Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent
Certificateless public key cryptography (CL-PKC) not only eliminates the need for certificates in traditional certificate-based PKC but also solves the inherent key escrow problem in identity-based PKC. However, an unsolved but critical issue in CL-PKC is how to revoke a misbehaving user. Some revoc...
Main Authors: | , , , , |
---|---|
Format: | Article |
Language: | English |
Published: |
IEEE
2020-01-01
|
Series: | IEEE Access |
Subjects: | |
Online Access: | https://ieeexplore.ieee.org/document/9164939/ |
_version_ | 1818857140623769600 |
---|---|
author | Mingxin Ma Guozhen Shi Xinyi Shi Mang Su Fenghua Li |
author_facet | Mingxin Ma Guozhen Shi Xinyi Shi Mang Su Fenghua Li |
author_sort | Mingxin Ma |
collection | DOAJ |
description | Certificateless public key cryptography (CL-PKC) not only eliminates the need for certificates in traditional certificate-based PKC but also solves the inherent key escrow problem in identity-based PKC. However, an unsolved but critical issue in CL-PKC is how to revoke a misbehaving user. Some revocable certificateless public key encryption (RCL-PKE) schemes have been proposed, but these schemes have two main drawbacks: 1) public key uniqueness is not guaranteed, thus allowing the existence of multiple copies of each initial secret key. 2) The existing outsourced RCL-PKE schemes place excessive trust in the cloud server, which may continue to update decryption keys stealthily for misbehaving users. In this paper, we address these issues by proposing a novel RCL-PKE with semi-trusted cloud revocation agents (s-CRAs). We describe the framework and the security model for the RCL-PKE with s-CRA and prove that the proposed scheme is semantically secure against adaptive chosen-ciphertext attacks under the bilinear Diffie-Hellman assumption in the random oracle model. Furthermore, we compare the proposed scheme with previous RCL-PKE schemes in terms of performance and robustness. The evaluation results show that the proposed scheme achieves public key uniqueness and reliable revocation flexibility at low computational and communication costs. |
first_indexed | 2024-12-19T08:35:40Z |
format | Article |
id | doaj.art-647e86e9fcc04ec0b0d56f3d1e4fa538 |
institution | Directory Open Access Journal |
issn | 2169-3536 |
language | English |
last_indexed | 2024-12-19T08:35:40Z |
publishDate | 2020-01-01 |
publisher | IEEE |
record_format | Article |
series | IEEE Access |
spelling | doaj.art-647e86e9fcc04ec0b0d56f3d1e4fa5382022-12-21T20:29:03ZengIEEEIEEE Access2169-35362020-01-01814815714816810.1109/ACCESS.2020.30158939164939Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation AgentMingxin Ma0https://orcid.org/0000-0001-5349-7362Guozhen Shi1https://orcid.org/0000-0003-4044-6210Xinyi Shi2https://orcid.org/0000-0001-5679-475XMang Su3https://orcid.org/0000-0001-8574-1286Fenghua Li4School of Cyber Engineering, Xidian University, Xi’an, ChinaSchool of Information Security, Beijing Electronic Science and Technology Institute, Beijing, ChinaSchool of Computer Science and Engineering, Nanjing University of Science and Technology, Nanjing, ChinaSchool of Computer Science and Engineering, Nanjing University of Science and Technology, Nanjing, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaCertificateless public key cryptography (CL-PKC) not only eliminates the need for certificates in traditional certificate-based PKC but also solves the inherent key escrow problem in identity-based PKC. However, an unsolved but critical issue in CL-PKC is how to revoke a misbehaving user. Some revocable certificateless public key encryption (RCL-PKE) schemes have been proposed, but these schemes have two main drawbacks: 1) public key uniqueness is not guaranteed, thus allowing the existence of multiple copies of each initial secret key. 2) The existing outsourced RCL-PKE schemes place excessive trust in the cloud server, which may continue to update decryption keys stealthily for misbehaving users. In this paper, we address these issues by proposing a novel RCL-PKE with semi-trusted cloud revocation agents (s-CRAs). We describe the framework and the security model for the RCL-PKE with s-CRA and prove that the proposed scheme is semantically secure against adaptive chosen-ciphertext attacks under the bilinear Diffie-Hellman assumption in the random oracle model. Furthermore, we compare the proposed scheme with previous RCL-PKE schemes in terms of performance and robustness. The evaluation results show that the proposed scheme achieves public key uniqueness and reliable revocation flexibility at low computational and communication costs.https://ieeexplore.ieee.org/document/9164939/Certificateless encryptionrevocablerandom oraclecloud computingoutsourcing |
spellingShingle | Mingxin Ma Guozhen Shi Xinyi Shi Mang Su Fenghua Li Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent IEEE Access Certificateless encryption revocable random oracle cloud computing outsourcing |
title | Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent |
title_full | Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent |
title_fullStr | Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent |
title_full_unstemmed | Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent |
title_short | Revocable Certificateless Public Key Encryption With Outsourced Semi-Trusted Cloud Revocation Agent |
title_sort | revocable certificateless public key encryption with outsourced semi trusted cloud revocation agent |
topic | Certificateless encryption revocable random oracle cloud computing outsourcing |
url | https://ieeexplore.ieee.org/document/9164939/ |
work_keys_str_mv | AT mingxinma revocablecertificatelesspublickeyencryptionwithoutsourcedsemitrustedcloudrevocationagent AT guozhenshi revocablecertificatelesspublickeyencryptionwithoutsourcedsemitrustedcloudrevocationagent AT xinyishi revocablecertificatelesspublickeyencryptionwithoutsourcedsemitrustedcloudrevocationagent AT mangsu revocablecertificatelesspublickeyencryptionwithoutsourcedsemitrustedcloudrevocationagent AT fenghuali revocablecertificatelesspublickeyencryptionwithoutsourcedsemitrustedcloudrevocationagent |