CN105024821A - Identity-based encryption method allowing revocation at lattice - Google Patents

Identity-based encryption method allowing revocation at lattice Download PDF

Info

Publication number
CN105024821A
CN105024821A CN201510408309.9A CN201510408309A CN105024821A CN 105024821 A CN105024821 A CN 105024821A CN 201510408309 A CN201510408309 A CN 201510408309A CN 105024821 A CN105024821 A CN 105024821A
Authority
CN
China
Prior art keywords
identity
encryption method
lattice
sigma
game
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510408309.9A
Other languages
Chinese (zh)
Other versions
CN105024821B (en
Inventor
王尚平
杜青
张亚玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Heng Rui Technology Co., Ltd.
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN201510408309.9A priority Critical patent/CN105024821B/en
Publication of CN105024821A publication Critical patent/CN105024821A/en
Application granted granted Critical
Publication of CN105024821B publication Critical patent/CN105024821B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Complex Calculations (AREA)

Abstract

The invention discloses an identity-based encryption method allowing revocation at the lattice, and specifically includes the steps of: 1. establishing an algorithm; 2. establishing a private key generation algorithm; 3. updating a secret key generation algorithm; 4. decrypting the secret key generation algorithm; 5. encrypting an algorithm; 6. decrypting the algorithm; and 7. revoking the algorithm. The identity-based encryption method allowing revocation at the lattice adds a user identity revocation mechanism, and thus identity management of user can be effectively realized; and the method is based on the problem of LWE difficulty at the lattice, can resist quantum attack, has relatively high computational efficiency, proves that the scheme is adaptively safe, security of the scheme is stipulated to the problem of LWE difficulty, and the problem existing in the prior art that an encryption method causes disclosure of a user private key and difficulty in resisting quantum attack.

Description

Voidable Identity based encryption method on lattice
Technical field
The invention belongs to field of information security technology, be specifically related to a kind of voidable Identity based encryption method on lattice.
Background technology
Identity-based cryptosystems overcome public key certificate in traditional public-key cryptosystem maintenance, upgrade and the problem such as to cancel.Identity-based cryptography fundamentally changes management and the running of certificate in traditional public key system framework.Identity based cryptography difference compared with common public key cryptosyst is, in Identity-based cryptography system, the open identity information of entity is the unique identification of entity, and the PKI of user can be derived by identity information.These schemes have good application prospect in some enterprises and institutions, as between individual and individual, between individual and businessman, businessman and businessman, business exchange between enterprise and enterprise, or the E-Government dealing etc. between government department.
In order to ensure the fail safe of the encryption system having a large number of users, identity revocation mechanism is very necessary.System user PKI has been cancelled many reasons: the first, and the private key of user is revealed; The second, this user is no longer a legal user, in this case needs to cancel this user.Such as in an enterprise management system, certain employee resigns from this enterprise, then need to cancel this user from this system, or certain employee's altered data or reveal enterprise privacy, violate the rules and regulations of this enterprise, also need to cancel this user from this system.
In view of above-mentioned practical problem, voidable Identity based encryption technique study is very practical.In actual life, such a example is a lot, such as secret office, all kinds of enterprise, business, communication etc. field.In these cases, revoked public key-private key to and replace being very important with new key.Voidable Identity-based encryption provides effective cancelling method in Identity-based encryption scheme, and trusted authority issues the non-more new key cancelling user termly, and only has user to have up-to-date more new key, the decrypting ciphertext that he just can be correct.Therefore, along with internet product fast development and widely use, studying voidable Identity-based encryption has good development prospect.
Summary of the invention
The object of this invention is to provide a kind of voidable Identity based encryption method on lattice, solve the encryption method existed in prior art and cause private key for user to be revealed and the problem being difficult to resist quantum attack.
The technical solution adopted in the present invention is, voidable Identity based encryption method on lattice, specifically implements according to following steps:
Step 1, system are set up;
Step 2, private key generate;
Step 3, renewal secret generating;
Step 4, decruption key generate;
Step 5, encryption;
Step 6, deciphering;
Step 7, to cancel.
Feature of the present invention is also,
Step 1 is specifically implemented according to following steps:
Step (1.1), input security parameter λ, and the maximum number N of user, parameters m=2n log q, &sigma; = m a x ( l 1 , l 2 ) m &omega; ( log m ) , &alpha; < 1 5 ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) - 1 , q > 10 m ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) , Make user identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time period definition φ be man-to-man mapping: φ (id)=d, d ∈ 1 ..., N};
Step (1.2), use trapdoor generating algorithm TrapGen (q, n) based on lattice, generate the matrix of even random n × m dimension to pass short base and meet | | T ~ A 0 | | &le; O ( n log q ) ;
Step (1.3), selection l 1+ l 2the matrix of+2 even random n × m dimensions
Step (1.4), select even random vector
Step (1.5), revocation list RL are initially set to state ST stores the user profile in current system, order wherein comprise random vector corresponding to random vector corresponding to user identity, identity index, identity, time, initial setting up
Step (1.6), output common parameter PP and master key MK:
P P = { A 0 , A 1 , ... , A l 1 , C 1 , ... C l 2 , B 1 , B 2 , u } , M K = { T A 0 } .
Step 2 is specifically implemented according to following steps:
The identity of step (2.1), input common parameter PP, a master key MK and user i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , State ST;
Step (2.2), if identity id is not at state in ST, by calculating φ (id)=d, obtains index d, even Stochastic choice order and add to in state ST; If identity id is in state ST, retrieve from state ST then, make
Step (2.3), sampling e i d , d &LeftArrow; S a m p l e L e f t ( A 0 , A i d , T A 0 , u d 1 , &sigma; ) , E id, ddistribution statistics close to wherein F id=A 0|| A id, and here mark || represent cascaded operational;
The initial private key of step (2.4), output identity id with the state ST upgraded.
Step 3 is specifically implemented according to following steps:
Step (3.1), input common parameter PP, master key MK and time period revocation list RL, state ST;
Step (3.2), be defined in time period t and cancel user identity collection namely for arbitrary t '≤t, if exist (id ', t ') meet (id ', t ') ∈ RL, then add (id ', t ') to cancelling in user identity collection R;
Step (3.3), order
Step (3.4), for all four-tuple is retrieved from ST sampling e t,ddistribution statistics close to wherein F t=A 0|| C t, and here mark || represent cascaded operational;
More new key in step (3.5), output time section t and they are disclosed.
Step 4 is specifically implemented according to following steps:
Step (4.1), input private key SK id, more new key UK t;
Step (4.2) if with corresponding identical index d, exports decruption key DK id, t:=(SK id, KU t), otherwise, stop.
Step 5 is specifically implemented according to following steps:
Step (5.1), input common parameter PP, identity time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , And message m ∈ { 0,1};
Step (5.2), order here mark || represent cascaded operational;
Step (5.3), select even random vector
Step (5.4), selection l 1+ l 2individual even random matrix R i← {-1,1} m × m, for i=1 ..., l 1+ l 2, definition R i d = &Sigma; i = 1 l 1 b i R i &Element; { - l 1 , ... , l 1 } m &times; m , R t = &Sigma; i = 1 l 2 t i R l 1 + i &Element; { - l 2 , ... , l 2 } m &times; m ;
Step (5.5), selection noisy vector order order
Step (5.6), output ciphertext
Step 6 is specifically implemented according to following steps:
Step (6.1), input common parameter PP, decruption key DK id, t, and ciphertext CT=(c 0, c 1);
Step (6.2) is if ciphertext CT id, twith decruption key DK id, tcorresponding different identity and time, then stop, otherwise carry out following step:
Step (6.2.1), c 1resolve to
Step (6.2.2), calculating
Step (6.2.3), compare integer w and size, if then export 1, otherwise, export 0.
Step 7 is specially:
Input identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , Revocation list RL, state ST, then add to (id, t) in revocation list RL.
The invention has the beneficial effects as follows, voidable Identity based encryption method on lattice, based on lattice, quantum can be resisted and attack, and there is higher computational efficiency, adaptability identity security of the present invention, more previous scheme is compared, and its fail safe is more advanced, owing to the addition of user identity revocation mechanism, effectively can realize the Identity Management of user, ensure the fail safe of whole encryption system.
Embodiment
Below in conjunction with embodiment, the present invention is described in detail.
Voidable Identity based encryption method on lattice of the present invention, specifically implement according to following steps:
Step 1, system are set up:
Specifically implement according to following steps:
Step (1.1), input security parameter λ, and the maximum number N of user, parameters m=2n log q, &sigma; = m a x ( l 1 , l 2 ) m &omega; ( log m ) , &alpha; < 1 5 ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) - 1 , q > 10 m ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) . Make user identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time period definition φ be man-to-man mapping: φ (id)=d, d ∈ 1 ..., N};
Step (1.2), use trapdoor generating algorithm TrapGen (q, n) based on lattice, generate the matrix of even random n × m dimension to pass short base and meet | | T ~ A 0 | | &le; O ( n log q ) ;
Step (1.3), selection l 1+ l 2the matrix of+2 even random n × m dimensions
Step (1.4), select even random vector
Step (1.5), revocation list RL are initially set to state ST stores the user profile in current system, order wherein comprise random vector corresponding to random vector corresponding to user identity, identity index, identity, time, initial setting up
Step (1.6), output common parameter PP and master key MK:
P P = { A 0 , A 1 , ... , A l 1 , C 1 , ... C l 2 , B 1 , B 2 , u } , M K = { T A 0 } ;
Step 2, private key generate:
Specifically implement according to following steps:
The identity of step (2.1), input common parameter PP, a master key MK and user i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , State ST;
Step (2.2), if identity id is not at state in ST, by calculating φ (id)=d, obtains index d, even Stochastic choice order and add to in state ST; If identity id is in state ST, retrieve from state ST then, make
Step (2.3), sampling e id, ddistribution statistics close to wherein F id=A 0|| A id, and here mark || represent cascaded operational;
The initial private key of step (2.4), output identity id with the state ST upgraded;
Step 3, renewal secret generating:
Specifically implement according to following steps:
Step (3.1), input common parameter PP, master key MK and time period revocation list RL, state ST;
Step (3.2), be defined in time period t and cancel user identity collection namely for arbitrary t '≤t, if exist (id ', t ') meet (id ', t ') ∈ RL, then add (id ', t ') to cancelling in user identity collection R;
Step (3.3), order
Step (3.4), for all four-tuple is retrieved from ST sampling e t,ddistribution statistics close to wherein F t=A 0| C t, and
More new key in step (3.5), output time section t and they are disclosed.
Step 4, decruption key generate:
Specifically implement according to following steps:
Step (4.1), input private key SK id, more new key UK t;
Step (4.2) if with corresponding identical index d, exports decruption key DK id, t:=(SK id, KU t), otherwise, stop;
Step 5, encryption:
Specifically implement according to following steps:
Step (5.1), input common parameter PP, identity time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , And message m ∈ { 0,1};
Step (5.2), order here mark || represent cascaded operational;
Step (5.3), select even random vector
Step (5.4), selection l 1+ l 2individual even random matrix R i← {-1,1} m × m, for i=1 ..., l 1+ l 2, definition R i d = &Sigma; i = 1 l 1 b i R i &Element; { - l 1 , ... , l 1 } m &times; m , R t = &Sigma; i = 1 l 2 t i R l 1 + i &Element; { - l 2 , ... , l 2 } m &times; m ;
Step (5.5), selection noisy vector order order
Step (5.6), output ciphertext
Step 6, deciphering:
Specifically implement according to following steps:
Step (6.1), input common parameter PP, decruption key DK id, t, and ciphertext CT=(c 0, c 1);
Step (6.2) is if ciphertext CT id, twith decruption key DK id, tcorresponding different identity and time, then stop, otherwise carry out following step:
Step (6.2.1), c 1resolve to
Step (6.2.2), calculating
Step (6.2.3), compare integer w and size, if then export 1, otherwise, export 0;
Step 7, to cancel, be specially:
Input identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , Revocation list RL, state ST, then add to (id, t) in revocation list RL.
The fail safe of voidable Identity based encryption method on lower surface analysis lattice of the present invention:
(1) verification of correctness:
The correctness derivation of scheme is as follows:
Theorem: the error term in above-mentioned correctness proof x - e i d , d T y z 1 - e t , d T y z 2 Boundary be &alpha; q ( 1 + w ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) .
Prove: in order to prove the boundary of error term, brief note e id=e id, d, e t=e t,d, make e id=(e id, 1| e id, 2), e t=(e t, 1| e t, 2), wherein obtained by left sampling algorithm: | | e i d | | &le; &sigma; 2 m , | | e t | | &le; &sigma; 2 m , Then have e i d , 1 , e i d , 2 , e t , 1 , e t , 2 &le; &sigma; m , Because R i d = &Sigma; i = 1 l 1 b i R i , Obtained by lemma 4, lemma 4 describes as follows:
Lemma 4: make R be that m × m ties up matrix, element is wherein from {-1,1} m × mmiddle random selecting, then the constant C that existence one is large, meets
Pr &lsqb; s R = | | R | | R > C m &rsqb; &le; e - 2 m
Then have | | R i d | | &le; &Sigma; i = 1 l 1 | | b i R i | | &le; l 1 O ( m ) , In like manner | | R t | | &le; l 2 O ( m ) , Then have
| | e i d , 1 + R i d e i d , 2 | | &le; | | e i d , 1 | | + | | R i d e i d , 2 | | &le; &sigma; m ( 1 + O ( l 1 m ) ) &le; O ( l 1 &sigma; m ) ,
| | e t , 1 + R t e t , 2 | | &le; | | e t , 1 | | + | | R t e t , 2 | | &le; &sigma; m ( 1 + O ( l 2 m ) ) &le; O ( l 2 &sigma; m ) ,
Utilize lemma 5, lemma 5 is described below:
Lemma 5: make e be in vector, then | e tthe value of y| is the integer in [0, q-1], and meets with the probability of can not ignore
| e T y | &le; | | e | | q &alpha; w ( log m ) + | | e | | m / 2
Error term is defined as
| x - e i d T y z 1 - e t T y z 2 | &le; | x | + | ( e i d , 1 + R i d e i d , 2 ) T y | + | ( e t , 1 + R t e t , 2 ) T y | &le; 1 2 + q &alpha; &omega; ( log m ) + | | ( e i d , 1 - R i d e i d , 2 ) | | &CenterDot; ( m 2 + q &alpha; &omega; ( log m ) ) + | | ( e t , 1 - R t e t , 2 ) | | &CenterDot; ( m 2 + q &alpha; &omega; ( log m ) ) = 1 2 + q &alpha; &omega; ( log m ) + ( | | ( e i d , 1 - R i d e i d , 2 ) | | + | | ( e t , 1 - R t e t , 2 ) | | ) ( m 2 + q &alpha; &omega; ( log m ) ) &le; ( 1 + | | ( e i d , 1 - R i d e i d , 2 ) | | + | | ( e t , 1 - R t e t , 2 ) | | ) ( m 2 + q &alpha; &omega; ( log m ) ) &le; ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) ( &alpha; q 4 + q &alpha; &omega; ( log m ) ) < ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) ( &alpha; q ( 1 + &omega; ( log m ) ) )
The boundary of above-mentioned error term is
In order to the correctness of assured plan, by parameters q, n, m, σ, α, guarantee that error term is less than q/5, the parameter estimation procedure in scheme is as follows:
(1.1) error term need be less than q/5, that is &alpha; < 1 5 ( 1 + ( &omega; log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) - 1 ,
(1.2) trapdoor generating algorithm need meet m>2n log q,
(1.3) for left sampling algorithm and right sampling algorithm, σ will ensure it is enough large, namely &sigma; > | | T ~ A | | m a x ( l 1 , l 2 ) m w ( log m ) = m a x ( l 1 , l 2 ) m &omega; ( log m ) ,
(1.4) use that scholar Regev's about subtract process, need meet
In order to meet above-mentioned requirement, parameters is as follows:
(a)、m=2n log q,
(b)、 &sigma; = m a x ( l 1 , l 2 ) m &omega; ( log m ) ,
(c), noise parameter &alpha; < 1 5 ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) - 1 ,
D (), modulus q are a prime number and meet:
q > 10 m ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) .
(2) security verification:
Theorem: if exist a probabilistic polynomial time algorithm A under INDr-ID-CPA, break through RIBE scheme with advantage ε >0, then exist probabilistic polynomial time algorithm B so that mainly with advantage judge problem.
Prove: if opponent A breaks through scheme with the advantage of can not ignore, then challenger B can judge by opponent A problem.Proof procedure carries out between a series of game, first game is identical with the INDr-ID-CPA game in security model, in the end in a game, the advantage A of opponent is 0, as long as prove that a probabilistic polynomial time opponent A can not distinguish any two game, namely demonstrate opponent and win original INDr-ID-CPA game with insignificant advantage.In i-th game, make W irepresent opponent's correct conjecture challenge bit in this game, i=1,2,3,4.
L is selected in game 0: challenger B 1+ l 2+ 2 random matrixes generate common parameter PP and master key MK.In the challenge stage, challenger generates challenge ciphertext CT *.Order for i=1 ... l 1+ l 2, represent and create ciphertext CT *time use l 1+ l 2individual of short duration random matrix.
Game 1: in game 1, challenger changes generation common parameter matrix A i, C jmode, to i ∈ 1 ..., l 1, j ∈ 1 ..., l 2.Challenger selects random matrix at establishment stage and select l 1+ l 2individual random scalar wherein i=1 ..., l 1+ l 2.Next, generator matrix A as game 0 0, B 1, B 2, for i=1 ... l 1, j=1 ..., l 2, structural matrix A i, C jas follows:
Remaining parameter constant in game.Notice select in advance at establishment stage, and about challenge identity id *knowledge be unwanted.
Lemma 3: suppose m> (n+1) logq+w (logn), q is prime number.Order be uniform design, make R be the matrix that m × m ties up, {-1,1} m × mthe upper uniform design of modq.Then, for all vectors distribution (A, AR, R tw) be that statistics is close to distribution (A, B, R tw).
By using lemma 3, prove that game 0 and game 1 are undistinguishables.Observe in game 1, matrix only be used to structural matrix A i, C jand structure challenge ciphertext CT *in the error vector used z 1 &LeftArrow; ( R i d * ) T y , z 2 &LeftArrow; ( R t * ) T y , R i d * = &Sigma; i = 1 l 1 b i R i * , R t * = &Sigma; i = 1 l 2 t i R l 1 + i * . Following order by using lemma 3, there is distribution (A 0, A 0r *, (R *) ty) and that statistics is close, wherein A i', C j' be on even random matrix, i ∈ [l 1], j ∈ [l 2].Then z=(z is made 1| z 2), then there is distribution with that statistics is close.Therefore, from the angle of opponent, matrix A 0r i *close to uniformly, and independent of z, so the A defined in (1) formula i, C jbe close to uniformly, this just means the angle from opponent, and they are random independent homogeneous matrix, just as in game 0.This just demonstrates
Pr[W 0]=Pr[W 1]
