计算机应用 ›› 2019, Vol. 39 ›› Issue (12): 3563-3568.DOI: 10.11772/j.issn.1001-9081.2019071215

• 网络空间安全 • 上一篇    下一篇

可外包解密和成员撤销的身份基加密方案

王占君1, 马海英2, 王金华1, 李燕2   

  1. 1. 南通大学 理学院, 江苏 南通 226019;
    2. 南通大学 信息科学技术学院, 江苏 南通 226019
  • 收稿日期:2019-07-15 修回日期:2019-09-08 出版日期:2019-12-10 发布日期:2019-10-25
  • 作者简介:王占君(1978-),男,河南鹤壁人,讲师,硕士,主要研究方向:公钥密码学、代数;马海英(1977-),女,河南新乡人,副教授,博士,CCF会员,主要研究方向:公钥密码学、隐私保护;王金华(1962-),男,江苏南通人,教授,博士生导师,博士,主要研究方向:组合数学、密码学;李燕(1996-),女,江苏盐城人,硕士研究生,主要研究方向:密码学、区块链应用。
  • 基金资助:
    国家自然科学基金基金项目(61402244);南通大学自然科学自主研发项目(13230132);江苏省研究生科研创新计划项目(SJCX19_0981)。

Revocable identity-based encryption scheme with outsourcing decryption and member revocation

WANG Zhanjun1, MA Haiying2, WANG Jinhua1, LI Yan2   

  1. 1. School of Sciences, Nantong University, Nantong Jiangsu 226019, China;
    2. School of Information Science and Technology, Nantong University, Nantong Jiangsu 226019, China
  • Received:2019-07-15 Revised:2019-09-08 Online:2019-12-10 Published:2019-10-25
  • Contact: 马海英
  • Supported by:
    This work is partially supported by the National Natural Science Foundation of China (61402244), the Natural Science Independent Research and Development Project of Nantong University (13230132), the Jiangsu Graduate Research and Innovation Program (SJCX19_0981).

摘要: 针对可撤销成员的身份基加密(RIBE)方案中密钥更新效率较低,且解密的工作量较大,难以应用于轻量级设备的问题,提出了一个可外包解密和成员撤销的身份基加密方案(RIBE-OD)。首先,生成一个完全二叉树,为这棵树的每个节点指定一个一次多项式。然后,将基于指数逆模式构造的身份基加密(IBE)方案和完全子树方法相结合,利用该一次多项式计算所有用户的私钥和未撤销用户的更新密钥,撤销用户因不能获得与之匹配的更新密钥而失去解密能力。其次,利用外包解密技术修改密钥生成算法,增加密文转换算法,从而将大部分解密运算量安全外包给云服务器,轻量级设备仅需少量运算即可解密密文。最后,基于判定双线性Diffie-Hellman逆转(DBDHI)假设,证明了所提方案的安全性。与BGK方案相比,该方案的密钥更新效率提高了85.7%,轻量级设备的解密过程减少到一个椭圆曲线指数运算,非常适合于轻量级设备解密密文。

关键词: 身份基加密, 成员撤销, 完全子树方法, 外包解密技术, 轻量级设备

Abstract: For the drawbacks of low key updating efficiency and high decryption cost of the Revocable Identity-Based Encryption (RIBE), which make it unsuitable for lightweight devices, an RIBE with Outsourcing Decryption and member revocation (RIBE-OD) was proposed. Firstly, a full binary tree was created and a random one-degree polynomial was picked for each node of this tree. Then, the one-degree polynomial was used to create the private keys of all the users and the update keys of the unrevoked users by combining the IBE scheme based on exponential inverse model and the full subtree method, and the revoked users' decryption abilities were deprived due to not obtaining their update keys. Next, the majority of decryption calculation was securely outsourced to cloud servers after modifying the private key generation algorithm by the outsourcing decryption technique and adding the ciphertext transformation algorithm. The lightweight devices were able to decrypt the ciphertexts by only performing a little simple computation. Finally, the proposed scheme was proved to be secure based on the Decisional Bilinear Diffie-Hellman Inversion (DBDHI) assumption. Compared with Boldyreva-Goyal-Kumar (BGK) scheme, the proposed scheme not only improves the efficiency of key updating by 85.7%, but also reduces the decryption cost of lightweight devices to an exponential operation of elliptic curve, so it is suitable for lightweight devices to decrypt ciphertexts.

Key words: Identity-Based Encryption (IBE), member revocation, full subtree method, outsourcing decryption technology, lightweight device

中图分类号: