Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 31, Issue 3 (2020)
  4. Leakage-Resilient Revocable Identity-Bas ...

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • Cited by
  • More
    Article info Full article Related articles Cited by

Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority
Volume 31, Issue 3 (2020), pp. 597–620
Jui-Di Wu   Yuh-Min Tseng   Sen-Shan Huang   Tung-Tso TSAI  

Authors

 
Placeholder
https://doi.org/10.15388/20-INFOR406
Pub. online: 3 April 2020      Type: Research Article      Open accessOpen Access

Received
1 October 2019
Accepted
1 February 2020
Published
3 April 2020

Abstract

Very recently, side-channel attacks have threatened all traditional cryptographic schemes. Typically, in traditional cryptography, private/secret keys are assumed to be completely hidden to adversaries. However, by side-channel attacks, an adversary may extract fractional content of these private/secret keys. To resist side-channel attacks, leakage-resilient cryptography is a countermeasure. Identity-based public-key system (ID-PKS) is an attractive public-key setting. ID-PKS settings not only discard the certificate requirement, but also remove the construction of the public-key infrastructure. For solving the user revocation problem in ID-PKS settings, revocable ID-PKS (RID-PKS) setting has attracted significant attention. Numerous cryptographic schemes based on RID-PKS settings have been proposed. However, under RID-PKS settings, no leakage-resilient signature or encryption scheme is proposed. In this article, we present the first leakage-resilient revocable ID-based signature (LR-RIBS) scheme with cloud revocation authority (CRA) under the continual leakage model. Also, a new adversary model of LR-RIBS schemes with CRA is defined. Under this new adversary model, security analysis is made to demonstrate that our LR-RIBS scheme with CRA is provably secure in the generic bilinear group (GBG) model. Finally, performance analysis is made to demonstrate that our scheme is suitable for mobile devices.

References

 
Alwen, J., Dodis, Y., Wichs, D. (2009). Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Advances in Cryptology – CRYPTO, LNCS, Vol. 5677, pp. 36–54.
 
Biham, E., Carmeli, Y., Shamir, A. (2008). Bug attacks. In: Advances in Cryptology – CRYPTO, LNCS, Vol. 5157, pp. 221–240.
 
Boneh, D., Franklin, M. (2001). Identity-based encryption from the Weil pairing. In: Advances in Cryptology – CRYPTO, LNCS, Vol. 2139, pp. 213–229.
 
Boneh, D., Demillo, R.A., Lipton, R.J. (1997). On the importance of checking cryptographic protocols for faults. In: Advances in Cryptology – EUROCRYPT, LNCS, Vol. 1233, pp. 37–51.
 
Boneh, D., Lynn, B., Shacham, H. (2001). Short signatures from the Weil pairing. In: Advances in Cryptology – ASIACRYPT, LNCS, Vol. 2248, pp. 514–532.
 
Boneh, D., Boyen, X., Goh, E.J. (2005). Hierarchical identity-based encryption with constant size ciphertext. In: Advances in Cryptology – EUROCRYPT, LNCS, Vol. 3494, pp. 440–456.
 
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V. (2010). Cryptography resilient to continual memory leakage. In: Proceedings of 51st Annual IEEE Symposium on Foundations of Computer Science, pp. 501–510.
 
Brumley, D., Boneh, D. (2005). Remote timing attacks are practical. Computer Networks, 48(5), 701–716.
 
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A. (2008). Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38(1), 97–139.
 
Galindo, D., Virek, S. (2013). A practical leakage-resilient signature scheme in the generic group model. In: Proc. SAC’12, LNCS, Vol. 7707, pp. 50–65.
 
Galindo, D., Grobschadl, J., Liu, Z., Vadnala, P.K., Vivek, S. (2016). Implementation of a leakage-resilient ElGamal key encapsulation mechanism. Journal of Cryptographic Engineering, 6(3), 229–238.
 
Housley, R., Polk, W., Ford, W., Solo, D. (2002). Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile. IETF, RFC 3280.
 
Hung, Y.-H., Tseng, Y.-M., Huang, S.-S. (2017). Revocable ID-based signature with short size over lattices. Security and Communication Networks, 2017. Article ID 7571201.
 
Jia, X., He, D., Zeadally, S., Li, L. (2017). Efficient revocable ID-based signature with cloud revocation server. IEEE Access, 5, 2945–2954.
 
Kiltz, E., Pietrzak, K. (2010). Leakage resilient elgamal encryption. In: Advances in Cryptology – ASIACRYPT, LNCS, Vol. 6477, pp. 595–612.
 
Kocher, P., Jaffe, J., Jun, B. (1999). Differential power analysis. In: Advances in Cryptology – CRYPTO, LNCS, Vol. 1666, pp. 388–397.
 
Li, J., Li, J., Chen, X., Jia, C., Lou, W. (2015). Identity-based encryption with outsourced revocation in cloud computing. IEEE Transactions Computers, 64(2), 425–437.
 
