P ( 3 n + 2 d + 4 ) E ( 3 n + d + 5 ) E ( n + d + 2 ) E ( n + 2 ) P
Our scheme E + P ( d + 4 ) E 4 E ( d + 3 ) E 4 P
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yu, Q.; Li, J.; Ji, S. Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Appl. Sci. 2022, 12, 9395. https://doi.org/10.3390/app12189395

AMA Style

Yu Q, Li J, Ji S. Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Applied Sciences. 2022; 12(18):9395. https://doi.org/10.3390/app12189395

Chicago/Turabian Style

Yu, Qihong, Jiguo Li, and Sai Ji. 2022. "Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model" Applied Sciences 12, no. 18: 9395. https://doi.org/10.3390/app12189395

APA Style

Yu, Q., Li, J., & Ji, S. (2022). Anonymous Identity Based Broadcast Encryption against Continual Side Channel Attacks in the State Partition Model. Applied Sciences, 12(18), 9395. https://doi.org/10.3390/app12189395

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop