Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering
Abstract
:1. Introduction
1.1. Research Contributions
- (1)
- A formal definition and IND-CPA security model of RCL-PKE are provided. The RCL-PKE scheme involves three participants, among which KGC can efficiently perform user revocation operations. In the IND-CPA security model, the DKER property is considered, which can resist decryption key leakage attacks.
- (2)
- The first lattice-based RCL-PKE scheme is proposed, which not only has the DKER property, but is also resistant to quantum computing attacks. For three types of adversaries, the proposed RCL-PKE scheme proved to be IND-CPA-secure based on the LWE assumption.
- (3)
- The proposed schemes were compared theoretically and simulated experimentally. Theoretical comparison showed that the proposed scheme is optimal in terms of computation, storage, and communication costs. Simulation results showed that the time required by the proposed scheme increased with the parameter n, but the trend was acceptable.
- (4)
- In order to enrich and optimize appreciation and participation in the competition, team scoring orienteering is integrated with the Internet. The adoption of the RCL-PKE scheme not only strengthens the security of participants’ data, but also solves the key escrow problem. In addition, the revocation mechanism allows the organizers to flexibly deprive an athlete of access rights, which improves the fairness of the competition.
1.2. Paper Organization
2. Related Work
3. Preliminaries
The Binary Tree Structure
4. Formal Definition and Security Model
- (1)
- KGC: This is responsible for generating public parameters for the system and partial private keys for the users using the master private key. It maintains the user information in the system, and produces the time update keys at time t according to the revocation list and state , and broadcasts them across the network.
- (2)
- Data owner: Encrypts the personal information to generate the ciphertext by using the public key and time t disclosed by the data user.
- (3)
- Data user: Generates his/her own decryption key using the time update key broadcast by the KGC and the private key set by himself/herself, and then decrypts the ciphertext data to access the data owner’s information. If the data user is revoked by KGC before time t, he/she cannot generate their decryption key according to the time update key broadcast by KGC, thus failing to access the data owner’s information.
4.1. Formal Definition of RCL-PKE
- : Input security parameter and the total number of system users N. The KGC has the public parameters , retains the system master private key , the revocation list , and the state .
- : Input the public parameters , the user identity , the master private key , the revocation list , and the state . KGC generates the partial private key for the user and secretly sends it to the user .
- : Input the public parameters , the user identity , and partial private key . User selects the secret value and generates his/her own public key and private key . The public key is publicized, while the private key is kept private.
- : Input the public parameters , time t, the master private key , the revocation list , and the state . KGC outputs and broadcasts the time update key across the network.
- : Input the public parameters , the user identity , time t, the public key , and message m. The data owner encrypts the message m to generate the ciphertext of user at time t.
- : Input the public parameters , the private key , and the time update key . The user generates his/her own decryption key .
- : Input the public parameters , the decryption key , and the ciphertext . The data user decrypts to obtain message m.
4.2. Security Model
- —(partial private key oracle) The adversary inputs the user identity and the challenger searches in the table . If the partial private key exists, return to . Otherwise, runs , adds to and returns to .
- —(secret value oracle) The adversary inputs the user identity , and the challenger searches in the table . If the secret value exists, returns to . Otherwise, runs , adds to , and returns to .
- —(public key oracle) The adversary inputs the user identity , and the challenger searches in the table . Then, returns the public key to , if exists. Otherwise, runs , adds to , and returns to .
- —(public key replacement oracle) The adversary inputs the user identity and a new public key , and the challenger replaces in the table with .
- —(secret key oracle) The adversary inputs the user identity . If the private key does not exist, the challenger runs and adds to the table .
- —(secret key reveal oracle) The adversary inputs the user identity , and the challenger searches the corresponding from the table and returns it to .
- —(revoke and key update oracle) The adversary inputs the revocation list of time . The challenger searches in the table and returns to the adversary if the time update key exists. Otherwise, runs , adds it to the table , and returns it to .
- —(decryption key reveal oracle). The adversary inputs the identity and time . The challenger searches in the table , and if the decryption key exists, returns it to . Otherwise, runs , adds it to the table , and returns it to .
- (1)
- If , cannot be accessed and the secret value of cannot be queried.
- (2)
- If , the public key of is replaced with a valid public key, the partial private key of cannot be queried.
- (3)
- If , the partial private key of has been queried, must be revoked before time .
- (1)
- If , and the public key corresponding to is replaced with an invalid public key, the game ends with failing.
- (2)
- Return ⊥, if was queried.
- (3)
- Otherwise, chooses , computes , and returns to .
5. RCL-PKE from Lattices
5.1. Construction
- : Input the security parameter , the total number of system users N. The KGC performs the following operations:
- (1)
- Generate
- (2)
- Randomly select , and full rank differences map
- (3)
- Select a complete binary tree containing at least N leaf nodes, such that is an initially empty set, and let the revocation list be .
- (4)
- Output the public parameter , the master private key , and .