Game 2: game 2 is be similar to game 1, except adding a termination event, this event is the angle independent of opponent.Make Q idbe private key inquiry maximum times, | T| is spatio-temporal size, and time and space is the multinomial about λ, make q32 (| T|+Q id).Without loss of generality, because time and space T is the multinomial about λ, suppose that the more new key of opponent to all time t ∈ T is all inquired, and challenger can make identical answer to the inquiry repeated.Therefore (t is supposed 1..., t | T|) be time inquiry tuple, element is wherein by descending order.
In game 2, challenger's behavior is as follows:
1, establishment stage is equal to game 1, except challenger also will select 2 random hash function H 1, H 2∈ H wat, and retain it.
2, challenger answers private key inquiry and key updating inquiry, and directly to going out to challenge ciphertext as in game 1.
3, challenger's random guess i *∈ [| T|], meet opponent's i-th *secondary renewal key challenge is about t *, therefore, the probability that challenger correctly guesses is 1/|T|.
4, challenger guesses opponent is from which kind of following type:
Class1: opponent inquires challenge identity id *but this identity is at t *time period or cancel before.
Type 2: opponent does not inquire target identities id at any time *.
Challenger correctly guesses that the probability of the type of opponent is 1/2.If conjecture result is Class1, the challenger's random guess j ' ∈ [Q in game 2 id], the jth ' secondary private key inquiry meeting opponent is about id *, the probability that therefore challenger correctly guesses is 1/Q id.Make j *=| T|+j '.
1, Q=Q is made id+ | T|.In the final conjecture stage, opponent exports conjecture result r ' ∈ { 0,1}.Challenger carries out following steps:
1) e is made 1=(t 1..., t | T|), wherein (t 1..., t | T|) and corresponding time inquiry and identity inquiry respectively.Order
2) termination detection: once input e 1, e 2, for identity inquiry, challenger detects H 1whether meet E j(H 1), for time inquiry, H 2whether meet E j(H 2).If at least one ungratified word, new { bit in 0,1} rewrites r ' to challenger, and stops game with one.Notice, opponent have never been seen H 1, H 2if the event that stops occurs, and opponent can not acquire any information.
3) manual termination: challenger samples, and { 0,1}, meets Pr [Γ=1]=γ (e) to a bit Γ ∈, and wherein function gamma () provides definition in document [1].If Γ=1, new { bit in 0,1} rewrites r ' to challenger, and due to manual termination, challenger stops game with one.
This completes the description of game 2.Notice, end condition is by two hash function H 1, H 2determine, and they are the angles independent of opponent.For inquiry tuple e, ε (e) is made to be the probability that termination event (or real or artificial) does not occur, order be scalar, meet what wherein b represented is in the face of the opponent of which kind of type.ε (e) is the probability that termination event in game 2 (or real or artificial) does not occur.Arrange
&Delta; b = 1 2 | T | , b = 2 1 2 | T | &CenterDot; Q i d , b = 1
Above-mentioned expression be the probability that challenger correctly guesses the type of opponent.
If there is no manual intervention, have can push away
&epsiv; m a x ( b ) - &epsiv; min ( b ) = &Delta; 1 &CenterDot; ( 2 Q / q 3 - Q 2 / q 4 ) , b = 1 &Delta; 2 &CenterDot; Q / q 2 , b = 2
Above-mentioned probability be can not ignore, and causes the lower bound that neither one is good.Therefore the method for waters is applied to add manual termination.By using this strategy, then have &epsiv; m a x ( b ) - &epsiv; min ( b ) < &epsiv; min ( b ) . | Pr &lsqb; W 1 &rsqb; - 1 2 | , Therefore
Pr &lsqb; W 2 &rsqb; - 1 2 &GreaterEqual; &epsiv; m i n | Pr &lsqb; W 1 &rsqb; - 1 2 | - 1 2 ( &epsiv; m a x - &epsiv; m i n ) &GreaterEqual; 1 2 &epsiv; m i n | Pr &lsqb; W 1 &rsqb; - 1 2 |
Then have
Pr &lsqb; W 2 &rsqb; - 1 2 &GreaterEqual; | Pr &lsqb; W 1 &rsqb; - 1 2 | 8 q 2 | T | Q i d , b = 1 | Pr &lsqb; W 1 &rsqb; - 1 2 | 8 q | T | , b = 2
Known by above formula, game 1 and game 2 can be distinguished with insignificant advantage.
Game 3: now, challenger changes the A in game 2 0, B 1, B 2selection mode, in game 3, generator matrix A 0it is one on random matrix, and generator matrix B 1, B 2be use TrapGen algorithm, meet B 1, B 2be on random matrix, and challenger has trapdoor with trapdoor for i=1 ..., l 1, j=1 ..., l 2, A i, C jstructure with game 2 in the same, namely
It is as follows that challenger answers private key inquiry:
Private key is inquired: in game 3, for identity challenger uses trapdoor answer private key is inquired:
(1) if identity id is not at state in ST, by calculating φ (id)=d, index d is obtained, even Stochastic choice order and add in state ST; If identity id is in state ST, then retrieve from state ST
(2) construct in (1) formula then have notice h id=H iD(id), wherein H iDbe defined in H watin hash function race, by use
(3) if h id=0, challenger stops game, and { 0,1}, as played 2 to pretend output random bit r ' ∈.Otherwise, then perform lower step.
(4) sample e id, ddistribution statistics close to wherein F id=A 0| A id.
(5) private key is exported
Upgrade key challenge: in game 3, for the time period challenger uses trapdoor answer upgrades key challenge:
(1) be defined in time period t and cancel user identity collection that is, for arbitrary t '≤t, if exist (id ', t ') meet (id ', t ') ∈ RL, then add (id ', t ') in R.
(2) construct in (1) formula then have notice h t=H t(t), wherein H tbe defined in H watin hash function race, by use
(3) if h t=0, challenger stops game, and { 0,1}, as played 2 to pretend output random bit r ' ∈.Otherwise, then perform lower step.
(4) for all four-tuple is retrieved from ST sampling e t,ddistribution statistics close to wherein F t=A 0| C t.
(5) more new key is exported and they are disclosed.
For other stages of safety game, game 3 and game 2 are equivalent.In the challenge stage, challenger's detection is the opponent of which kind of type.
1) if opponent belongs to type 2, challenger detects whether challenge the time meet if do not met, challenger stops game as played in the of 2.
2) if opponent belongs to Class1, challenger detects whether challenge the time meet h t * = 1 + &Sigma; i = 1 l 2 t i * h l 1 + i = 0 , And challenge identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 Meet if do not met, challenger stops game as played in the of 2.
Then the result using SampleLeft algorithm to obtain in the result proving to use SampleRight algorithm to obtain in game 3 and game 2 is undistinguishable.First the answer of private key inquiry is considered, because in the 3rd step of private key generation, h idnon-zero, matrix also be h idb 1trapdoor.In addition, B 1order be n, then h idb 1order with very high probability also for n.Describe in theorem 3, when &sigma; > | | T ~ B 1 | | &CenterDot; s R i d * &CenterDot; w ( log m ) , s R i d * = | | R i d * | | R &le; &Sigma; i = 1 l 1 | | R i * | | R = O ( l 1 m ) , The distribution of short vector e generated be close to as in game 2.Look back in theorem 1 and have therefore, in parameter Estimation, select enough large σ to meet sampling demand.The process upgrading key challenge is also similar.
Because game 2 and game 3 are consistent from the angle of opponent, in game 3, the advantage of opponent is the same with playing in 2, namely
Pr[W 2]=Pr[W 3]
Game 4: game 4 is equal to game 3, except challenge ciphertext (c 0 *, c 1 *) be the element of upper random selecting.Because the new random element of challenge ciphertext always in the cryptogram space, therefore in this game, the advantage of opponent is 0.
Staying of task proves that game 3 and game 4 are computationally indistinguishable, by using the stipulations of a LWE problem.If the event of termination occurs, game is obviously undistinguishable.Therefore, it mainly concentrates on and does not cause in a series of inquiries of termination.
The stipulations of LWE problem: supposing that opponent has the advantage of can not ignore to distinguish game 3 and game 4, by using opponent to construct a LWE algorithm, being designated as B.
The example looking back LWE problem is provided by a sampling prophesy machine O, and this prophesy is confidential is the prophesy machine O of completely random $, or be the pseudorandom oracle machine O of band noise s.Challenger B uses opponent to distinguish two game, and its process is as follows:
Instantiation: B inquires prophesy machine O, is answered.For i=0 ..., m, one new right
Set up: the common parameter PP of B tectonic system is as follows:
1, utilize m example of the LWE problem previously provided, make A 0the i-th row are n-dimensional vector u in LWE problem-instance i, for i=1 ..., m.
2, the 0th sampling of LWE example is specified to become random n-dimensional vector
3, constructing the residual term of common parameter, is namely exactly A i, C j, B 1, B 2structure as game 3 in, by using random scalar h i, s iwith random matrix R i *.
4, common parameter PP=(A is sent 0, A 1... A l, C 1..., C l, B 1, B 2) to opponent.
Inquiry: challenger answers private key inquiry and upgrades key challenge as in game 3, if necessary, comprises and stops game.
Challenge: when opponent provides a message bit b *∈ { 0,1}, and a challenge identity-time pair make id *=(b 1 *..., b l *), t *=(t 1 *..., t l *).Construct one and correspond to target (id *, t *) challenge ciphertext, as follows:
1, v is made 0..., v mbe the component from LWE example, arrange
2, message bit is blinded, by order
3, make wherein R i *, i>0 generates at establishment stage.4, make
5, ciphertext CT is sent *=(c 0 *, c 1 *) to opponent.
Following discussion, when LWE foretells that machine is pseudorandom oracle machine time, i.e. O=O s, then CT is had *distribution with game 3 in distribution be consistent, only have when termination event does not occur time meet.First, because h id * = 0 , s t * = 0 ,
Then have
F id * , t * = ( A 0 | B 1 + &Sigma; i = 1 l 1 b i * A i | B 2 + &Sigma; i = 1 l 2 t i * C i ) = ( A 0 | A 0 R id * * + h id * B 1 | A 0 R t * * + s t * B 2 ) = ( A 0 | A 0 R id * * | A 0 R t * * )
Secondly, O is passed through sdefinition, know for some random noise vector be distributed in therefore, define in the 3rd step meet
c 1 * = v * ( R id * * ) T v * ( R t * * ) T v * = A 0 T s + y ( R id * * ) T A 0 T s + ( R id * * ) T y ( R t * * ) T A 0 T s + ( R t * * ) T y = A 0 T s + y ( A 0 R id * * ) T s + ( R id * * ) T y ( A 0 R t * * ) T s + ( R t * * ) T y = ( F id * , t * ) T s + y ( R id * * ) T y ( R t * * ) T y
And the right of equation is the c of effective challenge ciphertext in game 3 1part.We also notice, this is the c challenging ciphertext in game 3 just 0part.
Work as O=O $, v 0be evenly distributed on on, v *be evenly distributed on on.Therefore, define in above-mentioned steps 3 even and independent distribution exists therefore, challenge ciphertext to be always evenly distributed on on, the same with in game 4.
Conjecture: allow afterwards to carry out extra inquiry, opponent guesses.If opponent wins game, then challenger solves LWE by opponent and to raise difficult questions for discussion problem.
We discussed, and worked as O=O $, the angle of opponent is the same with game 4, works as O=O s, the angle of opponent is the same with game 3.Therefore, the advantage of the challenger of solution LWE problem distinguishes game 3 with the advantage of game 4 with opponent is the same.This completes the description of algorithm B, and complete our proof.
The correctness of voidable Identity-based encryption (RIBE) method is defined as follows: to all by Setup (1 k, the n) PP of algorithm generation, RL, ST, MK, to arbitrary id, the SK generated by PriKeyGen (PP, MK, id, ST) algorithm id, to arbitrary t and RL, the KU generated by KeyUpd (PP, MK, t, RL, ST) algorithm t, to arbitrary id c, t cand m, by Enc (PP, id c, t c, the m) CT of algorithm generation id, t, demand fulfillment:
(1) if then DecKeyGen (SK id, KU t) → DK id, t.
(2) if id ∈ is RL, then with the advantage DecKeyGen (SK that can not ignore id, KU t) → ⊥.
(3) if then Dec (PP, DK id, t, CT id, t) → m.
(4) if then with the advantage decipherment algorithm output termination of can not ignore symbol, i.e. Dec (PP, DK id, t, CT id, t) → ⊥.

