Abstract

Certificateless public key cryptography (CL-PKC) not only eliminates the need for certificates in traditional certificate-based PKC but also solves the inherent key escrow problem in identity-based PKC. However, an unsolved but critical issue in CL-PKC is how to revoke a misbehaving user. Some revocable certificateless public key encryption (RCL-PKE) schemes have been proposed, but these schemes have two main drawbacks: 1) public key uniqueness is not guaranteed, thus allowing the existence of multiple copies of each initial secret key. 2) The existing outsourced RCL-PKE schemes place excessive trust in the cloud server, which may continue to update decryption keys stealthily for misbehaving users. In this paper, we address these issues by proposing a novel RCL-PKE with semi-trusted cloud revocation agents (s-CRAs). We describe the framework and the security model for the RCL-PKE with s-CRA and prove that the proposed scheme is semantically secure against adaptive chosen-ciphertext attacks under the bilinear Diffie-Hellman assumption in the random oracle model. Furthermore, we compare the proposed scheme with previous RCL-PKE schemes in terms of performance and robustness. The evaluation results show that the proposed scheme achieves public key uniqueness and reliable revocation flexibility at low computational and communication costs.

Highlights

  • In traditional public key infrastructure (PKI), certificates are used to bind the public keys to the identities of the holders of the corresponding private keys and provide an assurance of these relationships by signing the certificates by a Certification Authority (CA)

  • 2) The existing outsourced revocable certificateless public key encryption (RCL-PKE) schemes place excessive trust in the cloud server, which may continue to update decryption keys stealthily for misbehaving users. We address these issues by proposing a novel RCL-PKE with semi-trusted cloud revocation agents (s-cloud revocation authority (CRA))

  • We describe the framework and the security model for the RCL-PKE with s-CRA and prove that the proposed scheme is semantically secure against adaptive chosen-ciphertext attacks under the bilinear Diffie-Hellman assumption in the random oracle model

Read more

Summary

INTRODUCTION

In traditional public key infrastructure (PKI), certificates are used to bind the public keys to the identities of the holders of the corresponding private keys and provide an assurance of these relationships by signing the certificates by a Certification Authority (CA). To mitigate the workload of the PKG for key updates and enable non-revoked users to decrypt ciphertext of their own, Boldyreva et al [5] proposed the first revocable IBE (RIBE) scheme proved in the selective-revocable-ID (sRID) model. The idea of their RIBE is based on the Fuzzy IBE [6] and decreases the total number of participants of key updates from linear to logarithmic by introducing a binary complete subtree [7, 8].

PRELIMINARIES
SECURITY MODEL
PROPOSED RCL-PKE SCHEME
CORRECTNESS AND SECURITY ANALYSIS
PERFORMANCE EVALUATION AND COMPARISONS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.