- : Input . The KGC performs the following operations:
- (1)
- Randomly select an empty leaf node v in and store in v.
- (2)
- For any , if does not exist, then randomly select and store it in node . Sample , where .
- (3)
- Generate .
- (4)
- Output the partial private keys and .
- : Input . User selects , computes , and outputs .
- : Input . The KGC performs the following operations:
- (1)
- For , if does not exist, randomly pick and store it in node . Sample , where .
- (2)
- Output .
- : Input , and the public key for user . The user selects , , , and computes theOutput the ciphertext , where , and G is the gadget matrix.
- : Input .
- (1)
- If , then let . If , then for , let , , and compute .
- (2)
- Sample , where.
- (3)
- Output
- :Input , and compute .
5.2. Security
6. Performance
6.1. Theoretical Evaluation
6.1.1. Space Costs
6.1.2. Computation Costs
6.2. Simulation Experiments
7. Real Application
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
- (1)
- Algorithm requests
- (2)
- Algorithm requests
- (3)
- Algorithm requests
- (4)
- Leftover hash lemma requests
- (5)
- requests
References
- Shamir, A. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
- Li, J.; Yan, M.; Peng, J.; Huang, H.; Abd El-Latif, A. A lattice-based efficient certificateless public key encryption for big data security in clouds. Future Gener. Comput. Syst. 2024, 158, 255–266. [Google Scholar] [CrossRef]
- Shen, L.; Zhang, F.; Sun, Y. Efficient revocable certificateless encryption secure in the standard model. Comput. J. 2014, 57, 592–601. [Google Scholar] [CrossRef]
- Tang, Y.; Chow, S.; Liu, J. Comments on ‘Efficient revocable certificateless encryption secure in the standard model’. Comput. J. 2015, 58, 779–781. [Google Scholar] [CrossRef]
- Sun, Y.; Zhang, F.; Shen, L.; Deng, R. Efficient revocable certificateless encryption against decryption key exposure. IET-Form. Secur. 2015, 9, 158–166. [Google Scholar] [CrossRef]
- Tsai, T.; Tseng, Y. Revocable certificateless public key encryption. IEEE Syst. J. 2013, 9, 824–833. [Google Scholar] [CrossRef]
- Sun, Y.; Zhang, F.; Fu, A. Revocable certificateless encryption with ciphertext evolution. In Proceedings of the Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; pp. 741–749. [Google Scholar]
- Sun, Y.; Zhang, F.; Fu, A.; Xia, Z. CCA-Secure and Revocable Certificateless Encryption with Ciphertext Evolution. Int. J. Found. Comput. Sci. 2020, 31, 175–191. [Google Scholar] [CrossRef]
- Zhang, Y.; Zhang, T.; Xu, S.; Xu, G.; Zheng, D. Revocable and certificateless public auditing for cloud storage. Sci. China Inf. Sci. 2020, 63, 1. [Google Scholar] [CrossRef]
- Ma, M.; Shi, G.; Shi, X.; Su, M.; Li, F. Revocable certificateless public key encryption with outsourced semi-trusted cloud revocation agent. IEEE Access 2020, 8, 148157–148168. [Google Scholar] [CrossRef]
- Tsai, T.; Tseng, Y.; Huang, S. Equality Test of Ciphertexts in Certificateless Public Key Systems with an Outsourced Revocation Authority. In Proceedings of the 2022 IEEE 11th Global Conference on Consumer Electronics (GCCE), Osaka, Japan, 18–21 October 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 36–37. [Google Scholar]
- Tsai, T.; Lin, H.; Tsai, H. Revocable certificateless public key encryption with equality test. Inf. Technol. Control 2022, 51, 638–660. [Google Scholar] [CrossRef]
- Tseng, Y.; Huang, S.; Tsai, T.; Chuang, Y.; Hung, Y. Leakage-resilient revocable certificateless encryption with an outsourced rev-ocation authority. Informatica 2022, 33, 151–179. [Google Scholar] [CrossRef]
- Wang, Y.; Liu, Y.; Tian, Y. ISC-CPPA: Improverd-Security Certificateless Conditional Privacy-Preserving Authentication Scheme With Revocation. IEEE Trans. Veh. Technol. 2022, 71, 12304–12314. [Google Scholar] [CrossRef]
- Tseng, Y.; Chien, H.; Hung, R.; Tsai, T. Leakage-Resilient Anonymous Multi-Receiver Outsourced Revocable Certificateless En-cryption. In Proceedings of the 2023 5th International Conference on Computer Communication and the Internet (ICCCI), Fujisawa, Japan, 23–25 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 127–132. [Google Scholar]
- Meng, F.; Cheng, L. STR-ABKS: Server-Aided Traceable and Revocable Attribute-Based Encryption With Keyword Search. IEEE Internet Things J. 2024, 11, 12649–12659. [Google Scholar] [CrossRef]
- Guo, L.; Wang, L.; Ma, X.; Ma, Q. A New Revocable Attribute Based Encryption on Lattice. In International Conference on Provable Security; Springer Nature: Cham, Switzerland, 2023; pp. 309–326. [Google Scholar]
- Guo, L.; Wang, L.; Ma, X.; Zhang, X. New Traceable and Revocable Attribute Based Encryption on Lattices. In Proceedings of the 2023 International Conference on Networking and Network Applications (NaNA), Qingdao, China, 18–21 August 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 359–364. [Google Scholar]
- Wen, J.; Bai, L.; Yang, Z.; Zhang, H.; Wang, H.; He, D. LaRRS: Lattice-based revocable ring signature and its application for VANETs. IEEE Trans. Veh. Technol. 2024, 73, 739–753. [Google Scholar] [CrossRef]
- Katsumata, S.; Matsuda, T.; Takayasu, A. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. Theor. Comput. Sci. 2020, 809, 103–136. [Google Scholar] [CrossRef]
- Wang, Q.; Li, J.; Wang, Z.; Zhu, Y. Revocable-Attribute-Based Encryption with En-DKER from Lattices. Mathematics 2023, 11, 4986. [Google Scholar] [CrossRef]
- Huang, B.; Gao, J.; Li, X. Efficient lattice-based revocable attribute-based encryption against decryption key exposure for cloud file sharing. J. Cloud Comput. 2023, 12, 37. [Google Scholar] [CrossRef] [PubMed]
- Wang, Q.; Huang, H.; Li, J.; Yuan, Q. Revocable IBE with En-DKER from Lattices: A Novel Approach for Lattice Basis Delegation. In European Symposium on Research in Computer Security; Springer Nature: Cham, Switzerland, 2024; pp. 66–85. [Google Scholar]
- Chen, J.; Lim, H.; Ling, S.; Wang, H.; Nguyen, K. Revocable identity-based encryption from lattices. In Proceedings of the Information Security and Privacy: 17th Australasian Conference, ACISP 2012, Wollongong, NSW, Australia, 9–11 July 2012; pp. 390–403. [Google Scholar]
- Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2012; pp. 700–718. [Google Scholar]
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (H) IBE in the standard model. In Proceedings of the Cryptology—EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 553–572. [Google Scholar]
- Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef]
Wang et al. [21] | Huang et al. [22] | Proposed Scheme | |
---|---|---|---|
plaintext size | 1 | 1 | 1 |
private key size | |||
decryption key size | |||
ciphertext size |
Scheme | Private Key Size | Decryption Key Size | |
---|---|---|---|
n = 64 | 34.8000 KB | 0.2720 KB | |
n = 128 | 278.3800 KB | 0.8970 KB | |
Wang et al. [21] | n = 256 | 2227.0500 KB | 2.9000 KB |
n = 512 | 17,816.4300 KB | 9.2300 KB | |
n = 1024 | 143,557.7600 KB | 28.8000 KB | |
n = 64 | 0.2070 KB | 0.1880 KB | |
n = 128 | 0.5850 KB | 0.5320 KB | |
Huang et al. [22] | n = 256 | 1.6600 KB | 1.5100 KB |
n = 512 | 4.6800 KB | 4.2600 KB | |
n = 1024 | 13.2500 KB | 12.0400 KB | |
n = 64 | 0.0159 KB | 0.0007 KB | |
n = 128 | 0.0315 KB | 0.0007 KB | |
Average 1 bit of Proposed Scheme | n = 256 | 0.0627 KB | 0.0007 KB |
n = 512 | 0.1250 KB | 0.0007 KB | |
n = 1024 | 0.2480 KB | 0.0007 KB |
n | (ms) | (ms) | (ms) |
---|---|---|---|
64 | 178 | 181 | 0.03 |
128 | 558 | 563 | 0.05 |
n | Setup (s) | Extractppk (s) | SetKey (s) | UpdateTK (s) | Enc (s) | GenDK (s) | Dec (s) |
---|---|---|---|---|---|---|---|
64 | 0.54 | 14.85 | 1.35 | 14.92 | 0.52 | 14.36 | 0.13 |
128 | 4.19 | 113.83 | 2.95 | 115.01 | 1.38 | 112.09 | 0.55 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhao, Y.; Yan, M.; Yan, K.; Li, J. Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering. Mathematics 2024, 12, 1706. https://doi.org/10.3390/math12111706
Zhao Y, Yan M, Yan K, Li J. Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering. Mathematics. 2024; 12(11):1706. https://doi.org/10.3390/math12111706
Chicago/Turabian StyleZhao, You, Mingyan Yan, Kaien Yan, and Juyan Li. 2024. "Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering" Mathematics 12, no. 11: 1706. https://doi.org/10.3390/math12111706
APA StyleZhao, Y., Yan, M., Yan, K., & Li, J. (2024). Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering. Mathematics, 12(11), 1706. https://doi.org/10.3390/math12111706