Claims (8)

1. voidable Identity based encryption method on lattice, is characterized in that, specifically implement according to following steps:
Step 1, system are set up;
Step 2, private key generate;
Step 3, renewal secret generating;
Step 4, decruption key generate;
Step 5, encryption;
Step 6, deciphering;
Step 7, to cancel.
2. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 1 is specifically implemented according to following steps:
Step (1.1), input security parameter λ, and the maximum number N of user, parameters m=2nlogq, &sigma; = max ( l 1 , l 2 ) m &omega; ( log m ) , &alpha; < 1 5 ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) - 1 , q > 10 m ( 1 + &omega; ( log m ) ) ( O ( ( l 1 + l 2 ) &sigma; m ) + 1 ) . Make user identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time period definition φ be man-to-man mapping: φ (id)=d, d ∈ 1 ..., N};
Step (1.2), use trapdoor generating algorithm TrapGen (q, n) based on lattice, generate the matrix of even random n × m dimension to pass short base and meet | | T ~ A 0 | | &le; O ( n log q ) ;
Step (1.3), selection l 1+ l 2the matrix of+2 even random n × m dimensions
Step (1.4), select even random vector
Step (1.5), revocation list RL are initially set to state ST stores the user profile in current system, order wherein comprise random vector corresponding to random vector corresponding to user identity, identity index, identity, time, initial setting up
Step (1.6), output common parameter PP and master key MK:
P P = { A 0 , A 1 , ... , A l 1 , C 1 , ... , C l 2 , B 1 , B 2 , u } , M K = { T A 0 } .
3. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 2 is specifically implemented according to following steps:
The identity of step (2.1), input common parameter PP, a master key MK and user i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , State ST;
Step (2.2), if identity id is not at state in ST, by calculating φ (id)=d, obtains index d, even Stochastic choice order and add to in state ST; If identity id is in state ST, retrieve from state ST then, make
Step (2.3), sampling e i d , d &LeftArrow; S a m p l e L e f t ( A 0 , A i d , T A 0 , u d 1 , &sigma; ) , E id, ddistribution statistics close to wherein F id=A 0|| A id, and here mark || represent cascaded operational;
The initial private key of step (2.4), output identity id with the state ST upgraded.
4. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 3 is specifically implemented according to following steps:
Step (3.1), input common parameter PP, master key MK and time period revocation list RL, state ST;
Step (3.2), be defined in time period t and cancel user identity collection namely for arbitrary t '≤t, if exist (id ', t ') meet (id ', t ') ∈ RL, then add (id ', t ') to cancelling in user identity collection R;
Step (3.3), order
Step (3.4), for all four-tuple is retrieved from ST sampling e t,ddistribution statistics close to wherein F t=A 0| C t, and
More new key in step (3.5), output time section t and they are disclosed.
5. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 4 is specifically implemented according to following steps:
Step (4.1), input private key SK id, more new key UK t;
Step (4.2) if with corresponding identical index d, exports decruption key DK id, t:=(SK id, KU t), otherwise, stop.
6. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 5 is specifically implemented according to following steps:
Step (5.1), input common parameter PP, identity time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , And message m ∈ { 0,1};
Step (5.2), order here mark || represent cascaded operational;
Step (5.3), select even random vector
Step (5.4), selection l 1+ l 2individual even random matrix R i← {-1,1} m × m, for i=1 ..., l 1+ l 2, definition R i d = &Sigma; i = 1 l 1 b i R i &Element; { - l 1 , ... , l 1 } m &times; m , R t = &Sigma; i = 1 l 2 t i R l 1 + i &Element; { - l 2 , ... , l 2 } m &times; m ;
Step (5.5), selection noisy vector order order
Step (5.6), output ciphertext
7. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 6 is specifically implemented according to following steps:
Step (6.1), input common parameter PP, decruption key DK id, t, and ciphertext CT=(c 0, c 1);
Step (6.2) is if ciphertext CT id, twith decruption key DK id, tcorresponding different identity and time, then stop, otherwise carry out following step:
Step (6.2.1), c 1resolve to
Step (6.2.2), calculating
Step (6.2.3), compare integer w and size, if then export 1, otherwise, export 0.
8. voidable Identity based encryption method on lattice according to claim 1, it is characterized in that, described step 7 is specially:
Input identity i d = { b 1 , ... , b l 1 } &Element; { - 1 , 1 } l 1 , Time t = { t 1 , ... , t l 2 } &Element; { - 1 , 1 } l 2 , Revocation list RL, state ST, then add to (id, t) in revocation list RL.
CN201510408309.9A 2015-07-13 2015-07-13 Voidable Identity based encryption method on lattice Expired - Fee Related CN105024821B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510408309.9A CN105024821B (en) 2015-07-13 2015-07-13 Voidable Identity based encryption method on lattice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510408309.9A CN105024821B (en) 2015-07-13 2015-07-13 Voidable Identity based encryption method on lattice