Lynn, B. (2015). Java Pairing Based Cryptography Library (JPBC). [Online] Available: http://gas.dia.unisa.it/projects/jpbc/benchmark.html.
 
Scott, M. (2011). On the efficient implementation of pairing-based protocols. In: Proc. Cryptography and Coding, Vol. 7089. pp. 296–308.
 
Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In: Advances in Cryptology – CRYPTO, LNCS, Vol. 196, pp. 47–53.
 
Shoup, V. (1997). Lower bounds for discrete logarithms and related problems. In: Advances in Cryptology – EUROCRYPT, LNCS, Vol. 1233, pp. 256–266.
 
Tang, F., Li, H., Niu, Q., Liang, B. (2014). Efficient leakage-resilient signature schemes in the generic bilinear group model. In: Proc. Information Security Practice and Experience, LNCS, Vol. 8434, pp. 418–432.
 
Tsai, T.-T., Tseng, Y.-M., Wu, T.-Y. (2012). A fully secure revocable ID-based encryption in the standard model. Informatica, 23(3), 481–499.
 
Tsai, T.-T., Tseng, Y.-M., Wu, T.-Y. (2013a). Efficient revocable multi-receiver ID-based encryption. Information Technology and Control, 42(2), 159–169.
 
Tsai, T.-T., Tseng, Y.-M., Wu, T.-Y. (2013b). Provably secure revocable ID-based signature in the standard model. Security and Communication Networks, 6(10), 1250–1260.
 
Tseng, Y.-M., Tsai, T.-T. (2012). Efficient revocable ID-based encryption with a public channel. Computer Journal, 55(4), 475–486.
 
Tseng, Y.-M., Tsai, T.-T., Huang, S.-S., Huang, C.-P. (2018). Identity-based encryption with cloud revocation authority and its applications. IEEE Transactions on Cloud Computing, 6(4), 1041–1053.
 
Wu, J.-D., Tseng, Y.-M., Huang, S.-S. (2016). Leakage-resilient ID-based signature scheme in the generic bilinear group model. Security and Communication Networks, 9(17), 3987–4001.
 
Wu, J.-D., Tseng, Y.-M., Huang, S.-S., Chou, W.C. (2018). Leakage-resilient certificateless key encapsulation scheme. Informatica, 29(1), 125–155.
 
Wu, J.-D., Tseng, Y.-M., Huang, S.-S., Tsai, T.-T. (2019). Leakage-resilient certificate-based signature resistant to side-channel attacks. IEEE Access, 7(1), 19041–19053.
 
Yuen, T.-H., Chow, S.S.M., Zhang, Y., Yiu, S.-M. (2012). Identity-based encryption resilient to continual auxiliary leakage. In: Advances in Cryptology – EUROCRYPT, LNCS, Vol. 7237, pp. 117–134.

Biographies

Wu Jui-Di

J.-D. Wu received the BS degree from the Department of Mathematics, National Changhua University of Education, Taiwan, in 2006. He received the MS degree from the Department of Mathematics, National Changhua University of Education, Taiwan, in 2008. He is currently a PhD candidate at the Department of Mathematics, National Changhua University of Education, Taiwan. His research interests include applied cryptography and pairing-based cryptography.

Tseng Yuh-Min
ymtseng@cc.ncue.edu.tw

Y.-M. Tseng is currently the dean of Science College and a professor at the Department of Mathematics, National Changhua University of Education, Taiwan. He is a member of IEEE Computer Society, IEEE Communications Society and the Chinese Cryptology and Information Security Association (CCISA). He has published over one hundred scientific journals and conference papers on various research areas of cryptography, security and computer network. His research interests include cryptography, network security, computer network and mobile communications. He serves as an editor of several international journals.

Huang Sen-Shan

S.-S. Huang is currently a professor at the Department of Mathematics, National Changhua University of Education, Taiwan. His research interests include number theory, cryptography, and network security. He received his PhD from the University of Illinois at Urbana-Champaign in 1997 under the supervision of professor Bruce C. Berndt.

TSAI Tung-Tso

T.-T. Tsai is currently a senior engineer at HON HAI Technology Group, Taiwan. His research interests include applied cryptography and pairing-based cryptography. He received the PhD degree from the Department of Mathematics, National Changhua University of Education, Taiwan, in 2014, under the supervision of professor Yuh-Min Tseng.


Full article Related articles Cited by PDF XML
Full article Related articles Cited by PDF XML

Copyright
© 2020 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
ID-based signature leakage resilience revocation side-channel attack

Funding
The work was partially supported by the Ministry of Science and Technology, Taiwan, under contract no. MOST108-2221-E-018-004-MY2.

Metrics
since January 2020
1307

Article info
views

753

Full article
views

746

PDF
downloads

231

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy