Volume 32 Issue 3
May  2023
Turn off MathJax
Article Contents
QIAO Zirui, ZHOU Yanwei, YANG Bo, et al., “A Novel Construction of Updatable Identity-Based Hash Proof System and Its Applications,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 564-576, 2023, doi: 10.23919/cje.2022.00.203
Citation: QIAO Zirui, ZHOU Yanwei, YANG Bo, et al., “A Novel Construction of Updatable Identity-Based Hash Proof System and Its Applications,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 564-576, 2023, doi: 10.23919/cje.2022.00.203

A Novel Construction of Updatable Identity-Based Hash Proof System and Its Applications

doi: 10.23919/cje.2022.00.203
Funds:  This work was supported by the National Natural Science Foundation of China (62272287, U2001205), the Sichuan Science and Technology Program (2020JDJQ0076), and the Research Funds of Henan Key Laboratory of Network Cryptography Technology (LNCT2021-A04)
More Information
  • Author Bio:

    Zirui QIAO was born in 1985. She received the B.E. degree in computer software and theory from Shaanxi Normal University. She is currently working toward the Ph.D. degree with the School of Computer Science of Shaanxi Normal University. Her research interests include information security and cryptography. (Email: qzr_snnu@163.com)

    Yanwei ZHOU (corresponding author) was born in 1986. He received the Ph.D. degree in computer software and theory from the Shaanxi Normal University, Xi’an, China, in 2018. He is currently an Associate Professor with the Shaanxi Normal University, China. His research interests include cryptography. (Email: zyw@snnu.edu.cn)

    Bo YANG was born in 1963. He received the Ph.D. degree in cryptography from Xidian University. He is a Professor of Shaanxi Normal University. His research interests include information security and cryptography. (Email: byang@snnu.edu.cn)

    Wenzheng ZHANG was born in 1965. He received the B.E. degree in computer systems organization from Southwest Communication Research Institute. He is a Professor of China Electronics Technology Group Corporation. His research interests include cryptography

    Mingwu ZHANG was born in 1970. He received the Ph.D. degree from the South China Agricultural University, Guangzhou, China, in 2009. He is currently a Professor with the Hubei University of Technology. His research interests include cryptography

  • Received Date: 2016-11-07
  • Accepted Date: 2017-03-23
  • Available Online: 2023-02-01
  • Publish Date: 2023-05-05
  • In the previous works, to further provide the continuous leakage resilience for the identity-based encryption scheme, a new cryptography primitive, called updatable identity-based hash proof system (U-IB-HPS), was proposed. However, most of the existing constructions have some deficiencies, they either do not have perfect key update function or the corresponding security with tight reduction relies on a non-static complexity assumption. To address the above problems, a new construction of U-IB-HPS is created, and the corresponding security of our system is proved based on the static complexity assumption. Also, the corresponding comparisons and analysis of performances show that our proposal not only achieves the perfect key update function and the anonymity, but also has the tight security reduction. In additional, our proposal achieves the same computational efficiency as other previous systems. To further illustrate the practical function of U-IB-HPS, a generic method of non-interactive data authorization protocol with continuous leakage resilience is designed by employing U-IB-HPS as an underlying tool, which can provide continuous leakage-resilient data authorization function for the cloud computing. Hence, the application field of U-IB-HPS is further extended through our study.
  • loading
  • [1]
    M. Naor and G. Segev, “Public-key cryptosystems resilient to key leakage,” SIAM Journal on Computing, vol.41, no.4, pp.772–814, 2012. doi: 10.1137/100813464
    [2]
    S. L. Liu, J. Weng, and Y. L. Zhao, “Efficient public key cryptosystem resilient to key leakage chosen ciphertext attacks,” in Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, pp.84–100, 2013.
    [3]
    A. Labao and H. Adorna, “A CCA-PKE secure-cryptosystem resilient to randomness reset and secret-key leakage,” Cryptography, vol.6, no.1, article no.2, 2022. doi: 10.3390/cryptography6010002
    [4]
    R. Nishimaki and T. Yamakawa, “Leakage-resilient identity-based encryption in bounded retrieval model with nearly optimal leakage-ratio,” in Proceedings of the 22nd IACR International Workshop on Public Key Cryptography, Beijing, China, pp.466–495, 2019.
    [5]
    C. L. Cai, X. R. Qin, T. H. Yuen, et al., “Tight leakage-resilient identity-based encryption under multi-challenge setting,” in Proceedings of 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, pp.42–53, 2022.
    [6]
    J. G. Li, M. L. Teng, Y. C. Zhang, et al., “A leakage-resilient CCA-secure identity-based encryption scheme,” The Computer Journal, vol.59, no.7, pp.1066–1075, 2016. doi: 10.1093/comjnl/bxv128
    [7]
    F. Benhamouda, A. Degwekar, Y. Ishai, et al., “On the local leakage resilience of linear secret sharing schemes,” Journal of Cryptology, vol.34, no.2, article no.10, 2021. doi: 10.1007/s00145-021-09375-2
    [8]
    H. K. Maji, H. H. Nguyen, A. Paskin-Cherniavsky, et al., “Leakage-resilience of the Shamir secret-sharing scheme against physical-bit leakages,” in Proceedings of the 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, pp.344–374, 2021.
    [9]
    J. Alawatugoda and T. Okamoto, “Standard model leakage-resilient authenticated key exchange using inner-product extractors,” Designs, Codes and Cryptography, vol.90, no.4, pp.1059–1079, 2022. doi: 10.1007/s10623-022-01028-0
    [10]
    S. S. M. Chow, Y. Dodis, Y. Rouselakis, et al., “Practical leakage-resilient identity-based encryption from simple assumptions,” in Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, pp.152–161, 2010.
    [11]
    Y. W. Zhou, B. Yang, and Y. Mu, “The generic construction of continuous leakage-resilient identity-based cryptosystems,” Theoretical Computer Science, vol.772, pp.1–45, 2019. doi: 10.1016/j.tcs.2018.11.019
    [12]
    J. Alwen, Y. Dodis, M. Naor, et al., “Public-key encryption in the bounded-retrieval model,” in Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, pp.113–134, 2010.
    [13]
    Y. Dodis, K. Haralambiev, A. López-Alt, et al., “Cryptography against continuous memory attacks,” in Proceedings of the 51th Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, pp.511–520, 2010.
    [14]
    Y. W. Zhou, B. Yang, Z. Xia, et al., “Anonymous and updatable identity-based hash proof system,” IEEE Systems Journal, vol.13, no.3, pp.2818–2829, 2019. doi: 10.1109/JSYST.2018.2878215
    [15]
    Y. W. Zhou, B. Yang, T. Wang, et al., “Novel updatable identity-based hash proof system and its applications,” Theoretical Computer Science, vol.804, pp.1–28, 2020. doi: 10.1016/j.tcs.2019.10.031
    [16]
    Q. Q. Lai, B. Yang, Y. Yu, et al., “Updatable identity-based hash proof system based on lattices and its application to leakage-resilient public-key encryption schemes,” Journal of Computer Science and Technology, vol.33, no.6, pp.1243–1260, 2018. doi: 10.1007/s11390-018-1885-5
    [17]
    Q. Q. Lai, B. Yang, Z. Xia, et al., “Novel identity-based hash proof system with compact master public key from lattices in the standard model,” International Journal of Foundations of Computer Science, vol.30, no.4, pp.589–606, 2019. doi: 10.1142/S0129054119400148
    [18]
    B. Waters, “Efficient identity-based encryption without random oracles,” in Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, pp.114–127, 2005.
    [19]
    Y. Chen, Z. Y. Zhang, D. D. Lin, et al., “Anonymous identity-based hash proof system and its applications,” in Proceedings of the 6th International Conference on Provable Security, Chengdu, China, pp.26–28, 2012.
    [20]
    B. Wang, “Leakage-resilient message authentication code scheme based on hidden identity weak hash proof system,” IET Information Security, vol.10, no.4, pp.173–179, 2016. doi: 10.1049/iet-ifs.2014.0579
    [21]
    Y. R. Liu, J. Yu, J. X. Fan, et al., “Achieving privacy-preserving DSSE for intelligent IoT healthcare system,” IEEE Transactions on Industrial Informatics, vol.18, no.3, pp.2010–2020, 2022. doi: 10.1109/TⅡ.2021.3100873
    [22]
    J. G. Li, Y. Chen, J. G. Han, et al., “Decentralized attribute-based server-aid signature in the internet of things,” IEEE Internet of Things Journal, vol.9, no.6, pp.4573–4583, 2022. doi: 10.1109/JIOT.2021.3104585
    [23]
    J. H. Wei, X. F. Chen, X. Y. Huang, et al., “RS-HABE: revocable-storage and hierarchical attribute-based access scheme for secure sharing of e-health records in public cloud,” IEEE Transactions on Dependable and Secure Computing, vol.18, no.5, pp.2301–2315, 2021. doi: 10.1109/TDSC.2019.2947920
    [24]
    L. Zhou, A. M. Fu, G. M. Yang, et al., “Efficient certificateless multi-copy integrity auditing scheme supporting data dynamics,” IEEE Transactions on Dependable and Secure Computing, vol.19, no.2, pp.1118–1132, 2022. doi: 10.1109/TDSC.2020.3013927
    [25]
    W. Y. Zheng, B. Chen, and D. B. He, “An adaptive access control scheme based on trust degrees for edge computing,” Computer Standards & Interfaces, vol.82, article no.103640, 2022. doi: 10.1016/J.CSI.2022.103640
    [26]
    Z. R. Qiao, Q. L. Yang, Y. W. Zhou, et al., “Improved secure transaction scheme with certificateless cryptographic primitives for IoT-based mobile payments,” IEEE Systems Journal, vol.16, no.2, pp.1842–1850, 2022. doi: 10.1109/JSYST.2020.3046450
    [27]
    Z. R. Qiao, Y. W. Zhou, B. Yang, et al., “Secure and efficient certificate-based proxy signature schemes for industrial internet of things,” IEEE Systems Journal, vol.16, no.3, pp.4719–4730, 2022. doi: 10.1109/JSYST.2021.3131589
    [28]
    M. W. Zhang, W. X. Song, and J. X. Zhang, “A secure clinical diagnosis with privacy-preserving multiclass support vector machine in clouds,” IEEE Systems Journal, vol.16, no.1, pp.67–78, 2022. doi: 10.1109/JSYST.2020.3027758
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(4)  / Tables(2)

    Article Metrics

    Article views (350) PDF downloads(27) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return