Publications (2)

Publication Number Publication Date
CN105024821A true CN105024821A (en) 2015-11-04
CN105024821B CN105024821B (en) 2018-10-30

Family

ID=54414557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510408309.9A Expired - Fee Related CN105024821B (en) 2015-07-13 2015-07-13 Voidable Identity based encryption method on lattice

Country Status (1)

Country Link
CN (1) CN105024821B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105007270A (en) * 2015-07-13 2015-10-28 西安理工大学 Attribute-based encryption method for lattice multi-authority key strategy
CN106411999A (en) * 2016-07-22 2017-02-15 青岛大学 Cloud storage key generation method, cloud data storage method and auditing methods
CN109873699A (en) * 2017-12-05 2019-06-11 南京师范大学 A kind of voidable identity public key encryption method
CN110138549A (en) * 2019-04-19 2019-08-16 北京信息科学技术研究院 A kind of digital signature method based on lattice
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179885A1 (en) * 2002-03-21 2003-09-25 Docomo Communications Laboratories Usa, Inc. Hierarchical identity-based encryption and signature schemes
CN102013980A (en) * 2009-05-06 2011-04-13 刘海云 Random encryption method for decrypting by adopting exhaustion method
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN102546161A (en) * 2010-12-08 2012-07-04 索尼公司 Ciphertext policy based revocable attribute-based encryption method and equipment and system utilizing same
CN103618728A (en) * 2013-12-04 2014-03-05 南京邮电大学 Attribute-based encryption method for multiple authority centers
CN103647642A (en) * 2013-11-15 2014-03-19 河海大学 Certificate-based agent heavy encryption method and system
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179885A1 (en) * 2002-03-21 2003-09-25 Docomo Communications Laboratories Usa, Inc. Hierarchical identity-based encryption and signature schemes
CN102013980A (en) * 2009-05-06 2011-04-13 刘海云 Random encryption method for decrypting by adopting exhaustion method
CN102546161A (en) * 2010-12-08 2012-07-04 索尼公司 Ciphertext policy based revocable attribute-based encryption method and equipment and system utilizing same
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN103647642A (en) * 2013-11-15 2014-03-19 河海大学 Certificate-based agent heavy encryption method and system
CN103618728A (en) * 2013-12-04 2014-03-05 南京邮电大学 Attribute-based encryption method for multiple authority centers
CN104158661A (en) * 2014-07-23 2014-11-19 中国人民武装警察部队工程大学 Disposable public key encryption structuring method based on fuzzy identity

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张彦华等: "《格上可撤销的基于身份的适应性安全的加密方案》", 《电子与信息学报》 *
张欣威等: "《可撤销属性的格基属性加密方案》", 《空军工程大学学报(自然科学版)》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105007270A (en) * 2015-07-13 2015-10-28 西安理工大学 Attribute-based encryption method for lattice multi-authority key strategy
CN105007270B (en) * 2015-07-13 2018-04-10 西安理工大学 Encryption method of the key strategy based on attribute of more authoritys on lattice
CN106411999A (en) * 2016-07-22 2017-02-15 青岛大学 Cloud storage key generation method, cloud data storage method and auditing methods
CN106411999B (en) * 2016-07-22 2019-05-17 青岛大学 Key generation method, cloud date storage method and the auditing method of cloud storage
CN109873699A (en) * 2017-12-05 2019-06-11 南京师范大学 A kind of voidable identity public key encryption method
CN109873699B (en) * 2017-12-05 2021-09-28 南京师范大学 Revocable identity public key encryption method
CN110138549A (en) * 2019-04-19 2019-08-16 北京信息科学技术研究院 A kind of digital signature method based on lattice
CN110138549B (en) * 2019-04-19 2022-03-18 北京信息科学技术研究院 Digital signature method based on lattice
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
CN112291053B (en) * 2020-11-06 2022-10-25 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method

Also Published As

Publication number Publication date
CN105024821B (en) 2018-10-30

Similar Documents

Publication Publication Date Title
Chow Removing escrow from identity-based encryption: New security notions and key management techniques
Green et al. Universally composable adaptive oblivious transfer
Rückert Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles
Yuen et al. Identity-based encryption with post-challenge auxiliary inputs for secure cloud applications and sensor networks
Gordon et al. Multi-input functional encryption
Huang et al. Identity-based strong designated verifier signature revisited
Hamburg Spatial encryption
CN105024821A (en) Identity-based encryption method allowing revocation at lattice
Cui et al. Attribute-based cloud storage with secure provenance over encrypted data
Liu et al. Efficient and strongly unforgeable identity‐based signature scheme from lattices in the standard model
Nandi et al. Generic conversions from CPA to CCA secure functional encryption
Sun et al. Efficient chosen ciphertext secure identity‐based encryption against key leakage attacks
Tian A new strong multiple designated verifiers signature
CN105743642B (en) A kind of anti-key continuously assist that input leaks based on encryption attribute method
Abusukhon et al. An authenticated, secure, and mutable multiple‐session‐keys protocol based on elliptic curve cryptography and text‐to‐image encryption algorithm
Wang et al. Access control encryption with efficient verifiable sanitized decryption
Chen et al. Certificateless signatures: structural extensions of security models and new provably secure schemes
Green Secure blind decryption
Li et al. A forward-secure certificate-based signature scheme
Yang et al. Efficient certificateless encryption withstanding attacks from malicious KGC without using random oracles
Wang et al. Generic transformations for existentially unforgeable signature schemes in the bounded leakage model
Steinwandt et al. Identity-based non-interactive key distribution with forward security
CN116132012A (en) Trusted privacy data comparison method, storage device and intelligent terminal thereof
Apon et al. Bi-deniable inner product encryption from LWE
CN105049211B (en) Voidable Identity based encryption method on lattice based on accumulator

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180911

Address after: 529000 01, room two, four and two, two Tianning Road, Pengjiang, Guangdong.

Applicant after: Guangdong Heng Rui Science and Technology Ltd. s

Address before: 710048 No. 5 Jinhua South Road, Shaanxi, Xi'an

Applicant before: Xi'an University of Technology

GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Identity-based encryption method allowing revocation at lattice

Effective date of registration: 20200722

Granted publication date: 20181030

Pledgee: China Co. truction Bank Corp Jiangmen branch

Pledgor: Guangdong Heng Rui Science and Technology Ltd. s

Registration number: Y2020980004253

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20210803

Granted publication date: 20181030

Pledgee: China Co. truction Bank Corp Jiangmen branch

Pledgor: Guangdong Heng Rui Science and Technology Ltd. s

Registration number: Y2020980004253

PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Identity based encryption method with revocation on lattice

Effective date of registration: 20210810

Granted publication date: 20181030

Pledgee: China Co. truction Bank Corp Jiangmen branch

Pledgor: Guangdong Heng Rui Science and Technology Ltd. s

Registration number: Y2021980007556

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20181030